Done Allow user to download files if files sent to user Alias

Discussion in 'Feature Requests' started by David, Oct 8, 2016.

  1. David

    David Administrator
    Staff Member

    Joined:
    Dec 1, 2015
    Messages:
    781
    Likes Received:
    31
    Users have an email alias associated with their account. Primary e-mail / login name: john.smith@domain.com Alias: johnathon.smith@domain.com Currently, there is no way for the latter to retrieve their files, short of having an admin do it. I request that LiquidFiles poll LDAP during the login process for aliases granting download rights to the logged in user for all aliases associated to that user. For those not using LDAP, I can see the possibility of adding an alias field to local users. The problem: Users dont realize that people are sending files to their non-login account and get frustrated at LF (and the IT dept) because they cant get their files. Also, some users dont get the concept of the a primary login vs alias.
     
  2. David

    David Administrator
    Staff Member

    Joined:
    Dec 1, 2015
    Messages:
    781
    Likes Received:
    31
    [​IMG]
    Ryan Callanan June 05, 2015 15:23
    We're also experiencing this as a major pain point for us. The system correctly handles aliases from an authentication standpoint, but not an authorization standpoint.



    [​IMG]
    Tony Kramer July 22, 2015 20:23
    I've had issues with this as well. We are mid domain migration and my emails send as @NewCompanyName.com, but the users log in with user@OldCompanyName.com

    I've tried to set up a cascading LDAP setup which seems to work occasionally, but once we're fully migrated to where users log in with @NewCompanyName.com as well, they won't be able to receive files @OldCompanyName.com

    Is there any way that the email area can process the ProxyAddresses AD attribute? I can place it in the mail name, however if there were some sort of filtering available like with the Finding Users search filter, this seems like it would work just fine. Finding user would find a user and pick it out, then the email address it was sent to could be compared to the email filter. Or, a separate field could be added to search for matching email addresses, since the 'email' field currently seems to be used for placing the proper sending address in the 'To' field as well.

    I'd HIGHLY like this feature. Could be useful for subsidiaries, companies at .co.uk with a .com address, etc. Doesn't seem like it would take too much additional code, either.



    [​IMG]
    Robert van der Putten April 13, 2016 09:46
    I have just now come across the same issue where I can find users using all possible email addresses using the "test finding users" button (using below search filter), but somehow having them download a file on an email address that is not the email attribute just wont work... not authorized.

    (|(userprincipalname=<user>)(mail=<user>)(sAMAccountName=<user>)(proxyAddresses=smtp*<user>))

    We definitely need this feature!
     
  3. Ryan Falkenberg

    Ryan Falkenberg New Member

    Joined:
    Jul 20, 2022
    Messages:
    2
    Likes Received:
    0
    We'd like to see this feature too.

    We have the same use-case as the original post. Each internal user has an email address and an email alias, both the email address and the alias are separate LDAP fields. External people send files to an internal users email address or their alias, but our internal users can only receive files sent to their email address and an administrator has to retrieve files sent to a users email alias (or the external person has to re-send the file).

    We'd like to request a feature where we could create email aliases for internal users so files sent to either a users email address or their alias can be retrieved by the internal user. The email alias should be able to be defined as an ldap field, the same way that email address is right now. Optionally it would be nice if there could be an arbitrary number of email aliases, but we only have a use-case for a single alias today.

    Thanks!
     
  4. David

    David Administrator
    Staff Member

    Joined:
    Dec 1, 2015
    Messages:
    781
    Likes Received:
    31
    Send and Receive aliases are planned likely for the next major version
     
  5. Ryan Falkenberg

    Ryan Falkenberg New Member

    Joined:
    Jul 20, 2022
    Messages:
    2
    Likes Received:
    0
    That's exciting news! Thanks.
     
  6. David

    David Administrator
    Staff Member

    Joined:
    Dec 1, 2015
    Messages:
    781
    Likes Received:
    31
    Since v3.7 the Sender Aliases and Recipient Aliases can be configured by SysAdmins under the User profiles.
    Users then can add them under their Account settings.
     
    Ryan Falkenberg likes this.

Share This Page