Your suggested change has been received. Thank you.

close

Suggest A Change

https://thales.na.market.dpondemand.io/docs/dpod/services/kmo….

back

Service Deployment

Logging in to CCC

search

Logging in to CCC

Logging in to CCC

As someone who's trying to access CCC for the first time, you need to following the procedure described below:

  1. Open a browser and type in the URL https://:8181 or https://:8181, depending on whether the server is identified by IP address or hostname.

  2. Access CCC using the credentials provided to you by the CCC Administrator.

  3. If the Administrator requires that you use two-factor authentication, you are prompted to configure a one-time password (OTP). Using a two-factor authentication application on a mobile device, scan the displayed QR code or manually type in the displayed secret key, excluding spaces. Add your account. A 6-digit OTP code is generated. Enter this code in the login page, excluding spaces. You are prompted to change the password in case you are a local user.

    If the CCC Administrator edits the credentials of a user that has two-factor authentication enabled, the user needs to re-enroll in the two-factor authentication process.

    The clock for your two-factor authentication application must be synchronized within 2 seconds of the clock for CCC. Otherwise the OTP code will be rejected due to a validation error.

Logging in to CCC

To launch CCC after having completed the setup process described above:

  1. Open a browser and type in the URL https://:8181 or https://:8181, depending on whether the server is identified by IP address or hostname.

  2. Log in to CCC using your credentials. Contact your CCC Administrator if the credentials fail.

  3. If you have already configured a one-time password, the application prompts you for the six-digit OTP code. Consult your two-factor application on your mobile device for a current OTP code. Enter this code into the login page, excluding spaces.

  4. If your Administrator has added the requirement for two-factor authentication or the secret key has been reset since your last login, a QR code and secret key are displayed. Using a two-factor authentication application on a mobile device, scan the displayed QR code or manually type in the displayed secret key, excluding spaces. Add your account. A 6-digit OTP code is generated. Enter this code into the login page, excluding spaces.

    The clock for your two-factor authentication application must be synchronized within 2 seconds of the clock for CCC. Otherwise, the OTP code will be rejected due to a validation error.