Need help in configuring Microsoft Outlook for usermin mail accounts

16 posts / 0 new
Last post
#1 Tue, 03/24/2015 - 13:02
thesmahesh

Need help in configuring Microsoft Outlook for usermin mail accounts

Dear All,

I need help in configuring microsoft outlook for sending/receiving emails

System hostname techserver
Operating system
Debian Linux 7 Webmin version 1.740
Virtualmin version 4.15.gpl

Running both Postfix and Dovecot in a vps

I used virtualmin "edit users" from the concerned domain to create email ids. So, for the domain myblog.com, i created the user: admin@myblog.com

I am able to login to usermin and send/receive emails.

But, i am facing problem configuring microsoft outlook.

The username that i used in Microsoft outlook is: admin.myblog.

I tried multiple ports in microsoft outlook, but i am unable to connect to my mail server.

General Configuration:

email name: admin@myblog.com

username: admin.myblog

password: mypassword

pop server: mail.myblog.com

smtp server: mail.myblog.com

For pop, i used the given below 3 settings:

Setting 1: In advanced settings, i chose : My outgoing server requires (smtp) authentication

pop3 with ssl enabled, port 995; smtp with ssl enabled, port 465

Setting 2: In advanced settings, i chose : My outgoing server requires (smtp) authentication

pop3 with ssl enabled, port 995; smtp with TLS enabled, port 587

Setting 3: In advanced settings, i chose : My outgoing server requires (smtp) authentication

pop3 with no ssl, port 110; smtp, plain, port 25

Irrespective of trying all the above combinations, i am still getting error as specified below:

Log onto incoming mail server (POP3): The operation timed out waiting for a response from the receiving (POP) server. If you continue to receive this message, contact your server administrator or Internet service provider (ISP).

Send test e-mail message: The operation timed out waiting for a response from the receiving (POP) server. If you continue to receive this message, contact your server administrator or Internet service provider (ISP).

I tried enclosing the output of the command, but get a validation error and am unable to attach: netstat -an | egrep 'Proto|LISTEN'

To my knowledge, the ports 110, 465, 587, 993, 995 are open

Please help me where i am going wrong.

Thanks and Regards, Mahesh

Tue, 03/24/2015 - 13:18
andreychek

Howdy,

You may be seeing a firewall issue, or an issue with services not listening on those ports.

What is the output of these commands:

netstat -an | grep :995
netstat -an | grep :587
iptables -L -n

You don't need to attach it as an attachment, you can just paste that output into a post.

If you wish to use an attachment, don't actually click the "Attach" button, as it seems to be broke... just browse to the file you want to attach, then save the post, without clicking "Attach".

-Eric

Tue, 03/24/2015 - 13:24
thesmahesh

Hello Eric,

netstat -an | grep :995
tcp        0      0 0.0.0.0:995             0.0.0.0:*               LISTEN    
tcp6       0      0 :::995                  :::*                    LISTEN 
netstat -an | grep :587
tcp        0      0 0.0.0.0:587             0.0.0.0:*               LISTEN    
tcp6       0      0 :::587                  :::*                    LISTEN    
tcp6       0      0 5.189.129.159:80        172.245.229.173:58741   TIME_WAIT
iptables -L -n
Chain INPUT (policy ACCEPT)
target     prot opt source               destination        
ACCEPT     udp  --  0.0.0.0/0            0.0.0.0/0            udp dpt:53
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:20000
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:10000
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:443
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:80
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:993
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:143
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:995
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:110
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:20
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:21
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:53
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:587
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpts:465:587
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:22

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination        

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination

Please help. Thanks and Regards

Tue, 03/24/2015 - 13:31
andreychek

Howdy,

Yeah, it looks like those two ports are listening, and your firewall doesn't actually appear to be configured to block traffic, so that should work well too.

Is it possible that your ISP is blocking some ports?

Not all providers allow all ports into servers, I'm wondering if you're perhaps seeing a restriction related to that.

-Eric

Tue, 03/24/2015 - 13:44
thesmahesh

Hello Eric,

I have configured a lot of other mails from gmail, yahoo etc in microsoft outlook and they are working fine.

Based on that, can i deduct that i don't have any issues with my isp blocking traffic ?

Do we have any other means/tools to diagnose the issue ?

Thanks and Regards

Tue, 03/24/2015 - 13:48
andreychek

Howdy,

I actually mean the provider for your server... if the provider for your server were restricting what ports could be connected to, that could cause the problem you're seeing.

Or, is your server hosted behind a NAT router? If so, you''d need to make sure that all those ports were being forwarded in that router.

-Eric

Tue, 03/24/2015 - 13:54
thesmahesh

Hello Eric,

Do we have any other means/tools to diagnose the issue (like pinging the port etc) ?

Thanks and Regards

Tue, 03/24/2015 - 13:58
andreychek

You could try using telnet to access the port.

If you're logged into your server over SSH, try running "telnet localhost 995".

It should show you the following output:

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.

Then, from a remote system, try accessing port 995 on your server using telnet.

You should receive the same response.

