Configuring Sign-In to the NNMi Console

After entering the URL to access the NNMi console (provided by your NNMi administrator), one of the following happens:

  • NNMi prompts you to sign into the console:

    1. At the User Name prompt, enter the user name that was provided by your NNMi administrator.
    2. At the Password prompt, enter the password that was provided by your NNMi administrator.
    3. Click the Sign In button.
  • If your network environment uses X509 Certificates such as Public Key Infrastructure (PKI) user authentication, the NNMi console opens immediately without requesting a User Name or Password.

    Note The NNMi administrator must configure NNMi to acknowledge your network environment's Public Key Infrastructure (PKI) setup. The PKI configuration maps certificates to NNMi User Accounts. After PKI is configured, NNMi reads the PKI certificate to obtain the NNMi user name information. Steps required to sign in to the NNMi console with certificate validation depend on the user environment. Be sure to communicate these requirements to your team. The NNMi administrator must still define User Accounts within NNMi or configure NNMi to use Lightweight Directory Access Protocol (LDAP), see X.509 Certificates to Control NNMi Access. For more information about PKI configuration, see “Configuring NNMi to Support Public Key Infrastructure User Authentication” chapter in the Network Node Manager i Software Deployment Reference, which is available at: https://softwaresupport.softwaregrp.com/..

(NNMi Advanced) Single Sign-On (SSO) can be configured to enable access to an NNMi Regional Manager through the NNMi Global Manager. For more information about SSO, see “Configuring Single Sign-On for Global Network Management” section in the Network Node Manager i Software Deployment Reference.

After a user accesses the NNMi console, the User Account name and the highest associated object access privilege appear in the upper right corner of the console. See About the NNMi Console.