I've been hacked

I've been a skype member for a few years and never had a problem, I only use it to talk to my sister overseas.
All my security settings are set to people in my contact list only, but yet I got an IM from a guy I do not know claiming that he read my emails and that all my contacts could read my emails, this is not cosher. He even send me a email with threats. If all my security settings are people in my list only how could he have IM- ed me.
I am scared to use skype now.
Today I got an IM from a guy called Michael Nieuws he said my settings were off on skype and my contacts could read my emails, since the emails were in Dutch he said he was going to translate these emails in english and send them on, this is harressment, I do not want complete strangers to access my email account, I have all my settings set to people in my contact list only, and my email address is not listed on my profile. I feel very violated. I blocked and reported him reset my password and made a new email address but I'm still being harressed by this person please someone help me!

you can report the said user/s to [email protected]  you can also consider reporting them to your local police if your deemed necessary.  Then your local police can contact Skype to request for information that may help them in their investigation.
moreover, you can visit the link for additional suggestions;
Suggestions on how to handle “Hacked Skype Accounts”
IF YOU FOUND OUR POST USEFUL THEN PLEASE GIVE "KUDOS". IF IT HELPED TO FIX YOUR ISSUE PLEASE MARK IT AS A "SOLUTION" TO HELP OTHERS. THANKS!
ALTERNATIVE SKYPE DOWNLOAD LINKS | HOW TO RECORD SKYPE VIDEO CALLS | HOW TO HANDLE SUSPICIOS CALLS AND MESSAGES
SEE MORE TIPS, TRICKS, TUTORIALS AND UPDATES in
| skypefordummies.blogspot.com | 

Similar Messages

  • Hi Apple support, my name is Derek Turner and I have been hacked through a friend's email account and I wish to know if 1. I can clean my email list of names and account with software and 2. How is it possible to delete emails that are still coming back

    Hi! My name is Derek Turner and I have been hacked through a friend's email message to me which I opened unsuspecting any danger.  Initially, he sent me an 'attention' or warning email with a link which I tried to open but it could not be opened, so I left it not knowing what it was all about at the time.  Later, I received another email from him (probably the hacker) and opened a 'not very pleasant' web site.  It did not twig with me at the time as I am a bit new to this type of thing but when I mentioned it to my wife she immediately said that I had been 'hacked'.  By this time it was too late, and it infected all my email addresses!  I would be grateful if you may know if there is software that I can use to clean up my email account and if there is anything for iPad minis that can prevent this happening in future? (Malware, Firewall?).  I am also getting emails back that relate to the hacker and I cannot 'delete' them from my iPad, only on my PC!  Any suggestions?
    Thank you for your time regarding this matter,
    Derek Turner,( a very new iPad mini user!)

    Hi,
    I don't think that can be solved by any advice the regular posters could post here.
    I would go back to Apple and explain the situation (again).
    I would also consider closing the account (Apple rarely seem to do this as accounts are never deleted but just closed).
    I understand this may cause issues for things purchased in iTunes and the App Store which my include Restoring the OS at some point.
    8:20 pm      Tuesday; September 16, 2014
    ​  iMac 2.5Ghz i5 2011 (Mavericks 10.9)
     G4/1GhzDual MDD (Leopard 10.5.8)
     MacBookPro 2Gb (Snow Leopard 10.6.8)
     Mac OS X (10.6.8),
     Couple of iPhones and an iPad

  • My apple ID has been hacked so I had to create a new account, how can I get my old account back??

    My apple ID has been hacked so I had to create a new account, how can I get my old account back?? My iPhone and iPad are linked to the account i lost

    freedone wrote:
    Great! Yes mysterious is best way to describe internet eh lol. It could be that I have asked other questions that had absoulutely no relevance to the current q,  onto previous questions. So I am going to look thru them all..
    I did say m i s c h i e v o u s  didn't I? Mysterious it is though too.
    Regarding the latter, I have some tips for searching... (WARNING: I don not have a high opinion of the Forum Search abilities)
    Discussion Search
    https://discussions.apple.com/search.jspa?type=discussion&q=Great!&author=%2Fpeo ple%2F946207&sort=updatedAsc
    The above is what is called "Space Search"
    I used the first word of you above post " Great! " with a couple of filters applied - found this thread and one other
    If you can think of any term you may have used, it may be of some benefit to use this search
    ELSE
    I am VERY fond of Google "Site Search" for all of Apple.Com and its subdomains...
    a mere search for your username with quotes no brackets [ "freedone" ] yielded 313 results - but there IS another username "freedoneb" that may take up some of that real estate
    https://www.google.com/?gws_rd=ssl#safe=off&q=%22freedone%22+site:discussions.ap ple.com

  • Is My apache http file okay? Could have been hacked?????Why would 12.34.56.78:80 be the listening address I don't have any AT&T Services12

