My Yahoo email/been hacked

I am writing here as a last resort.  My Yahoo email was hacked and I am no longer an AT&T user (now CableVision).  I have been trying all evening to change my password, stop the massive emails to all my contacts and keep being sent to AT&T to help me and of course they can't.  Any advice?

Your account has more than likely not been hacked again. If it was previously hacked, when Yahoo had its systems hacked, your email address and all your email contacts would have been harvested by the hackers. This means that they can send spam emails to your contacts anytime they wish without having to hack your account.
They will have spoofed your email address so that the emails appear to be coming from your account. This is to fool your contacts in to thinking the emails are from you and are safe to open. When the emails are not delivered they will be returned to your email address hence the Mail Delivery Sytem returns..
There is nothing you can do other than to stop using that email address and tell all your contacts to treat any emails from it as spam and to delete them.
See links about spoofing email addresses.
http://en.wikipedia.org/wiki/Email_spoofing

Similar Messages

  • Has my bt email been hacked? GREETINGS and virus l...

    has BT emails been hacked?? have had emails sent to me with the title GREETINGS from me and also being sent to people in my sent box??? other people on BT have had the same. help please

    This is a customer to customer forum only, where forum members, who are only BT customers, can help each other with BT Retail products and services.
    Anything you post here does not go to BT. Although the forum is moderated by BT, not all posts are read.
    I have a general guide which may help.
    How to check if your BT Yahoo e-mail address has been hacked
    If you have recently responded to a fake e-mail giving you a link to login to your account, then your login information has been stolem.
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

  • My yahoo email was hacked into via my Blackberry 8530 Curve

    My yahoo email was hacked into as I opened an email on my Blackberry 8530 curve.  They were able to change my email password, steal and delete my contact list, send all my contacts and email saying I was in London and desperately needed $1500 and set up an alternate email in Yahoo so that if some questioned the email requesting money they would reply it was really me.  Is there anything I can use to protect the Blackberry phone from this type of thing from happening.  Nortons phone security doesn't work with RIM  Thanks for any help
    Jack
    You should also know YAHOO was of now help at all in helping or even stopping this from going on.  They only respond with canned emails.

    richardcm wrote:
    Thanks for the response.  No one else used my phone.  Unfortunately, I'm still skeptical of your conclusion.  I have disabled the yahoo e-mail through my Blackberry message center and changed the password on my yahoo e-mail account.  Fortunately, I have had no further occurrences over the past few days.  To regain some confidence in the security, I feel inclined to create a new yahoo e-mail account, add some contacts, enable it through my Blackberry message center and see if the same thing happens.  Any thoughts on that?
    omg, your Yahoo account was hacked probably from India or China or Turkey, by running password code breaking software on the account. The hackers do this ALL day long and ALL night long across the internet guessing passwords combos.
    It has nothing do with your BlackBerry. Your BlackBerry email data is encrypted. Your PC or internet connection to your Yahoo account is very likely not.
    Your "test" won't prove anything.
    1. If any post helps you please click the below the post(s) that helped you.
    2. Please resolve your thread by marking the post "Solution?" which solved it for you!
    3. Install free BlackBerry Protect today for backups of contacts and data.
    4. Guide to Unlocking your BlackBerry & Unlock Codes
    Join our BBM Channels (Beta)
    BlackBerry Support Forums Channel
    PIN: C0001B7B4   Display/Scan Bar Code
    Knowledge Base Updates
    PIN: C0005A9AA   Display/Scan Bar Code

  • My Yahoo email was hacked, and I have a Macbook

    HELP!!!!  I've contacted Yahoo to restore my emails and contacts, changed my password, run an anti-virus program, done what I was supposed to do.  No luck.  Lost all emails since 10/2012, lost ALL contacts in my address book, and I'm no longer receiving email from anywhere.
    This may be the wrong place to ask these questions, but since I own a Mac, I thought I'd try.
    Thanks in advance for any suggestions!
    Laura

    There have been issues recently with Yahoo email accounts.  One of the issues I've seen is where users download Weatherbug, which apparently creates an issue that compromises Yahoo email  for that account.
    Do you maintain your mail only on Yahoo's servers ( you access mail through your web browser), or do you download mail to your MacBook and use the Apple mail application? If the latter, how did you lose mail since 10/12? If the former (hindsight is a wonderful thing), then start using Apple mail, download mail to your MacBook, and of course backup your MacBook.

