3-D SUPERVISORS & LOGGERS

UBUNTU:

nano /var/qmail/rc

=====================================================
#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by default

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start "`cat /var/qmail/control/defaultdelivery`"
=====================================================

 

chmod 755 /var/qmail/rc

mkdir /var/log/qmail
echo "./Maildir" >/var/qmail/control/defaultdelivery

mkdir -p /var/qmail/supervise/qmail-send/log
mkdir -p /var/qmail/supervise/qmail-smtpd/log

nano /var/qmail/supervise/qmail-send/run

=====================================================
#!/bin/sh
exec /var/qmail/rc
=====================================================

 

nano /var/qmail/supervise/qmail-send/log/run

=====================================================
#!/bin/sh
exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s100000000 n5 /var/log/qmail/send
=====================================================

 

#Now a quick note about the following launcher (Qmail-smtpd). The authentication will be handled by vckpw,

#Softlimit (memory limit) will be 256mb, it can be less (90m is the minimum recommended) or it can be more, it is up to you and your system.

nano /var/qmail/supervise/qmail-smtpd/run

=====================================================
#!/bin/sh

# tcpserver arguments
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
LOCAL=`head -1 /var/qmail/control/me`

# qmail options
ALLOW_INSECURE_AUTH="0"; export ALLOW_INSECURE_AUTH
REQUIRE_AUTH="0"; export REQUIRE_AUTH

# tcpserver limits
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
MAXCONNIP=`cat /var/qmail/control/concurrencyincomingperip`; export MAXCONNIP
MAXCONNC=`cat /var/qmail/control/concurrencyincomingpercblock`; export MAXCONNC
DIEMSG_MAXLOAD="Server is busy, try again later"; export DIEMSG_MAXLOAD
DIEMSG_MAXCONNIP="Too many connections on your IP, try again later"; export DIEMSG_MAXCONNIP
DIEMSG_MAXCONNC="Too many connections on your class-C block, try again later"; export DIEMSG_MAXCONNC

if [ -z "$QMAILDUID" -o -z "$NOFILESGID" -o -z "$MAXSMTPD" -o -z "$LOCAL" ]; then
    echo QMAILDUID, NOFILESGID, MAXSMTPD, or LOCAL is unset in
    echo /var/qmail/supervise/qmail-smtpd/run
    exit 1
fi

if [ ! -f /var/qmail/control/rcpthosts ]; then
    echo "No /var/qmail/control/rcpthosts!"
    echo "Refusing to start SMTP listener because it'll create an open relay"
    exit 1
fi

exec /usr/bin/softlimit -m 256000000 \
       /usr/bin/tcpserver \
          -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb \
          -c "$MAXSMTPD" \
          -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp \
               /var/qmail/bin/qmail-smtpd mail.example.com \
               /home/vpopmail/bin/vchkpw /usr/bin/true 2>&1
=====================================================

echo 50 > /var/qmail/control/concurrencyincoming
echo 8 > /var/qmail/control/concurrencyincomingperip
echo 25 > /var/qmail/control/concurrencyincomingpercblock
chmod 644 /var/qmail/control/concurrencyincoming
chmod 644 /var/qmail/control/concurrencyincomingperip
chmod 644 /var/qmail/control/concurrencyincomingpercblock


nano /var/qmail/supervise/qmail-smtpd/log/run

#Here comes the logger...

=====================================================
#!/bin/sh
exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s100000000 n5 /var/log/qmail/smtpd
=====================================================

    chmod 755 /var/qmail/supervise/qmail-send/run
    chmod 755 /var/qmail/supervise/qmail-send/log/run
    chmod 755 /var/qmail/supervise/qmail-smtpd/run
    chmod 755 /var/qmail/supervise/qmail-smtpd/log/run
 mkdir -p /var/log/qmail/smtpd
 chown qmaill /var/log/qmail /var/log/qmail/smtpd
ln -s /var/qmail/supervise/qmail-send /var/qmail/supervise/qmail-smtpd /etc/service