    I believe my apache server could have been hacked.  Is there a member of the community that could take a look at the paste of my http.conf file.  Thanks so much
    # Mac OS X / Mac OS X Server
    # The <IfDefine> blocks segregate server-specific directives
    # and also directives that only apply when Web Sharing or
    # server Web Service (as opposed to other services that need Apache) is on.
    # The launchd plist sets appropriate Define parameters.
    # Generally, desktop has no vhosts and server does; server has added modules,
    # custom virtual hosts are only activated when Web Service is on, and
    # default document root and personal web sites at ~username are only
    # activated when Web Sharing is on.
    # This is the main Apache HTTP server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned. 
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path.  If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "log/foo_log"
    # with ServerRoot set to "/usr" will be interpreted by the
    # server as "/usr/log/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path.  If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk.  If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/usr"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    <IfDefine !MACOSXSERVER>
    Listen 80
    </IfDefine>
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module libexec/apache2/mod_authn_file.so
    LoadModule authz_host_module libexec/apache2/mod_authz_host.so
    LoadModule cache_module libexec/apache2/mod_cache.so
    LoadModule disk_cache_module libexec/apache2/mod_disk_cache.so
    LoadModule dumpio_module libexec/apache2/mod_dumpio.so
    LoadModule reqtimeout_module libexec/apache2/mod_reqtimeout.so
    LoadModule ext_filter_module libexec/apache2/mod_ext_filter.so
    LoadModule include_module libexec/apache2/mod_include.so
    LoadModule filter_module libexec/apache2/mod_filter.so
    LoadModule substitute_module libexec/apache2/mod_substitute.so
    LoadModule deflate_module libexec/apache2/mod_deflate.so
    LoadModule log_config_module libexec/apache2/mod_log_config.so
    LoadModule log_forensic_module libexec/apache2/mod_log_forensic.so
    LoadModule logio_module libexec/apache2/mod_logio.so
    LoadModule env_module libexec/apache2/mod_env.so
    LoadModule mime_magic_module libexec/apache2/mod_mime_magic.so
    LoadModule cern_meta_module libexec/apache2/mod_cern_meta.so
    LoadModule expires_module libexec/apache2/mod_expires.so
    LoadModule headers_module libexec/apache2/mod_headers.so
    LoadModule ident_module libexec/apache2/mod_ident.so
    LoadModule usertrack_module libexec/apache2/mod_usertrack.so
    #LoadModule unique_id_module libexec/apache2/mod_unique_id.so
    LoadModule setenvif_module libexec/apache2/mod_setenvif.so
    LoadModule version_module libexec/apache2/mod_version.so
    LoadModule proxy_module libexec/apache2/mod_proxy.so
    LoadModule proxy_http_module libexec/apache2/mod_proxy_http.so
    LoadModule proxy_scgi_module libexec/apache2/mod_proxy_scgi.so
    LoadModule proxy_balancer_module libexec/apache2/mod_proxy_balancer.so
    LoadModule ssl_module libexec/apache2/mod_ssl.so
    LoadModule mime_module libexec/apache2/mod_mime.so
    LoadModule dav_module libexec/apache2/mod_dav.so
    LoadModule autoindex_module libexec/apache2/mod_autoindex.so
    LoadModule asis_module libexec/apache2/mod_asis.so
    LoadModule info_module libexec/apache2/mod_info.so
    LoadModule cgi_module libexec/apache2/mod_cgi.so
    LoadModule dav_fs_module libexec/apache2/mod_dav_fs.so
    LoadModule vhost_alias_module libexec/apache2/mod_vhost_alias.so
    LoadModule negotiation_module libexec/apache2/mod_negotiation.so
    LoadModule dir_module libexec/apache2/mod_dir.so
    LoadModule imagemap_module libexec/apache2/mod_imagemap.so
    LoadModule actions_module libexec/apache2/mod_actions.so
    LoadModule speling_module libexec/apache2/mod_speling.so
    LoadModule alias_module libexec/apache2/mod_alias.so
    LoadModule rewrite_module libexec/apache2/mod_rewrite.so
    LoadModule php5_module libexec/apache2/libphp5.so
    #Apple specific modules
    LoadModule apple_userdir_module libexec/apache2/mod_userdir_apple.so
    LoadModule bonjour_module libexec/apache2/mod_bonjour.so
    <IfDefine !MACOSXSERVER>
    LoadModule authn_dbm_module libexec/apache2/mod_authn_dbm.so
    LoadModule authn_anon_module libexec/apache2/mod_authn_anon.so
    LoadModule authn_dbd_module libexec/apache2/mod_authn_dbd.so
    LoadModule authn_default_module libexec/apache2/mod_authn_default.so
    LoadModule auth_basic_module libexec/apache2/mod_auth_basic.so
    LoadModule auth_digest_module libexec/apache2/mod_auth_digest.so
    LoadModule authz_groupfile_module libexec/apache2/mod_authz_groupfile.so
    LoadModule authz_user_module libexec/apache2/mod_authz_user.so
    LoadModule authz_dbm_module libexec/apache2/mod_authz_dbm.so
    LoadModule authz_owner_module libexec/apache2/mod_authz_owner.so
    LoadModule authz_default_module libexec/apache2/mod_authz_default.so
    LoadModule mem_cache_module libexec/apache2/mod_mem_cache.so
    LoadModule dbd_module libexec/apache2/mod_dbd.so
    LoadModule proxy_connect_module libexec/apache2/mod_proxy_connect.so
    LoadModule proxy_ftp_module libexec/apache2/mod_proxy_ftp.so
    LoadModule proxy_ajp_module libexec/apache2/mod_proxy_ajp.so
    LoadModule status_module libexec/apache2/mod_status.so
    </IfDefine>
    <IfDefine MACOSXSERVER>
    LoadModule hfs_apple_module libexec/apache2/mod_hfs_apple.so
    #LoadModule auth_digest_apple_module libexec/apache2/mod_auth_digest_apple.so
    #LoadModule encoding_module libexec/apache2/mod_encoding.so
    #LoadModule jk_module libexec/apache2/mod_jk.so
    LoadModule apple_auth_module libexec/apache2/mod_auth_apple.so
    LoadModule spnego_auth_module libexec/apache2/mod_spnego_apple.so
    LoadModule apple_digest_module libexec/apache2/mod_digest_apple.so
    #LoadModule python_module libexec/apache2/mod_python.so
    LoadModule xsendfile_module libexec/apache2/mod_xsendfile.so
    LoadModule apple_status_module libexec/apache2/mod_status_apple.so
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch. 
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User _www
