I use postfix 2.3 to accept mails and deliver to a cyrus server via
lmtp (unix )
IF I have a large mailq to local delivery via lmtp , how can I
prioritize the delivery of a particular mail
-listname...@mydomain.com/bounces-mail...@mydomain.com
What do you guys do for handling bounces ?
Thanks
Ram
Sometimes my mailq gets cluttered with lot of undelivearble mails.
Because end servers are not accepting
I wish to bounce back some messages ( not delete them ) from queue
How do I do it ?
On Sun, 2009-01-04 at 13:48 -0500, Victor Duchovni wrote:
> On Sun, Jan 04, 2009 at 08:33:12PM +0530, Ramprasad wrote:
>
> > My logfiles are approx 1.5 GB each, if we rotate twice a day
> > grep sender.*recipient $logfile is really much much faster than grep
> > -i sender.*recipient $logfile
>
uppercase recipient
ids in virtual_alias_maps
Thanks
Ram
On Tue, 2009-01-06 at 06:48 -0500, Wietse Venema wrote:
> ram:
> > if I use
> >virtual_alias_maps = cdb:/path/mapfile
> > This doesnt work if mails are sent to users in uppercase
>
> Please show evidence of this in the form of SMTP commands and
> Postfix l
On Tue, 2009-01-06 at 09:57 -0500, Victor Duchovni wrote:
> On Tue, Jan 06, 2009 at 07:58:07PM +0530, ram wrote:
>
> > [r...@50.133 postfix]# postmap -q t...@netcore.co.in cdb:/etc/postfix/vmap
> > r...@netcore.co.in
> > [r...@50.133 postfix]# postmap -q t...@netcore.co.
On Wed, 2009-01-07 at 08:25 -0500, Wietse Venema wrote:
> ram:
> >
> > On Tue, 2009-01-06 at 09:57 -0500, Victor Duchovni wrote:
> > > On Tue, Jan 06, 2009 at 07:58:07PM +0530, ram wrote:
> > >
> > > > [r...@50.133 postfix]# postmap -q t...@netcore.c
On Wed, 2009-01-07 at 08:25 -0500, Wietse Venema wrote:
> ram:
> >
> > On Tue, 2009-01-06 at 09:57 -0500, Victor Duchovni wrote:
> > > On Tue, Jan 06, 2009 at 07:58:07PM +0530, ram wrote:
> > >
> > > > [r...@50.133 postfix]# postmap -q t...@netcore.c
going to
relay to multiple servers and each one will have their own certificates
Thanks
Ram
configure postfix on the MX server to send mails for
ab...@domain.com in a seperate transaction and other recipients in a
seperate transaction
I dont want to break all the multi-recipient mails into multiple, only
for those mails marked to ab...@...
Thanks
Ram
On Thu, 2009-01-15 at 10:35 +0200, bharathan kailath wrote:
> hi
> in smtp out server i configured the following:
> smtpd_sender_restrictions =
> check_sender_access hash:/etc/postfix/mydomains
> reject_unauth_destination
>
This is what I do
smtpd_sender_restrictions =
check_sender_access r
On Wed, 2009-01-14 at 22:56 -0800, secSwami wrote:
> Hi,
>
> After trying for another day to get my postfix config to work for
> virtual domains, I would really appreciate if someone can give me an
> example of WORKING main.cf file.
> The problem I am having is whenever a MOBILE user is trying
On Mon, 2009-01-19 at 14:19 +0100, lst_ho...@kwsoft.de wrote:
> Hello
>
> does anyone know a (working) URL to submit open-relay so they get
> included in RBLs to save others from spam??
>
> Regards
>
> Andreas
>
report the spam to spamcop.net, that requires to create an account with
them
I have a postfix 2.5 server with two transport files , one hash map and
another regex
I want the hash map to take preference over the regex which doesnt seem
to be happenning
[r...@50.133 postfix]# postconf -n
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon
On Wed, 2009-01-21 at 12:56 -0600, Noel Jones wrote:
> ram wrote:
> > I have a postfix 2.5 server with two transport files , one hash map and
> > another regex
> > I want the hash map to take preference over the regex which doesnt seem
> > to be happenning
> >
On Wed, 2009-01-21 at 18:36 +0100, Gábor Lénárt wrote:
> Hei,
>
> I have a got a stupid problem. We have some customers saying they can't and
> don't want to reconfigure their mail servers even if Planet-X hits Earth and
> that would help to avoid it :) And their MTAs always responds with:
>
> 45
On Fri, 2009-01-23 at 11:04 +0100, Richard Foley wrote:
> Hi postfix profis,
>
> I'm running postfix 2.1.5-9 for several domains. Of course it handles the
> workload with ease, but when I tail the mail.log the screen scrolls
> constantly as it's just rejecting spam every second. The good thin
The docs at http://www.postfix.org mention several features available in
postfix 2.6(experimental).
