Hostwinds Tutorials

Search results for:


Table of Contents


Authentication
SPF
DKIM
DMARC
rDNS
RBLs and Blacklisting
Content

Why is My Mail Going to My Recipient’s SPAM Folder?

Tags: Email,  Security 

Authentication
SPF
DKIM
DMARC
rDNS
RBLs and Blacklisting
Content

If your mail is successfully going through to your recipient's mail server, but the mail itself seems to get filtered into their SPAM folder, there can be several reasons as to why. This guide will go over the different potential reasons and how to make sure your mail is as authenticated as possible and verify your IP is not being blocked and how to test if the content of your mail itself is being flagged as SPAM.

Authentication

Many modern mail servers utilize three different DNS records to help validate that the source of an email is authentic and not being spoofed.

These DNS records are SPF, DKIM, and DMARC records. All three are TXT records that can be set on any domain.

Having these records on your domain's DNS helps mail servers further authenticate that the source of a mail item is legitimate.

It can also help ensure that the rDNS for your IP address is set to the primary domain served from that IP address.

SPF

SPF records are TXT entries that specify what servers are allowed to send an email for your domain, identified by their IP addresses.

cPanel/WHM includes built-in tools to help generate and set SPF records for your domain(s). You can find the setup instructions for that in this article:

How to Setup SPF and DKIM Records

DKIM

DKIM records are TXT entries that specify a public key that all your outgoing mail gets signed with. When the recipient's mail server receives the mail, it compares the signed mail against your public key, helping ensure that the mail was not altered between being sent and received.

cPanel/WHM includes built-in tools to help generate and set DKIM records for your domain(s). You can find the setup instructions for that in this article:

How to Setup SPF and DKIM Records

DMARC

DMARC records are TXT entries that ensure the authentication provided by existing SPF and DKIM records for your domain(s). A DMARC record established will help with blocking mail that fails to authenticate by the SPF and DKIM standards.

You can find the setup instructions for DMARC records in this article:

How to Setup DMARC

rDNS

rDNS (or Reverse DNS) basically does the same thing as normal DNS, just in reverse: assign an associated domain to an IP address. When the rDNS is mismatched for your IP/domain, it can sometimes lead to mail delivery issues.

It is highly suggested to ensure the rDNS for your IP address is configured either to your server's hostname or to the primary domain being served from that IP address.

You can find the rDNS configuration instructions for Hostwinds services in this article:

How to Set rDNS?

RBLs and Blacklisting

If something about the content being sent our/served from your IP address has been flagged as SPAM or otherwise illegitimate mail, the reputation of your IP address may have diminished, and the IP was placed onto a mailing blacklist (RBL). If your IP is blacklisted, you need to submit a delisting request to the maintainer of the RBL the IP is listed on.

There are several tools available to test whether or not an IP/domain is found on an RBL:

And tools to test the reputation of an IP address:

Content

Even if you have all the DNS entries configured and your IP address is not blacklisted anywhere, mail can still sometimes get detected as SPAM purely by the content of the mail.

This can often be the case with automated or frequent and similar messages being sent out (for example, items like newsletters).

There are several tools available where you can send a copy of your mail that will accept and analyze the content of your mail to see how 'spammy' it is being scored as, as well as give a breakdown of what parts of your mail are scoring well, and what parts are not:

Written by Hostwinds Team  /  March 7, 2019