#Daemon tools should run qmail now

qmailctl stat

#As soon as you see qmail-smtpd up do

qmailctl stop

CENTOS:

nano /var/qmail/rc

=====================================================
#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by default

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start "`cat /var/qmail/control/defaultdelivery`"
=====================================================

 

chmod 755 /var/qmail/rc

mkdir /var/log/qmail
echo "./Maildir" >/var/qmail/control/defaultdelivery

mkdir -p /var/qmail/supervise/qmail-send/log
mkdir -p /var/qmail/supervise/qmail-smtpd/log

nano /var/qmail/supervise/qmail-send/run

=====================================================
#!/bin/sh
exec /var/qmail/rc
=====================================================

 

nano /var/qmail/supervise/qmail-send/log/run

=====================================================
#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s100000000 n5 /var/log/qmail/send
=====================================================

 

#Now a quick note about the following launcher (Qmail-smtpd). The authentication will be handled by vckpw,

#Softlimit (memory limit) will be 256mb, it can be less (90m is the minimum recommended) or it can be more, it is up to you and your system.

nano /var/qmail/supervise/qmail-smtpd/run

=====================================================
#!/bin/sh

# tcpserver arguments
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
LOCAL=`head -1 /var/qmail/control/me`

# qmail options
ALLOW_INSECURE_AUTH="0"; export ALLOW_INSECURE_AUTH
REQUIRE_AUTH="0"; export REQUIRE_AUTH

# tcpserver limits
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
MAXCONNIP=`cat /var/qmail/control/concurrencyincomingperip`; export MAXCONNIP
MAXCONNC=`cat /var/qmail/control/concurrencyincomingpercblock`; export MAXCONNC
DIEMSG_MAXLOAD="Server is busy, try again later"; export DIEMSG_MAXLOAD
DIEMSG_MAXCONNIP="Too many connections on your IP, try again later"; export DIEMSG_MAXCONNIP
DIEMSG_MAXCONNC="Too many connections on your class-C block, try again later"; export DIEMSG_MAXCONNC

if [ -z "$QMAILDUID" -o -z "$NOFILESGID" -o -z "$MAXSMTPD" -o -z "$LOCAL" ]; then
    echo QMAILDUID, NOFILESGID, MAXSMTPD, or LOCAL is unset in
    echo /var/qmail/supervise/qmail-smtpd/run
    exit 1
fi

if [ ! -f /var/qmail/control/rcpthosts ]; then
    echo "No /var/qmail/control/rcpthosts!"
    echo "Refusing to start SMTP listener because it'll create an open relay"
    exit 1
fi

exec /usr/local/bin/softlimit -m 256000000 \
       /usr/local/bin/tcpserver \
          -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb \
          -c "$MAXSMTPD" \
          -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp \
               /var/qmail/bin/qmail-smtpd mail.example.com \
               /home/vpopmail/bin/vchkpw /usr/bin/true 2>&1
=====================================================

echo 50 > /var/qmail/control/concurrencyincoming
echo 8 > /var/qmail/control/concurrencyincomingperip
echo 25 > /var/qmail/control/concurrencyincomingpercblock
chmod 644 /var/qmail/control/concurrencyincoming
chmod 644 /var/qmail/control/concurrencyincomingperip
chmod 644 /var/qmail/control/concurrencyincomingpercblock


nano /var/qmail/supervise/qmail-smtpd/log/run

#Here comes the logger...

=====================================================
#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s100000000 n5 /var/log/qmail/smtpd
=====================================================

    chmod 755 /var/qmail/supervise/qmail-send/run
    chmod 755 /var/qmail/supervise/qmail-send/log/run
    chmod 755 /var/qmail/supervise/qmail-smtpd/run
    chmod 755 /var/qmail/supervise/qmail-smtpd/log/run
 mkdir -p /var/log/qmail/smtpd
 chown qmaill /var/log/qmail /var/log/qmail/smtpd
ln -s /var/qmail/supervise/qmail-send /var/qmail/supervise/qmail-smtpd /service

#Daemon tools should run qmail now

qmailctl stat

#As soon as you see qmail-smtpd up do

qmailctl stop