]> git.pld-linux.org Git - packages/ca-certificates.git/blame - ca-certificates.spec
- df space problem hack
[packages/ca-certificates.git] / ca-certificates.spec
CommitLineData
8b300985
JR
1# TODO
2# - cleanup dead links from /etc/openssl/certs after -update uninstall
7d6b3825
JR
3#
4# - https://bugzilla.mozilla.org/show_bug.cgi?id=549701 and
5# http://groups.google.com/group/mozilla.dev.security.policy/browse_thread/thread/b6493a285ba79998#
6#
8bb152c1 7Summary: Common CA Certificates PEM files
500a6231 8Summary(pl.UTF-8): Pliki PEM popularnych certyfikatów CA
8bb152c1 9Name: ca-certificates
156426d3 10Version: 20090814
9af0daca 11Release: 10
ed111db5 12License: distributable
8bb152c1 13Group: Libraries
8bb152c1 14Source0: ftp://ftp.debian.org/debian/pool/main/c/ca-certificates/%{name}_%{version}.tar.gz
156426d3 15# Source0-md5: 307052c985bec7f9a00eb84293eef779
6c894e75 16Source1: https://www.verisign.com/support/thawte-roots.zip
156426d3 17# Source1-md5: 3e50e5facce6b6bfbf68271d066005fa
ed111db5
JR
18Source2: http://www.certum.pl/keys/CA.pem
19# Source2-md5: 35610177afc9c64e70f1ce62c1885496
20Source3: http://www.certum.pl/keys/level1.pem
21# Source3-md5: ba2d2e234ef9cfd2e6e5f810c964862e
22Source4: http://www.certum.pl/keys/level2.pem
23# Source4-md5: d06578a04e8cb23071f3870430ea0cf0
24Source5: http://www.certum.pl/keys/level3.pem
25# Source5-md5: 47b67c63a52236576fc0d1150327c962
26Source6: http://www.certum.pl/keys/level4.pem
27# Source6-md5: f1f8a65d177745311a1e99f029ae5d71
28Source7: http://www.certum.pl/keys/vs.pem
29# Source7-md5: 8da19ffc48c5dcc2868b1aa55f1d5983
30Source8: http://www.certum.pl/keys/na.pem
31# Source8-md5: ba571cb35e7672ff7ae95132ac1bfec4
32Source9: http://www.certum.pl/keys/tsa.pem
33# Source9-md5: 1a7b3faf8ed00f4d80297de74862e102
34Source10: http://www.certum.pl/keys/class1.pem
35# Source10-md5: 058436b132ea2df6972821f546104a16
36Source11: http://www.certum.pl/keys/class2.pem
37# Source11-md5: 5caf7fe99b1fc6e63c40b3d081711d1b
38Source12: http://www.certum.pl/keys/class3.pem
39# Source12-md5: 07bc97e21da092ba53535c7379e1b58b
40Source13: http://www.certum.pl/keys/class4.pem
41# Source13-md5: 99ef61d509539af89f1c025b67245965
835b9580
JR
42Source14: http://crt.tcs.terena.org/TERENASSLCA.crt
43# Source14-md5: f62cd1546a8ef14e31ba1ce8eecd234a
44Source15: http://crt.tcs.terena.org/TERENAeScienceSSLCA.crt
45# Source15-md5: 5feea35ab01a373f115219706f1f57bd
46Source16: http://crt.tcs.terena.org/TERENAPersonalCA.crt
47# Source16-md5: 53eaa497c8fb0b79f14fe9f69693689a
48Source17: http://crt.tcs.terena.org/TERENAeSciencePersonalCA.crt
49# Source17-md5: e25cc655d3ebe920ca9c187e3dde9191
50Source18: http://crt.tcs.terena.org/TERENACodeSigningCA.crt
51# Source18-md5: 74c9f511ab03a4e6b7462e310abfa89b
2190f9b1
ER
52Source19: http://www.sk.ee/files/JUUR-SK.PEM.cer