  • Has my email been hacked??

    Every time I look at the header for an email sent to my apple email account, my ex boyfriends name shows there as in, it's 'to' him as well. I have tried sending an email to this apple account from another email account and it brings up his email address as I type my own email address in but with lots of strap range letters after it. When I look in the sent email box, the email says it has sent to his name....he  is controlling and I am worried he is getting all of my emails! Can anybody help? I thought apple were supposed to be secure!

    Yes, seeing the same. I sent an email last night, showed Sending 17 of 17. A little bug that I am sure will be ironed out in a Mavericks Update. As Thomas said, when Mail was Quit last night and reopened today, the first sent email showed 1 of 1  second one showed 2 of 2 etc. Not a virus, definately no hacking involved. I just ignore it.
    Pete

  • I beleive your software has been compromized - I was hacked after downloading firefox optimized for yahoo. Does that even exist? if so it has been hacked.

    Yesterday I downloaded a 'firefox optimized for yahoo' app. Then last night my yahoo email was hacked and all emails and contacts deleted. I believe the app I downloaded may have been false? or your yahoo optimization was hacked.

    Where did you get that "app" from?
    Or did you purposely install the Yahoo optimized version of Firefox '''5.0''', which is almost 2 years old? And '''not''' made by Mozilla!
    The best place to get Firefox is from Mozilla directly, not from a 3rd party website which may have done "who knows what" as far as "tweaks".
    http://www.mozilla.org/en-US/firefox/fx/#desktop

  • My Yahoo email quit. It sends but doesn't receive.?

    2 days ago my yahoo email was hacked. After the hacking my email worked. I have been changing settings on my computer and phone. Today no mail came in my inbox on Yahoo or gmail. I sent mail out, but none came in. Normally I get a lot of mail every day.

    Make sure your account settings are correct. It sounds like the receiving server or port is set wrong.
    https://help.yahoo.com/kb/mobile/SLN3697.html?impressions=true

  • Anyone know malware removal tool for Mac OS X 10.5.8?  My email was hacked.

    My yahoo email was hacked and emails sent to everyone in my address book with creepy check important confidential Google document message.  It happened to me a few weeks prior.  I am looking for malware identification and removal tool for my G5 Tower / MAC OS X 10.5.8; but Apple's web site focuses only on current products.   Anyone have suggestions? 

    Hello,
    ClamXAV, free Virus scanner...
    http://www.clamxav.com/
    Free Sophos...
    http://www.sophos.com/en-us/products/free-tools/sophos-antivirus-for-mac-home-ed ition/features.aspx
    Little Snitch, stops/alerts outgoing stuff...
    http://www.obdev.at/products/littlesnitch/index.html
    http://www.reedcorner.net/mmg-catalog/

  • My BT Yahoo Email Account has been hacked again

    Since I started to pay £1.60 a month for my BT Yahoo Email account (a few months ago), I have been inundated in spam (I received 33 so far today) and I am careful who I give my email address to! AND today I have received messages from the Mail Delivery System saying they could not deliver messages which I have NOT sent! Someone has hacked my account again, now I think the fourth time this has happened and sent spam to all my contacts, but the messages do NOT show up in the sent folder. When this has happened in the past I have changed all my security information but it does not stop this from happeneing so:
    1) How or why is this happening?  It has never happened with my hotmail accounts.
    2) How can I stop it, short of deleting my account?
    3) How can I get hold of someone at BT to report these problems and make a complaint - on live chat they just tell me to ring an 0808 number, can't I email someone?
    Many thanks for any help you can offer.

    Your account has more than likely not been hacked again. If it was previously hacked, when Yahoo had its systems hacked, your email address and all your email contacts would have been harvested by the hackers. This means that they can send spam emails to your contacts anytime they wish without having to hack your account.
    They will have spoofed your email address so that the emails appear to be coming from your account. This is to fool your contacts in to thinking the emails are from you and are safe to open. When the emails are not delivered they will be returned to your email address hence the Mail Delivery Sytem returns..
    There is nothing you can do other than to stop using that email address and tell all your contacts to treat any emails from it as spam and to delete them.
    See links about spoofing email addresses.
    http://en.wikipedia.org/wiki/Email_spoofing

  • I think my email server has been hacked!  How do I find out and fix it?

