need sendmail agent for fastmail

2012-01-09 Thread Tom Fowle
Hi all,
I'm using mutt1.41 on Fedora 7 with the speakup screen reader.
Works with most isps except fastmail which needs a sendmail client that
handles authenticators.

Tried esmpt and get configure error
ability... no
checking libesmtp.h presence... no
checking for libesmtp.h... no
configure: error: libesmtp.h not found in

Which error is beyond my understanding.

Can someone suggest a straightforward agent for simple setups?
Looked at all kinds of mutt fastmail examples and they're so elaborate with
fancy configurations I can't tell what I need and what I don't.

Also tried smtppush which works with other isps but it apparrently doesn't
do authenticators.

In case not apparrent, I can receive from fastmail but not send

thanks
tom Fowle 


Re: need sendmail agent for fastmail

2012-01-14 Thread Tom Fowle
Want to thank Tim Grey and Chris Green for help
with sendmail agents for mutt and fastmail
Got esmtp to work after installing 
esmtplib.
Weirdly doing this with yum didn't get the libraries where esmtp wanted
them,
Had to do it from the .tar ball, even then the libraries ended up in
/usr/local/lib
and couldn't be found, brute force coppied the libraries to /usr/lib on a
/"SWAG"
and it works.
thanks
Tom Fowle

On Mon, Jan 09, 2012 at 03:34:06PM -0800, Tom Fowle wrote:
> Hi all,
> I'm using mutt1.41 on Fedora 7 with the speakup screen reader.
> Works with most isps except fastmail which needs a sendmail client that
> handles authenticators.
> 
> Tried esmpt and get configure error
> ability... no
> checking libesmtp.h presence... no
> checking for libesmtp.h... no
> configure: error: libesmtp.h not found in
> 
> Which error is beyond my understanding.
> 
> Can someone suggest a straightforward agent for simple setups?
> Looked at all kinds of mutt fastmail examples and they're so elaborate with
> fancy configurations I can't tell what I need and what I don't.
> 
> Also tried smtppush which works with other isps but it apparrently doesn't
> do authenticators.
> 
> In case not apparrent, I can receive from fastmail but not send
> 
> thanks
> tom Fowle 


fastmail and ssl?

2012-07-01 Thread Tom Fowle
Greetings:
Am trying to get mutt 1.5.2 to connect to fastmail.fm using ssl.

I have another account with my former employeer which uses ssl-tlsv1 just
fine

I've set everything in .muttrc I can find to use ssl E.G.
set folder=imaps://mail.messagingengine.com:993/ssl/inbox/


If I try
#set  imap_force_ssl = YES

I get 
unknown varriable

I compiled from tar ball using --imap and --ssl on the ./configure command
line.
So far as I can hear, (using speakup screen reader) there were no make
errors.
I assume since my other account successfully uses ssl, that the existing
openssl was found

Using an old Fedora 7, yes should upgrade but having some hardware
difficulties installing second HD.

Looked in the manuals and wikki, found nothing that seemed to relate
specifically to fastmail.

Am using esmtp for send authentication, perhaps old prog doesn't do ssl, but
should work at least for receive.

Any help muchly appreciated

thanks in advance

tom fowle


Re: resend

2012-08-08 Thread Tom Fowle
Check your sent items folder or wherever your 
record =
item has saved sent mail
presumably the originals are there, if so the  e resend command
should use these originals as templates for new messages 

Might be easier than stripping them from the error repplies.

tom fowle

On Wed, Aug 08, 2012 at 12:58:05PM -0500, Luis Mochan wrote:
> Due to a misconfiguration in my mail server, I sent several messages
> that were not delivered but were sent back to me enclosed in a failure
> notification . Now that I have fixed the problem I want to
> send those messages again. What is the best procedure to do it? Does
> mutt have something similar to the emacs function
> 'rmail-retry-failure' to strip away the failure notification of a
> returned message and resend the original message? 
> Regards,
> Luis
> 
> 
> 
> -- 
> 
>   o
> W. Luis Mochán,  | tel:(52)(777)329-1734 /<(*)
> Instituto de Ciencias Físicas, UNAM  | fax:(52)(777)317-5388 `>/   /\
> Apdo. Postal 48-3, 62251 |   (*)/\/  \
> Cuernavaca, Morelos, México  | moc...@fis.unam.mx   /\_/\__/
> 
> O< ascii ribbon campaign - stop html mail - www.asciiribbon.org   
>   
> 
> 


configure defaults and --with --enable

2012-08-08 Thread Tom Fowle
while "apparrently?" getting mutt to send ssl smtp,  for fastmail, I found
that if you add an
--enable-
or
--with-
varriable to the configure command line then some other defaults are no
longer included.
so in adding
--enable-smtp
I lost imap and ssl apparrently.

so now that I've enabled and with(ed) everything back in, is there a better
way than the command line of ./configure to do this so that if I have to add
yet something else I will not have to remember to include all the earlier
stuff?

Thanks for helping with what may well be obvious but I often miss the
obvious.
tom Fowle 


mutt can't send to fastmail and others.

2014-08-17 Thread Tom Fowle
Hi,
Several months ago I upgraded mutt to v 1.5.2.1 from the previous
release.
I compiled from the tarball using the
-enable pop  -enable imap with sasl
options.
After this upgrade and using my previously working .muttrc files both
for
fastmail and another private email server, mutt returned
"SASL authentication failed" upon sending.

The previous version worked.
The sasl libraries were installed. 
this was on fedora 7

Struggled with this problem making small changes to the rc files, even
removed mutt and re-installed previous version, no luck.

I then changed to latest debian wheezy migrating the .muttrc files for
fastmail and the private server.

Same results, sasl authentication failed on both while sending.
Here are I hope appropriate lines from my .muttfastmailrc file, some of
this
supplied by a helpfull person on this list a year or more ago.
Removed my password of course.

I'm tempted to dump the rc files and start with the new sample from the
new
install, but before I do that maybe somebody has a more productive
approach.

One question I can't answer, among many! is:
the new install has the 
sasl2 libraries
will mutt recognize that version and how do i know if that's happening
properly?

