Post Installation Instructions

1. Check your free trial license key (optional)

  • If all goes well at install time your 30 day trial license will already be installed and SurgeMail will be fully functional.
  • You can check this using the Web Admin interface (https://your.server.com:7025)
  • Select the Register page (click "Register" link on left hand navigation pane)

2. Creating a user

  • To create users, select Accounts from the left hand navigation pane.
  • Enter a username and password and click on Create.

3. Ready to send mail :-)

  • You can use the installed WebMail client to send and check your mail straight away. Select the "Web Email Client" link on the "Welcome To Surgemail" page.
  • Alternatively you can connect a mail client to your server for POP or IMAP access to the account.

Further configuration

You will typically want to do quite a lot of further configuration to tailor and secure your system. These include configuration of your multiple virtual domains, possibly limiting administration to certain IP addresses, maybe tailoring the customisable templates eg: /surgemail/web/index.htm, and converting the Web HTTP Port to 80 so that users can use your mail system by just typing in your domain name.

You probably will need to:

Setup your DNS/MX Records

If you don't already have a DNS/MX record for your system you will need one before other people can send email messages to your new domain name from the internet. Ask the person who runs your DNS server to add a DNS and MX entry.

Select an authentication Method

By default, SurgeMail will use 'NWAuth', a simple internal user database, suitable for any number of users.  However, you may wish to select a different one, eg:

  • UNIX /etc/passwd based
  • Windows NT/2000 user database
  • MySQL, LDAP, Radius etc...

To do this select Modules from the navigation pane.

Setup your DNS host

SurgeMail needs a DNS server to send to remote email addresses. SurgeMail will typically use the default operating system settings but if outbound mail is not getting sent you may need to specify this manually on the Global settings page. You would use the IP address of whatever upstream DNS server you would normally use eg: your ISP DNS server.

SurgeWall

SurgeMail can act as a gateway / mail filter for a pre-existing mail server. This allows you to give users of that server access to SurgeMails spam, virus and friends features, which are configurable through the web interface. For more information about configuring SurgeWall see surgewall configuration and surgewall settings.

Getting Help

Still stuck? If so, search the manual and examine the log file. If that fails email our support staff at:
support-surgemail@netwinsite.com ideally send us your config file and log file eg: \winnt\surgemail.ini and \surgemail\mail.log on windows (or /etc/surgemail.ini and /usr/local/surgemail/mail.log on unix) and a good description of what's going wrong.

Note: If we tell you about a setting (or you hear about a particular setting eg g_dns_host) you can easily find this in the web interface by entering this in the 'find config setting' search field in the top left corner and pressing enter.

Note: Have you read How SurgeMail fits together? It will help your understanding of SurgeMail features.