    Can someone tell me where or how to start to fix this?
    I'm running a MacMini Server with 10.6.8 running on it.
    I'm enclosing  a raw glimps of the SMTP log below.
    Jan 14 21:21:45 jbillings postfix/smtp[77947]: 1819E6A00ADD: to=<joetdr**[email protected]>, relay=mta7.am0.yahoodns.net[66.94.238.147]:25, conn_use=10, delay=143124, delays=143106/17/0.17/0.83, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[66.94.238.147] said: 554 delivery error: dd This user doesn't have a yahoo.com account (joetdr**[email protected]) [0] - mta1419.mail.mud.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78102]: 0E33069DE752: to=<alys**[email protected]>, relay=none, delay=146722, delays=146709/7/5.3/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=hotmai.com type=MX: Host not found, try again)
    Jan 14 21:21:45 jbillings postfix/smtp[77906]: 2430369BBB4B: to=<ejm**[email protected]>, relay=mail.htc.net[216.114.114.146]:25, delay=151433, delays=151431/0/2.2/0, dsn=4.0.0, status=deferred (host mail.htc.net[216.114.114.146] refused to talk to me: 550 Barracuda Central, Listed in barracudacentral.org)
    Jan 14 21:21:45 jbillings postfix/smtp[77961]: 1805E69BC153: to=<staciebennet**[email protected]>, relay=mta7.am0.yahoodns.net[74.6.136.244]:25, conn_use=8, delay=151401, delays=151382/18/0.23/0.91, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[74.6.136.244] said: 554 delivery error: dd Sorry your message to staciebennet**[email protected] cannot be delivered. This account has been disabled or discontinued [#102]. - mta1257.mail.sk1.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78085]: 1819269F313D: to=<wynter**[email protected]>, relay=mta7.am0.yahoodns.net[74.6.136.244]:25, conn_use=7, delay=144576, delays=144558/17/0.21/0.97, dsn=5.0.0, status=bounced (host mta7.am0.yahoodns.net[74.6.136.244] said: 554 delivery error: dd Sorry your message to wyntern**[email protected] cannot be delivered. This account has been disabled or discontinued [#102]. - mta1271.mail.sk1.yahoo.com (in reply to end of DATA command))
    Jan 14 21:21:45 jbillings postfix/smtp[78072]: 0F24F6A483C0: to=<brigi**[email protected]>, relay=mail.sunne-im-haerze.ch[80.74.131.2]:25, delay=132135, delays=132123/8.8/2.1/1, dsn=4.0.0, status=deferred (host mail.sunne-im-haerze.ch[80.74.131.2] said: 451 http://www.barracudanetworks.com/reputation/?pr=1&ip=69.34.116.38 (in reply to RCPT TO command))
    And here is my postconf log
    postconf -n
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = $double_bounce_sender
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    always_bcc = [email protected]
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    biff = no
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    check_for_od_forward = yes
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter = smtp-amavis:[127.0.0.1]:10024
    cyrus_sasl_config_path =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_failed_cohort_limit = 1
    default_destination_concurrency_limit = 20
    default_destination_concurrency_negative_feedback = 1
    default_destination_concurrency_positive_feedback = 1
    default_destination_rate_delay = 0s
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 20000
    default_recipient_refill_delay = 5s
    default_recipient_refill_limit = 100
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    destination_concurrency_feedback_debug = no
    detect_8bit_encoding_header = yes
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    empty_address_relayhost_maps_lookup_key = <>
    enable_original_recipient = yes
    enable_server_options = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred,defer
    header_address_token_limit = 10240
    header_checks = pcre:/etc/postfix/custom_header_checks
    header_size_limit = 102400
    hopcount_limit = 50
    html_directory = /usr/share/doc/postfix/html
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = localhost
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 5s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_body_checks =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    lmtp_destination_rate_delay = $default_destination_rate_delay
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_header_checks =
    lmtp_host_lookup = dns
    lmtp_initial_destination_concurrency = $initial_destination_concurrency
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mime_header_checks =
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_nested_header_checks =
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_maps =
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_cache_name =
    lmtp_sasl_auth_cache_time = 90d
    lmtp_sasl_auth_soft_bounce = yes
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_fingerprint_cert_match =
