The Boston Diaries

The ongoing saga of a programmer who doesn't live in Boston, nor does he even like Boston, but yet named his weblog/journal “The Boston Diaries.”

Go figure.

Wednesday, September 13, 2006

I think I'd prefer snakes at this point

It took a bit more than just setting pop3_uidl_format to get Microsoft Lookout Outlook to fully work with the email system on the dedicated server. The customer could receive mail, but not send.

I'll spare you the details (namely because I want to spare myself the details) but to get Outlook to work with dovecot and postfix.

In /etc/postfix/main.cf:

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot

And in /etc/dovecot.conf:

ssl_disable = no

auth default {
  mechanisms = plain digest-md5 cram-md5 login
  passdb passwd-file {
    args = /etc/dovecot-passwd
  }
  
  # and because once isn't enough ... 

  userdb passwd-file {
    args = /etc/dovecot-passwd
  }

  socket listen {
    client {
      path = /var/spool/postfix/private/auth
      mode = 0660
      user = postfix
      group = postfix
    }
  }
}

# and from yesterday ... 

pop3_uidl_format = %08Xu%08Xv

Oh, and make sure saslauthd is running.


“We have a customer that uses that?”

The other surprise today.

We've moved a few sites to new servers and as always, there are bound to be a few issues here and there. So it wasn't that unusual to get a ticket from a customer complaining about some missing content on their site. From the look of the page, it's the type of content that's dynamically generated, so it's either a database issue (“but we copied all the databases over!”), some configuration problem like different file locations (“but the layout is exactly the same on the new server”) or something easy like that.

The customer in question doesn't have a MySQL database, so I was expecting some file locations to have changed. So imagine my surprise when I found the following:

$MM_mdtap_HOSTNAME = 'localhost';
$MM_mdtap_DATABASE = 'postgres7:XXXXXXXXXXX_db';
$MM_mdtap_DBTYPE   = preg_replace('/:.*$/', '', $MM_mdtap_DATABASE);
$MM_mdtap_DATABASE = preg_replace('/^[^:]*?:/', '', $MM_mdtap_DATABASE);
$MM_mdtap_USERNAME = 'XXXXXXXX';
$MM_mdtap_PASSWORD = 'XXXXXXXX';

PostgreSQL?

We have customers using PostgreSQL?

We're have PostgreSQL running?

I guess so.

Well, that explains that problem then.

It then took me a few hours to get the database over and running, not having any experience with PostgreSQL.

It was a very hectic day today.


Beyond Beyond the Valley of the Dolls

I finally got around to viewing Beyond the Valley of the Dolls (rented from Netflix and it's been sitting on my desk for over a month now) and well … it wasn't a good film, but it wasn't a bad film either. In short, three girls form a rock band and with their manager (who's the boyfriend of the lead singer) they head out to Hollywood to make their fame and fortune, only to fall to sex, drugs and rock-n-roll. The ending comes completely out of left field (but it does explain the “out of left field” opening scene during the credits) and it was surprising in that “I can't believe they broke with the cliché” type way (but all the women in the film were very easy on the eyes—hubba hubba).

I think Mark Evanier's review is probably spot on.

And about the only thing it has in common with Pulp Fiction is kind of ending at the same point it started.

Kind of.

But not really.

But did I mention the women in the film? They were definitely worth watching.

Obligatory Picture

[The future's so bright, I gotta wear shades]

Obligatory Contact Info

Obligatory Feeds

Obligatory Links

Obligatory Miscellaneous

You have my permission to link freely to any entry here. Go ahead, I won't bite. I promise.

The dates are the permanent links to that day's entries (or entry, if there is only one entry). The titles are the permanent links to that entry only. The format for the links are simple: Start with the base link for this site: https://boston.conman.org/, then add the date you are interested in, say 2000/08/01, so that would make the final URL:

https://boston.conman.org/2000/08/01

You can also specify the entire month by leaving off the day portion. You can even select an arbitrary portion of time.

You may also note subtle shading of the links and that's intentional: the “closer” the link is (relative to the page) the “brighter” it appears. It's an experiment in using color shading to denote the distance a link is from here. If you don't notice it, don't worry; it's not all that important.

It is assumed that every brand name, slogan, corporate name, symbol, design element, et cetera mentioned in these pages is a protected and/or trademarked entity, the sole property of its owner(s), and acknowledgement of this status is implied.

Copyright © 1999-2024 by Sean Conner. All Rights Reserved.