[neomutt-users] Configure neomutt for Exchange imap.

Thomas Schweikle tschweikle at bfs.de
Thu Jan 5 13:00:43 CET 2023


Hi!

Having trouble to configure neomutt to connect to an Exchange server 
providing IMAP. I am using ".neomuttrc":

[...]
      8  set spoolfile = "imaps://localhost:1143/"
      9  set postponed = "+Drafts"
     10  set record = "+Sent"
     11  set trash = "+Trash"
     12  set folder = $spoolfile
     13
     14  # unmailboxes *
     15  mailboxes $postponed $record $trash $spoolfile
     16
     17  set imap_user = "<user>"
     18  #et imap_pass = ""
     19  set imap_authenticators = "gssapi:login"
     20
     21  set smtp_url = "smtps://<user>@localhost:1025/"
     22  #et smtp_pass = ""
     23  set smtp_authenticators = "gssapi:login"
[...]

This gives me:
Unknown Mailbox: /home/sct-muc/Mail/Drafts
Fehler in /home/sct-muc/.neomuttrc, Zeile 15:
source: Fehler in /home/sct-muc/.neomuttrc

neomutt -v:
NeoMutt 20220429
Copyright (C) 1996-2022 Michael R. Elkins und andere.
NeoMutt übernimmt KEINERLEI GEWÄHRLEISTUNG. Starten Sie 'neomutt -vv', um
weitere Details darüber zu erfahren. NeoMutt ist freie Software.
Sie können es unter bestimmten Bedingungen weitergeben; starten Sie
'neomutt -vv' für weitere Details.

System: CYGWIN_NT-10.0-17763 3.4.3-1.x86_64 (x86_64)
ncurses: ncurses 6.3.20220416 (compiled with 6.1.20190727)
libiconv: 1.16
libidn2: 2.3.4 (compiled with 2.3.2)
GPGME: 1.9.0
GnuTLS: 3.6.9
storage: bdb
compression: zlib

Configure options: --gnutls --sasl --bdb --gpgme --gss --pgp --sqlite 
--autocrypt --disable-idn --idn2 --zlib --prefix=/usr --sysconfdir=/etc 
--libexecdir=/usr/lib --localstatedir=/var --datadir=/usr/share 
--mandir=/usr/share/man --infodir=/usr/share/info

Compilation CFLAGS: -ggdb -O2 -pipe -Wall -Werror=format-security 
-Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong 
--param=ssp-buffer-size=4 
-fdebug-prefix-map=/cygdrive/c/cygport-ps/neomutt/neomutt-20220429-1.x86_64/build=/usr/src/debug/neomutt-20220429-1 
-fdebug-prefix-map=/cygdrive/c/cygport-ps/neomutt/neomutt-20220429-1.x86_64/src/neomutt-20220429=/usr/src/debug/neomutt-20220429-1 
-std=c99 -fno-delete-null-pointer-checks -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 
-D__EXTENSIONS__ -I/usr/include -DNCURSES_WIDECHAR -I/include 
-I/usr/include/

Standard Einstellungen:
   +attach_headers_color +compose_to_sender +compress +cond_date +debug
   +encrypt_to_self +forgotten_attachments +forwref +ifdef +imap 
+index_color
   +initials +limit_current_thread +multiple_fcc +nested_if +new_mail 
+nntp +pop
   +progress +quasi_delete +regcomp +reply_with_xorig +sensible_browser 
+sidebar
   +skip_quoted +smtp +status_color +timeout +tls_sni +trash

Einstellungen bei der Kompilierung:
   +autocrypt +fcntl -flock -fmemopen +futimens +getaddrinfo +gnutls 
+gpgme +gss
   +hcache -homespool +idn -inotify -locales_hack -lua -mixmaster +nls 
-notmuch
   -openssl +pgp +regex +sasl +smime +sqlite +sun_attachment

MAILPATH="/var/mail"
PKGDATADIR="/usr/share/neomutt"
SENDMAIL="/usr/sbin/sendmail"
SYSCONFDIR="/etc"

Um mehr über NeoMutt zu erfahren, besuchen Sie: https://neomutt.org
Falls Sie einen Bug in NeoMutt finden, eröffnen Sie bitte ein Ticket unter:
     https://github.com/neomutt/neomutt/issues
oder senden Sie eine E-Mail an: <neomutt-devel at neomutt.org>
-- 
Thomas

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_0x27AE2304B4974851.asc
Type: application/pgp-keys
Size: 2480 bytes
Desc: OpenPGP public key
URL: <https://mailman.neomutt.org/pipermail/neomutt-users-neomutt.org/attachments/20230105/97fbcd6a/attachment.key>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 321 bytes
Desc: OpenPGP digital signature
URL: <https://mailman.neomutt.org/pipermail/neomutt-users-neomutt.org/attachments/20230105/97fbcd6a/attachment.sig>


More information about the neomutt-users mailing list