This forum has moved to a new location and is in read-only mode. Please visit talk.octobercms.com to access the new location.

Iocare
Iocare

I'm trying to update from 316 to 318 and im getting this error only on my one server. All my other server are working fine.

Update failed

"ZipArchive::extractTo(/public_html/modules/backend/formwidgets/codeeditor/assets/js/build-min.js): failed to open stream: Permission denied" on line 77 of /public_html/vendor/october/rain/src/Filesystem/Zip.php

If its permission issue then why it not happened earlier as i'm running october here from last 1 year.

Please help if any one has came across such issue.

Last updated

Iocare
Iocare

Issue resolved. I dont know how but the file "modules/backend/formwidgets/codeeditor/assets/js/build-min.js" permissions were changed to 000 when I looked into the file manager.

Issue got solved as I changed build-min.js permissions to 644.

luisehc2720661
luisehc2720661

ErrorException: ZipArchive::extractTo(): Permission denied in /var/www/activitiesindex.com/html/vendor/october/rain/src/Filesystem/Zip.php:74

I am using Centos 8 and had SELinux Current mode on enforcing active.

Change SELinux Mode to Permissive and the error was fixed.

SELinux can be either in enforcing or permissive mode. You can temporarily change the mode from targeted to permissive with the following command:

sudo setenforce 0

However, this change is valid for the current runtime session only and do not persist between reboots.

To permanently set the SELinux mode to permissive, follow the steps below:

Open the /etc/selinux/config file and set the SELINUX mod to permissive:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

Save the file and run the setenforce 0 command to change the SELinux mode for the current session:

sudo shutdown -r now

Use the sestatus command to check the status and the mode in which SELinux is running:

sestatus

Last updated

1-3 of 3

You cannot edit posts or make replies: the forum has moved to talk.octobercms.com.