This page is out of date, please use our new website https://surgemail.com

Installing and Upgrading SurgeMail

Windows

To install or upgrade, download the latest version from our website (download link on (https://netwinsite.com/surgemail/) or FTP site (ftp://netwinsite.com/pub/surgemail) and run it. It is a self extracting archive which will automatically detect your existing surgemail or dmail configuration and upgrade an existing install or perform a clean install as appropriate. You will be asked for confirmation before any action is taken.

If you already have SurgeMail installed and are wanting to upgrade to a new version you just need to download the new distribution and run the installer. The installer will default to upgrading your current version and will leave all your settings as they are. If you have customised your templates then make sure you answer 'NO' to overwriting them when asked which should be the default. SurgeMail will make a backup of these anyway. You can only upgrade to a version that was built within a year from when your license was bought or renewed. It is always a good idea when upgrading to take a backup of SurgeMail if time permits.(Backup SurgeMail)

If you are already running a Mail server it is essential that you stop it and uninstall it before starting SurgeMail as both will not run at once. 

UNIX (this includes OSX)

To install or upgrade download the latest version from our FTP site, uncompress and untar the files, then run the install.sh script. The _XXX_ in the file below is the version platform and verison number. (eg surgemail_36f5_linux.tar.gz or surgemail_36f5_freebsd4.tar.gz)

(Or click here to see links to the current release)


In some cases it may be worth manually removing the existing mail server before installing surgemail.
   postfix stop
   chkconfig postfix off


e.g. 

  ftp ftp.netwinsite.com
  user: anonymous
  password: anything
  FTP> cd pub/surgemail
  FTP> ls 
  FTP> bin
  FTP> get surgemail_XXX_linux.tar.gz
  FTP> quit
  gunzip surgemail_XXX_linux.tar.gz 
  tar -xvf surgemail_XXX_linux.tar
  cd mtemp
  ./install.sh

On a first time installation the standard UNIX mail server will be stopped by commenting out the line in /etc/inetd.conf and sending HUP signal to that process. Also on unix installs you will need to be logged in as root to install surgemail and may need to create the "mail" unix account on the server. In most situations surgemail will create the "mail" account itself if it does not exist.

If you ever need to manually start the server:

On windows based systems type in: net start surgemail

On Unix, /usr/local/surgemail/surgemail_start.sh

If you ever need to manually stop the server:

On Windows based systems type in: tellmail shutdown or alternatively "net stop shutdown" can be used but tellmail shutdown will provide a cleaner shutdown

On Unix, /usr/local/surgemail/surgemail_stop.sh

Upgrading from other Mail Servers and Migration support

SurgeMail has a number of features to make the migration from an existing mail server to your new SurgeMail installation easier. These can be combined to your choice to make your mail migration as painless as possible for both you and your users. However migrating from one mail server to another should always be done carefully and should be fully controlled. Important considerations are factors such as simplicity of upgrade procedure, length of downtime and ability to rollback.

The recommended upgrade method is migration using POP or IMAP intercept mode. This is a simple method to upgrade from any arbitrary mailserver.

Further migration support is described on the migration page.

Upgrading from DMail

SurgeMail will detect an existing DMail configuration and create a SurgeMail configuration based on the dmail.conf file. In general this will successfully upgrade an existing DMail installation.

However, SurgeMail is not 100% compatible with DMail and upgrades should be attempted with caution. It is suggested to copy your existing dmail.conf file to a test systems and install SurgeMail on that to test that SurgeMail will upgrade your DMail configuration.

The suggested upgrade procedure is to copy your existing dmail.conf file to a test systems and install SurgeMail on that to test that SurgeMail will upgrade your DMail configuration. The SurgeMail installation scripts will warn you about any ini settings that it thinks it cannot convert and might be serious. If you use include files in your dmail.conf or have scripts that modify dmail.conf you should definitely hesitate as SurgeMail uses a completely different ini file format.

Also note that when DMail is upgraded external modules such as authentication modules and their databases will remain in their original location, it is important to check your dmail.conf and surgemail.ini files before deletion of any files relating to your DMail configuration.

Please read the following online upgrade notes for any latest information on upgrading DMail.

 

Uninstalling SurgeMail

Windows

The uninstall is available through the Start Menu - SurgeMail - Uninstall SurgeMail, or through Control Panel - Add / Remove Programs. If for some reason this is not available you can also run "surgemail -uninstall" from the command line in the directory that SurgeMail is installed.

UNIX

Run "./surgemail -uninstall" in the directory in which SurgeMail was installed. (default is /usr/local/surgemail)

 

Note: Have you read How SurgeMail fits together? It will help your understanding of SurgeMail features.