53# Source19-md5: 805784c06c9eff3771a4b9bd631cd3f5
54Source20: http://www.sk.ee/files/ESTEID-SK.PEM.cer
55# Source20-md5: 387beee5b8539ab7d91628f486295899
f26e5a9a 56Source21: http://www.sk.ee/files/ESTEID-SK_2007.PEM.cer
2190f9b1 57# Source21-md5: 2b1a2a77f565d68fdf5f19f6cc3a5600
4619b3d9 58Patch0: %{name}-undebianize.patch
ed111db5 59Patch1: %{name}-more-certs.patch
c7360e68 60Patch2: %{name}-etc-certs.patch
302ace1c 61Patch3: %{name}-c_rehash.sh.patch
55905e01 62Patch4: %{name}-endline.patch
835b9580 63Patch5: %{name}-mozilla.patch
94338ec5 64Patch6: %{name}-DESTDIR.patch
500a6231 65URL: http://www.cacert.org/
c3918bf2 66BuildRequires: openssl-tools
156426d3 67BuildRequires: python
65bcbc85 68BuildRequires: python-modules
9af0daca 69BuildRequires: rpm >= 4.4.9-56
55905e01 70BuildRequires: sed >= 4.0
ed111db5 71BuildRequires: unzip
ed111db5 72Obsoletes: certificates
5352fc69 73BuildArch: noarch
8bb152c1
ER
74BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
75
850133d0 76%define certsdir /etc/certs
9af0daca 77%if "%{pld_release}" == "th"
94338ec5 78%define openssldir /etc/openssl/certs
9af0daca
ER
79%else
80%define openssldir /var/lib/openssl/certs
81%endif
850133d0 82
8bb152c1 83%description
500a6231
JB
84Common CA Certificates PEM files.
85
86%description -l pl.UTF-8
87Pliki PEM popularnych certyfikatów CA.
8bb152c1 88
302ace1c
JR
89%package update
90Summary: Script for updating CA Certificates database
91Summary(pl.UTF-8): Skrypt do odświeżania bazy certyfikatów CA
92Group: Libraries
6c894e75 93Requires: %{name} = %{version}-%{release}
74154eae 94Requires: mktemp
9af0daca
ER
95%if "%{pld_release}" == "ac"
96Requires: openssl-tools >= 0.9.7m-2
97%else
c3918bf2 98Requires: openssl-tools >= 0.9.8i-3
9af0daca 99%endif
302ace1c
JR
100
101%description update
102Script and data for updating CA Certificates database.
103
6c894e75 104%description update -l pl.UTF-8
302ace1c
JR
105Skrypt i dane do odświeżania bazy certyfikatów CA.
106
8bb152c1 107%prep
156426d3 108%setup -q
ed111db5
JR
109%patch0 -p1
110%patch1 -p1
c7360e68 111%patch2 -p1
302ace1c 112%patch3 -p1
55905e01 113%patch4 -p1
835b9580 114%patch5 -p1
94338ec5 115%patch6 -p1
ed111db5 116
9af0daca
ER
117%{__sed} -i -e 's,@openssldir@,%{openssldir},' sbin/update-ca-certificates*
118
156426d3
JR
119%{__unzip} -qq %{SOURCE1} -d thawte
120# resolve file name clash
121mv 'thawte/Thawte Roots/Thawte Extended Validation/thawte Primary Root CA - G1 (EV)/thawte_Primary_Root_CA.pem' \
122 'thawte/Thawte Roots/Thawte Extended Validation/thawte Primary Root CA - G1 (EV)/thawte_Primary_Root_CA_CC.pem'
123
124find thawte/ -name *.pem | while read f ; do
125 ff=$(echo $f | sed -e 's|[ ,]|_|g' -e 's|[()]|=|g')
55905e01 126 cp "$f" "thawte/$(basename "$ff" .pem).crt"
ed111db5
JR
127done
128
129install -d certum
2190f9b1
