skip to Main Content

Permission denied when require() calls another PHP file – Apache

I use require() from a PHP file(index.php) inside Document Root of Apache server. The PHP file is failing execution. The error thrown in apache's error_log is below PHP Fatal error: require(): Failed opening required '/root/new/test/public/../vendor/autoload.php' (include_path='.:/usr/share/pear:/usr/share/php') in /root/new/test/public/index.php on line…

VIEW QUESTION

Apache Not Starting after adding a virtual host

I added a virtual host in httpd-vhosts.conf as follows <VirtualHost *:80> ServerAdmin [email protected] DocumentRoot "C:/xampp/htdocs/basicwebsite/public" ServerName basicwebsite.dev </VirtualHost> and I also uncommented Include conf/extra/httpd-vhosts.conf from https.conf as suggested in similar threads. I also added 127.0.0.1 basicwebsite.dev in windows/system32/drivers/etc/hosts. Now when…

VIEW QUESTION

Running an apache container on a port > 1024

I've built a docker image based on httpd:2.4. In my k8s deployment I've defined the following securityContext: securityContext: privileged: false runAsNonRoot: true runAsUser: 431 allowPrivilegeEscalation: false In order to get this container to run properly as non-root apache needs to…

VIEW QUESTION
Back To Top
Search