    Group _www
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.  e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    <IfDefine MACOSXSERVER>
    DocumentRoot /var/empty
    <IfModule mod_auth_digest_apple.c>
            BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
    </IfModule>
    <IfModule mod_headers.c>
            Header add MS-Author-Via "DAV"
            RequestHeader set X_FORWARDED_PROTO 'https' env=https
            RequestHeader set X_FORWARDED_PROTO 'http' env=!https
    </IfModule>
    <IfModule mod_encoding.c>
            EncodingEngine on
            NormalizeUsername on
            DefaultClientEncoding UTF-8
    # Windows XP?
            AddClientEncoding "Microsoft-WebDAV-MiniRedir/" MSUTF-8
    # Windows 2K SP2 with .NET
            AddClientEncoding "(Microsoft .* DAV\$)" MSUTF-8
    # Windows 2K SP2/Windows XP
            AddClientEncoding "(Microsoft .* DAV 1.1)" CP932
    # Windows XP?
            AddClientEncoding "Microsoft-WebDAV*" CP932
    # RealPlayer
            AddClientEncoding "RMA/*" CP932
    # MacOS X webdavfs
            AddClientEncoding "WebDAVFS" UTF-8
    # cadaver
            AddClientEncoding "cadaver/" EUC-JP
    </IfModule>
    <Directory /usr/share/web>
        AllowOverride None
        Options MultiViews FollowSymlinks
        Order allow,deny
        Allow from all
        Header Set Cache-Control no-cache
    </Directory>
    Alias /webmail /usr/share/web/webmail.html
    Alias /changepassword /usr/share/web/changepassword.html
    Alias /profilemanager /usr/share/web/profilemanager.html
    Alias /webcal /usr/share/web/webcal.html
    </IfDefine>
    <IfDefine !MACOSXSERVER>
    <IfDefine WEBSHARING_ON>
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/Library/WebServer/Documents"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features. 
    <Directory />
        Options FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/Library/WebServer/Documents">
        # Possible values for the Options directive are "None", "All",
        # or any combination of:
        #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
        # Note that "MultiViews" must be named *explicitly* --- "Options All"
        # doesn't give it to you.
        # The Options directive is both complicated and important.  Please see
        # http://httpd.apache.org/docs/2.2/mod/core.html#options
        # for more information.
        Options Indexes FollowSymLinks MultiViews
        # AllowOverride controls what directives may be placed in .htaccess files.
        # It can be "All", "None", or any combination of the keywords:
        #   Options FileInfo AuthConfig Limit
        AllowOverride None
        # Controls who can get stuff from this server.
        Order allow,deny
        Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
        DirectoryIndex index.html
    </IfModule>
    </IfDefine>
    </IfDefine>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
        Order allow,deny
        Deny from all
        Satisfy All
    </FilesMatch>
    # Apple specific filesystem protection.
    <Files "rsrc">
        Order allow,deny
        Deny from all
        Satisfy All
    </Files>
    <DirectoryMatch ".*\.\.namedfork">
        Order allow,deny
        Deny from all
        Satisfy All
    </DirectoryMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/private/var/log/apache2/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
        # The following directives define some format nicknames for use with
        # a CustomLog directive (see below).
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
        LogFormat "%v %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combinedvhost
        LogFormat "%h %l %u %t \"%r\" %>s %b" common
        LogFormat "%v %h %l %u %t \"%r\" %>s %b" commonvhost
        <IfModule logio_module>
          # You need to enable mod_logio.c to use %I and %O
          LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
          LogFormat "%v %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinediovhost
        </IfModule>
        # The location and format of the access logfile (Common Logfile Format).
        # If you do not define any access logfiles within a <VirtualHost>
        # container, they will be logged here.  Contrariwise, if you *do*
        # define per-<VirtualHost> access logfiles, transactions will be
        # logged therein and *not* in this file.
        CustomLog "/private/var/log/apache2/access_log" common
        # If you prefer a logfile with access, agent, and referer information
        # (Combined Logfile Format) you can use the following directive.
        #CustomLog "/private/var/log/apache2/access_log" combined
    </IfModule>
    <IfModule alias_module>
        # Redirect: Allows you to tell clients about documents that used to
        # exist in your server's namespace, but do not anymore. The client
        # will make a new request for the document at its new location.
        # Example:
        # Redirect permanent /foo http://www.example.com/bar
        # Alias: Maps web paths into filesystem paths and is used to
        # access content that does not live under the DocumentRoot.
        # Example:
        # Alias /webpath /full/filesystem/path
        # If you include a trailing / on /webpath then the server will
        # require it to be present in the URL.  You will also likely
        # need to provide a <Directory> section to allow access to
        # the filesystem path.
        # ScriptAlias: This controls which directories contain server scripts.
        # ScriptAliases are essentially the same as Aliases, except that
        # documents in the target directory are treated as applications and
        # run by the server when requested rather than as documents sent to the
        # client.  The same rules about trailing "/" apply to ScriptAlias
        # directives as to Alias.
        ScriptAliasMatch ^/cgi-bin/((?!(?i:webobjects)).*$) "/Library/WebServer/CGI-Executables/$1"
    </IfModule>
    <IfModule cgid_module>
        # ScriptSock: On threaded servers, designate the path to the UNIX
        # socket used to communicate with the CGI daemon of mod_cgid.
        #Scriptsock /private/var/run/cgisock
    </IfModule>