Follows hopefully helpfull lines from .muttfastmailrc

Note: now using fastmail's web interface for sending, HATE IT!
Another note, using the speakup speech screen reader and a braille
display
which work properly.
I've left in some commented out lines  as examples from which I started.
# Mail/SMTP/IMAP Settings
#

set my_server=mail.messagingengine.com
#set my_smtp_server=mail.messagingengine.com:465
set my_user=wa6iv...@fastmail.fm
set my_pass = ""

set header_cache=~/.mutt/hcache/fastmail

#set imap_user=$my_user
#set imap_pass = $my_pass
set imap_user = wa6iv...@fastmail.fm
set imap_pass = "4"
#
# SMTP server to relay to
# NOTE: to get this to work, I had to install the libsasl2-modules
package
#set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465/"
set smtp_url = "smtps://wa6iv...@mail.messagingengine.com:realpass:465/" 


  Tom Fowle
  wa6iv...@fastmail.fm


Re: mutt can't send to fastmail and others.

2014-08-17 Thread Tom Fowle
Hi Brendan,
I'd tried that, and did so again, same results
connection refused sasl authentication failed.
thanks anyhow.
tom

  Tom Fowle
  wa6iv...@fastmail.fm


On Sun, Aug 17, 2014, at 08:51 PM, Brendan Desmond wrote:
> On 2014-08-17, Tom Fowle wrote:
> >Hi,
> >Several months ago I upgraded mutt to v 1.5.2.1 from the previous
> >release.
> >I compiled from the tarball using the
> >-enable pop  -enable imap with sasl
> >options.
> >After this upgrade and using my previously working .muttrc files both
> >for
> >fastmail and another private email server, mutt returned
> >"SASL authentication failed" upon sending.
> >
> >The previous version worked.
> >The sasl libraries were installed.
> >this was on fedora 7
> >
> >Struggled with this problem making small changes to the rc files, even
> >removed mutt and re-installed previous version, no luck.
> >
> >I then changed to latest debian wheezy migrating the .muttrc files for
> >fastmail and the private server.
> >
> >Same results, sasl authentication failed on both while sending.
> >Here are I hope appropriate lines from my .muttfastmailrc file, some of
> >this
> >supplied by a helpfull person on this list a year or more ago.
> >Removed my password of course.
> >
> >I'm tempted to dump the rc files and start with the new sample from the
> >new
> >install, but before I do that maybe somebody has a more productive
> >approach.
> >
> >One question I can't answer, among many! is:
> >the new install has the
> >sasl2 libraries
> >will mutt recognize that version and how do i know if that's happening
> >properly?
> >
> >Follows hopefully helpfull lines from .muttfastmailrc
> >
> >Note: now using fastmail's web interface for sending, HATE IT!
> >Another note, using the speakup speech screen reader and a braille
> >display
> >which work properly.
> >I've left in some commented out lines  as examples from which I started.
> ># Mail/SMTP/IMAP Settings
> >#
> >
> >set my_server=mail.messagingengine.com
> >#set my_smtp_server=mail.messagingengine.com:465
> >set my_user=wa6iv...@fastmail.fm
> >set my_pass = ""
> >
> >set header_cache=~/.mutt/hcache/fastmail
> >
> >#set imap_user=$my_user
> >#set imap_pass = $my_pass
> >set imap_user = wa6iv...@fastmail.fm
> >set imap_pass = "4"
> >#
> ># SMTP server to relay to
> ># NOTE: to get this to work, I had to install the libsasl2-modules
> >package
> >#set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465/"
> >set smtp_url = "smtps://wa6iv...@mail.messagingengine.com:realpass:465/"
> >
> >
> >  Tom Fowle
> >  wa6iv...@fastmail.fm
> 
> Hi Tom,
> 
> How come you changed your smtp_url setting from the one that is
> commented out? I use fastmail with a similar config, and the smtp_url
> setting you commented out works for me.
> 
> Brendan


Re: mutt can't send to fastmail and others.

2014-08-20 Thread Tom Fowle
Eliana and all,
You are correct I'd missed the 'My_server" in the smtp url, but that
didn't
fix the basic problem.

I've tried every combination of imap smtp sending setups people have
reccommended and nothing works.
I get either "connection refused" or an apparrent send with no errors
wherein the message just doesn't arrive.

Should I start a trace or some such of a sending attempt, and if so how
do I
go about that?

Also, is it necessary when upgrading mutt to start with a new copy of
the
current muttrc file and modify that? or will .rc files that work with a
slightly older version work with the latest stable release?

Thanks
  Tom Fowle
  wa6iv...@fastmail.fm


On Mon, Aug 18, 2014, at 08:15 AM, Eliana wrote:
> On Sun, Aug 17, 2014 at 08:25:30PM -0700, Tom Fowle wrote:
> > # 
> > # NOTE: to get this to work, I had to install the libsasl2-modules
> > package
> > #set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465/"
> > set smtp_url = "smtps://wa6iv...@mail.messagingengine.com:realpass:465/" 
> 
> Looks to me like there should be four parameters in there, and you
> eliminated one of them.
> 
> my user : my pass : my smtp server : port
> 
> What you see to be missing is the smtp server.
> 
> Looks like you just have:
> 
> my user : my pass : port
> 
> Eliana
> 


Re: mutt can't send to fastmail and others.

2014-08-21 Thread Tom Fowle
eliana and all;
Have tried all the .muttrc configs suggested with same results:
find below .muttdebug1 file, no help.
mutt -v
shows everything wanted to be in the compile.
this is a precompiled debian package. sendmail and so on seem to be
where
needed.
I think I'm going to go get a fresh new .muttrc and re-configure it as
best
i can, possibly with all my thrashing, I've set some contradictory
things or
the like.
here's the debug file
thanks especially eliana, Peter and Paul
[2014-08-21 19:24:27] Mutt/1.5.21 (2010-09-15) debugging at level 1
[2014-08-21 19:24:27] Reading imaps://mail.messagingengine.com/...
[2014-08-21 19:24:27] Looking up mail.messagingengine.com...
[2014-08-21 19:24:27] Connecting to mail.messagingengine.com...
[2014-08-21 19:24:29] SSL/TLS connection using TLS1.2
(DHE-RSA/AES-256-CBC/SHA256)
[2014-08-21 19:24:30] Authenticating (DIGEST-MD5)...
[2014-08-21 19:24:30] Logging in...
[2014-08-21 19:24:30] Selecting INBOX...
[2014-08-21 19:24:30] Unknown right: n
[2014-08-21 19:24:30] Fetching message headers... 0/12 (0%)
[2014-08-21 19:24:31] Fetching message headers... 10/12 (83%)
[2014-08-21 19:24:31] Sorting mailbox...
[2014-08-21 19:24:48] Fetching message...
[2014-08-21 19:24:48] Fetching message... 0K/8.4K (0%)
[2014-08-21 19:24:48] Fetching message... 0K/8.4K (0%)
[2014-08-21 19:24:48] WEED is Set
[2014-08-21 19:25:23] Include message in reply? ([yes]/no): 
[2014-08-21 19:25:25] Including quoted message...
[2014-08-21 19:29:20] Sending message...
[2014-08-21 19:29:20] Mail sent.
[2014-08-21 19:29:20] mutt_free_body: unlinking
/tmp/mutt-qlf-1000-3519-1811076840113830389.
[2014-08-21 19:29:41] 12 kept, 0 deleted.
[2014-08-21 19:29:41] Closing connection to mail.messagingengine.com...

