skip to Main Content

Permission denied when require() calls another PHP file – Apache

I use require() from a PHP file(index.php) inside Document Root of Apache server. The PHP file is failing execution. The error thrown in apache's error_log is below PHP Fatal error: require(): Failed opening required '/root/new/test/public/../vendor/autoload.php' (include_path='.:/usr/share/pear:/usr/share/php') in /root/new/test/public/index.php on line…

VIEW QUESTION
Back To Top
Search