Is there a configuration guide for setting up Thunderbird

5 posts / 0 new
Last post
#1 Tue, 10/02/2018 - 03:04
adamjedgar

Is there a configuration guide for setting up Thunderbird

Man this is so bloody frustrating...i have bloodywell reset every god damn password on the system related to my usermin user i can find and thunderbird continues to throw me incorrect password errors.

has anyone got an absoletely foolproof method of getting thunderbird working with virtualmin?

The following are what are auto detected

Incoming is IMAP mail.mydomain.com Port 143 SSL= STARTTLS Authentication is Normal Password outgoing is SMTP mail.mydomain.com Port 143 SSL= STARTTLS Authentication is Normal Password

Tue, 10/02/2018 - 03:59
noisemarine

My outgoing is port 587 otherwise everything looks much the same. Have you unblocked the appropriate ports in your firewall?

Also, there's no need to curse. :)

Tue, 10/02/2018 - 05:08
adamjedgar

I am having problems actually logging in via ssl with thunderbird. If i setup thunderbird to not use any secure connection, it works no problem on smtp server port 587 imap server port 143

but thats about it.

sorry about the frustration...i have spent the whole day fart assing around with my website fusion slider, setting up email lists, looking up prospective clients for my business email contact list...im a bit thin on patience. This server runs through sendgrid mail relay host for outgoing (thought i should mention that). Not sure if that has any bearing on third party mail clients?

AJECreative is the home of $5 webhosting, $15/month VPS servers (1cpu,1gb RAM, 25GB storage)
Centos7, Debian9, or Ubuntu18LTS
Available Control Panels = Centos-Webpanel, Cyberpanel, or Virtualmin

https://ajecreative.com.au

Thu, 10/11/2018 - 21:09
Joe
Joe's picture

I've found current versions of Thunderbird Just Work(tm) if you let it autodetect the settings (not using the autoconfig.xml feature in Virtualmin, which needs tweaking for most ISPs now, because they block the SMTP port). It settles on STARTTLS on port 587 for outgoing and STARTTLS for IMAP on 143.

Older versions of Thunderbird had some wonky defaults and would try SSL before STARTTLS, which won't work in a lot of cases, because those protocols are more sensitive to stuff like unverifiable certificates (like the self-signed certs that are the default). Also note that the older protocols don't support name-based certificates, and Postfix doesn't support name-based certs, at all, so to use SSL/STARTTLS for outgoing, you'll need to settle on a "main" domain (like your company domain or whatever) for outgoing encrypted mails. This is, as far as I know, the only tricky thing about configuring mail in current configurations.

I'm overhauling the autoconfig.xml defaults for Virtualmin 7 coming in a month or two, which will hopefully make it more reliable for more configurations and for more clients. Mail has changed a lot in the several years since last we built the mail defaults into Virtualmin. Outlook no longer works with most of our username formats (we default to user@domain.tld, now, which does). Outgoing mail will almost never work on port 25, because most ISPs and even some cloud hosting providers (Amazon and Google, I think) block it. SSL is more sensitive to certificate problems, and often no longer offers to allow the user to accept a less than perfect cert (like one for a different domain, or one that is self-signed).

Luckily, STARTTLS is much more user-friendly, and reliable, than the old encrypted mail protocols, and it looks like Postfix is getting name-based certificate support in the next version, that should start showing up in distros in the next year or so. Until then, sending mail is still gonna be trickier than we'd like, but it's not different than what's been recommended for years (use a primary "main" domain for your mail stuff, if you're doing encryption).

--

Check out the forum guidelines!

Fri, 10/12/2018 - 15:51
adamjedgar

thanks joe. I will try with STARTTLS again and see how i go.

Another question about mail... i read a forum post about a user who can send emails from Usermin and these emails are recieved at the other end, however, they do not display in Sent Mail.

I am having a similar problem. In Thunderbird, I send an email (it is received at the other end " a hotmail account"), however my Usermin is not showing it as Sent Mail. I checked my email configuration, in Thunderbird, the SMPT outgoing mail server is my server name (ie mydomain.com) Port is 587, username is user.mydomain.com

I am not using security at this point, password transmitted insecurely.

AJECreative is the home of $5 webhosting, $15/month VPS servers (1cpu,1gb RAM, 25GB storage)
Centos7, Debian9, or Ubuntu18LTS
Available Control Panels = Centos-Webpanel, Cyberpanel, or Virtualmin

https://ajecreative.com.au

Topic locked