  Tom Fowle
  wa6iv...@fastmail.fm


On Thu, Aug 21, 2014, at 01:34 AM, Eliana wrote:
> On Wed, Aug 20, 2014 at 09:53:30PM -0700, Tom Fowle wrote:
> > Eliana and all,
> > You are correct I'd missed the 'My_server" in the smtp url, but that
> > didn't
> > fix the basic problem.
> 
> I have not automated sending with mutt, I do it by invoking msmtp
> separately, and also do not use IMAP, but the basics of debugging I think
> would include making sure you have enabled IMAP and sending the same way
> on both ends. 
> 
> > I've tried every combination of imap smtp sending setups people have
> > reccommended and nothing works.
> > I get either "connection refused" or an apparrent send with no errors
> > wherein the message just doesn't arrive.
> 
> I do not understand the difference between SSL and SASL but I know that I
> had to declare the correct location of my SSL certificates file(s) in my
> msmtprc for things to work with my setup.  Possibly you did not reinstall
> the certificate file, or the name or location or permissions changed with
> the upgrade.
> 
> So make sure you have checked that in the appropriate rc file.  Again, I
> do not send directly with mutt, so I declared that in my msmtprc file.
> 
> > Should I start a trace or some such of a sending attempt, and if so how
> > do I
> > go about that?
> 
> starting mutt with strace would show system calls, but I am not sure if
> it would show you what you need to know.  The man page for my Mutt says
> that for debugging, you can start it with a -d option but only if you
> compiled in that option, did you?
> 
> > Also, is it necessary when upgrading mutt to start with a new copy of
> > the
> > current muttrc file and modify that? or will .rc files that work with a
> > slightly older version work with the latest stable release?
> 
> The same as with any application, it really depends on whether approved
> syntaxes and file locations have changed.  
> 
> eliana


Re: SMTP Authentication fails with 1.5.23 on Verizon

2014-09-14 Thread Tom Fowle
Just to be sure you created the .debug files, don't forget the 
-d#
command line option when envoking mutt to debug.  Try to keep the
session as
-short as possible just enough work to show the problem.  This keeps the
log
-files more manageable.

The # in the -d option defines the debug level, 0-4 higher number
provides
more details.

Tom 
  Tom Fowle
  wa6iv...@fastmail.fm


On Sun, Sep 14, 2014, at 07:06 AM, Alexander Gattin wrote:
> Hello,
> 
> 13.09.2014, 18:11, "Russell Urquhart" :
> > Can someone tell me where these log files are/what their names are?
> > I can't seem to find them readily.
> 
> The last log file is in your home directory and it's named `.muttdebug0'.
> It's a dotfile, so `ls' will show it only when run with `-a' or `-A'
> option.
> 
> -- 
> With best regards,
> xrgtn


sending to fastmail with mutt

2014-11-18 Thread Tom Fowle
Havn't been able to send mail through fastmail.fm from mutt for a year,
went through it all on list back in august, nothing worked.
Gave up as don't need to send much, and can just barely manage the
fastmail
web mail.

Recently looked at the smtp settings and problem again, and notice that
when
I attempt
to send I get
"connecting to fastmail.fm"
"could not connect to fastmail.fm, connection refused."

Below are I hope appropriate lines from my .muttrc.

Questions:
Should it not be sending to mail.messagingengine.com?
and if yes, what may be wrong with my configuration?

This is a package installed with debian wheezy
has all the appropriate compile options.
Am I correct that with smtp server specified, I don't need to point at
sendmail?

Sorry with -d3 command line option set, I don't appear to get debug
files.

libsasl2 is installed.
snip from .muttrc

set my_server=mail.messagingengine.com
set my_smtp_server=mail.messagingengine.com
set my_user=wa6iv...@fastmail.fm
set my_pass = ""

set header_cache=~/.mutt/hcache/fastmail

set imap_user=$my_user
set imap_pass = $my_pass
#
set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465"

Must be some simple error I'm just overlooking, I hope.
thanks


  Tom Fowle
  wa6iv...@fastmail.fm


Re: sending to fastmail with mutt

2014-11-21 Thread Tom Fowle
Javin,
Here's the output of the printf


linux-gate.so.1 =>  (0xb7767000)
libncursesw.so.5 => /lib/i386-linux-gnu/libncursesw.so.5
(0xb771f000)
libtinfo.so.5 => /lib/i386-linux-gnu/libtinfo.so.5 (0xb76ff000)
libgssapi_krb5.so.2 =>
/usr/lib/i386-linux-gnu/libgssapi_krb5.so.2 (0xb76c1000)
libkrb5.so.3 => /usr/lib/i386-linux-gnu/libkrb5.so.3
(0xb75ef000)
libk5crypto.so.3 => /usr/lib/i386-linux-gnu/libk5crypto.so.3
(0xb75c5000)
libcom_err.so.2 => /lib/i386-linux-gnu/libcom_err.so.2
(0xb75bf000)
libgnutls.so.26 => /usr/lib/i386-linux-gnu/libgnutls.so.26
(0xb74f6000)
libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2
(0xb74da000)
libtokyocabinet.so.9 =>
/usr/lib/i386-linux-gnu/libtokyocabinet.so.9 (0xb743b000)
libgpgme.so.11 => /usr/lib/libgpgme.so.11 (0xb7405000)
libgpg-error.so.0 => /lib/i386-linux-gnu/libgpg-error.so.0
(0xb740)
libidn.so.11 => /usr/lib/i386-linux-gnu/libidn.so.11
(0xb73cd000)
libc.so.6 => /lib/i386-linux-gnu/i686/cmov/libc.so.6
(0xb726a000)
libdl.so.2 => /lib/i386-linux-gnu/i686/cmov/libdl.so.2
(0xb7266000)
libkrb5support.so.0 =>
/usr/lib/i386-linux-gnu/libkrb5support.so.0 (0xb725d000)
libkeyutils.so.1 => /lib/i386-linux-gnu/libkeyutils.so.1
(0xb7257000)
libresolv.so.2 => /lib/i386-linux-gnu/i686/cmov/libresolv.so.2
(0xb7243000)
libpthread.so.0 => /lib/i386-linux-gnu/i686/cmov/libpthread.so.0
(0xb722a000)
/lib/ld-linux.so.2 (0xb7768000)
libtasn1.so.3 => /usr/lib/i386-linux-gnu/libtasn1.so.3
(0xb7218000)
libgcrypt.so.11 => /lib/i386-linux-gnu/libgcrypt.so.11
(0xb7193000)
libz.so.1 => /lib/i386-linux-gnu/libz.so.1 (0xb7179000)
libp11-kit.so.0 => /usr/lib/i386-linux-gnu/libp11-kit.so.0
(0xb7167000)
libbz2.so.1.0 => /lib/i386-linux-gnu/libbz2.so.1.0 (0xb7156000)
librt.so.1 => /lib/i386-linux-gnu/i686/cmov/librt.so.1
(0xb714d000)
libm.so.6 => /lib/i386-linux-gnu/i686/cmov/libm.so.6
(0xb7127000)

