Question

I use sendmail to send emails from my application. I always send the emails from SOME_NAME@MY_DOMAIN.com but they always endup in spam folder.

I know that I should do some stuff on the DNS side to make my emails be marked as non-spam, but I don't know what they are. I am a newbie and this is my first time setting up a production server, a domain and everything else myself. I appreciate if someone helps me.

Was it helpful?

Solution

What sort of environment are you deploying to?

This frequently happens to applications deployed to cloud services, like Amazon or RackSpace. Their entire IP blocks are registered as spam at services like Spamhaus, which is a sensible precaution or else we'd be getting even more spam than usual. You should enter your server's IP address in that field to see if you're listed as a spammer.

If you are, you can request to Spamhaus that the block be lifted. Getting in touch with Amazon's support stuff also helps. Finally, you can get around the issue entirely by using a sendmail service of some sort -- Amazon SES is pretty good, and there's even a Gem out there that provides integration to Rails apps.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top