summaryrefslogtreecommitdiff
path: root/emailwiz.sh
diff options
context:
space:
mode:
authorLuke Smith <luke@lukesmith.xyz>2020-06-20 16:15:28 -0400
committerLuke Smith <luke@lukesmith.xyz>2020-06-20 16:15:28 -0400
commit6338dbf592cafd75317fe854672ab3f61f464d1b (patch)
tree66974cfa83e2d6dfae92e978aaf67a07e64c9e09 /emailwiz.sh
parentdf372b1595edc7caacec483691a7ab4db50f4648 (diff)
should be werking now
Diffstat (limited to 'emailwiz.sh')
-rwxr-xr-xemailwiz.sh12
1 files changed, 10 insertions, 2 deletions
diff --git a/emailwiz.sh b/emailwiz.sh
index 0dbc364..faf0153 100755
--- a/emailwiz.sh
+++ b/emailwiz.sh
@@ -280,13 +280,17 @@ spfentry="@\\tTXT\\ttv=spf1 mx a:$maildomain -all"
useradd -m -G mail dmarc
echo "$dkimentry
+$dmarcentry
$spfentry" > "$HOME/dns_emailwizard"
-echo " _ _
+echo "
+
+ _ _
| \ | | _____ ___
| \| |/ _ \ \ /\ / (_)
| |\ | (_) \ V V / _
|_| \_|\___/ \_/\_/ (_)
+
Add these three records to your DNS TXT records on either your registrar's site
or your DNS server:
@@ -296,6 +300,10 @@ $dmarcentry
$spfentry
+NOTE: You may need to omit the \`.$domain\` portion at the beginning if
+inputting them in a registrar's web interface.
+
Also saving these to ~/dns_emailwizard in case you want them in a file.
-Once you do that, you're done! Check the README for how to add users/accounts and how to log in."
+Once you do that, you're done! Check the README for how to add users/accounts
+and how to log in."