search for: k9

Displaying 20 results from an estimated 142 matches for "k9".

2010 Apr 16
2
2.0beta4 doesn't respond to DONE after untagged FETCH during IDLE
...does exit IDLE state. (LOG 2) You can also see in LOG 1 that the "OK Still here" continues to be sent, corroborating that dovecot is still in IDLE state. I hope this information is helpful. Sincerely, Dan. LOG 1: failure to exit IDLE after untagged FETCH 04-16 08:25:48.911: VERBOSE/k9(10160): Sending IMAP command IDLE on connection conn1127686952 04-16 08:25:48.921: VERBOSE/k9(10160): conn1127686952>>> 13 IDLE 04-16 08:25:48.921: VERBOSE/k9(10160): Sent IMAP command IDLE with tag 13 for conn1127686952 04-16 08:25:49.191: VERBOSE/k9(10160): <<< #+# [idling] 04...
2007 Apr 27
1
xy plot key colors don't match plot
...1,337.13,737.32, 272.06,173.71,5.39,45.39,92.69,304.39,487.79,342.87,396.17,382.04,1,0,26 9.4,441.37,303.39,330.39,169.89,462.5,84.62,41.24,1,574.75,5.65,61.52,16 0.99,94.14,103.93,24.38,575.64,4.15,251.73,347.13,5.8,69.92,477.86,465.7 3,152.09,390.05,205.81) Surveyor <- as.factor(c ("K9","Human","K9","Human","Human","Human","K9","Human","Human","K9","K9 ","K9","K9","Human","Human","Human","Human","Human",&qu...
2009 Aug 17
1
WINE doesn't work after kernel upgrade
...Wine doesn't work. Neither 1.1.27 (development), nor 1.0.1 (stable). It can't open object files -- there are no such object files. $ winecfg err:module:load_builtin_dll failed to load .so lib for builtin L"winex11.drv": libuuid.so.1: =52>7<>6=> >B:@KBL @0745;O5<K9 >1J5:B=K9 D09;: 5B B0:>3> D09;0 8;8 :0B0;>30 err:module:load_builtin_dll failed to load .so lib for builtin L"winex11.drv": libuuid.so.1: =52>7<>6=> >B:@KBL @0745;O5<K9 >1J5:B=K9 D09;: 5B...
2014 Nov 23
2
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
On 11/23/2014 04:45 PM, Robert Schetterer wrote: > Am 23.11.2014 um 22:33 schrieb Reindl Harald: >> no idea what you are talking about >> >> K9 is a android client and works fine with TLS >> >> no idea what has "https" to do with email nor why someone needs to >> "disable K9 long enugh" whatever "long enough" is - don't get me wrong >> but most technical context on several lists of...
2014 Nov 23
3
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
no idea what you are talking about K9 is a android client and works fine with TLS no idea what has "https" to do with email nor why someone needs to "disable K9 long enugh" whatever "long enough" is - don't get me wrong but most technical context on several lists of you if it comes to details is cl...
2014 Nov 23
0
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
Am 23.11.2014 um 23:30 schrieb Robert Moskowitz: > On 11/23/2014 04:45 PM, Robert Schetterer wrote: >> Am 23.11.2014 um 22:33 schrieb Reindl Harald: >>> no idea what you are talking about >>> >>> K9 is a android client and works fine with TLS >>> >>> no idea what has "https" to do with email nor why someone needs to >>> "disable K9 long enugh" whatever "long enough" is - don't get me wrong >>> but most technical context on s...
2015 Feb 07
2
TLS config check
Am 07.02.2015 um 10:10 schrieb SW: > I've just done a test with K9 mail on Android 4.4.2 and this is what I > see in the log: > > ECDHE-ECDSA-AES128-SHA (128/128 bits) > > But when using Thunderbird I see: > > ECDHE-ECDSA-AES128-GCM-SHA256 (128/128 bits) > > I'm happy that Thunderbird is using a secure cipher but is Android? Is &...
2014 Nov 23
0
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
Am 23.11.2014 um 22:33 schrieb Reindl Harald: > no idea what you are talking about > > K9 is a android client and works fine with TLS > > no idea what has "https" to do with email nor why someone needs to > "disable K9 long enugh" whatever "long enough" is - don't get me wrong > but most technical context on several lists of you if it comes...
2014 Nov 23
4
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
...3/2014 05:59 PM, Reindl Harald wrote: > > Am 23.11.2014 um 23:30 schrieb Robert Moskowitz: >> On 11/23/2014 04:45 PM, Robert Schetterer wrote: >>> Am 23.11.2014 um 22:33 schrieb Reindl Harald: >>>> no idea what you are talking about >>>> >>>> K9 is a android client and works fine with TLS >>>> >>>> no idea what has "https" to do with email nor why someone needs to >>>> "disable K9 long enugh" whatever "long enough" is - don't get me wrong >>>> but most techni...
