Is there a tutorial on how to install FLARUM in a subfolder directory of my current website I am using easyengine with a primary Wordpress on my root directory I want to install Flarum on my /forum folder can anyone share a tutorial for me to follow it will be much appreciated ?
Install Flarum in a Sub directory folder
I installed it now and this error showed ?
any help??????
- Are you running the command inside the directory you want it installed?
- Do you have read / write permissions to the root directory?
I successfully installed flarum now, my problem now is that the admin dashboard is inaccessible it always points me to the main sitie which is maindoamin.com my forum is located at maindomain.com/forum. i've read other tutorials here but it didn't help.
I am using NGINX server , via easyengine since my main site is powered by wordpress .
do I need to install apache also? to make flarum run? what are the files that I will modify?
- Edited
datitisev Here is my config file
?php return array (
'debug' => true,
'database' =>
array (
'driver' => 'mysql',
'host' => 'localhost',
'database' => 'xxx',
'username' => 'xxx',
'password' => 'xxx',
'charset' => 'utf8mb4',
'collation' => 'utf8mb4_unicode_ci',
'prefix' => 'xxx',
'strict' => false,
),
'url' => 'https://xxx/forum',
'paths' =>
array (
'api' => 'api',
'xxx' => 'xxx',
),
);
the location of my flarum is in the /forum folder on my root web directory (wordpress)
- Edited
I think the problem is in my nginx config file can you check what I did wrong?
server {
listen 80;
listen [::]:80;
listen 443 ssl spdy;
listen [::]:443 ssl spdy;
ssl_certificate /etc/letsencrypt/live/xxx/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/xxx/privkey.pem;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:20m;
ssl_protocols TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK';
ssl_prefer_server_ciphers on;
add_header Strict-Transport-Security max-age=15768000;
ssl_stapling on;
ssl_stapling_verify on;
## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /etc/letsencrypt/live/xxx/chain.pem;
resolver 8.8.8.8 8.8.4.4 valid=86400;
resolver_timeout 10;
access_log /var/log/nginx/xxx.access.log rt_cache;
error_log /var/log/nginx/xxx.error.log;
root /var/www/xxx/htdocs;
index index.php index.html index.htm;
include common/wpfc.conf;
include common/wpcommon.conf;
include common/locations.conf;
}
server {
add_header Strict-Transport-Security max-age=2592000;
rewrite ^ https://$server_name$request_uri? permanent;
location / {
try_files $uri $uri/ /index.php?$query_string;
}
location /forum/ {
try_files $uri $uri/ /forum/index.php?$args;
location /forum/ { try_files $uri $uri/ /forum/index.php?$query_string; }
location /forum/api { try_files $uri $uri/ /forum/api.php?$query_string; }
location /forum/admin { try_files $uri $uri/ /forum/admin.php?$query_string; }
}
location ~ /\.ht {
deny all;
}
location /flarum {
deny all;
return 404;
}
location ~ \.php$ {
try_files $uri /forum/index.php;
fastcgi_pass unix:/var/run/php5-fpm.sock;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
}
location ~* \.html$ {
expires -1;
}
location ~* \.(css|js|gif|jpe?g|png)$ {
expires 1M;
add_header Pragma public;
add_header Cache-Control "public, must-revalidate, proxy-revalidate";
}
gzip on;
gzip_http_version 1.1;
gzip_vary on;
gzip_comp_level 6;
gzip_proxied any;
gzip_types application/atom+xml
application/javascript
application/json
application/vnd.ms-fontobject
application/x-font-ttf
application/x-web-app-manifest+json
application/xhtml+xml
application/xml
font/opentype
image/svg+xml
image/x-icon
text/css
text/plain
text/xml;
gzip_buffers 16 8k;
gzip_disable "MSIE [1-6]\.(?!.*SV1)";
}
- Edited
rnovino I had a similar problem when I installed Flarum in a subdirectory. Try seeing if changing the ownership of the Flarum root directory + subdirectories works.
sudo chown -R www-data:www-data <FLARUM ROOT DIR>
EDIT: I think this might work because Nginx runs Flarum under the user 'www-data'. If that user does not have permission then it won't be able to read/write and thus result in errors when accessing certain pages or trying to perform actions.