    # "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/Library/WebServer/CGI-Executables">
        AllowOverride None
        Options None
        Order allow,deny
        Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value.  If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
        # TypesConfig points to the file containing the list of mappings from
        # filename extension to MIME-type.
        TypesConfig /private/etc/apache2/mime.types
        # AddType allows you to add to or override the MIME configuration
        # file specified in TypesConfig for specific file types.
        #AddType application/x-gzip .tgz
        # AddEncoding allows you to have certain browsers uncompress
        # information on the fly. Note: Not all browsers support this.
        #AddEncoding x-compress .Z
        #AddEncoding x-gzip .gz .tgz
        # If the AddEncoding directives above are commented-out, then you
        # probably should define those extensions to indicate media types:
        AddType application/x-compress .Z
        AddType application/x-gzip .gz .tgz
        # AddHandler allows you to map certain file extensions to "handlers":
        # actions unrelated to filetype. These can be either built into the server
        # or added with the Action directive (see below)
        # To use CGI scripts outside of ScriptAliased directories:
        # (You will also need to add "ExecCGI" to the "Options" directive.)
        #AddHandler cgi-script .cgi
        # For type maps (negotiated resources):
        #AddHandler type-map var
        # Filters allow you to process content before it is sent to the client.
        # To parse .shtml files for server-side includes (SSI):
        # (You will also need to add "Includes" to the "Options" directive.)
        #AddType text/html .shtml
        #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile /private/etc/apache2/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files.  This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    TraceEnable off
    # Supplemental configuration
    # The configuration files in the /private/etc/apache2/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM prefork specific)
    StartServers 1
    MinSpareServers 1
    MaxSpareServers 1
    # ServerLimit and MaxClients support n% syntax which sets them to a
    # fraction of the current RLIMIT_NPROC limit.
    ServerLimit 50%
    MaxClients 50%
    ListenBackLog 512
    MaxRequestsPerChild 100000
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # UseCanonicalName: Determines how Apache constructs self-referencing
    # URLs and the SERVER_NAME and SERVER_PORT variables.
    # When set "Off", Apache will use the Hostname and Port supplied
    # by the client.  When set "On", Apache will use the value of the
    # ServerName directive.
    UseCanonicalName Off
    # AccessFileName: The name of the file to look for in each directory
    # for additional configuration directives.  See also the AllowOverride
    # directive.
    AccessFileName .htaccess
    # ServerTokens
    # This directive configures what you return as the Server HTTP response
    # Header. The default is 'Full' which sends information about the OS-Type
    # and compiled in modules.
    # Set to one of:  Full | OS | Minor | Minimal | Major | Prod
    # where Full conveys the most information, and Prod the least.
    ServerTokens Full
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (internal error documents, FTP directory
    # listings, mod_status and mod_info output etc., but not CGI generated
    # documents or custom error documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of:  On | Off | EMail
    ServerSignature On
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /var/run/httpd.pid
    # The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
    LockFile "/private/var/log/apache2/accept.lock"
    <IfModule mod_rewrite.c>
        RewriteLock /var/log/apache2/rewrite.lock
    </IfModule>
    # Language settings
    Include /private/etc/apache2/extra/httpd-languages.conf
    <IfDefine WEBSHARING_ON>
    # Multi    -language error messages
    #Include /private/etc/apache2/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include /private/etc/apache2/extra/httpd-autoindex.conf
    # User home directories
    Include /private/etc/apache2/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include /private/etc/apache2/extra/httpd-info.conf
    # Virtual hosts
    #Include /private/etc/apache2/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    Include /private/etc/apache2/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include /private/etc/apache2/extra/httpd-dav.conf
    </IfDefine>
    # Secure (SSL/TLS) connections
    <IfDefine !MACOSXSERVER>
    #Include /private/etc/apache2/extra/httpd-ssl.conf
    </IfDefine>
    <IfDefine MACOSXSERVER>
    <IfModule mod_ssl.c>
            SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
            SSLPassPhraseDialog exec:/etc/apache2/getsslpassphrase
            SSLSessionCache shmcb:/var/run/ssl_scache(512000)
            SSLSessionCacheTimeout 300
            SSLMutex file:/var/run/ssl_mutex
            SSLRandomSeed startup builtin
            SSLRandomSeed connect builtin
            AddType application/x-x509-ca-cert crt
            AddType application/x-pkcs7-crl crl
    </IfModule>
    </IfDefine>
    <IfModule mod_jk.c>
            JKWorkersFile /etc/apache2/workers.properties
            JKLogFile /var/log/apache2/mod_jk.log
            JkShmFile /var/log/apache2/jk-runtime-status
    </IfModule>
    <IfModule php5_module>
        AddType application/x-httpd-php .php
        AddType application/x-httpd-php-source .phps
        <IfModule dir_module>
            DirectoryIndex index.html index.php
        </IfModule>
    </IfModule>
    <IfDefine !MACOSXSERVER>
        Include /etc/apache2/other/*.conf
    </IfDefine>
    <IfDefine MACOSXSERVER>
        <IfDefine WEBSERVICE_ON>
            Include /etc/apache2/sites/*.conf
        </IfDefine>
        <IfDefine !WEBSERVICE_ON>
            Include /etc/apache2/sites/virtual_host_global.conf
            Include /etc/apache2/sites/*_.conf
            Include /etc/apache2/sites/*__shadow.conf
        </IfDefine>
    </IfDefine>