Where is the complete changelog of postfix 2.6 available
On Thu, 2009-02-19 at 14:35 -0500, Victor Duchovni wrote:
> On Thu, Feb 19, 2009 at 02:20:39PM -0500, Wietse Venema wrote:
>
> > /etc/postfix/main.cf
> > check_recipient_access pcre:/etc/postfix/random.pcre
> >
> > /etc/postfix/random.pcre
> > /^(.)(.*)/ FILTER smtp$1:$1$2
>
> Rege
On Thu, 2009-02-26 at 04:05 -0800, Harakiri wrote:
> Hi,
>
> i have one specific sender domain which should be allowed to sent over
> postfix servers, however this domain is not registered as MX or DNS.
>
> Is there a way to exclude this domain from the reject_unknown_sender_domain
> check? Ma
One of my clients sends mail using a custom application which *cannot*
recognize a smtpd error message .. like user-not-found, or
invalid-domain etc
Now they want our postfix server to accept all mails without checks and
send NDR's for undeliverable mails.
Can I write a special transport in post
On Mon, 2009-03-09 at 09:05 +0200, K bharathan wrote:
> hi all
> on my smtp out i want to put ''reject_rbl_client zen.spamhaus.org''
> since many local ADSL dynamic ips are in PBL ; is it desirable?
> where i can put this? this relay machine does only sending out;
> help appreciated
>
>
For ou
On Mon, 2009-03-09 at 23:40 -0700, tom lee wrote:
> hello,
>
> I checked the doc about the mail relay in postfix and still not
> clear about two issues.
>
> I have mail sending from machine A to machine B, machine B is a relay
> server forwarding the email to machine C (target machine).
>
> I
I use cyrus saslauthd with "-r" option to include realms in login.
For smtp-auth configuration, some users put full emailid as username ,
some use just the userid part of email-id(before '@'). Can postfix
always authenticate with userid. Can this be done only for email-ids of
some domain
For
On Wed, 2009-03-25 at 16:03 +1100, ctheod...@shakenbake.net wrote:
> Hi Everyone,
>
> We have a Email Archive system which is designed for a Email Journaling (from
> Exchange). Is there a feature (perhaps a milter), within Postfix that can
> achieve the same feature?
>
> note: using postfix-2.
On Mon, 2009-03-30 at 11:51 +0200, Rudy Gevaert wrote:
> Hello,
>
> I was looking for a way to do selective milter. Meaning if a specific
> host connects I send it trough the milter.
>
I would suggest you try implement the logic in the milter itself
That would be very trivial to do , even
I have multiple almost identically configured postfix servers relaying
mails
On one of the servers the mails get stuck in incoming queue. All other
servers are delivering perfectly fine
There are no body / header checks on this machine that could
potentially be slowing down pickup. And apparen
On Wed, 2009-05-06 at 14:23 -0400, Victor Duchovni wrote:
> On Wed, May 06, 2009 at 09:01:25PM +0530, ram wrote:
>
> > I have multiple almost identically configured postfix servers relaying
> > mails
> >
> > On one of the servers the mails get stuck in incoming qu
On Thu, 2009-05-07 at 03:22 -0400, Victor Duchovni wrote:
> On Thu, May 07, 2009 at 10:16:51AM +0530, ram wrote:
>
> > > The "pickup" process is not responsible for moving mail out of the
> > > "incoming" queue. If mail is stuck in "ma
On Fri, 2009-05-08 at 09:10 +0200, Ralf Hildebrandt wrote:
> * ram :
>
> > Thanks for all the info. Well the high incoming queue is definitely is
> > due to syslog. Because I also notice that some of my logs are also
> > getting dropped.