ER
130cp -a %{SOURCE2} certum
131cp -a %{SOURCE3} certum
132cp -a %{SOURCE4} certum
133cp -a %{SOURCE5} certum
134cp -a %{SOURCE6} certum
135cp -a %{SOURCE7} certum
136cp -a %{SOURCE8} certum
137cp -a %{SOURCE9} certum
138cp -a %{SOURCE10} certum
139cp -a %{SOURCE11} certum
140cp -a %{SOURCE12} certum
141cp -a %{SOURCE13} certum
ebf0e82f
ER
142for a in certum/*.pem; do
143 mv "$a" "${a%.pem}.crt"
ed111db5
JR
144done
145
835b9580
JR
146install -d terena
147openssl x509 -inform DER -in %{SOURCE14} -outform PEM -out terena/$(basename %{SOURCE14})
148openssl x509 -inform DER -in %{SOURCE15} -outform PEM -out terena/$(basename %{SOURCE15})
149openssl x509 -inform DER -in %{SOURCE16} -outform PEM -out terena/$(basename %{SOURCE16})
150openssl x509 -inform DER -in %{SOURCE17} -outform PEM -out terena/$(basename %{SOURCE17})
151openssl x509 -inform DER -in %{SOURCE18} -outform PEM -out terena/$(basename %{SOURCE18})
152
2190f9b1
ER
153# http://www.sk.ee/pages.php/0203040502#Root_certificates
154# JUUR-SK, ESTEID-SK and ESTEID-SK 2007
155install -d esteid
156cp -a %{SOURCE19} esteid
157cp -a %{SOURCE20} esteid
94338ec5 158cp -a %{SOURCE21} esteid/ESTEID-SK_2007.crt
2190f9b1
ER
159for a in esteid/*.PEM.cer; do
160 mv "$a" "${a%.PEM.cer}.crt"
161done
162
ed111db5
JR
163%build
164%{__make}
165
166# We have those and more in specific dirs
835b9580 167rm mozilla/{Thawte,thawte,Certum,IGC_A,Deutsche_Telekom_Root_CA_2}*.crt
8bb152c1 168
7d6b3825
JR
169# See TODO
170# rm mozilla/RSA_Security_1024_v3.crt
171
8bb152c1
ER
172%install
173rm -rf $RPM_BUILD_ROOT
850133d0 174install -d $RPM_BUILD_ROOT{%{_datadir}/%{name},%{_sbindir},%{certsdir}}
8bb152c1
ER
175
176%{__make} install \
177 DESTDIR=$RPM_BUILD_ROOT
178
55905e01
JR
179find $RPM_BUILD_ROOT%{_datadir}/ca-certificates -name '*.crt' -exec sed -i -e 's/\r$//' {} \;
180
8bb152c1
ER
181(
182cd $RPM_BUILD_ROOT%{_datadir}/ca-certificates
183find . -name '*.crt' | sort | cut -b3-
184) > $RPM_BUILD_ROOT%{_sysconfdir}/ca-certificates.conf
185
94338ec5
ER
186# build %{certsdir}/ca-certificates.crt
187install -d $RPM_BUILD_ROOT%{openssldir}
188./sbin/update-ca-certificates --destdir $RPM_BUILD_ROOT
189rm -rf $RPM_BUILD_ROOT%{openssldir}
8bb152c1
ER
190
191%clean
192rm -rf $RPM_BUILD_ROOT
193
302ace1c 194%post update
ed9496cb 195%{_sbindir}/update-ca-certificates --fresh || :
8bb152c1
ER
196
197%files
198%defattr(644,root,root,755)
850133d0 199%config(noreplace) %verify(not md5 mtime size) %{certsdir}/ca-certificates.crt
302ace1c
JR
200
201%files update
202%defattr(644,root,root,755)
8bb152c1 203%attr(755,root,root) %{_sbindir}/update-ca-certificates
302ace1c 204%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ca-certificates.conf
8bb152c1 205%{_datadir}/ca-certificates
This page took 0.052687 seconds and 4 git commands to generate.