880d9b4 Require nss with fix for nickname bug

Authored and Committed by cheimes 5 years ago
    Require nss with fix for nickname bug
    
    nss 3.36.1-1.1 addresses a bug in the shared SQL database layer. A nicknames
    of certificates are no longer changed when a certificate is imported
    multiple times under different name.
    
    Partly revert commit ad2eb3d09b8336008d7f04c3d134c707530d9eb6 with fix
    for https://pagure.io/freeipa/issue/7498. The root cause for the bug has
    been addressed by the NSS release.
    
    See: https://pagure.io/freeipa/issue/7516
    See: https://pagure.io/freeipa/issue/7498
    See: https://bugzilla.redhat.com/show_bug.cgi?id=1568271
    Signed-off-by: Christian Heimes <cheimes@redhat.com>
    Reviewed-By: Stanislav Laznicka <slaznick@redhat.com>
    
        
file modified
+9 -5