    lmtp_tls_fingerprint_digest = md5
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 9
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    local_destination_concurrency_limit = 2
    local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    local_destination_rate_delay = $default_destination_rate_delay
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_initial_destination_concurrency = $initial_destination_concurrency
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = _postfix
    mail_release_date = 20080902
    mail_spool_directory = /var/mail
    mail_version = 2.5.5
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = flock, dotlock
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 209715200
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_end_of_header_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 300s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost, jbillings.net, rebuildingtogetherliberty.org, speedofflight.net, billingsconstruction.com, kcscsports.net, rebuildingtogetherclaycounty.org, $mydomain
    mydomain = net
    mydomain_fallback = localhost
    myhostname = www.jbillings.net
    mynetworks = 127.0.0.0/8,192.168.2.0/24
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_a uthorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps
    proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_client_port_logging = no
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /private/var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 300s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = /usr/share/doc/postfix
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    recipient_delimiter = +
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    relay_destination_rate_delay = $default_destination_rate_delay
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_initial_destination_concurrency = $initial_destination_concurrency
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /usr/share/doc/postfix/examples
    send_cyrus_sasl_authzid = no
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = _postdrop
    showq_service_name = showq
    smtp_bind_address6 =
    smtp_body_checks =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    smtp_destination_rate_delay = $default_destination_rate_delay
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_header_checks =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_initial_destination_concurrency = $initial_destination_concurrency
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mime_header_checks =
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_nested_header_checks =
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_maps =
    smtp_pix_workaround_threshold_time = 500s
    smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_cache_name =
    smtp_sasl_auth_cache_time = 90d
    smtp_sasl_auth_soft_bounce = yes
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_fingerprint_cert_match =
    smtp_tls_fingerprint_digest = md5
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 9
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_port_logging = no
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = yes
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghi jklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key = <>
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_pw_server_security_options = cram-md5
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .chain.pem
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 9
    smtpd_tls_cert_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .cert.pem
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_fingerprint_digest = md5
    smtpd_tls_key_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .key.pem
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    stale_lock_time = 500s
    stress =
    strict_mailbox_ownership = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
    tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    tls_null_cipherlist = eNULL:!aNULL
    tls_random_bytes = 32
    tls_random_exchange_name = ${data_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source = dev:/dev/urandom
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    use_getpwnam_ext = yes
    use_od_delivery_path = no
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps =
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    virtual_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    virtual_destination_rate_delay = $default_destination_rate_delay
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_initial_destination_concurrency = $initial_destination_concurrency
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl, dotlock
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =
    < Emails Edited By Host >

