What is Support's policy on installations and upgrades? ... Here at Technical Support it is Quest’s policy not to be on call for assistance with Upgrades or Installations as we deal with break/fix issues at time of the problem.
The Foglight login page is not accessible for few of the users when used with Windows Single Sign-On (SSO). ... HTTP Status 400 - Bad Request ... Request header is too large ... Logging on a user account that is a member of more than 1,010 groups may fail on a Windows Server.
The following versions of the JDK are used for the External Foglight Agent Managers. * An embedded FglAM shares the JRE with the Foglight Management Server that it has been installed with ... Platform
How to determine the version of Tomcat in use by Foglight? <p>The Tomcat version will be logged into the Foglight Management Server log which is located in "[FMS_HOME]/logs". The entry looks like this:</p>
The cipher suites added to the server.xml must also support the same key exchange algorithm as your SSL certificate, otherwise browsers and FGLAMS (Agent Managers) will not be able to connect to your server.</li><li>In order to list the certificates you can issue the following command from this directory: <strong>Quest_Software\Foglight\jre\bin></strong></li></ul>
This issue occurs only when accessing via the Angular UI (/aui) and Foglight is behind a proxy or load balancer; the Classic Console (/console) is not affected. ... When debug logging is enabled, the following message is included in the logs:
A security scan has identified vulnerability CVE-2025-24813 for the Apache Tomcat version used by Foglight. ... Is Foglight affected by the Apache Tomcat Vulnerability CVE-2025-24813 for Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet?
You can select any of the following type of credential depending on your system configuration or preference: ... RSA Key - Generate a new RSA key using the following commands (use -m PEM to ensure the key is in PEM format): ssh-keygen -t rsa -m PEM
Some alarms are cleared by the system while others must be cleared by the user. ... How do multiple-severity and simple rules alarms get cleared? ... This is by design. ... Whether Foglight clears alarms automatically or it must be done manually depends on the type of rule.
There is a multiple severity rule that has promoted to Fatal. ... The rule will not send any additional alerts as per the design of Foglight. ... Is there a way to configure repeated alarms so that it sends continuous notifications until it is resolved?
to authenticate users. ... It allows organizations to share and manage information about users and network resources. ... When properly configured, Active Directory provides an SSO environment that can be integrated with the standard Windows OS desktop login.</p> <p>When setting up the Kerberos Service Principal Name (SPN), use the following instructions to create mappings between the user account and SPNs, and to create a keytab file to configure in krb5‑auth.config.
Go to the Quest Support Portal to access the Foglight - Technical Documentation and search for the following items for details and help in the design and creation of custom Dashboards, Views, and Reports in Foglight:
Foglight allows you to configure rule behavior to ensure it does not fire repeatedly. ... Defining the behavior of rule alarms and actions can help to avoid being overwhelmed with alerts when a rule condition is met many times within a short period.
<p>Oracle 12c Exadata Multi-Tenant(CDB/PDB) ... was supported for FMS repository use beginning with the 5.7.5.7 version.</p> ... <div>Please consult the Foglight documentation for the database platforms currently supported FMS repository use, which includes CDB and PDB configurations.</div>
How to setup automatic startup of the FMS daemon in RHEL 7+ using systemd <p>The steps assume the FMS (Management Server) was installed on:</p><blockquote>/home/foglight/Quest/Foglight.</blockquote><p>Create the service file:</p><blockquote>sudo vi /etc/systemd/system/quest-fms.service</blockquote><p>Insert this text (assuming the user name is <strong>foglight</strong>):</p><blockquote><p style="margin: 0;">[Unit]<br><span style="font-size: inherit;">Description=Foglight Service Daemon</span><span style="font-size: inherit;"></span><span style="font-size: inherit;"></span></p><p style="margin: 0;"><span style="font-size: inherit;">After=network.target</span></p><p style="margin: 0;"><span style="font-size: inherit;"> </span></p><p style="margin: 0;"><span style="font-size: inherit;">[Service]</span><span style="font-size: inherit;"></span></p><p style="margin: 0;"><span style="font-size: inherit;">Type=forking</span><span style="font-size: inherit;"></span></p><p style="margin: 0;"><span style="font-size: inherit;">User=foglight</span></p><p style="margin: 0;"><span style="font-size: inherit;"><strong></strong></span><span style="font-size: inherit;">ExecStart=/home/foglight/Quest/Foglight/bin/fmsStartup.sh</span></p><p style="margin: 0;"><span style="font-size: inherit;"></span><span style="font-size: inherit;">ExecStop=/home/foglight/Quest/Foglight/bin/fmsShutdown.sh</span></p><p style="margin: 0;"><span style="font-size: inherit;"> </span></p><p style="margin: 0;"><span style="font-size: inherit;"></span><span style="font-size: inherit;">[Install]</span><span style="font-size: inherit;"></span></p><p><span style="font-size: inherit;">WantedBy=multi-user.target</span></p></blockquote><div></div><div>Register the service:</div><blockquote>sudo systemctl daemon-reload</blockquote><div></div><div>To enable the service for automatic startup:</div><blockquote>sudo systemctl enable quest-fms.service</blockquote><p> </p> If SELinux is enabled, you may need to also set the proper context t_bin for the startup script: <br>
The self-signed TLS certificate used by the FMS for the Tomcat webserver is due to expire very soon on the 13th March 2025. ... After the certificate expires, any FglAMs may refuse to connect the FMS because the certificate will be invalid.
How to use wildcard certificates in Foglight? ... If this the first wildcard certificate, please follow this What are the steps required to use an external signed certificate in the Foglight Management Server?
Although the server ships preinstalled with an SSL certificate, the certificate is intended for testing purposes only and is not meant for use in production. ... To configure Foglight to use https, you will need to install your own SSL certificate.
If you have an existing SSL certificate and you want to use this certificate in Tomcat, follow the steps below to import this SSL certificate. ... Note: This certificate must be provided in the PKCS #12 (pfx) format.
How to generate a new self-signed certificate for HTTPS connections to the Foglight Management Server? ... Complete the steps below to generate a new self signed certificate; to use an externally signed certificate refer to What are the steps required to use an external signed certificate in the Foglight Management Server? (4254114).
In Oracle database agent Overview popup, the "Oracle Utilization" pie chart should indicate the correct Memory status of the target Oracle instance. ... The source of "Oracle Utilization" is wrong, need to bind with the collection of Oracle itself.
Is AWS RDS certified for use as a SQL Server PI repository? <p>AWS RDS has been certified as a platform since the 5.9.7.10 and higher releases of the SQL Server PI repository SQL Server and Oracle cartridges.</p>
The Infrastructure dashboard has a Wizard that allows to easily <strong>Add Custom Rules</strong>. This is briefly documented on the <a href="https://support.quest.com/technical-documents/foglight-for-infrastructure/5.9.8/user-guide/5#559263" title="Link to docs" target="_blank">Foglight for Infrastructure User Guide</a>. This feature is available since <strong>Foglight for Infrastructure</strong> cartridge <strong>version 5.9.2</strong>. <p>See screenshot and follow steps below.</p>
Is it possible to prevent the multiple alarms? ... Behavior is by design; agents are considered "Broken" as they are still active on the Foglight Management Server, but the Foglight Agent Manager (FglAM) has been stopped and agents are no longer running (e.g. FglAM shutdown or restarted due to maintenance operations).
Is there a rule that sends an alert when the SSL certificate used for the Foglight Management Servers (FMS) is expiring? ... By default it will generate an alarm when expiring within 30 days. ... For example:
© 2025 Quest Software Inc. ALL RIGHTS RESERVED. Terms of Use Privacy Cookie Preference Center