Changing the default port v10
By default, the 8443 port is assigned for the web services at the time of configuration of the PEM server. You can change the port after configuration by changing a few parameters in the web server configuration files. The names and locations of these files are platform specific.
For RHEL
Modify the SELinux configuration
By default, SELinux is enabled in RHEL. Ensure that access to the configured port number is permitted.
If
semanage
isn't installed, install it:sudo yum -y install policycoreutils-python
Check whether your port is listed:
semanage port -l | grep http
If your port doesn't appear in the list, run this command:
sudo semanage port -a -t http_port_t -p tcp <your_port_number>
Configure the web server (NGINX)
Edit the file
/etc/nginx/conf.d/edb-pem.conf
, replacing 8443 with your port number in the following section:server { listen 80; listen [::]:80; server_name HTTPD-EDBPEM-SERVER-v10; location /pem/ { return 301 https://$host:8443$request_uri; } } server { listen 8443 ssl; listen [::]:8443 ssl; server_name HTTPD-EDBPEM-SERVER-v10; ssl_certificate /usr/edb/pem/resources/server-pem.crt; ssl_certificate_key /usr/edb/pem/resources/server-pem.key; ssl_protocols TLSv1.2 TLSv1.3; ssl_prefer_server_ciphers on; ssl_ciphers EECDH+AESGCM:EDH+AESGCM; ssl_ecdh_curve secp384r1;
location /pem/ { include uwsgi_params; uwsgi_pass unix:/var/run/edb-uwsgi/pem.socket; }
}
1. Restart the nginx service: ```shell sudo systemctl restart nginx
Configure the web server (Apache HTTPD)
Edit the file
/etc/httpd/conf.d/edb-ssl-pem.conf
, replacing 8443 with your port number in the following parameters:Listen 8443 <VirtualHost _default_:8443> ServerName localhost:8443 RewriteRule ^(.*)$ https://%{HTTP_HOST}:8443%{REQUEST_URI} [L,R=301]
Restart the httpd service:
sudo systemctl restart httpd
You can now access the PEM web interface using your port. For more details, see Accessing the web interface.
For Debian and Ubuntu
Configure the web server (NGINX)
Edit the file
/etc/nginx/sites-available/edb-pem.conf
, replacing 8443 with your port number in the following section:server { listen 80; listen [::]:80; server_name HTTPD-EDBPEM-SERVER-v10; location /pem/ { return 301 https://$host:8443$request_uri; } } server { listen 8443 ssl; listen [::]:8443 ssl; server_name HTTPD-EDBPEM-SERVER-v10; ssl_certificate /usr/edb/pem/resources/server-pem.crt; ssl_certificate_key /usr/edb/pem/resources/server-pem.key; ssl_protocols TLSv1.2 TLSv1.3; ssl_prefer_server_ciphers on; ssl_ciphers EECDH+AESGCM:EDH+AESGCM; ssl_ecdh_curve secp384r1;
location /pem/ { include uwsgi_params; uwsgi_pass unix:/var/run/edb-uwsgi/pem.socket; }
}
1. Restart the nginx service: ```shell sudo systemctl restart apache2
Configure the web server (Apache HTTPD)
Edit the file
/etc/apache2/sites-available/edb-ssl-pem.conf
, replacing 8443 with your port number in the following parameters:Listen 8443 <VirtualHost _default_:8443> ServerName HTTPD-EDBPEM-SERVER-v8:8443
Restart the httpd service:
sudo systemctl restart apache2
You can now access the PEM web interface using your port. For more details, see Accessing the web interface.
- On this page
- For RHEL
- For Debian and Ubuntu