This page is out of date, please use our new website https://surgemail.com

Don't Panic (in large friendly letters)

These are emergency/disaster recovery procedures to fix the server and get it running if something really bad happens.

Some key things you should know:

The main config file is /etc/surgemail.ini or \windows\surgemail.ini
The main log files are: (in c:\surgemail or /usr/local/surgemail)
    mail.log
    mail.err
    startstop.log
    login_failed.log
Admin interface:
    http://your.mail.server:7026
Command line interface:
    tellmail status
If you modify surgemail.ini by hand then issue this command:
    tellmail reload
If you change something related to 'ports' then restart surgemail!

Unix
    tellmail exit
    ./surgemail_start.sh
Windows
    tellmail exit
    net start surgemail


Server is not responding at all (check list)

  1. Test locally to see if it's actually running ok, if so it's a network issue: telnet localhost 25, tellmail status
  2. Check the end of startstop.log file, it should show if it's endlessly restarting and may give the reason
  3. Check the end of mail.err it may give a clue to the problem.
  4. If 'another' mail server is grabbing the ports then surgemail won't start (port 110, 25 etc), on linux try:  netstat -tulpn
  5. Try manually starting it:  /usr/local/surgemail/surgemail_start.sh and then examine mail.log to see when it fails. (or net start surgemail on windows)

License key is failing or won't load

  1. Check if  it's actually expired and is blocking user logins (see login_failed.log), if not don't panic, just email surgemail-support@netwinsite.com
  2. If your key won't load, read the error it gives you carefully, it should give you some advice!
  3. If SurgeMail cannot activate due to a firewall issue then it will give you details to email to keyrobot@netwinsite.com, be sure to send this email using 'text' not 'html' in your email client, and you should get a response within seconds with a key you can load.
  4. If your user limit is exceeded, Try tellmail users_recount  (this will only work once)
  5. If all else fails then you might just need to purchase another license key from our website to get the system running, we will refund this if it's not something you need once we resolve the activation problem.

Users cannot login

  1. Check login_failed.log to find out why, it will probably tell you the problem setting you need to adjust.
  2. Check your authent module and backend database, the authent module is defined in surgemail.ini in the setting g_authent_process, you can test it manually like this, lets assume it's nwauth

c:surgemail> nwauth
lookup user@domain.name
check user@domain.name password
quit

Note: Most authent modules also allow extra options lie -debug to show more info.

No incoming email

  1. Go to the 'log' page in the web admin tool, to see if your server is 'rejecting' the incoming email for some reason.
  2. Check your MX DNS entry points to your server:  http://mxtoolbox.com/
  3. Use an email test website to check your server:  http://reputation-email.com/reputation/rep?rep_ip=&cmd_smtp=SMTP+tests
  4. Check your router/firewall is letting port 25 into your server. (from outside your network,  telnet your.mail.server 25)

Outgoing email bouncing

  1. Check the main log page in the we admin tool, look for the reason it gives for the failures.
  2. Check your g_dns_host setting is pointing to a valid working dns server
  3. Check your ISP allows outgoing connections to the smtp port: telnet netwinsite.com 25 (if it doesn't, ask them, they will usually allow it on request, or failing that you should use a g_gateway setting to send outgoing mail to an external mail server for delivery)

Server/System keeps restarting

  1. Check startstop.log and mail.err for reasons/explanations.
  2. Send the crash report or crash*.log file to surgemail-support@netwinsite.com
  3. Try disabling the virus scanner.
  4. Check the disk isn't full (df -k)
  5. Check your resent configuration changes, and undo them (ini_yymmdd.rec is a copy of the config file each time it is modified, so you can use diff to find changes)
  6. If you recently installed a patch/new version, try downgrading the binary or rolling back the upgrade.  Within versions you can simply replace the surgemail binary and restart, or you can use the command line  ( surgemail -rollback )

Hardware failure I need to re-install/recover from backups - I wasn't using mirroring...

  1. Install surgemail from our website like a new installation.
  2. Stop surgemail, and replace surgemail.ini with your backup
  3. Replace nwauth.txt nwauth.add with your backups of those files
  4. You should now have a working mail server with all accounts and domains, but no actual email, if you have backups of the mailbox_path  files you can restore those too.
  5. (Next time use mirroring!)

Hardware failure I need to re-install/recover from backups - I have a surgemail mirror yay!

  1. Redirect the users to your mirror server (by changing it's ip address or whatever...)
  2. Build a new system and install surgemail, then follow the mirror installation instructions to mirror the working slave to the new system.  Be sure to issue the resync commands from the working server that has the data (e.g. the slave in this case)
  3. Goto: https://netwinsite.com/surgemail/help/mirror.htm

How do I move the server to new hardware

  1. Mirroring is usually the best option, or you can just copy the relevant files.  See instructions here: https://netwinsite.com/surgemail/help/faq.htm#moving_surgemail

Configure reporting, security and other management systems.


Additional notifications can be added with the settings:
      
g_manager "admin@xyz.com"
g_queue_warning "5000"
g_quota_report "true"
g_hack_report "admin@xyz.com"
g_lowdisk_warning "2000mb"

For configuration management the main config file is saved with a date after each modification.  
      ini_yymmdd.rec
So any previous config can be restored by copying this over /etc/surgemail.ini

For account management the built in web interface allows this.  There is also a reporting mechanism for summary reports and usage reports.

For Security management, in addition to the regular logging there is a domain and user level security.log file containing relevant security information.  And a log of user changes users_yyyymm.rec,  and admin actions admin_yyyymm.rec