> >
> > Sorry fo
On Fri, 2009-05-08 at 11:27 +0200, Ralf Hildebrandt wrote:
> * ram :
> >
> > On Fri, 2009-05-08 at 09:10 +0200, Ralf Hildebrandt wrote:
> > > * ram :
> > >
> > > > Thanks for all the info. Well the high incoming queue is definitely is
> > >
...@netcore.co.in < /etc/hosts
I need to identify the bottle neck. Do I need better CPU , or better
harddisks. There seems to be plenty of RAM free though
We provide relay services for our clients.
The clients mail-servers connect to our postfix servers , authenticate
using a client-accountid and send the messages.
I would like to restrict the from domains for every client.(Mainly to
prevent inadvertent spam outbreaks)
Can I use smtplogin maps
Can I implement smtp_sender_login_maps such a way that
* for selective accountids reject_sender_login_mismatch
* And the for the rest Permit any sender id if authenticated
On Sun, 2010-01-03 at 20:37 +0100, richard lucassen wrote:
> Hello list,
>
> I want to send once a week a simple mail to a list of 3000 recipients. I
> can set smtpd_recipient_limit and smtpd_recipient_overshoot_limit to
> higher limits, but is there a better way to handle this?
>
> R.
>
Do thes
On Thu, 2010-01-07 at 13:53 +0700, Tanuwijaya wrote:
> Dear All,
> I just installed postfix and now I have several questions about it:
> 1. How to make it accessible from outside but not making it as an open
>relay?
> 2. Related to question #1, if possible I want to make it serve as main
>
configure postfix to always change the email to a VERP format
Thanks
Ram
smtpd_restriction_classes = restrict_from
restrict_from=
check_sender_access hash:/etc/postfix/permit_domains,
reject
---
Ofcourse one client machine can send mail as any of the allowed
domains .. but thats OK in a practical situation.
Thanks
Ram
On Tue, 2010-01-19 at 11:34 +0530, J. Bakshi wrote:
> Dear list,
>
> I am trying to drop outgoing emails having particular email-id in its
> [TO] field. Say myn...@domain1.com and myna...@domain2.com, hence any
> mail destined for myn...@domain1.com or myna...@domain2.com will be
> dropped
I try load balancing using a relayhost to a DNS A record with multiple
IP's
But I find that somehosts *always* get more mails than others
Doesnt help if I use MX records instead of A records
How do I do fair loadbalancing with postfix
Thanks
Ram
On Mon, 2010-01-25 at 08:59 +0100, Bjørn Ruberg wrote:
> ram wrote:
> > I try load balancing using a relayhost to a DNS A record with multiple
> > IP's
> > But I find that somehosts *always* get more mails than others
>
> Are Windows DNS resolvers involved? If s
On Mon, 2010-01-25 at 06:00 -0500, Wietse Venema wrote:
> ram:
> > I try load balancing using a relayhost to a DNS A record with multiple
> > IP's
> > But I find that somehosts *always* get more mails than others
> > Doesnt help if I use MX records instead of A re
On Mon, 2010-01-25 at 14:43 +0100, Emmanuel Seyman wrote:
> * ram [25/01/2010 14:41] :
> >
> > All mails are sent by a postfix server and this box has to relay the
> > mails to 3 load balanced machines.
> > No windows machines in the picture at all
>
> What
On Mon, 2010-02-15 at 11:45 +0100, Ralf Hildebrandt wrote:
> * Serge Fonville :
> > Hi,
> >
> > I noticed with a couple of mail servers that the smtp greeting
> > contains 220 followed by a lot of asterisks.
>
> CISCO PIX.
>
> > When I do a check using mxtoolbox I get "Warning - Reverse DNS doe
I have managed to add custom logs in postfix source in bounce.c and
sent.c. (Thanks to the neatly structured code it wasnt much of an
effort)
Only problem is when a message expires there is no log line that says
$queue-id: "$sender" to "$rcpt" status=expired
How can I log this ?
Thanks
Ram
On Sat, 2010-02-20 at 14:30 -0500, Victor Duchovni wrote:
> On Sat, Feb 20, 2010 at 03:43:25PM +0530, ram wrote:
>
> > One of our clients sends contract notes to their customers and they
> > require to store all logs of deliveries/bounces by some law.