    That's a comment in the file. It has no effect at all.

  • I think that my Macbook Pro has been hacked. What do I do/Who do I talk to?

    I think that my Macbook Pro has been hacked. What do I do/Who do I talk to?

    clemons wrote:
    My gmail and yahoo email accounts show activity from Iowa.  My gmail inbox had a facebook account that I never created linked to it.  My yahoo account always says that my location is in Iowa. 
    I take it you have, nor have never had, any connections with Iowa?
    To start, I would change passwords on all your accounts.

  • I think my email server has been hacked!  How do I find out and fix it?

    Can someone tell me where or how to start to fix this?
    I'm running a MacMini Server with 10.6.8 running on it.
    I'm enclosing  a raw glimps of the SMTP log below.
    Jan 14 21:21:45 jbillings postfix/smtp[77947]: 1819E6A00ADD: to=<joetdr**[email protected]>, relay=mta7.am0.yahoodns.net[66.94.238.147]:25, conn_use=10, delay=143124, delays=143106/17/0.17/0.83, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[66.94.238.147] said: 554 delivery error: dd This user doesn't have a yahoo.com account (joetdr**[email protected]) [0] - mta1419.mail.mud.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78102]: 0E33069DE752: to=<alys**[email protected]>, relay=none, delay=146722, delays=146709/7/5.3/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=hotmai.com type=MX: Host not found, try again)
    Jan 14 21:21:45 jbillings postfix/smtp[77906]: 2430369BBB4B: to=<ejm**[email protected]>, relay=mail.htc.net[216.114.114.146]:25, delay=151433, delays=151431/0/2.2/0, dsn=4.0.0, status=deferred (host mail.htc.net[216.114.114.146] refused to talk to me: 550 Barracuda Central, Listed in barracudacentral.org)
    Jan 14 21:21:45 jbillings postfix/smtp[77961]: 1805E69BC153: to=<staciebennet**[email protected]>, relay=mta7.am0.yahoodns.net[74.6.136.244]:25, conn_use=8, delay=151401, delays=151382/18/0.23/0.91, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[74.6.136.244] said: 554 delivery error: dd Sorry your message to staciebennet**[email protected] cannot be delivered. This account has been disabled or discontinued [#102]. - mta1257.mail.sk1.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78085]: 1819269F313D: to=<wynter**[email protected]>, relay=mta7.am0.yahoodns.net[74.6.136.244]:25, conn_use=7, delay=144576, delays=144558/17/0.21/0.97, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[74.6.136.244] said: 554 delivery error: dd Sorry your message to wyntern**[email protected] cannot be delivered. This account has been disabled or discontinued [#102]. - mta1271.mail.sk1.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78072]: 0F24F6A483C0: to=<brigi**[email protected]>, relay=mail.sunne-im-haerze.ch[80.74.131.2]:25, delay=132135, delays=132123/8.8/2.1/1, dsn=4.0.0, status=deferred (host mail.sunne-im-haerze.ch[80.74.131.2] said: 451 http://www.barracudanetworks.com/reputation/?pr=1&ip=69.34.116.38 (in reply to RCPT TO command))
    And here is my postconf log
    postconf -n
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = $double_bounce_sender
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    always_bcc = [email protected]
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    biff = no
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    check_for_od_forward = yes
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter = smtp-amavis:[127.0.0.1]:10024
    cyrus_sasl_config_path =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_failed_cohort_limit = 1
    default_destination_concurrency_limit = 20
    default_destination_concurrency_negative_feedback = 1
    default_destination_concurrency_positive_feedback = 1
    default_destination_rate_delay = 0s
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 20000
    default_recipient_refill_delay = 5s
    default_recipient_refill_limit = 100
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    destination_concurrency_feedback_debug = no
    detect_8bit_encoding_header = yes
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    empty_address_relayhost_maps_lookup_key = <>
    enable_original_recipient = yes
    enable_server_options = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred,defer
    header_address_token_limit = 10240
    header_checks = pcre:/etc/postfix/custom_header_checks
    header_size_limit = 102400
    hopcount_limit = 50
    html_directory = /usr/share/doc/postfix/html
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = localhost
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 5s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_body_checks =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    lmtp_destination_rate_delay = $default_destination_rate_delay
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_header_checks =
    lmtp_host_lookup = dns
    lmtp_initial_destination_concurrency = $initial_destination_concurrency
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mime_header_checks =
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_nested_header_checks =
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_maps =
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_cache_name =
    lmtp_sasl_auth_cache_time = 90d
    lmtp_sasl_auth_soft_bounce = yes
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_fingerprint_cert_match =
    lmtp_tls_fingerprint_digest = md5
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 9
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    local_destination_concurrency_limit = 2
    local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    local_destination_rate_delay = $default_destination_rate_delay
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_initial_destination_concurrency = $initial_destination_concurrency
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = _postfix
    mail_release_date = 20080902
    mail_spool_directory = /var/mail
    mail_version = 2.5.5
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = flock, dotlock
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 209715200
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_end_of_header_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 300s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost, jbillings.net, rebuildingtogetherliberty.org, speedofflight.net, billingsconstruction.com, kcscsports.net, rebuildingtogetherclaycounty.org, $mydomain
    mydomain = net
    mydomain_fallback = localhost
    myhostname = www.jbillings.net
    mynetworks = 127.0.0.0/8,192.168.2.0/24
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_a uthorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps
    proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_client_port_logging = no
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /private/var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 300s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = /usr/share/doc/postfix
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    recipient_delimiter = +
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    relay_destination_rate_delay = $default_destination_rate_delay
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_initial_destination_concurrency = $initial_destination_concurrency
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /usr/share/doc/postfix/examples
    send_cyrus_sasl_authzid = no
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = _postdrop
    showq_service_name = showq
    smtp_bind_address6 =
    smtp_body_checks =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    smtp_destination_rate_delay = $default_destination_rate_delay
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_header_checks =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_initial_destination_concurrency = $initial_destination_concurrency
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mime_header_checks =
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_nested_header_checks =
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_maps =
    smtp_pix_workaround_threshold_time = 500s
    smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_cache_name =
    smtp_sasl_auth_cache_time = 90d
    smtp_sasl_auth_soft_bounce = yes
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_fingerprint_cert_match =
    smtp_tls_fingerprint_digest = md5
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 9
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_port_logging = no
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = yes
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghi jklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key = <>
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_pw_server_security_options = cram-md5
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .chain.pem
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 9
    smtpd_tls_cert_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .cert.pem
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_fingerprint_digest = md5
    smtpd_tls_key_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .key.pem
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    stale_lock_time = 500s
    stress =
    strict_mailbox_ownership = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
    tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    tls_null_cipherlist = eNULL:!aNULL
    tls_random_bytes = 32
    tls_random_exchange_name = ${data_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source = dev:/dev/urandom
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    use_getpwnam_ext = yes
    use_od_delivery_path = no
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps =
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    virtual_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    virtual_destination_rate_delay = $default_destination_rate_delay
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_initial_destination_concurrency = $initial_destination_concurrency
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl, dotlock
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =
    < Emails Edited By Host >

