How to add User in MSSQL DB - error unknown user

Steffen Kaiser skdovecot at smail.inf.fh-brs.de
Wed Feb 8 11:52:23 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Wed, 8 Feb 2017, Maurizio Caloro wrote:

> Please I need to add  "Maurizio" to this MSSQL DB, but I don't now how to
> add this step

add this step to which workflow, action, ... ?

> in my opinion I'think that the user can't be found, so I will have the
> "unknown user"
>
> Can give here any little help to fix this?

INSERT INTO mail_users (...) VALUES (*correct* data of maurizio);

Who has installed the Dovecot server and the user DB? This person should 
know how to fill the *correct* data into the SQL table.

> Feb  8 12:09:56 caloro dovecot: auth-worker(13303): Debug:
> sql(maurizio at caloro.ch,151.248.162.33): query: SELECT username AS user,
> password_enc AS password, CONCAT(homedir, maildir) AS userdb_home, uid AS
> userdb_uid, gid AS userdb_gid,  CONCAT('maildir:', homedir, maildir) AS
> userdb_mail, CONCAT('maildir:storage=', (quota*1024)) as userdb_quota FROM
> mail_users WHERE (username = 'maurizio at caloro.ch' OR email =
> 'maurizio at caloro.ch') AND ((imap = 1 AND 'pop3' = 'imap') OR (pop3 = 1 AND
> 'pop3' = 'pop3') OR 'pop3' = 'smtp' OR 'pop3' = 'sieve')

- -- 
Steffen Kaiser
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEVAwUBWJsGd3z1H7kL/d9rAQJA+Af9EQk22pq64AYSxwQhkjm0a5D3qA72oW+M
+k+46ivZXYvZiqGPYzY7YpeUQAKSRw6ihkIeF+hrm8Li6bauZJ5mDt7+DBZNCXc4
5S0+qZpuVBFGrC/k/grajnkRiiB56ejMkGjNLiB6tukUVGoeT3U5Q7hzmW0q0hlf
vECIswRv6Yct0ZfsmHpy1apeB3HwOb3z4C8a6oaZBMkgo3GhSeJZQVKfeJtjaG2O
HIPMHjvFKJjw9P8DfRjP5rqqUxI2MZLYq5ShI/pgOIqNoTSTvRCALbcAdOj0DO8R
2xCH+0vB3vEMk4kz0bQxlW0EXdJYJkoqx2O19dNDHVdYkPBexes78w==
=tFGQ
-----END PGP SIGNATURE-----


More information about the dovecot mailing list