summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorScott Ullrich <sullrich@pfsense.org>2008-05-17 20:47:43 +0000
committerScott Ullrich <sullrich@pfsense.org>2008-05-17 20:47:43 +0000
commitf43484dcb0542908b5136b6264dbf7b1173354f2 (patch)
tree04db0afbf267248db1c134445306d601b782ccb6
parentc07bbd300326d302017c85b2ab42c55f8b5cfd5a (diff)
downloadpfsense-f43484dcb0542908b5136b6264dbf7b1173354f2.zip
pfsense-f43484dcb0542908b5136b6264dbf7b1173354f2.tar.gz
Ticket #1725 fixes
-rwxr-xr-xusr/local/www/system_advanced_create_certs.php8
1 files changed, 4 insertions, 4 deletions
diff --git a/usr/local/www/system_advanced_create_certs.php b/usr/local/www/system_advanced_create_certs.php
index 854a614..94b1368 100755
--- a/usr/local/www/system_advanced_create_certs.php
+++ b/usr/local/www/system_advanced_create_certs.php
@@ -31,7 +31,7 @@
require("guiconfig.inc");
-$fd = fopen("/etc/ssl/openssl.cnf", "r");
+$fd = fopen("/var/etc/ssl/openssl.cnf", "r");
$openssl = fread($fd,8096);
fclose($fd);
@@ -61,9 +61,9 @@ if ($_POST) {
$orginizationdepartment=$_POST['orginizationdepartment'];
$commonname=$_POST['commonname'];
- /* Write out /etc/ssl/openssl.cnf */
+ /* Write out /var/etc/ssl/openssl.cnf */
conf_mount_rw();
- $fd = fopen("/etc/ssl/openssl.cnf", "w");
+ $fd = fopen("/var/etc/ssl/openssl.cnf", "w");
fwrite($fd, "");
fwrite($fd, "[ req ]\n");
fwrite($fd, "distinguished_name=req_distinguished_name \n");
@@ -150,7 +150,7 @@ include("head.inc");
<?php if ($savemsg) print_info_box($savemsg); ?>
<p>One moment please...
<?php
- mwexec("cd /tmp/ && /usr/bin/openssl req -new -x509 -keyout cakey.pem -out cacert.pem -days 3650 -config /etc/ssl/openssl.cnf -passin pass:test -nodes");
+ mwexec("cd /tmp/ && /usr/bin/openssl req -new -x509 -keyout cakey.pem -out cacert.pem -days 3650 -config /var/etc/ssl/openssl.cnf -passin pass:test -nodes");
//mwexec("cd /tmp/ && /usr/bin/openssl req -config openssl.cnf -new -nodes > cacert.pem ");
//mwexec("cd /tmp/ && /usr/bin/openssl x509 -in cert.csr -out cert.pem -req -signkey cakey.pem");
$fd = fopen("/tmp/cacert.pem", "r");
OpenPOWER on IntegriCloud