the certs are where  expected.
I can get the hash, 
but when trying to assemble the commands for the openssl tests, I can't
get everything set up using speech output and/or braille manipulating
cuts
and pastes
before the openssl times out
Is it relevant that I can read mail with ssl correctly?
I will try to fiddle with how I can fix up the data for the openssl
test,
but my brain may melt down first! 
Don't understand what you mean by "fastmail control panel?" don't have
such
I know of.

Thanks will keep thrashing, nothing else works,
although I may try msmtp.

  Tom Fowle
  wa6iv...@fastmail.fm


On Thu, Nov 20, 2014, at 10:55 AM, JaviM wrote:
> > 
> > libsasl2 is installed.
> > snip from .muttrc
> > 
> > set my_server=mail.messagingengine.com
> > set my_smtp_server=mail.messagingengine.com
> > set my_user=wa6iv...@fastmail.fm
> > set my_pass = ""
> > 
> > set header_cache=~/.mutt/hcache/fastmail
> > 
> > set imap_user=$my_user
> > set imap_pass = $my_pass
> > #
> > set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465"
> > 
> 
> Hi:
> 
> 1) please, run this command on terminal and post the output:
> 
>ldd $(which mutt)
> 
> 
> 2) you should discard errors in the network from mutt 
> to fastmail SMTP servers
>   mail.messagingengine.com:465   SSL
>   mail.messagingengine.com:587   STARTTLS
> 
> If
>   username= wa6iv...@fastmail.fm
>   password= mysecret
>   ssl certificates are kept in /etc/ssl/certs
> then, follow following steps.
> 
> First, calculate hashed base64 representation of your real
> username+password with:
> 
>   printf "\0wa6iv...@fastmail.fm\0mysecret" | openssl enc -a
> 
> or equivalent command with perl:
>   perl -MMIME::Base64 -e 'print 
> encode_base64("\000wa6iv...@fastmail.fm\000mysecret")'
> 
> 
> Hashed string will be similar to:
>   AHlvdXJfdXNlcm5hbWUAeW91cl9wYXNzd29yZA==
> 
> 
> Then, try an openssl connection:
>   $ openssl s_client -connect mail.messagingengine.com:465 -crlf -ign_eof 
> -CApath /etc/ssl/certs 
>   [...]
>   EHLO localhost
>   [...]
>   AUTH PLAIN AHlvdXJfdXNlcm5hbWUAeW91cl9wYXNzd29yZA==
> In this point, you will receive a "OK"/"Accepted" or similar
> successfull message. If not, you have problems in fastmail servers,
> and you will need to check configuration in fastmail control panel.
> 
> Check also 

Re: sending to fastmail with mutt

2014-11-21 Thread Tom Fowle
Update:
Javin,
I hope I assembled the openssl test into an ssh script
the result ended with (about)
return code 0 O.K.

so, it appears I do have proper ssl connection with fastmail, now I
guess
back to why my .muttrc doesn't send.
Guess I'll try setting up msmtp with example provided here.
thanks all
  Tom Fowle
  wa6iv...@fastmail.fm


On Thu, Nov 20, 2014, at 10:55 AM, JaviM wrote:
> > 
> > libsasl2 is installed.
> > snip from .muttrc
> > 
> > set my_server=mail.messagingengine.com
> > set my_smtp_server=mail.messagingengine.com
> > set my_user=wa6iv...@fastmail.fm
> > set my_pass = ""
> > 
> > set header_cache=~/.mutt/hcache/fastmail
> > 
> > set imap_user=$my_user
> > set imap_pass = $my_pass
> > #
> > set smtp_url ="smtps://$my_user:$my_pass@$my_smtp_server:465"
> > 
> 
> Hi:
> 
> 1) please, run this command on terminal and post the output:
> 
>ldd $(which mutt)
> 
> 
> 2) you should discard errors in the network from mutt 
> to fastmail SMTP servers
>   mail.messagingengine.com:465   SSL
>   mail.messagingengine.com:587   STARTTLS
> 
> If
>   username= wa6iv...@fastmail.fm
>   password= mysecret
>   ssl certificates are kept in /etc/ssl/certs
> then, follow following steps.
> 
> First, calculate hashed base64 representation of your real
> username+password with:
> 
>   printf "\0wa6iv...@fastmail.fm\0mysecret" | openssl enc -a
> 
> or equivalent command with perl:
>   perl -MMIME::Base64 -e 'print 
> encode_base64("\000wa6iv...@fastmail.fm\000mysecret")'
> 
> 
> Hashed string will be similar to:
>   AHlvdXJfdXNlcm5hbWUAeW91cl9wYXNzd29yZA==
> 
> 
> Then, try an openssl connection:
>   $ openssl s_client -connect mail.messagingengine.com:465 -crlf -ign_eof 
> -CApath /etc/ssl/certs 
>   [...]
>   EHLO localhost
>   [...]
>   AUTH PLAIN AHlvdXJfdXNlcm5hbWUAeW91cl9wYXNzd29yZA==
> In this point, you will receive a "OK"/"Accepted" or similar
> successfull message. If not, you have problems in fastmail servers,
> and you will need to check configuration in fastmail control panel.
> 
> Check also STARTTLS port:
>   $ openssl s_client -starttls smtp -connect mail.messagingengine.com:587 
> -crlf -ign_eof -CApath /etc/ssl/certs 
> 
> 
> If you send logs from above commands, PLEASE, dont include your real
> hashed string (similar to AHlvdXJfdXNlcm5hbWUAeW91cl9wYXNzd29yZA==):
> it is equivalent to your real username and password. 
> 
> 
> 
> References:
> http://stackoverflow.com/questions/11046135/how-to-send-email-using-simple-smtp-commands-via-gmail
> http://ghost.deuterion.net/smtp-debugging-smtp-with-tlsssl-and-auth/
> 
> 
> 