    Thanks for the reply.
    To reply to your question.  I forward a copy of all emails to an account "[email protected]" suddenly on this past Thursday I find some 66,000+ emails in the junk folder of that email account and a tremendous amount of actiivity on my server email.  So my first thought is that I've been hacked. 
    All actual email accounts seem to be functioning fine, and I've had everyone change their email passwords.
    The unusual amount of activity sent up the red flag.
    BTW. I ran the postconf -n again and am including it.
    Last login: Sat Jan 14 21:25:44 on ttys000
    jbillings:~ sysadmin$ postconf -n
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = $double_bounce_sender
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    always_bcc = [email protected]
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    biff = no
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    check_for_od_forward = yes
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter = smtp-amavis:[127.0.0.1]:10024
    cyrus_sasl_config_path =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_failed_cohort_limit = 1
    default_destination_concurrency_limit = 20
    default_destination_concurrency_negative_feedback = 1
    default_destination_concurrency_positive_feedback = 1
    default_destination_rate_delay = 0s
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 20000
    default_recipient_refill_delay = 5s
    default_recipient_refill_limit = 100
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    destination_concurrency_feedback_debug = no
    detect_8bit_encoding_header = yes
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    empty_address_relayhost_maps_lookup_key = <>
    enable_original_recipient = yes
    enable_server_options = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred,defer
    header_address_token_limit = 10240
    header_checks = pcre:/etc/postfix/custom_header_checks
    header_size_limit = 102400
    hopcount_limit = 50
    html_directory = /usr/share/doc/postfix/html
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = localhost
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 5s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_body_checks =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    lmtp_destination_rate_delay = $default_destination_rate_delay
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_header_checks =
    lmtp_host_lookup = dns
    lmtp_initial_destination_concurrency = $initial_destination_concurrency
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mime_header_checks =
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_nested_header_checks =
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_maps =
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_cache_name =
    lmtp_sasl_auth_cache_time = 90d
    lmtp_sasl_auth_soft_bounce = yes
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_fingerprint_cert_match =
    lmtp_tls_fingerprint_digest = md5
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 9
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    local_destination_concurrency_limit = 2
    local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    local_destination_rate_delay = $default_destination_rate_delay
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_initial_destination_concurrency = $initial_destination_concurrency
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = _postfix
    mail_release_date = 20080902
    mail_spool_directory = /var/mail
    mail_version = 2.5.5
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = flock, dotlock
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 209715200
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_end_of_header_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 300s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost, jbillings.net, rebuildingtogetherliberty.org, speedofflight.net, billingsconstruction.com, kcscsports.net, rebuildingtogetherclaycounty.org, $mydomain
    mydomain = net
    mydomain_fallback = localhost
    myhostname = www.jbillings.net
    mynetworks = 127.0.0.0/8,192.168.2.0/24
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_a uthorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps
    proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_client_port_logging = no
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /private/var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 300s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = /usr/share/doc/postfix
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    recipient_delimiter = +
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    relay_destination_rate_delay = $default_destination_rate_delay
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_initial_destination_concurrency = $initial_destination_concurrency
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /usr/share/doc/postfix/examples
    send_cyrus_sasl_authzid = no
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = _postdrop
    showq_service_name = showq
    smtp_bind_address6 =
    smtp_body_checks =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    smtp_destination_rate_delay = $default_destination_rate_delay
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_header_checks =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_initial_destination_concurrency = $initial_destination_concurrency
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mime_header_checks =
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_nested_header_checks =
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_maps =
    smtp_pix_workaround_threshold_time = 500s
    smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_cache_name =
    smtp_sasl_auth_cache_time = 90d
    smtp_sasl_auth_soft_bounce = yes
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_fingerprint_cert_match =
    smtp_tls_fingerprint_digest = md5
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 9
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_port_logging = no
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = yes
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghi jklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key = <>
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_pw_server_security_options = cram-md5
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .chain.pem
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 9
    smtpd_tls_cert_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .cert.pem
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_fingerprint_digest = md5
    smtpd_tls_key_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .key.pem
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    stale_lock_time = 500s
    stress =
    strict_mailbox_ownership = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
    tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    tls_null_cipherlist = eNULL:!aNULL
    tls_random_bytes = 32
    tls_random_exchange_name = ${data_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source = dev:/dev/urandom
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    use_getpwnam_ext = yes
    use_od_delivery_path = no
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps =
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    virtual_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    virtual_destination_rate_delay = $default_destination_rate_delay
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_initial_destination_concurrency = $initial_destination_concurrency
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl, dotlock
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =
    jbillings:~ sysadmin$

  • How can I make my Apple ID security? It has been hacked three times in a week!

    Just in a week, I found my apple id(this id) has been hacked for three times!
    When I was trying to login in to the ITunes Connect, it returned following error,
        Your Apple ID or password was entered incorrectly.
    I'm sure I entered the password correctly that I checked it many times and it's never happens before. So every time it happens, I use the forget password tool to reset the password. Just in a week, the incorrect password occurred 3 TIMES and I have reseted my password 3 TIMES to get control back.
    I'm a developer so first time it happens I did aware of there might be hacker. So I cleared all password cache in my machine, scan virus and reset the password of Apple ID and my mailbox in a more complex letters.
    However, ever I did so, my password still goes wrong and the error happens again and again.
    And one thing I can't understand in this story is,
         - Every time I reset my password I got an email notification, it always works, during my 3 resets.
         - When my password is hacked (I can just assume it's a hack), there's no email notification. I can almost sure the email is not deleted, because no matter how fast it's delete, my mobile should receive a popup anyway.
    Now I have tried everything I can but my account is still not safe. I want report this issue to Apple that they can figure out the problem, to avoid a bigger security disaster. But I could not find a contact from apple for this problem, I sent a mail [email protected] but no reply. It's so terrible...
    So i ask for help in this forum, I'd appreciate if anybody can help either security suggestion to me or help find the contact of apple.