> >
> &g
On Mon, 2010-02-22 at 07:13 -0500, Wietse Venema wrote:
> ram:
> >
> > On Sat, 2010-02-20 at 14:30 -0500, Victor Duchovni wrote:
> > > On Sat, Feb 20, 2010 at 03:43:25PM +0530, ram wrote:
> > >
> > > > One of our clients sends contract notes to thei
On Mon, 2010-02-22 at 09:17 -0500, Carlos Williams wrote:
> Does anyone happen to know if anyone is kindly dedicating their time
> to creating a Postfix 2.7 RPM for download? I know this is extremely
> time consuming but I am really interested to try out Postfix 2.7 on my
> CentOS x64 server. I re
On Mon, 2010-02-22 at 16:48 +0200, Eero Volotinen wrote:
> 2010/2/22 ram :
> > On Mon, 2010-02-22 at 09:17 -0500, Carlos Williams wrote:
> >
> > Does anyone happen to know if anyone is kindly dedicating their time
> > to creating a Postfix 2.7 RPM for download? I know
On Tue, 2010-02-23 at 13:23 +0200, Razvan Cosma wrote:
> Hello,
> While moving the IMAP services to a new host, I'd need to copy all
> messages addressed to anyu...@example.com to the old inbox, and to the
> new at anyu...@tempsubdomain.example.com
> Virtual maps allows this, but needs the full
I need to reject messages above n recipients with a Permanent Failure.
If I configure smtpd_recipient_limit=50
I cant outright reject the messages unless I set
smtpd_hard_error_limit=1
Thanks
Ram
And you will also add an unnecessary
hop for every mail. If you get a better a solution let me know too.
Thanks
Ram
On Tue, 2010-03-16 at 15:40 +0100, Vegard Svanberg wrote:
> Hi,
>
> we are trying to mitigate the impact of having infected users, brute
> force hacked webmail accounts etc. sending (larging amounts of) outbound
> spam.
>
> The best idea we've come up with so far is to perform outbound spam
> f
(suspect client login) {
reject_authenticated_sender_login_mismatch
} else {
allow sender_login_mismatch
}
}
Thanks
Ram
On Wed, 2010-03-31 at 09:03 +0530, an...@isac.gov.in wrote:
> Dear List,
>
> We are using the smtpd-policyd feature from long time to allow some
> specific users to receive higher size mails. It is working fine.
> But, it does not work when the recipient_count is more than one as we
> are
y to do it
Thanks
Ram
eem to understand "we have no plans to change at this time".
SPF if not the only reason why you would need SRS.
We provide SMTP relay for various mail servers.
I want to make sure that every customer uses only his domain(s) and
sends the mail. Important to implement proper usage repor
sive ?? ) mail application Envelope sender-id to a different
sender-id. All mail servers would send the bounce messages to the
Envelope sender id
Thanks
Ram
dont have a virus ( Email virus is almost a non-issue now
a days ) Are all the forwarded mails getting rejected , or only a few
I suspect the recipient server is doing an SPF check. So you wont be
able to forward unless you change the envelope.
Thanks
Ram
ell your
clients not to use an yahoo id.
Thanks
Ram
e to the second "delivery" instance of postfix.
You could use different rates for different senders too based on the
envelope-from address
Thanks
Ram
On Sun, 2010-04-11 at 19:51 -0400, john wrote:
> i am attempting to build Postfix from the source rpms, I think I have
> worked out how to set the various parameters to get the options I want.
> except I don't see how to make this a x86_64 install.
> What am i missing?
> JLA
>
On a redhat li
On Tue, 2010-04-13 at 17:45 -0700, Gary Smith wrote:
> > The script just does:
> >
> > * Copy in new relay_recipients file
> > * postmap relay_recipients
> > * postfix reload
> >
> > Is there a better way to do this? Should I stop postfix completely during
> > this time? Will putting the que
On Wed, 2010-04-14 at 21:15 +0200, Ignacio García wrote:
> Hi there. Some days ago 1 of our postfix servers was abused by bot
> networks using one of our customer's stolen credentials, inadvertently
> done by a virus/keylogger probably. In few hours more than 2 spam
> messages were in our
e to patch
postfix ( until Wietse releases this feature )
Thanks
Ram
I'm not sure how these are appropriate, but this setting
> > smtpd_milters only for submission and work for me fine in normal
> > operation.
> >
> > --
> > Tomo.
