Manual Mail Account Settings

Mail server username
youremail@yourdomain.com


Incoming mail server
yourdomain.com

Supported incoming mail protocols
POP3, POP3 over SSL/TLS, IMAP, IMAP over SSL/TLS

IMAP securely over SSL/TLS, use port 993
POP3
 securely over SSL/TLS, use port 995


Outgoing mail server
yourdomain.com
(server requires authentication)
Please note that this is very important to send email out!

Supported outgoing mail protocols SMTP
To send messages via SMTP securely, use port 465

Note: You may see the "Untrusted certificate" error when you access your mailbox. It happens if the SSL/TLS certificate of the mail server or domain is self-signed or assigned to another domain. If so, make sure that the domain name of the mail server is valid.

IMAP Settings

imap

POP3 Settings

pop3

Please click "Yes" for the any certificate pop-up.

Please click "Yes" for the certificate pop-up.