    Thanks for the reply.
    To reply to your question.  I forward a copy of all emails to an account "[email protected]" suddenly on this past Thursday I find some 66,000+ emails in the junk folder of that email account and a tremendous amount of actiivity on my server email.  So my first thought is that I've been hacked. 
    All actual email accounts seem to be functioning fine, and I've had everyone change their email passwords.
    The unusual amount of activity sent up the red flag.
    BTW. I ran the postconf -n again and am including it.
    Last login: Sat Jan 14 21:25:44 on ttys000
    jbillings:~ sysadmin$ postconf -n
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = $double_bounce_sender
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    always_bcc = [email protected]
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    biff = no
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    check_for_od_forward = yes
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter = smtp-amavis:[127.0.0.1]:10024
    cyrus_sasl_config_path =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_failed_cohort_limit = 1
    default_destination_concurrency_limit = 20
    default_destination_concurrency_negative_feedback = 1
    default_destination_concurrency_positive_feedback = 1
    default_destination_rate_delay = 0s
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 20000
    default_recipient_refill_delay = 5s
    default_recipient_refill_limit = 100
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    destination_concurrency_feedback_debug = no
    detect_8bit_encoding_header = yes
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    empty_address_relayhost_maps_lookup_key = <>
    enable_original_recipient = yes
    enable_server_options = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred,defer
    header_address_token_limit = 10240
    header_checks = pcre:/etc/postfix/custom_header_checks
    header_size_limit = 102400
    hopcount_limit = 50
    html_directory = /usr/share/doc/postfix/html
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = localhost
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 5s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_body_checks =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    lmtp_destination_rate_delay = $default_destination_rate_delay
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_header_checks =
    lmtp_host_lookup = dns
    lmtp_initial_destination_concurrency = $initial_destination_concurrency
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mime_header_checks =
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_nested_header_checks =
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_maps =
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_cache_name =
    lmtp_sasl_auth_cache_time = 90d
    lmtp_sasl_auth_soft_bounce = yes
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_fingerprint_cert_match =
    lmtp_tls_fingerprint_digest = md5
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 9
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    local_destination_concurrency_limit = 2
    local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    local_destination_rate_delay = $default_destination_rate_delay
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_initial_destination_concurrency = $initial_destination_concurrency
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = _postfix
    mail_release_date = 20080902
    mail_spool_directory = /var/mail
    mail_version = 2.5.5
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = flock, dotlock
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 209715200
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_end_of_header_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 300s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost, jbillings.net, rebuildingtogetherliberty.org, speedofflight.net, billingsconstruction.com, kcscsports.net, rebuildingtogetherclaycounty.org, $mydomain
    mydomain = net
    mydomain_fallback = localhost
    myhostname = www.jbillings.net
    mynetworks = 127.0.0.0/8,192.168.2.0/24
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_a uthorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps
    proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_client_port_logging = no
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /private/var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 300s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = /usr/share/doc/postfix
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    recipient_delimiter = +
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    relay_destination_rate_delay = $default_destination_rate_delay
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_initial_destination_concurrency = $initial_destination_concurrency
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /usr/share/doc/postfix/examples
    send_cyrus_sasl_authzid = no
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = _postdrop
    showq_service_name = showq
    smtp_bind_address6 =
    smtp_body_checks =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    smtp_destination_rate_delay = $default_destination_rate_delay
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_header_checks =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_initial_destination_concurrency = $initial_destination_concurrency
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mime_header_checks =
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_nested_header_checks =
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_maps =
    smtp_pix_workaround_threshold_time = 500s
    smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_cache_name =
    smtp_sasl_auth_cache_time = 90d
    smtp_sasl_auth_soft_bounce = yes
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_fingerprint_cert_match =
    smtp_tls_fingerprint_digest = md5
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 9
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_port_logging = no
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = yes
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghi jklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key = <>
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_pw_server_security_options = cram-md5
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .chain.pem
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 9
    smtpd_tls_cert_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .cert.pem
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_fingerprint_digest = md5
    smtpd_tls_key_file = /etc/certificates/server.jbillings.net.0614D66F5D64A8714C5BD87DB26F4D5999C16541 .key.pem
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    stale_lock_time = 500s
    stress =
    strict_mailbox_ownership = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
    tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    tls_null_cipherlist = eNULL:!aNULL
    tls_random_bytes = 32
    tls_random_exchange_name = ${data_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source = dev:/dev/urandom
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    use_getpwnam_ext = yes
    use_od_delivery_path = no
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps =
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    virtual_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    virtual_destination_rate_delay = $default_destination_rate_delay
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_initial_destination_concurrency = $initial_destination_concurrency
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl, dotlock
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =
    jbillings:~ sysadmin$