Re: sending to fastmail with mutt

2014-11-21 Thread Tom Fowle
Hi Javi,
thanks for the clarifications, I believe I follow what you're saying
now.
So it appears, if I've done things correctly that I can get ssl connect
on
port 465
but I may have to run through tests again to be sure I've done them
correctly.

Will have to call our isp to see what ports they allow and how to open
new
ones if
needed.
Continued thrashing will happen.

thank you for your detailed help.

  Tom Fowle
  wa6iv...@fastmail.fm


On Fri, Nov 21, 2014, at 03:15 AM, Javi wrote:
> 
> Hi Tom,
> 
> 
> Reading the output of "ldd $(which mutt)" executed on your machine,
> I can not see nothing wrong. Relevant lines:
> > 
> > libgnutls.so.26 => /usr/lib/i386-linux-gnu/libgnutls.so.26
> > libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2
> show us that:
> -libSASL is accesible,
> -your mutt uses gnuTLS, and not OpenSSL
> 
> I don't know if using gnuTLS could be a source of problems, maybe
> other readers of these list can comment.
> 
> 
> 
> > I can get the hash, 
> > but when trying to assemble the commands for the openssl tests, I can't
> > get everything set up using speech output and/or braille manipulating
> > cuts
> > and pastes
> > before the openssl times out
> > Is it relevant that I can read mail with ssl correctly?
> 
> Ok, I will rephrase my former mail (I am not an english native
> speaker, so excuse if some part of my emails are not clear).
> 
> After reading your mails, I understand you have problems accessing SMTP
> servers of fastmail.fm. But, you can use webmail interface of fastmail.fm
> (web browser using port 80 or port 443) without problems.
> 
> With openssl test, you can check if conections to port 465 or port 587
> (SMTP ports) of fastmail are blocked by your ISP:
> -if openssl test is successfull, you can asure the network path 
> between your machine and fastmail servers is OK
> -if openssl test give your errors, the problem is in your network, not
> in mutt configuration
> 
> Some evil ISPs block all ports, with the exception of HTTP/s ports (80
> and 443).
> 
> So, openssl is only a quick test to discard errors in your network.
> 
> Of course, if you use other tools (msmtp or similar, Thunderbird ever) 
> that make connections to ports 465 or 587 of fastmail, you don't have
> an evil ISP, and your network is good.
> 
> 
> > Don't understand what you mean by "fastmail control panel?" don't have
> > such I know of.
> 
> Sorry, I don't know internal configuration of fastmail accounts.
> 
> With "fastmail control panel" I wanted to define some place
> in your account, after you have logged with a web browser,
> when you maybe can enable/disable the use of SMTP service for your
> account.
> 
> In Gmail control panel, you can enable/disable the access
> to your emails by IMAP and POP protocols changing the state of
> a buttom: if you configure it to "disabled" state, you 
> can not use mutt/Thunderbird/whatever to read your mails, 
> you can only use webmail access.
> 
> Regards
> --
> Javi


sending from mutt to fastmail back from the dead?

2015-05-19 Thread Tom Fowle
All,
Tried to solve this a year or so back, gave up but now trying again.
running Debian wheezie
Below is my .muttrc file for my fastmail account with passwords removed.
Mutt receives fine, but when sending says:
"connecting to fastmail.fm
connection refused could not connect to fastmail.fm

Now we all know that it must be 
messagingengine.com
and that appears! to be what the .muttrc file says!
There is no systemwide .muttrc file. Where the H- else can mutt be
getting the wrong server name?

There is no issue with network ports, needed libraries or the like I can
find.
I think it's a poltergheist or an evil "daemon"
#
I've also tried msmtp, esmtp etc. all have various problems.

Hope somebody can spot the problem, getting tired of using the fastmail
web
interface for sending! 
Thanks
Tom

# mutt configuration specific to fastmail using IMAP
set from="Tom Fowle "
#set menu_scroll = no
#set meta_key = no
set help = yes
#set history = 10
#set read_only = no
#set date_format = "!%a, %b %d, %Y at %I:%M:%S%p %Z"
set delete = ask-yes
#set dotlock_program = "/usr/local/bin//mutt_dotlock"
set beep_new = no
set charset = "iso-8859-1"
set check_new = yes

# OS Specifiques options
##
#set tmpdir = ""
#set print = ask-no
#set print_command = "lpr"
#set print_decode = yes
#set ispell = "ispell"
#set locale = "C"
set shell = "bash"

#set forward_format = "[%a: %s]"
#set forward_quote = no
 set fcc_clear = no
#set forward_quote = no

# Folder and Mailbox
##
#set write_inc = 10
#set sort_browser = alpha
#set record = ""
#set pipe_split = no
#set pipe_decode = no
#set pipe_sep = "\n"
#set move = ask-no
#set mask = "!^\\.[^.]"
set mbox = "~/mbox"
#set mbox_type = mbox
#set mh_purge = no
#set confirmappend = yes
set confirmcreate = yes
#set copy = yes
#set default_hook = "~f %s !~P | (~P ~C %s)"
set fcc_attach = yes
set fcc_clear = no

#set reply_self = no
#set indent_string = "> "
#set in_reply_to = "%i; from %a on %{!%a, %b %d, %Y at %I:%M:%S%p %Z}"
#set honor_followup_to = yes
#set ignore_list_reply_to = no
#set include = ask-yes
#set attribution = "On %d, %n wrote:"
set bounce_delivered = yes

# Forwarding
##
#set forward_decrypt = yes
set forward_decode = yes
#set forward_format = "[%a: %s]"
#set forward_quote = no


# Headers
# ##set
set header = no
#set edit_headers = no
#set autoedit = no
ignore *
unignore from to subject time date  cc