> >
>
> Thanks Tomo.
>
> With submission I nedd to use port 587 (no?), but I want to use on 25
> port, can I?
>
AFAIK In dkim milter you can specify domains for whom you dont want to
sign
Put your domains in there
Thanks
Ram
k of this : In my virtual mailbox maps i put
> w...@myexample.com and in my virtual alias maps i put 2 entries :
> w...@myexample.com -> w...@myexample.com and w...@myexample.com ->
> some...@googlemail.com.
>
I guess you need recipient_bcc_maps
http://www.postfix.org/postconf.5.html#recipient_bcc_maps
Thanks
Ram
On Tue, 2010-05-04 at 12:29 +0300, Appliantologist wrote:
> Hi guys,
>
> I still need to accept mail for the email addresses we host on our
> machine from the net, so blocking port 25 or mynetworks as local host
> would seem to prevent that. we still have users on the domain that
> get mail to t
in and use the DKIM_* rules.
Default SA has them configured
If you use some other antispam , see how it supports DKIM checks
Thanks
Ram
Can I use somthing like lmtp_generic_maps for delivery to dovecot
Thanks
Ram
On Mon, 2010-05-10 at 10:15 -0500, Noel Jones wrote:
> On 5/10/2010 8:33 AM, ram wrote:
> > Can I use somthing like lmtp_generic_maps for delivery to dovecot
> >
>
> Your question is incomplete.
> What are you trying to accomplish? How does postfix deliver
> to do
complex things this should be pretty simple.
Thanks
Ram
53:04 mmail postfix/smtpd[23565]: nss_ldap: reconnecting to
LDAP server (sleeping 8 seconds)...
Jun 4 14:53:12 mmail postfix/smtpd[23565]: nss_ldap: reconnected to
LDAP server ldap://XX after 3 attempts
How do I configure postfix , not to connect to ldap at all.
Thanks
Ram
processes on the machine
I tried blocking the from id and the spam-bot changes the id in the very
next hour
Is there a way I can auto ratelimi mails on from-id
Thanks
Ram
On my central postfix server I do typically 100k mail transactions per
hour. Postfix 2.7 on a Dual Quadcore Xeon 4 GB Ram RHEL5 box.
Sometimes this happens that mails move very slowly from incoming queue
to the active queue.
I think I got the basic hygiene right:
This server has absolutely
On Sun, 2010-07-04 at 23:39 -0700, junkyardma...@verizon.net wrote:
> Very aware spammers can create their own domains and and SPF records. They
> can do essentially the same thing with any anti spam measures. And I have
> see a number of them do just that, an SPF record of entire IPv4 address
t NDR's from them at least.
I guess , spammers ( the more intelligent ones ... I mean ) too would
be less inclined to forge a domain that uses sender authentication
Because that will reduce the deliverability of their spams
Thanks
Ram
On Sat, 2010-07-10 at 14:15 +0200, Administrator Beckspaced.com wrote:
>
> On 7/9/2010 16:13, Administrator Beckspaced.com wrote:
> >
> >
> > On 7/9/2010 14:40, Ram wrote:
> >> On Fri, 2010-07-09 at 13:35 +0200, Administrator Beckspaced.com wrote:
> >>&g
may not be that
perfect :-) )
I thought of using recipient_bcc_maps but having huge
recipient_bcc_maps files on all my servers does not seem a good idea.
Anyway most of these map entries will *never* get used in normal times.
Thanks
Ram
Now this is the problem of all invites, especially those invites that
scrape my addressbook and invite everyone.
Should not all invites carry some header or any other identification ,
that list management software can automatically detect and /dev/null the
mails
Thanks
Ram
free
all the time.
The ramdisk seems to work great. But sporadically some smtp clients are
getting an error
"Insufficient system storage"
When will this happen ? Does postfix find not enough space on the
ramdisk ? How can I find when this occurs ?
Thanks
Ram
rate any NDR's
Postfix has various methods by which you can achieve that. You may
start with these
http://www.postfix.org/LOCAL_RECIPIENT_README.html
http://www.postfix.org/ADDRESS_VERIFICATION_README.html
Thanks
Ram
On Thu, 2010-07-22 at 04:50 -0500, Stan Hoeppner wrote:
> Patrick Ben Koetter put forth on 7/22/2010 2:11 AM:
> > * Stan Hoeppner :
> >> Wietse Venema put forth on 7/21/2010 2:22 PM:
> >>> Ram:
> >>>> One server of ours just accepts the mails from clie
x maildrop.