    account disabled for security reasons: http://support.apple.com/en-us/TS2446

  • My imessages have been hacked and recovery email changed and I can't delete it! (with pic)

    My iMessages have been hacked and the hacker entered his email as the recovery email with security questions I can't answer. I contacted Apple support and went through the 24 hour process of changing my info so that I could get into the account, but his email address is still the recovery address and it does not give me the option to delete it. I've added alternate emails that can be deleted, but it will not let me change or delete the recovery email. I can change phones and passwords a million times, but if he can just recover my password what am I supposed to do? I have turned iMessage off on my phone (as well as the gps) but I would really like help in deleting that recovery email if anyone has any bright ideas! The pic below shows the only place in all of the settings that his email address shows up anywhere! Any help is very very very appreciated.

    Hi,
    I don't think that can be solved by any advice the regular posters could post here.
    I would go back to Apple and explain the situation (again).
    I would also consider closing the account (Apple rarely seem to do this as accounts are never deleted but just closed).
    I understand this may cause issues for things purchased in iTunes and the App Store which my include Restoring the OS at some point.
    8:20 pm      Tuesday; September 16, 2014
    ​  iMac 2.5Ghz i5 2011 (Mavericks 10.9)
     G4/1GhzDual MDD (Leopard 10.5.8)
     MacBookPro 2Gb (Snow Leopard 10.6.8)
     Mac OS X (10.6.8),
     Couple of iPhones and an iPad

  • How do I know If my computer has been hacked?

    I  think my Mac just got hacked into. I was working on a doc. that had personnel information- names. Phone #s and my home street address. my mac book pro froze up and when it unfroze, all of the names, phone#s and my address changed to ?/-\|# After I stared at the screen w disbelief for less than 1 sec. Word closed it down. After 2 min. Word brought the 2 word doc. I was working on back onto the screen. I looked at the personnel info, and saw the names, phone numbers and my street address in numbers and words. It looked like as if nobody touched my Mac. What should I do? I need help badly. If my computer has been hacked, the information they took, can they steal identity, credit card #s with just phone #s and first&amp;last names besides my street address. I havent touched my computer since thus happened. I'm my iPhone. Should I turn off my computer? Also ididnt save the doc. I was working on. a box came up and said "this file is read-only. To save a copy, click OK and give the document a new namein the Save dialog box( AutoRecovery save of document1)". What should I do? I'm not making this up. I watched everything without realizing what happened. Should I have turned my computer off while it was in the middle of the proscess? Help! Help!

    You have not been hacked.  Something went wrong with Word and it crashed, and something must have reopened Word.  (The system will usually ask if you want to reopen a crashed app...  did you see such a message?)  Word must have simply reopened the docs you had open when it crashed.
    It's actually quite difficult to hack a Mac, and pretty much requires you to help out by opening it up for potential access by hackers.

  • How can I get my 25 pounds back. It's been stolen fom my itunes account to buy KingdomConquest stuff. I' ve been hacked via itunes - I had a prepaid card in there.

    How can I get my 25 pounds back. It's been stolen from my itunes account to buy KingdomConquest stuff. I' ve been hacked via itunes - I had a prepaid card in there.
    I work in it, am very careful, and this is the first time since 1985 when i starter using i.t. That i've been hacked. Thank you apple. It seems like a very common problem with apple.
    What's the email address i should use to get my money back and report it ? As usual the apple phone lines don' t answer, an they make life as difficult as possible for anyone to gt redress.

    It's most likely not you, no matter what they say. I have noticed a LOT of fraud with itunes, even with my own account. One time I caught them doing a database restore. I know this because my password automagically reverted back to an old one! I'm an IT guy who helped design DOD classified networks in the mid-pacific. I know security. The best protection for this is to NOT have a credit card listed in iTunes. Use iTunes cards ONLY. It's a pain, but until they step up, it's all you got.

  • I think I've been hacked? A few days ago my phone asked for my Apple ID and I entered it not thinking anything of it and now I've just been in my music library and there is a whole album of songs by an artist that I have never heard of? Help?!

    Basically my iPhone 4 asked for my Apple ID and I entered it thinking it was just some check or something and then I've just been scrolling through my music library and there is a whole U2 album there and i have never even heard of U2... i clicked on one of the songs to see what it was and it came up with "This device is already associated with an apple ID. If you download past purchases with your apple ID, you cannot auto download or download past purchases with a different Apple ID for 90 days."
    I Can't delete the album like I can with my other music from my phone and I don't really want to connect my phone to my laptop incase I have been hacked and it could give the person all access to my phone?
    Pde lease help me out, I don't know what's happened:(

    Do the half billion copies of the album they gave away count as "sales"?
    Let's see... An album has to sell 500,000 copies to go gold, 1,000,000 copies to go Platinum, 10,000,000 copies to go diamond... What will they come up with for 500,000,000 copies sold?
    Something radioactive would be cool... though difficult to display safely on the wall...

  • HT1637 How can i change my email address on my mac to my new email as my other one has been hacked

    How can i change my email address on my mac book air email that has already been on the mac book air to my new email as my old email address has been hacked and it will not let me change it

    Call the tech support for the provider of your old email. They will be able to change the password for you or if they can't they will shut the account down so that spammer is not able to use it.
    Allan

  • HT5787 My apple id has been hacked. hacker has changed all information in the apple id so I can not change the password. Account information from the apple id created is still in my mail. How do I regain apple id. Thanks

    My apple id has been hacked. hacker has changed all information in the apple id so I can not change the password. Account information from the apple id created is still in my mail. How do I regain apple id. Thanks

    Contact Apple support: Apple ID: Contacting Apple for help with Apple ID account security

  • My iPhone 5c appears to have been hacked - what should I do?

