Mail rejected by Hotmail
I've a Postfix + Courier mail server and everything was working fine but recently I am experimenting some issues when I try to send an e-mail to "any" @hotmail.com address. Mail is automatically rejected with the following information:
<something@hotmail.com>: host mx2.hotmail.com[65.55.37.120] said: 550 SC-001
Mail rejected by Windows Live Hotmail for policy reasons. Reasons for
rejection may be related to content with spam-like characteristics or
IP/domain reputation problems. If you are not an email/network admin please
contact your E-mail/Internet Service Provider for help. Email/network
admins, please visit http://postmaster.live.com for email delivery
information and support (in reply to MAIL FROM command)
Final-Recipient: rfc822; something@hotmail.com
Original-Recipient: rfc822;something@hotmail.com
Action: failed
Status: 5.0.0
Remote-MTA: dns; mx2.hotmail.com
Diagnostic-Code: smtp; 550 SC-001 Mail rejected by Windows Live Hotmail for
policy reasons. Reasons for rejection may be related to content with
spam-like characteristics or IP/domain reputation problems. If you are not
an email/network admin please contact your E-mail/Internet Service Provider
for help. Email/network admins, please visit http://postmaster.live.com for
email delivery information and support</something@hotmail.com>
postconfig -n
alias_database = $alias_maps
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = localhost
mydomain = something.com
myhostname = something.com
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = *
sample_directory = /etc/postfix/sample
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/server.crt
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_loglevel = 1
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000
Any idea or suggestion?
Thanks!
3 Replies
http://postmaster.live.com
The way i did it was to set the email to go through as HTML rather than plain text. Something to try if its not working. I spent hours mucking about with DNS records, but in the end this worked ok.
I also set a SPF record that might be worth doing if ur still having trouble,
You can also look at using DKIM if its still not working