Thanks
Ram
Hi ,
On Fri, 2010-08-13 at 09:39 +0200, Ralf Hildebrandt wrote:
> * Ram :
> > We have a requirement to send some research analysis mails as quickly as
> > possible.
> >
> >
> >
> > Everyday after the data is available my app generates the mails in eml
On Sun, 2010-08-15 at 17:35 +0200, J. Roeleveld wrote:
> On Friday 13 August 2010 19:58:38 Noel Jones wrote:
> > On 8/13/2010 8:22 AM, J. Roeleveld wrote:
> > > On Friday 13 August 2010 14:23:51 Wietse Venema wrote:
> > >> Ralf Hildebrandt:
> > >>> * R
n with protocol=6.
Is there any benefit for using protocol=6, how can I measure the impact
of using a lower protocol.
Thanks
Ram
configure my postfix to defer mails if authentication fails , rather
then bouncing them. For any other rejection , obviously, the mail has
to be bounced back.
Thanks
Ram
I have set up sender dependent transport_maps different clients to use
different outgoing ips
>From the document at
http://www.postfix.org/postconf.5.html#sender_dependent_default_transport_maps
The transport_maps overrides sender_dependent_default_transport_maps
What I need to do is revers
ch_us...@domain.tld smtp:[exchange.server.ip]
...
..
domain.tld lmtp:/path
* Just make sure the unknown users are rejected at the smtpd level
before the mail enters inside.
Thanks
Ram
> Any help appreciated.
>
> --
> Ashwin Muni
> http://www.linuxmaza.com
> Linux Tutorials and Howtos
On Sat, 2010-09-04 at 14:28 +0530, Ashwin Muni wrote:
> Thanks Ram
>
> But all my 1000 users are in AD and only few of them need to have
> mailboxes on exchange, how shall i bifurcate 250 users in exchange and
> rest 750 users in postfix.
>
> Again the idea of fetching vali
On Mon, 2010-09-06 at 14:22 +0300, Mihamina Rakotomandimby wrote:
> Manao ahoana, Hello, Bonjour,
>
> I would like to setup a specific relay host to some client IP address.
> How to?
> I already saw sender_dependent_relayhost_maps but it's "per
> sender", not per client IP.
>
I think you ca
, look in your maillog. (grep for
sender or recipient if you like )
If the mail was received mail may be sent, bounced , discarded or may
be still in the queue.
Anyway the entry will give you a clue.
Thanks
Ram
77; T1.28; A2.04; B3.07_01; Q3.07)
> Subject: This is a long subject of mail from ram to test if
smtp_header_checks is working fine for 1
> Message-Id:
> To: r...@netcore.co.in
> Date: Fri, 07 Jan 2011 17:40:01 +0530
> From: r...@netcore.co.in
>
> This is a Test Mail
&g
On 01/07/2011 06:25 PM, Wietse Venema wrote:
Ram:
I am using postfix smtp_header_checks to log subjects of mails
I have enabled WARN inside smtp_header_checks
But If I send a mail with a long subject then the subject gets chopped
at some length (approx 50 chars )
Postfix truncates EVERYTHING
I am trying to put some mails into hold with
postsuper -h queue_id
This doesnt seem to work for maildrop directory. Is there a way I can do
this ?
Thanks
Ram
On Thu, 2009-06-18 at 12:21 +0530, J. Bakshi wrote:
> Dear list,
>
> Here is a very urgent problem with **relay** in my postfix.
>
> My postfix is allowed to relay a particular domain. I have put the
> configuration as
>
>
> relay_domains = < domian_name allow
> Note When I send mail from this very server the mails are forwarded
> according to the virtual_alias_maps.
> but when I do the same from another server the second server mail.info
> shows that the message is successfully. But the first server
> where my postfix is running with vitual_alias don
On Wed, 2009-07-08 at 19:10 +0200, Ignacio Garcia wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> Hi guys. I've been googling around looking for info on this without much
> sucess. Here we are: Some of my customers insist on sending bulk-email
> from their web php sites (you know, bul
1 - 100 of 213 matches
Mail list logo