    My iphone 5c appears to have been hacked and has been doing some weird things recently. I have iOS 7 installed.
    It deleted all my notes.
    It deletes text message streams from various random contacts. I have resorted to taking screenshots of my messages to prove this as it is still happening.
    It deleted a few of my contacts so that only their numbers showed on the top of text message conversations.
    The weridest thing though is that for the remaining contacts it seemed to add an additional random mobile number to each one so that each contact had two numbers.
    Furthermore, for one of my contacts, when I opened the contact there was some French profile wording and a picture of an African man I have no idea who he his (the contact is an asian lady from anerica). I took a screenshot of the contact page and emailed it to her to see if this was something she'd setup by accident but she simply replied that she had no idea why I had that contact stored under her name on my phone.
    I live in the UK and do not know any French people!
    I'm really worried as it feels like my phone has been hacked/tampered with remotely as this is extremely weird.
    How do I find out if my phone has been hacked/tampered with and is there anything Apple or the police can do?
    Will restoring the phone clear the issues? I'm reluctant to do this though as I have no faith that important info added to my phone since these happenings (such as my text message screenshots) will not be simply lost forever.
    If I can show the issues at the Apple store will they replace the handset? Does it seem like a hardware/software issue or is it obvious that the phone is being tampered with?
    Please help!

    First, try to reset the phone by holding the sleep and home button for about 10sec, until the Apple logo comes back again. You will not lose data by resetting.
    If this does not help, set it up as new device, explained here:
    How to erase your iOS device and then set it up as a new device or restore it from backups
    If still no luck, get it checked by visiting an Authorized Apple Service Provider or contact Apple Support to get it serviced:
    iPhone - Contact Support - Apple Support

  • How can I tell if my iPhone has been hacked?

    First off, I have an iPhone 5s with the most recent software.
    Today, out of the blue, my phone started showing the cellular provider as 'Maritime' instead of AT&T. I Googled around and saw some sort of joint venture thing that AT&T has with providing cell service to ships (http://www.wmsatsea.com/) but I'm not sure why all the sudden this would start showing up as my carrier. I went through the usual things to do and restarting my phone seemed to have changed it back to AT&T. I would rather be safe than sorry; I wanna know if this is possibly some sort of residue from a hack.
    Thanks!

    I didn't think there was a way for someone to remotely change something like that but just wanted to put it out there.
    I guess I could have been near a passengar ship, being that I live in Long Beach, CA (tons of cruise ships and international ships in the port of LB) but it was showing 'Maritime' for at least 4 hours. Maybe they were just randomly parked somewhere.
    I called AT&T and they just had me reset my carrier settings (i had already restarted my phone so it did nothing). The only suggestion as to what caused it was that AT&T may have thought my phone was somewhere else. Don't know why that would show another carrier. (which is what made me think it could have been hacked or something simialr). I'm just gonna assume it had something to do with the AT&T's network and all the carriers they piggyback onto their towers.
    Thanks for the response!

  • How can i tell if my iphone 4 has been hacked into?

    Here is the situation.....a friend of mine is in a bad marriage. She found out her husband bugged her laptop and her phone and is finding out all of her conversations. The other day, we were all at a buffet restaurant and he was sitting at the table with us, without thinking anything of it, I left my purse with my phone at the table while all but him went up to the bar. Later on that night, I was in the car with another friend and we were talking in detail about our friends situation. The next day my friend whom I was talking to in the car, checked her answering machine, and our conversation was on her machine. I checked my call log AND detailed billing from AT&T  thinking I may have butt dialed her house, but there is no record of me calling her house. The same with her, she as no record of calling her house and her home phone does not have caller ID. This guy is very tech savy and is the manager of 4 AT&T stores. Is it possible for him to have hacked into my phone and put some sort of bug in it? If this is possible, is it also possible for my phone to be able to record our conversation without a call being placed? If it is possible, how can I tell if my phone has been hacked?
    Thanks

    It would be extremely difficult for someone to be able to grab your iPhone out of your purse and hack into it without having a laptop computer with him with which to jailbreak the iPhone and time to work on it. I can't say it would be impossible, though. I'd suggest as a precaution you perform a Restore on your iPhone; if it restores successfully that would clear any jailbreak and remove any hack.
    http://support.apple.com/kb/ht1212
    Regards.

Maybe you are looking for

  • Error message while revising a workflow in Siebel 8.0

    I am getting the following error in my Tools local db: "A record that contains identical values to the record you have created already exists. If you would like to enter a new record, please ensure that the field values are unique." Error code: SBL-D

  • I have a brand new iPhone 4GS from Bell Carrier, I want to have it unlock for my Roger's carrier, is this possible?

    I have my step-son's iPhone 4GS from Bell Carrier, he upgraded his phone, I have a 4G, and I contacted Bell in order to have my phone unlocked so I can replace my phone with the 4GS with my present carrier of Roger's. Bell customer service informed m

  • Sample data extracts wanted

    My team is developing a custom reporting tool for the financial services industry. We are wondering if Oracle provides sample data (examples that we may see in the real world to test our reports). Does anyone know if Oracle provides sample data extra

  • Can ESB satisfy these publish / subscribe requirements?

    I have some requirements that I thing ESB should be able to help me to achieve. I effectively have a central system that needs to update some other systems, depending on the data it could be 1 system or 5 systems to be updated. The requirements I thi

  • Help - Deploy OpenCms 8.5 to WebLogic 10.3.5 failed

    I am trying deploy OpenCms 8.5 to WebLogic 10.3.5 but got many errors. This is the error from console starting WebLogic INFO: WSSERVLET12: JAX-WS context listener initializing 11-10-2012 18:06:08 com.sun.xml.ws.transport.http.servlet.WSServletContext