  • Didn't change password and got this from Yahoo! saying I did, Have I been hacked?

    I just received the following email to my Parent account. I migrated to verizon server several weeks ago.  Should I be worried about having been hacked?!  I've removed my email address from this header.
    Return-path: <[email protected]>
    Received: from n9-vm10.bullet.mail.bf1.yahoo.com ([66.196.80.59])
    by vms172097.mailsrvcs.net
    (Oracle Communications Messaging Server 7.0.5.34.0 64bit (built Oct 14 2014))
    with ESMTPS id <[email protected]> for
    {edited for privacy}; Sat, 07 Mar 2015 13:54:34 -0600 (CST)
    Received: from [72.30.235.64] by n9.bullet.mail.bf1.yahoo.com with NNFMP; 07
    Mar 2015 19:48:47 -0000
    Received: from [98.139.242.140] by t1.bullet.mail.bf1.yahoo.com with NNFMP; 07
    Mar 2015 19:48:47 -0000
    Received: from [127.0.0.1] by verizon1.edit.client.bf1.yahoo.com with NNFMP; 07
    Mar 2015 19:48:47 -0000
    DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cc.yahoo-inc.com;
    s=fz10; t=1425757727; bh=HCoY052Xxnah8lNPddifwqHoy5U5w8XIyHBiGyfNlSw=;
    h=Date:From:Toubject:Fromubject;
    b=LnqtjLkopWln/Y0ojP6fq6s4xGuzF84A+P9c5fm7G7xRE6abKY1zOGpp+QNFhbYnKIG4wCjL3F4A1dox0S0GcK7StcYkB44mp7ThmRm6Yed3Y7GvO0j+WdBS2xkXu//yle5X1JknckAs4Q8AmglbW9Xbetbpgyb3xy+W+gSO54o=
    Date: Sat, 07 Mar 2015 11:48:47 -0800
    From: Yahoo! Member Services <[email protected]>
    Subject: Password changed
    X-Originating-IP: [66.196.80.59]
    To: 
    Errors-to: [email protected]
    Message-id: <[email protected]>
    Content-transfer-encoding: 7BIT
    X-CMAE-Score: 0
    X-CMAE-Analysis: v=2.1 cv=LoIlEcZZ c=1 sm=1 tr=0 a=M48TGJ2kB4gE4gInWYZh6Q==:117
    a=xXYLaYHM69UYJ4GNNiuRZQ==:17 a=AnZFoEh2AAAA:8 a=CjxXgO3LAAAA:8
    a=oR5dmqMzAAAA:8 a=-9mUelKeXuEA:10 a=emO1SXQWCLwA:10 a=o1OHuDzbAAAA:8
    a=gZZ0iv48nNMduo_BF9EA:9 a=oorSN0AG1MQA:10
    X-yahoo-newman-expires: 1425761327
    X-yahoo-newman-property: reg
    X-yahoo-newman-id: reg_1425757727
    Original-recipient: rfc822;
    Email address: truncateLogin:120:
    Your password for this account has recently been changed. You don't
    need to do anything, this message is simply a notification to protect
    the security of your account.
    Please note: your new password may take awhile to activate. If it
    doesn't work on your first try, please try it again later.
    DO NOT REPLY TO THIS MESSAGE.
    You can always change your password by doing the following:
    1. Sign in to your cobranded service
    2. Go to your Member Center
    3. Choose "Change Password"

    I received a similar email from the same address. I had not changed my password. I was concerned that I had been hacked so I went in and changed my password.

  • How can I turn OFF my Yahoo email password from Firefox memory. since it was hacked last week.

    Some time ago I let Firefox remember my Yahoo email username and password. Last week someone hacked into my Yahoo email account and used my email address list to send out lots of yucky spam to them. I have changed my Yahoo password, but now, just for safety's sake, I want to have that password blank whenever I sign in. How do I toggle the Firefox memory OFF so that it doesn't remember my new Yahoo name and password? I would prefer to log that name and password in myself from now on.

    I'm back on Firefox 13.01 and the webmail and Yahoo Home page appear to be sorted.
    From another similar problem, I learned that going into Tool/Options - Network Settings, and changing the proxy setting from AutoDetect Proxy to Use System Proxy, or No Proxy gets rid of the password pop-up problem.
    I've been using 13.01 for the last 10 minutes or so, with Yahoo as my home page, and I've ended and started FF five or six times, and each time, my it went straight to my homepage without requesting a password. E-mail looks to be working fine as well.

  • Email has been hacked and cannot recover

    I have a huge problem with my primary account. 
    All a sudden I was not able to access it and all my contacts received
    a spam email from my account. I have tried everything in getting back on
    (recovery, phone code, secret answer). It is clear that I have been hacked.
    I do not know who to contact or to help me. This has been my main email for the
    past 10 years and all my accounts/ contacts are linked to this email.
    Could someone please help me on what to do with this issue? I do have proof of ownership
    of this email.
    As I said I tried the recovery page answering everything to the folders in the mail up to subject
    titles. It says that they cannot identify me. I am wondering if the hackers have deleted everything
    on my account.
    What could I do? is there anything I could do on my end? This email address is very important to
    my personal life and to my business as I am a freelancer.
    Could someone please help me his is very important.
    Regards,
    M

