Monitoring, Management & Location Tracking

 View Only
last person joined: one year ago 

Articles relating to existing and legacy HPE Aruba Networking products and solutions including AirWave, Meridian Apps, ALE, Central / HPE Aruba Networking Central, and UXI / HPE Aruba Networking User Experience Insight

ALE GUI not loading 

Nov 15, 2017 07:56 PM

Problem:

 

Sometimes we will come across scenarios where all the daemons are running on ALE, still the web interface is not up. We usually see this kind of scenarios in custom installation of ALE.



Diagnostics:


To verify whether all the daemons are running, we can use the below command,

[root@ale ~]# monit summary
The Monit daemon 5.5 uptime: 12h 18m

Process 'ale-jwebapp'               Running
Process 'ale-platform'              Running
Process 'ale-persistence'           Running
Process 'ale-location'              Running
Process 'ale-wstunnel'              Running
Process 'zookeeper'                 Running
Process 'redis'                     Running
System 'ale'                        Running

 

Now we can check the status for "nginx" service using the below command, In this scenario it will be in stopped state,

[root@ale ~]# service nginx status
nginx is stopped

 

Now when we try to start it we will see the below error message,



The reason for this is SE Linux will be enforcing mode and that denies the permission. We can either disable the SElinux or set it to permissive mode. Setting to permissive mode SELinux still generates AVC messages (in /var/log/audit/) but permits access.



Solution


We can execute the below command to check the selinux status

# sestatus

To temperorly set the SElinux to permissive mode we can execute the below command,

# setenforce 0

However, this will enable it again post a reboot. To make this change permanant we have to make this change in the following file "/etc/sysconfig/selinux"

[root@host2a ~]# Vi /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=permissive
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0


VI to the file set the SELINUX=permissive or SELINUX=disabled and save it "esc wq!"

Now we can restart the "nginx" service using the below command,

# service nginx restart

Now we should be able to access the GUI of ALE.


#ALE

Statistics
0 Favorited
4 Views
0 Files
0 Shares
0 Downloads

Related Entries and Links

No Related Resource entered.