Skip to content

Feature requests

Feature requests

Categories

  • Hot ideas
  • Top ideas
  • New ideas
  • My feedback

36 results found

  1. It would be great to see how much people of my email-list have opened their mail using Outlook or another email client.

    4 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  2. Canonicalization is a process by which the headers and body of an email are converted to a canonical standard form before being signed. This can be thought of as converting data that can be represented in a number of ways into a standard canonical form.

    Some mail systems modify emails in transit that can potentially invalidate DKIM. Some mail signers may require that minor mail modification is fine and others may be more strict and require stricter canonicalization be used.

    Two canonicalization algorithms have been created to satisfy mild modification to a message and almost no modification to a message…

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  3. permettre l'envoi de mails dont la taille serait supérieure à 15Mo et pouvant aller jusqu'à 100Mo

    allow the sending of emails whose size would be greater than 15MB and up to 100MB

    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  4. Add de-block button on blocked email addresses

    9 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  5. Currently, if a recipient sends a hardbounce, all Mailjet senders are blocked, including those with a dedicated IP. It would be interesting to block only those belonging to shared pools (to avoid a drop in the overall score) and let the dedicated IPs make a reputation for themselves.

    5 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  6. Add custom SMTP Relay with TLS & Authentication for specific recipients.

    Need: Keep the same connection between our app and Mailjet, but be able to set custom delivery options for a set of recipients (based on domain names). Needed by some corporate clients of ours which have private SMTP relays to whitelist automated emails.

    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  7. I want to define a soft bounce management within the UI. This should give the ability to define how the system should handled a message that is soft bouncing several times.

    Example:
    If an email adresse does soft bounce five times i want it to be blocked.

    8 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  8. Some servers start to take reputation away from emails signed with 1024-bit DKIM keys.It would be nice to extend the functionality and allow 2048 bit DKIM keys

    67 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  9. I would like to sign my messages that I send with an S/MIME Key that you hold for me.

    8 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  10. It should be possible to match the eventy object in the response to an APIKey or at least to the from sender id.
    Both properties are not delivered as properties of the event object.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  11. By now, one can only add a single URL per Event. Some events might need to get sent to multiple services. Please add more than one URL and event.

    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  12. There are several Events (Webhooks) that are notifying remote URLs about changes. Yet there is one missing: When someone subscribes. Please add this and fix this bug.
    Related discussion: https://github.com/mailjet/api-documentation/issues/17

    5 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  13. For testing puporses -especially with SMTP- it would be helpful to have a setting per subaccount where we can activate "Sandbox Mode".
    As long as the sandbox mode is active all triggered email -regardless via API or SMTP- should not be delivered via Mailjet, but it should stored and rendered via a Sandbox Overview Page in the Dashboard area.

    9 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  14. Mailjet is already encrypting emails using TLS but it using opportunistic TLS, which defaults to TLS but fallbacks to plaint text in case the recipient's server doesn’t support TLS.

    We want to enforce TLS (for specific emails) so that in case the recipient doesn’t support TLS, the message is not sent at all.

    4 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  15. It would be really helpful to see the sender reputation statistics .e.g. reputation score in the statistics area

    10 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  16. 4 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
2 Next →
  • Don't see your idea?