This page is out of date, please use our new website https://surgemail.com

SurgeWall (Version 1.4a+ required)

SurgeWall is a special mode which SurgeMail can run it. In this mode it gateways email through itself to any existing mail server after first processing it with it's Friends, Spam, Virus and other mail rules and filters. One SurgeWall install can gateway email for any number of other servers; it is done on a per domain basis.

SurgeWall or g_gateway -- which setting should I use?

If you want to provide existing mail servers and their users with the SurgeMail user level spam, virus and friends features. Plus a web interface to allow users to configure these features then you want SurgeWall. SurgeWall will gateway mail to the backend server, pipe POP3 and IMAP connections there, and provide a web interface for users. It does not require SurgeMail to have access to the other mail servers user database, SurgeWall will use POP3 login connections to verify users.

If you simply want to gateway mail for domains to one or more backend servers without supplying the SurgeMail user level spam, virus and friends features then you should use the g_gateway setting. With g_gateway SurgeMail still does virus scanning, SPF, and some spam filtering, it is only the user level options which it does not provide. You can use g_proxy_to_gateways to get POP3 and IMAP connections proxied as well. There are a number of gateway configuration options, search for "gateway" in the web admin interface or the help.

Configuration

SurgeWall is enabled at domain level, this means you need to add a domain to the SurgeMail config for each domain you want to SurgeWall. The domain level setting is called 'surgewall' you simply specify the address of the existing server. Example:

vdomain name="domain.com" address="1.2.3.4"
    surgewall "2.3.4.5"

The above setting will:

  • Gateway all mail for users@domain.com to the server on 2.3.4.5, after applying SmiteSpam, friends, and the various configurable filters and virus scanners.
  • Proxy any POP3 connections from 1.2.3.4 to 2.3.4.5.
  • Proxy SMTP auth requests from 1.2.3.4 to 2.3.4.5.
  • Verify accounts on 2.3.4.5 at the rcpt stage of mail delivery to 1.2.3.4.

Another configuration option is the SurgeWall_options setting this setting will contain all the miscellaneous SurgeWall options i.e.

surgewall_options strip_domain="TRUE" pop="" smtp="" imap=""

See the SurgeWall_options setting description for details about each parameter.

Smart Router / Load Balancer

If you're using a load balancer with SurgeWall then please read this.

Name translation New (surgemail 4.0v-9+)

You can now use surgewall on servers where the login name is different from the email address. To do so you create a file "surgewall_translation.txt" in the surgemail directory that contains pairs of login names to be translated.

	user@domain.com real_login_name
	user2@domain.com real_login_name2
	user3@domain2.com real_login_name3
	
Users login to user.cgi / webmail using their email address and password, but surgemail will translate this as required just prioir to connecting to the real mailserver.

note: This file is only loaded at startup so if new accounts are added to the configuration surgemail should be restarted.

Extras

To enable you to configure a large number of domains quickly there is a 'tellmail' command called 'SurgeWall' which will take an input file containing SurgeWall configurations and add them all to the SurgeMail config at once. It will simply append the data to the existing configuration, so running it twice will add 2 copies of each domain.. There is an example input file called 'surgewall_example.txt' in the SurgeMail installation folder. You can modify this file or create your own file. To use this command simply type "tellmail surgewall surgewall_example.txt" at command prompt.