    If this is about an account on Office 365 (or Google, Yahoo!, or some other service provider) you'll have to contact them This forum is for Exchange server. If you're using your own (or your company's) Exchange server then your local admin should be
    able to change your password.
    --- Rich Matheisen MCSE&I, Exchange MVP

  • IPad email has been hacked

    My iPad email seems to have been hacked. I have searched for other cases where this has happened, but I only see items where the respondent has said that the iPad cannot be hacked... So I will explain why I think mine really has been hacked.
    - 2 days ago at 6.15 am when I was asleep and my iPad was safely locked up at home an email was sent via my yahoo email account.
    - the email was address to myself and 3 contacts I know.
    - I saw the email later in the day because, of course, it landed in my inbox (I actually saw it first on another device)
    - over the years I have seen plenty of spam and spoofed email, but this looked different
        - firstly, one of the addressee emails was actually wrong and I also had a bounce email to say that yahoo had failed to deliver the message
    - so my first thought was that someone had hacked my yahoo account and sent the email from there. I therefore changed the password, hoping this would put a stop to the problem
    - in retrospect I checked the sent items box online in my yahoo mail account. The offending message was indeed there, so no doubt that it had been sent via the account. At that point I thought it likely that the hack had been via the online email service and not from any of my devices.
    - however, still curious I started checking all my devices (all Apple: 2 macs, 2 iPhones and finally the iPad)
    - all the devices showed no suspicious sent item except my iPad which showed the rogue email in the sent items folder under my email account details
    So, the questions now are:
    - how did this happen?
    - how do I stop this happening again?
    Ps. The rogue email contained a link to the following URL
    //ceramiccoatingsfl.com/www.cnbcnews.com.reportage24h.today.viewprofit37.php

    Unless the iPad was out of your sight long enough for someone to send the email it was not hacked. Its just not physcally possible to hack an iPad and then remotely send the email.
    What happened is that since your iPad is synced to your Yahoo mail, any activity on your account is mirrored on the iPad. so when the email was sent thorugh your Yahoo account, the sent mail is put in your Sent folder which is mirrored to your iPad.

  • Re: My Email has been Hacked. What should I do?

    My email was hacked this morning - the first I knew about it was when a friend phoned me at work and asked if I was stuck in the Philippines.  I have reset my BT Yahoo password and the result was that all my contact list in BT Yahoo, the in box and sent items and other folders disappeared.  I' m currently using webmail.  Should this have happened or is something more sinister going on?  Can anyone help please.

    It may be that you have not been hacked but your email address has been used by scammers. The Philippines scam has been doing the rounds for some time. It tries to get the recipient to send money to a Western Union or other account to help you. I doubt the email your friend received will actually name you in it but just make reference to needing help and money.
    With regards to your own email account. Resetting your password should not have caused the problem you have. If you contact the phone number in my previous link they should be able to help you recover them.

Maybe you are looking for

  • Creating a new project in imovie '09

    Good afternoon. When a user creates a new project in iMovie '09 it gets put into the user's Movies folder. This is fine on a stand-alone, but with Network Home Directories it's not, because of the bandwidth needed to transfer files across our network

  • How do I permanently transfer photos, video & TV shows from iphone 5 to ipad air?

    My 16gb iphone 5 iOS 7.1 is advising my storage is almost full. I've just purchased a 32gb Ipad air wifi iOS 7.1 and would like to permanently transfer my photos & video and downloaded tv shows from the iphone to the ipad, then delete said photos, vi

  • Determine Sender and Receiver in adapter module?

    All, Non-XML messages from different senders are received via the same JMS queue.  In the text payload, the ID of the sender and receiver is contained. Would it be technically possible to develop a JMS adapter module that sets the Sender Party, Sende

  • IBooks Author: superscript not displaying after export to iPad / iPhone

    superscript displays perfectly in iBooks Author on my Mac but reverts to normal baseline in iBooks on iOS. I have tried with different font - same problem. What could the problem be?

  • Loss of video performance when upgrading to Snow Leopard?

    Hello all! I apologize in advance if this topic has already been addressed, but I could not find it in the threads, or online anywhere. I recently upgraded from Tiger to Snow Leopard using the Apple Pack that comes with iLife and iWork and noticed a