2014 Nov 23
1
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
...t; > You just need openssl for windows here : > http://slproweb.com/products/Win32OpenSSL.html > > Let me know if this is working. > Regards > By the way if this isn't working, try connecting to your server via Mozilla Thunderbird. You'll get fixed if this is related to K9 or to your server. Regards -- CHUNKZ.NET - casual fiddler and computer technician Bertrand Caplet, Flers (FR) Feel free to send encrypted/signed messages Key ID: FF395BD9 GPG FP: DE10 73FD 17EB 5544 A491 B385 1EDA 35DC FF39 5BD9 -------------- next part -------------- A non-text attachment was s...
2014 Nov 23
0
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
I finally noticed this popup of K9 blocking https on port (143, 993, 995). So the user has to come back over here and disable K9 long enough to get things working. ARGH! On 11/23/2014 04:08 PM, Robert Moskowitz wrote: > OK, I did not know that this user has a new computer with Outlook > 2010. This SHOULD make it easier...
2012 Feb 12
3
K9 web protection installation fails with wine under ubuntu
Hi all, I tried to install k9web protection with wine under ubuntu 11.10 desktop i386 edition but the installation fails at the end. Any advice?
2020 Jul 18
4
problem with client using TLS
18.07.2020, 14:30, Benny Pedersen <me at junc.eu>ratatouille skrev den 2020-07-18 13:20: > Commenting just ssl_min_protocol = TLSv1.2 seems to solve the problem. > So I have the default ssl_min_protocol = TLSv1 with means that the device running k9 is not supporting TLS 1.2 yet TLS 1.2 is enabled by default in Android versions 5.0 and newer. For earlier Android versions, K9 has (or used to have) a setting to "harden" its SSL/TLS settings, which enables TLS 1.2 as far back as 4.3 or something. -- K -------------- next part ---------...
2014 Jul 08
0
Problem with virtual mailbox when using K9 mail (android)
Hi! I've managed to setup a virtual mailbox that shows all unread or flagged mail from a selection of IMAP folders. This works great with Roundcube, which I use as webmail client. However, using K9 mail on my android phone, a mail that is opened seems to be immediately marked as read, and any flagging I do doesn't take. Presumably this is because it can't be reached any longer in the virtual folder. I tried adding the recent flag to the virtual search line, but that doesn't make a...
2014 Nov 23
4
Outlook 2010 not connecting to secure POP3
OK, I did not know that this user has a new computer with Outlook 2010. This SHOULD make it easier but... I have the computer right next to me, they brought it over. It is on the same LAN as this notebook. I can access my server with: openssl s_client -connect z9m9z.htt-consult.com:995 And then log the user in with the appropriate POP3 credentials. In Outlook 2010, in Advanced settings I
2014 Nov 23
0
Probably K9 not Outlook - Re: Outlook 2010 not connecting to secure POP3
> Well, since this was a secure connection test, needed openssl for the > connect, not telnet. And how to do that on Windows? I DID try it on > this F20 notebook, and of course it worked just fine. That was why I > really suspected Windows TLS functions. Then when I was trying again, I > caught a little pop up in the system tray saying how the nanny software > was blocking
2015 Feb 07
0
TLS config check
> Short: See my last answer - secure is never a black or white decission. > The chosen cypher will protect your traffic and its better than plain text. > > Long: The client negotiates the supported ciphers with the server and > chooses one that fits for him. I *guess* that k9/anroid simply does not > support the GCM cipher and therefore uses another one. To get the "best" > result you need to list up all supported ciphers of your client and > server and choose one, but be warned that if you ask two analyst, you > might not get the same answer which...
2015 Apr 03
1
IMAP logging / rawlog
I am trying to monitor with Nagios that my phones are consistently checking into dovecot via IMAP. I used to be able to parse syslog for imap-login messages. I have since updated my phones, the phoness email client (k9-mail) and dovecot. Now the imap-login messages are few and far between. However, I can clearly see via tcpdump that some traffic is happening when I click refresh on k9. I enabled "rawlog" support in dovecot, but it doesn't seem to write to disc frequently enough. 1) Does anyone hav...
2020 Jul 18
2
problem with client using TLS
Hello! On my testserver running CentOS8 I have installed dovecot v2.3.8. I can connect to the server using claws-mail on my PC but can't using K9-mail on android device. Jul 18 12:24:57 imap-login: Debug: SSL: where=0x10, ret=1: before SSL initialization Jul 18 12:24:57 imap-login: Debug: SSL: where=0x2001, ret=1: before SSL initialization Jul 18 12:24:57 imap-login: Debug: SSL: where=0x2002, ret=-1: before SSL initialization Jul 18 12:24:5...
2020 Jul 18
2
problem with client using TLS
Hello! Benny Pedersen <me at junc.eu> schrieb am 18.07.20 um 13:04:37 Uhr: > ratatouille skrev den 2020-07-18 12:33: > > ssl_min_protocol = TLSv1.2 > > ssl_cipher_list = PROFILE=SYSTEM > > ssl_prefer_server_ciphers = yes > > comment this lines, then i belive k9 works > > if it still does not, then drop k9 mail Commenting just ssl_min_protocol = TLSv1.2 seems to solve the problem. So I have the default ssl_min_protocol = TLSv1 Thank you! Andreas