If not, something is blocking the port.

-Eric

Tue, 03/24/2015 - 18:25
thesmahesh

Hello Eric,

I have tried given below in ssh session in 2 different systems. the outputs are same in both systems. Does given below take us anyway nearer ?

root@tech:~# telnet localhost 995
Trying ::1...
Connected to localhost.
Escape character is '^]'.

root@tech:~# telnet localhost 465
Trying ::1...
Trying 127.0.0.1...
telnet: Unable to connect to remote host: Connection refused

root@tech:~# telnet localhost 110
Trying ::1...
Connected to localhost.
Escape character is '^]'.
+OK Dovecot ready.

root@tech:~# telnet localhost 25
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 mydomain.com ESMTP Postfix (Debian/GNU)

root@tech:~# telnet localhost 587
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 mydomain.com ESMTP Postfix (Debian/GNU)

Thanks and Regards

Tue, 03/24/2015 - 15:24
thesmahesh

Hello Eric and Team,

I resolved the issue successfully. I have given below what worked for me in Microsoft Outlook

Correct Configuration:

email name: admin@myblog.com
username: admin.myblog
password: mypassword
pop server: myblog.com
smtp server: myblog.com

For pop, i used the given below settings:
In advanced settings, i chose : My outgoing server requires (smtp) authentication
pop3, ssl, port 995
smtp with tsl enabled, port 587

For imap, i used the given below settings:
In advanced settings, i chose : My outgoing server requires (smtp) authentication
imap, ssl, port 993
smtp with tsl enabled, port 587

ISSUE AREA:

For pop server: USE "mydomain.com" and NOT "mail.mydomain.com"
For imap server: USE "mydomain.com" and NOT "mail.mydomain.com"
For smtp server: USE "mydomain.com" and NOT "mail.mydomain.com"

The support team at Virtualmin has been offering enormous guidance to me during difficult times. My sincere thanks to them.

May i request Team Virtualmin to update the same in their documentation so that it will be useful for others ?

Thanks and Regards, Mahesh

Tue, 03/24/2015 - 16:17
andreychek

Howdy,

We're glad you got it working!

Normally, you would actually use mail.mydomain.com. When using Virtualmin as a DNS server, it creates a DNS entry for "mail.mydomain.com".

Are you by chance using a third party DNS provider, instead of hosting DNS from your own server?

If so, that could explain why that didn't work, that would mean a DNS entry with that name would need to be created.

-Eric

Tue, 03/24/2015 - 16:24
thesmahesh

Hello Eric,

Yes, i am using a third party dns provider. As you rightly pointed out, that could be the issue. thanks for the help all through

Tue, 04/05/2016 - 08:41
leocano

Hi Eric

I have the same problem that "thesmahesh": It is imposible to configure Outlook to send email ( SMTP )

I have now the "correct" configuration that is suggested in the previous post of "thesmahesh" ... but nothing seems to work ((it is OK receiving with POP , but it is imposible to send with SMTP ))

And BESIDES, VirtualMin seems to have problems in "WebMin > PostfisMailServer > STMT Auhentication And Encryption" ( some radios don't stay checked, for example the radio "Send Outgoing mail via host (x) Delivery directly " is always unchecked )

I have last versión of VirtualMin, recently installed, in a New Server, Centos 7.2.1511

OUTLOOK In advanced settings, i chose : My outgoing server requires (smtp) authentication pop3, ssl, port 995 smtp with tsl enabled, port 587 (( I have tried all kind of combinations also ))

WEBMIN: WebMin > PostfisMailServer > STMT Auhentication And Encryption: I have tried all kind of combinations, with SaSL, without SaSL, with TLS encryption, whitout it (( and the TLS certificate is created by VirtualMin with the tool to Manage Certificates and Copy to PostFix ... ))

Please, help ... Thanks ( I have used previous versions -seveeral- of VirtualMin for years, and no problems before with this )

Sat, 05/14/2016 - 13:11
hinhthoi

Hi,

I also have exactly the same problem. Can receive email through POP3, can connect to SMTP, but cannot send email through SMTP, everytime i send email, immediately an "undeliverable" email was send back to me

Server error: '454 4.7.1 <destination***@gmail.com>: Relay access denied'

Wed, 05/18/2016 - 21:55
coderinthebox

This forum have become a spam haven.. just on this thread, two spam post made it.

Visit me at coderinthebox.com

Sat, 05/21/2016 - 21:15 (Reply to #17)
Joe
Joe's picture

We do the best we can to stay on top of spam. Both of these were subtle. I've killed both accounts. If you see spam, please report it in the ticket tracker, so me or Eric can ban the user. I'd also like to find a few volunteer moderators to help us keep the forums clean of spam (any volunteers?). ;-)

To put things in perspective, Virtualmin.com gets hundreds of spam account creation attempts every day. We're lucky fewer make it through than do. Spammers are a plague on any somewhat popular site. I've got all of the obvious anti-spam tools for Drupal already enabled, so automatic spam prevention is pretty well tapped out.

--

Check out the forum guidelines!

Topic locked