HOWTO: Mutt

Forum rules
Share your brain ;)
User avatar
bones
Clooney
Posts: 2385
Joined: Fri Jun 28, 2013 11:47 pm
Location: Cascadia

Re: HOWTO: Mutt

Unread post by bones » Thu Mar 13, 2014 4:55 pm

Speaking of Mutt, version 1.5.23 was released on March 12, 2014. This is a security bugfix release.

User avatar
ricardo
Virgin
Posts: 9
Joined: Wed Feb 26, 2014 11:42 pm

Re: HOWTO: Mutt

Unread post by ricardo » Fri Mar 14, 2014 10:15 pm

machinebacon wrote:Good question. Isn't it that actually the tags are set in IMAP, as folders? Or are these per-message tags? I never heard of them, though :) Tagging (as in moving topic-related mails) I do with filters and then into IMAP folders, and I think this is the way it works, at least in gmail.
yes i believe gmail calls it labels, however the tags i am talking about are different, as you say it's per-message tags.
thunderbird calls it labels but as i said before it's not folders.

thanks

@bones

nice, waiting for Debian's update... funny that debian has:

sid (unstable) (mail): text-based mailreader supporting MIME, GPG, PGP and threading
1.5.22-2

pidsley
Hermit
Posts: 2539
Joined: Wed Oct 17, 2012 12:31 pm

Re: HOWTO: Mutt

Unread post by pidsley » Fri Mar 14, 2014 11:03 pm

ricardo wrote: nice, waiting for Debian's update... funny that debian has:
1.5.23 was released only a few days ago. As much as we like to think sid has the newest everything, they are sometimes a few months behind upstream, and they often have a good reason for the delay. Even the mutt download page still has 1.5.22. http://www.mutt.org/download.html. If you really think you need 1.5.23, and want something that follows upstream a little more quickly, perhaps you should switch to Arch or CRUX. ;) https://www.archlinux.org/packages/?sor ... aintainer=

User avatar
bones
Clooney
Posts: 2385
Joined: Fri Jun 28, 2013 11:47 pm
Location: Cascadia

Re: HOWTO: Mutt

Unread post by bones » Fri Mar 14, 2014 11:50 pm

pidsley wrote:If you really think you need 1.5.23, and want something that follows upstream a little more quickly, perhaps you should switch to Arch or CRUX. ;)
Or Slackware -current:
Thu Mar 13 03:32:38 UTC 2014
n/mutt-1.5.23-i486-1.txz: Upgraded.
This update fixes a buffer overflow where malformed RFC2047 header
lines could result in denial of service or potentially the execution
of arbitrary code as the user running mutt.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cg ... -2014-0467
(* Security fix *)
;)

User avatar
ricardo
Virgin
Posts: 9
Joined: Wed Feb 26, 2014 11:42 pm

Re: HOWTO: Mutt

Unread post by ricardo » Sun Mar 16, 2014 7:01 pm

@pidsley @bones

i was just saying....

i don't mind wait for debian's update.

pidsley
Hermit
Posts: 2539
Joined: Wed Oct 17, 2012 12:31 pm

Re: HOWTO: Mutt

Unread post by pidsley » Sun Mar 16, 2014 7:22 pm

Sorry ricardo. It sounded like you were wondering why sid still had 1.5.22-2 when 1.5.23 was already out. My mistake.

User avatar
bones
Clooney
Posts: 2385
Joined: Fri Jun 28, 2013 11:47 pm
Location: Cascadia

Re: HOWTO: Mutt

Unread post by bones » Mon Mar 17, 2014 5:27 pm

bones wrote:
pidsley wrote:If you really think you need 1.5.23, and want something that follows upstream a little more quickly, perhaps you should switch to Arch or CRUX. ;)
Or Slackware -current:
Actually, I just noticed that this has been updated in Slackware 14.1 too, as this is a security update.

User avatar
ricardo
Virgin
Posts: 9
Joined: Wed Feb 26, 2014 11:42 pm

Re: HOWTO: Mutt

Unread post by ricardo » Wed Mar 19, 2014 7:21 pm

pidsley wrote:Sorry ricardo. It sounded like you were wondering why sid still had 1.5.22-2 when 1.5.23 was already out. My mistake.
no problem :D

User avatar
dkeg
Configurator
Posts: 3782
Joined: Sun Nov 18, 2012 9:23 pm
Location: Mid-Atlantic Grill

Re: HOWTO: Mutt

Unread post by dkeg » Sat Jun 07, 2014 4:52 pm

I had recently set up two-factor authentication on a few of my email accounts, gmail being one of them. I haven't used any email functionality lately b/c my phone is always nearby, so haven't felt the authentication repercussion in external email apps, such as mutt.

Simple process to enable external apps access. Within gmail settings navigate to account settings and generate application-specific passwords. Next step is to to replace your standard gmail password with the newly generated password.

That's it.

Work hard; Complain less

User avatar
GekkoP
Emacs Sancho Panza
Posts: 5877
Joined: Tue Sep 03, 2013 7:05 am

Re: HOWTO: Mutt

Unread post by GekkoP » Tue Jul 08, 2014 1:03 pm

Using latest mutt and mutt-patched from sid, the "TLS packet with unexpected length was received" error can be solved using a lower imap_keepalive setting:

Code: Select all

set imap_keepalive = 10
Seems to work, so I may finally be able to use this Mutt thing. :)

Post Reply