LOG FILE Code: Nov 19 14:39:55 ubuntu postfix/smtpd[22334]: connect from web54702.mail.yahoo.com[206.190.49.192] Nov 19 14:39:56 ubuntu postfix/smtpd[22334]: 2D9156E83AE: client=web54702.mail.yahoo.com[206.190.49.192] Nov 19 14:39:56 ubuntu postfix/cleanup[22339]: 2D9156E83AE: message-id=<[email protected]> Nov 19 14:39:56 ubuntu postfix/qmgr[22268]: 2D9156E83AE: from=<[email protected]>, size=2604, nrcpt=1 (queue active) Nov 19 14:39:56 ubuntu postfix/smtpd[22334]: disconnect from web54702.mail.yahoo.com[206.190.49.192] Nov 19 14:39:57 ubuntu postfix/smtp[22340]: 2D9156E83AE: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=2, status=bounced (Host or domain name not found. Name service error for name=ubuntu.dh.local type=AAAA: Host not found) Nov 19 14:39:57 ubuntu postfix/cleanup[22339]: 12DB46E87BC: message-id=<[email protected]> Nov 19 14:39:57 ubuntu postfix/qmgr[22268]: 12DB46E87BC: from=<>, size=4539, nrcpt=1 (queue active) Nov 19 14:39:57 ubuntu postfix/qmgr[22268]: 2D9156E83AE: removed MAIN.CF Code: # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = ubuntu.dh.local alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = ubuntu.dh.local, localhost.dh.local, , localhost mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names Any Ideas?? Please help!!
Please add the line: ubuntu.dh.local at the end of the file /etc/postfix/local-host-names and restart postfix. Also add it to your /etc/hosts in the line that begins with your server IP address.