# Sending
#
set write_bcc = yes
set use_from = yes
set save_address = yes
#set save_empty = yes
#set save_name = no
#set send_charset = ""
#set mix_entry_format = "%4n %c %-16s %a"
#set mixmaster = "mixmaster"
#set metoo = no
#set encode_from = no
set envelope_from = yes
set editor =joe

# Alias
###
#set sort_alias = alias
#set reverse_alias = no
set alias_file = "~/.muttaliases"
#set alias_format = "%4n %t %-10a   %r"
source ~/.muttaliases


# Attached documents
##
#set attach_format = "%u%D%I %t%4n %T%.40d%> [%.7m/%.10M, %.6e%?C?, %C?,
%s]
# "
#set attach_sep = "\n"
#set attach_split = yes



###
# Mail/SMTP/IMAP Settings
#

set my_server=mail.messagingengine.com
set my_smtp_server=mail.messagingengine.com
set my_user=wa6iv...@fastmail.fm
set my_pass = "xxx"

#set header_cache=~/.mutt/hcache/fastmail

set imap_user=$my_user
set imap_pass = $my_pass
#
# SMTP server to relay to
# NOTE: to get this to work, I had to install the libsasl2-modules
package
set smtp_url =smtps://$my_user:$my_pass@$my_smtp_server:465
#set sendmail = /usr/sbin/sendmail
#set sendmail = "/usr/local/bin/esmtp
#set sendmail_wait = 0
#set dsn_notify = ""
#set dsn_return = ""
 

#
# Slow down over imap
#
set mail_check=300   # How often to check in seconds


###
# Folder Settings
#

#
# Default location of mailboxes
#
#set folder=imaps://$my_user:my_pass@my_server:993/INBOX
set folder = imaps://wa6iv...@messagingengine.com:993/INBOX

#
# Default inbox
#
set spoolfile="imaps://mail.messagingengine.com"/

#set record= "~sent"
set postponed="postponed"


###


###
# Mailboxes to monitor
#

#mailboxes !

#mailboxes =another


###
# Macros
#
macro index,pager ,a =Archive\n





  Tom Fowle
  wa6iv...@fastmail.fm


Re: sending with mutt and fastmail

2015-05-20 Thread Tom Fowle
Javi and Kevin & all,
Trying the simplest suggestions first,
removed smtp_pass from the string and added the 
set certificates line.
Thanks didn't realize needed that.
If this works, yay, if not I'll try Javi's simple .muttrc
Hopefully and thanks all
tom


Re: sending with mutt and fastmail

2015-05-20 Thread Tom Fowle
YAyY!!! fixed it.
If this one comes through then the password is the problem.
Don't think I'll bother to remove the certificates line

Will just manually enter the pass till get round to thinking up another one.
BTW, I do have a paid fastmail account.
Thanks again, Javi, Kevin Scott and all
will save me a lot of curse words for more important uses 
Tom

On Wed, May 20, 2015 at 08:36:02PM -0700, Tom Fowle wrote:
> Javi and Kevin & all,
> Trying the simplest suggestions first,
> removed smtp_pass from the string and added the 
> set certificates line.
> Thanks didn't realize needed that.
> If this works, yay, if not I'll try Javi's simple .muttrc
> Hopefully and thanks all
> tom


Re: sending with mutt and fastmail

2015-05-20 Thread Tom Fowle
All works fine when hand enter the pass.
It has a slash in so wonder if that messes up the parser.
Interestingly after entered pass first send in a mutt session
apparrently mutt keeps hold of the pass during that session.
Thanks again all!
Tom

On Wed, May 20, 2015 at 08:36:02PM -0700, Tom Fowle wrote:
> Javi and Kevin & all,
> Trying the simplest suggestions first,
> removed smtp_pass from the string and added the 
> set certificates line.
> Thanks didn't realize needed that.
> If this works, yay, if not I'll try Javi's simple .muttrc
> Hopefully and thanks all
> tom


Re: mutt -> [some smarthost] -> Exchange Land

2015-06-09 Thread Tom Fowle
On Tue, Jun 09, 2015 at 09:18:27AM -0500, Michael Jinks wrote:
> Arrgh, I spoke too soon. smtp_url is an "unknown command" on my mutt.
> Dammit, Debian...
> 
> /usr/local, here I come.

Michael,
Using Debian wheezie and the mutt package that came with it:
the line:
set smtp_url =smtps://$my_user:$my_pass@$my_smtp_server:(port)
works with fastmail.fm
HTH
tom Fowle


> 
> 
> On Tue, Jun 9, 2015 at 9:09 AM, Michael Jinks  wrote:
> > On Tue, Jun 9, 2015 at 1:04 AM, Ian Zimmerman  wrote:
> >>
> >> I don't know what you mean here.  mutt is supposed to handle this
> >> situation just fine, see documentation for configuration variables
> >> smtp_url and smtp_pass.
> >
> > Reading this, I felt pretty dumb. But, now, even when I go back to the
> > online manual and search for the string "smtp_url", my browser doesn't
> > find it.
> >
> > Turns out, my mistake was assuming that (faithful ol' slow-moving)
> > Debian 7 was on the "stable" release, "1.4.2.3", so that's the manual
> > I searched. Now I see that in fact I do have version 1.5.21, and lo
> > and behold...
> >
> > Thanks, Ian and Matthias.


saving messages to files/permissions?

2015-06-13 Thread Tom Fowle
Greetings all,
Not sure if this may be a debian problem but

I often save individual incomming emails in seperate files in my home
directory with the mutt "s" command.

In any session, the first time I save to a particular file it goes fine.

However if I try to save another message to the same file, I get
"Permission denied."

checking the permission of the file it is
-rw- --- ---

I can, of course open another console and chmod to correct this without
leaving mutt,
but I don't recall this problem with my previously installed old fedora.

It appears the default debian umask should be 622 not 600, but 
getumask
gets command not found.

Is this both a debian and a mutt issue?
Is there a nice neat solution?

thanks, and sorry if off topic

Tom Fowle


Re: saving messages to files/permissions?

2015-06-14 Thread Tom Fowle
As so often happens, having changed nothing I know of,
I can now save messages to a file just fine
Have no idea what happened
Who ever said computers are consistant!

Re: localhost.localdomain
I know the host name, but not sure which domain name to usewill keep looking

Appologies for misdirected and duplicate replies to list and individuals,
had forgotten the L command is proper for this list.
Other lists it doesn't work

Thanks and sorry for the chaos.
Maybe my domain name is 
chaos.duh
tom fowle

On Sun, Jun 14, 2015 at 03:14:06AM -0400, Jon LaBadie wrote:
> On Sat, Jun 13, 2015 at 09:59:40PM -0700, Tom Fowle wrote:
> > Greetings all,
> > Not sure if this may be a debian problem but
> > 
> > I often save individual incomming emails in seperate files in my home
> > directory with the mutt "s" command.
> > 
> > In any session, the first time I save to a particular file it goes fine.
> > 
> > However if I try to save another message to the same file, I get
> > "Permission denied."
> > 
> > checking the permission of the file it is
> > -rw- --- ---
> > 
> > I can, of course open another console and chmod to correct this without
> > leaving mutt,
> > but I don't recall this problem with my previously installed old fedora.
> > 
> > It appears the default debian umask should be 622 not 600, but 
> > getumask
> > gets command not found.
> > 
> I second Ian's comments regarding check ownership and mutt user
> problems first.  But if you do look at umask two points.
> 
> I know of no "getumask", but the umask command itself will report
> the current setting.
> 
> Umask is the modes you do NOT want set on new files.  So the umask
> that created -rw--- is 066 (for ordinary files 077 would work
> too but directory creation would be different).
> -- 
> Jon H. LaBadie j...@jgcomp.com
>  11226 South Shore Rd.  (703) 787-0688 (H)
>  Reston, VA  20190  (703) 935-6720 (C)


Re: localhost.domain

2015-06-14 Thread Tom Fowle
Hopefully have properly set localhost.domain
Tom


Re: saving messages to files/permissions?

2015-06-15 Thread Tom Fowle
All,
the problem has resolved its self If it occurrs again, I will follow these
requests.

Thanks and sorry for the non-repeatable non-issue?
Tom

On Mon, Jun 15, 2015 at 12:59:17PM +0200, bastian-muttu...@t6l.de wrote:
> On 15Jun15 11:31 +0200, Matthias Apitz wrote:
> > To the OP: Can you please post here:
> > 
> > $ ls -ld .
> > $ ls -l file-to-save-in
> > $ id
> 
> In addition:
> 
> df -T .
> mutt -v
> 
> 
> Cheers,
> 
> -- 
> Bastian


Re: add the content of another email to new message

2016-08-16 Thread Tom Fowle
Jethro
How about simply hitting "f" while in the original message (forward),
you're then dumpped into a new message containing your original and can edit
away.

Does that do what you want?
Tom Fowle

On Tue, Aug 16, 2016 at 07:58:42PM +, Jethro Tull wrote:
> I'm using vim as editor in mutt. I would like to find a way to dump the 
> content of another email or part to a new message while being composed. Of 
> course without running a new instance of mutt.


reply to saved messages not stored in ~/sent

2017-08-30 Thread Tom Fowle
Hello,
Using mutt v1.42 under Debian wheezy
I often save important received emails in seperately named files in my home
directory.  If I save such a message, then return to it in the same mutt
session and reply, it appears my reply message is not saved in ~/sent

This may also happen if I save the message, close mutt, open it again with
mutt -f "saved messagename" 
and  reply again, it appears the reply is sent, but does not appear in
~/sent

Apparrently replies on messages I havn't saved in seperate files are all
saved in ~/sent

I have not changed directories doing all this.

Any help much appreciated
Thanks in advance
Tom Fowle WA6IVG


Re: reply to saved messages not stored in ~/sent

2017-08-30 Thread Tom Fowle
goofed, using V1.52
T.F.
On Wed, Aug 30, 2017 at 10:55:43PM -0700, Tom Fowle wrote:
> Hello,
> Using mutt v1.42 under Debian wheezy
> I often save important received emails in seperately named files in my home
> directory.  If I save such a message, then return to it in the same mutt
> session and reply, it appears my reply message is not saved in ~/sent
> 
> This may also happen if I save the message, close mutt, open it again with
> mutt -f "saved messagename" 
> and  reply again, it appears the reply is sent, but does not appear in
> ~/sent
> 
> Apparrently replies on messages I havn't saved in seperate files are all
> saved in ~/sent
> 
> I have not changed directories doing all this.
> 
> Any help much appreciated
> Thanks in advance
> Tom Fowle WA6IVG


support of two factor authentication?

2018-06-11 Thread Tom Fowle


As more isps and email providers require two factor authentication, I hope
mutt will support this  security system!

tom Fowle WA6IVG


Re: support of two factor authentication?

2018-06-12 Thread Tom Fowle
On Tue, Jun 12, 2018 at 08:49:09AM -0400, Jos? Mar?a Mateos wrote:
> On Mon, Jun 11, 2018 at 08:26:42PM -0700, Tom Fowle wrote:
> > As more isps and email providers require two factor authentication, I 
> > hope mutt will support this  security system!
> 
> Doesn't mutt already "support" this? I use Fastmail with 2FA enabled. 
> What I do then is to generate an app-specific password which is the one 
> I use in the mutt configuration. There's not much to support, it's just 
> a different password, unless there's something I'm not getting right.
> 
> Cheers,
> 
> -- 
> José María (Chema) Mateos
> https://rinzewind.org/blog-es || https://rinzewind.org/blog-en

Jose,
In what little I've read, I'd thought one needed to authenticate with two
passwords, but I'm probably wrong.

Thanks, I'll try it if it becomes necessary.
Tom Fowle


Re: support of two factor authentication?

2018-06-12 Thread Tom Fowle
On Tue, Jun 12, 2018 at 02:10:29PM +0100, Ben Oliver wrote:
> On 18-06-12 08:49:09, José María Mateos wrote:
> >On Mon, Jun 11, 2018 at 08:26:42PM -0700, Tom Fowle wrote:
> >>As more isps and email providers require two factor authentication, I
> >>hope mutt will support this  security system!
> >
> >Doesn't mutt already "support" this? I use Fastmail with 2FA enabled.
> >What I do then is to generate an app-specific password which is the one
> >I use in the mutt configuration. There's not much to support, it's just
> >a different password, unless there's something I'm not getting right.
> 
> Yes as far as I am concerned it's on the email provider to give you
> app-specific password functionality.
> 
> If you want real 2FA, ie you require a token every time you open mutt, then
> I would recommend using gpg to encrypt your password and access it that way.
> 
> Then you can use a smart card to store your gpg key (yubikey, nitrokey) and
> gnupg will only decrypt your password when it is present.
> 
> The benefit of this is that you can use the same key to sign and encrypt
> messages. 2 in 1!
> 
> As far as I know, TOTP (like Google Authenticator etc) is not part of the
> authentication protocols supported by email. What you see as 2-FA are
> usually just used to protect web front-ends. I might be way off the mark
> though.

