Chat now with support
Chat with Support

Foglight 5.9.1 - Installing Foglight on Windows with an External MySQL Database

Before Installing Foglight Installing Foglight
Preparing to install Installing a new version of the Management Server Installed directories Foglight settings HP patch checking tool Uninstalling Foglight Upgrading the Management Server Installing Foglight FAQ
Running the Management Server Installing and Upgrading Cartridges Installing Agents

Configuring Foglight to use stronger encryption

Foglight Management Server 5.6.3 and later includes unlimited strength security policies. In some cases, such as Credential Management, this encryption level may be insufficient. If 256‑bit (or higher) AES keys are necessary, use the following procedure to configure the Management Server to use stronger encryption.

2
Open the file <foglight_home>/config/server.config on the Management Server machine.
3
Set the java system property foglight.credentials.enc.key.size to 256 (or higher):
4
Save the server.config file.

Configuring Foglight to use the HTTPS port

If you do not choose to install Foglight in Secure Server mode, you can edit server.config after installation and manually configure Foglight to restrict the Management Server to use the HTTPS port when accessing the browser interface.

You must have a signed, valid certificate to use this HTTPS configuration. It is recommended that you obtain a valid certificate from a third party as outlined in Importing a network security certificate.

2
Open the file <foglight_home>/config/server.config on the Management Server machine.
3
Set the parameter server.console.httpsonly to true:
server.console.httpsonly = "true";
4
Save the server.config file.
7
Launch the Foglight browser interface using the appropriate HTTPS URL (https://<hostname>:<https_port>) to ensure that the Management Server can be accessed using HTTPS.

Importing a network security certificate

In order to set up the Foglight Management Server to use HTTPS, you must generate a key pair (security certificate) into the Foglight keystore. This security certificate allows the server to communicate through the HTTPS protocol. Delete the existing certificate shipped with Foglight before generating a new key pair. Use the keytool utility shipped with Foglight to create, import, and export certificates. This utility can be found at:

<foglight_home>/jre/bin/keytool

There are two keystores that Foglight uses:

The built-in Tomcat™ keystore located at:
<foglight_home>/config/tomcat.keystore (default password: nitrogen)
The Management Server keystore located at:
<foglight_home>/jre/lib/security/cacerts (default password: changeit)
1
Back up the existing tomcat key using the following command:
2
Delete the existing tomcat key from the tomcat.keystore directory using the following command:
<foglight_home>/jre/bin/keytool<foglight_home>/config/tomcat.keystore -keystore tomcat.keystore -storepass nitrogen -alias tomcat -delete
3
Create a new key under the tomcat alias using the following command:
<foglight_home>/jre/bin/keytool<foglight_home>/config/tomcat.keystore-keystore tomcat.keystore -storepass nitrogen -genkeypair -alias tomcat -validity <number of days> -keyalg RSA -keysize 2048 -dname "CN=<your_fmsserver_dns_name>, OU=<your_organizational unit_name>, O=<your_organization_name>, L=<your_city_name>, ST=<your_state_name>, C=<your_two-letter_country_code>" -ext SAN=dns:<your_fmsserver_dns_name>,ip:<your_fmsserver_ip>
<foglight_home>/jre/bin/keytool<foglight_home>/config/tomcat.keystore-keystore tomcat.keystore -storepass nitrogen -alias tomcat -validity <number of days> -certreq -ext san=dns:<your_fmsserver_dns_name>,ip:<your_fmsserver_ip> -file <your_request_file.csr>
5
Once you have the certificate signed, import it back to the tomcat.keystore using the following command:
<foglight_home>/jre/bin/keytool<foglight_home>/config/tomcat.keystore-keystore tomcat.keystore -storepass nitrogen -alias tomcat -validity <number of days> -trustcacerts -import -file <your_converted_cerificate>
You will get a prompted message similar to the following:... is not trusted. Install reply anyway? [no]:
Type yes to install the new certificate.

Setting the length of Foglight sessions

You can configure the length of inactive Foglight browser interface sessions by changing the value of the parameter server.console.session.timeout. This parameter controls the length of time that Foglight waits before automatically logging you out of an idle browser interface session.

1
Stop the Management Server.Open the file <foglight_home>\config\server.config on the Management Server machine. Set the parameter server.console.session.timeout to the desired value in minutes.
The default value is 60 minutes. If you set the value to less than or equal to 0, or greater than 30000000, Foglight never logs you out of the browser interface, regardless of how long the session has been inactive.
2
Save the server.config file.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating