summaryrefslogtreecommitdiff
path: root/emailwiz.sh
diff options
context:
space:
mode:
authorLuke Smith <luke@lukesmith.xyz>2020-12-06 21:08:30 -0500
committerLuke Smith <luke@lukesmith.xyz>2020-12-06 21:08:30 -0500
commite37db0b9edb487cbfe63ddbe7a85fb75649a63fc (patch)
tree8f6f8d1cb29c129ba16bb88c1217e8d4d68dd443 /emailwiz.sh
parentb50fb342f12ad6a0bc296bc9f80afa82a859868f (diff)
unimportant
Diffstat (limited to 'emailwiz.sh')
-rwxr-xr-xemailwiz.sh10
1 files changed, 5 insertions, 5 deletions
diff --git a/emailwiz.sh b/emailwiz.sh
index 96e3977..eaa0f92 100755
--- a/emailwiz.sh
+++ b/emailwiz.sh
@@ -208,17 +208,17 @@ cut -d: -f1 /etc/passwd | grep -q "^vmail" || useradd vmail
chown -R vmail:vmail /var/lib/dovecot
sievec /var/lib/dovecot/sieve/default.sieve
-echo "Preparing user authetication..."
+echo "Preparing user authentication..."
grep -q nullok /etc/pam.d/dovecot ||
echo "auth required pam_unix.so nullok
account required pam_unix.so" >> /etc/pam.d/dovecot
# OpenDKIM
-# A lot of the big name email services, like Google, will automatically
-# rejectmark as spam unfamiliar and unauthenticated email addresses. As in, the
-# server will flattly reject the email, not even deliverring it to someone's
-# Spam folder.
+# A lot of the big name email services, like Google, will automatically reject
+# as spam unfamiliar and unauthenticated email addresses. As in, the server
+# will flatly reject the email, not even delivering it to someone's Spam
+# folder.
# OpenDKIM is a way to authenticate your email so you can send to such services
# without a problem.