< All Topics

Default Login Profile

Multiple Shares can be created with different authentication mechanisms and each of these shares will have unique URLs while sharing files with users. However, it is also possible to set a default login profile for the user application with just domain name without any additional parameters. For example like https://files.yourdomain.com

When user opens the user application domain name without a full Share URL, a default login profile is prompted based on the selection made here.

Here are the steps.

  • Login to Admin Console and click on Settings from the left menu and then on  Default Login Profile.
  • Click on Edit to make the changes.
defaultLoginProfile
  • Choose the type of login profile, either External SSO or OTP based. Select None, If you do not want to have a default login profile for the user application.
  • Based on the above selection, list of associated login profiles will be listed, select one from the list and save it.
  • This will be the default authentication mechanism for the user app default home.
  • Users will have access to all the Shares associated with this login profile after getting authenticated.
Table of Contents