Thanks, I'll look into this if necessary, but my email is not that critical
I hope.
Tom Fowle



Re: support of two factor authentication?

2018-06-12 Thread Tom Fowle
On Tue, Jun 12, 2018 at 09:45:50AM -0500, Hokan wrote:
> I use LastPass CLI to present my password.  I have LastPass protected with 
> 2FA.
> 
> My .muttrc contains a line like this:
> set imap_pass="`/usr/local/bin/lpass show --password myname@mydomain || sleep 
> 1`"
> and
> set smtp_pass=$imap_pass
> 
> and that works for me.
> 
> 
> -- 
> Hokan
> Bicyclist
> Sysadmin
Thanks Hokan,
I'll look into lastpass 
Tom Fowle


mutt 1.05 TLS socket terminated?

2019-06-26 Thread Tom Fowle
Using mutt 1.5.23 with Debian 8 jessie.
I am getting the following problem while reading messages.

approximately:
"The TLS socket was improperly terminated.
can not copy messages."

This appears on the screen for only just long enough for my screen reader to
grab it but dissappears before I can copy or check it..

I then have the usual top line menu and a blank screen.

Being simplistic by nature I just exit mutt and restart but all messages
which have been marked for deletion remain in the inbox and unless i have
kept carefull track of the last read message number before the TLS error I
have to trundle through all the previously read messages till I find the
first unmarked message.

This problem is becomming more frequent, often two occurrences in a
hundred message session.

Before I get into just updating mutt and debian as the most likely
resolutions, would like to know if this is a known problem and whether the
mutt or "OS" updates are more likely to fix it.

PLS don't yell at me for not being up to date,  I hate updating.  So now I'm
paying the price.


TNX
Tom Fowle WA6IVG



Re: mutt 1.05 TLS socket terminated?

2019-06-27 Thread Tom Fowle
On Wed, Jun 26, 2019 at 12:10:06PM -0700, Kevin J. McCarthy wrote:
> On Wed, Jun 26, 2019 at 10:39:01AM -0700, Tom Fowle wrote:
> >Before I get into just updating mutt and debian as the most likely
> >resolutions, would like to know if this is a known problem and whether the
> >mutt or "OS" updates are more likely to fix it.
> 
> No, I don't think upgrading will help with the problem.  I get it too when I
> use IMAP, so I more often use mbsync and work locally.
> 
> >PLS don't yell at me for not being up to date, I hate updating.  So now
> >I'm paying the price.
> 
> No yelling, but perhaps some enticing.  :-) Starting with mutt 1.11.0, there
> is a new config variable, $imap_qresyc, which I've tested against Fastmail.
> It's still a "beta" thing, and may have some glitches, but you may want to
> give it a try if you get the opportunity to upgrade.
> 
> -- 
> Kevin J. McCarthy
> GPG Fingerprint: 8975 A9B3 3AA3 7910 385C  5308 ADEF 7684 8031 6BDA

Thanks Kevin, I'll hang on to this till the number of errors makes me
upgrade
then try it.
Tom Fowle


mutt 1.05 TLS socket terminated?

2019-08-24 Thread Tom Fowle
Since I posted this problem, I did a
apt-get update
for other reasons and the tls problem seems to have disappeared.
(So far anyhow)

Tom Fowle WA6IVG


Using mutt 1.5.23 with Debian 8 jessie.
I am getting the following problem while reading messages.

approximately:
"The TLS socket was improperly terminated.
can not copy messages."

This appears on the screen for only just long enough for my screen reader to
grab it but dissappears before I can copy or check it..

I then have the usual top line menu and a blank screen.

Being simplistic by nature I just exit mutt and restart but all messages
which have been marked for deletion remain in the inbox and unless i have
kept carefull track of the last read message number before the TLS error I
have to trundle through all the previously read messages till I find the
first unmarked message.

This problem is becomming more frequent, often two occurrences in a
hundred message session.

Before I get into just updating mutt and debian as the most likely
resolutions, would like to know if this is a known problem and whether the
mutt or "OS" updates are more likely to fix it.

PLS don't yell at me for not being up to date,  I hate updating.  So now I'm
paying the price.


TNX
Tom Fowle WA6IVG



Re: mutt 1.05 TLS socket terminated?

2019-08-25 Thread Tom Fowle
On Sun, Aug 25, 2019 at 09:39:42AM +0200, li...@2ion.de wrote:
> 1st step: Does it happen with other email clients and the same remote
> server? E.g. do use msmtp, Thunderbird etc against the same server for a
> while.
> 
> Guess: This looks more like the server / the remote end is shutting the
> TLS connection down. As you know the server and the port, connect with
> openssl s_client a couple of times (it also supports STARTTLS with EHLO,
> though you need to get the exact command from the man page
> openssl-s_client(1)) and speak some SMTP. Perhaps you can reproduce the
> problem?
> 
> Guess: Could it be that the remote end drops you when under load? Do you
> have access to the remote server logs? If not, your service provider
> might be able to look up potential errors in their log.
Thanks for suggestions, use only if the problem recurrs which it hasn't yet.
Tom Fowle


breaking out of mutt on locked up connect?

2021-10-24 Thread Tom Fowle


Greetings
As fastmail is having "dos" attacks, sometimes mutt (1.5.23) hangs on the
"connecting to mail.messagingengine.com" statement.
Nothing I can think of to try will break the locked state short of
rebooting.
Other than telling me to upgrade, which intimmidates me,is there a solution?
Thanks
Tom Fowle WA6IVG


Re: [ext] breaking out of mutt on locked up connect?

2021-10-25 Thread Tom Fowle
On Mon, Oct 25, 2021 at 08:32:53AM +0200, Ralf Hildebrandt wrote:
> * Tom Fowle :
> 
> > As fastmail is having "dos" attacks, sometimes mutt (1.5.23) hangs on the
> > "connecting to mail.messagingengine.com" statement.
> > Nothing I can think of to try will break the locked state short of
> > rebooting.
> 
> Windows? Unix?
> On Linux/Unix I just do a "CTRL-Z" followed by "bg && killall mutt && mutt"
> 
Sorry forgot to mention debian. and the old greyware didn't think of kill
till I'd already written the message.
Embarrassed,
Thanks for the several replies.
Tom