mx record added and mail subdomain note

This commit is contained in:
Luke Smith 2023-02-11 11:09:24 -05:00
parent 78ba13f03b
commit 2f7edafd0a
No known key found for this signature in database
GPG Key ID: 4C50B54A911F6252
2 changed files with 10 additions and 3 deletions

View File

@ -45,7 +45,9 @@ give your full domain without any subdomain, i.e. `lukesmith.xyz`.
1. Debian or Ubuntu server. I suited this script for 1. Debian or Ubuntu server. I suited this script for
[Vultr](https://www.vultr.com/?ref=8940911-8H) servers originally, but it [Vultr](https://www.vultr.com/?ref=8940911-8H) servers originally, but it
works consistently on any normal setup. works consistently on any normal setup.
2. DNS records that point your domain to your server's IP (IPv4 and IPv6). 2. DNS records that point at least your domain's `mail.` subdomain to your
server's IP (IPv4 and IPv6). This is required on initial run for certbot to
get an SSL certificate for your `mail.` subdomain.
## Mandatory Finishing Touches ## Mandatory Finishing Touches

View File

@ -331,6 +331,7 @@ pval="$(tr -d '\n' <"/etc/postfix/dkim/$domain/$subdom.txt" | sed "s/k=rsa.* \"p
dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval" dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
dmarcentry="_dmarc.$domain TXT v=DMARC1; p=reject; rua=mailto:dmarc@$domain; fo=1" dmarcentry="_dmarc.$domain TXT v=DMARC1; p=reject; rua=mailto:dmarc@$domain; fo=1"
spfentry="$domain TXT v=spf1 mx a:$maildomain -all" spfentry="$domain TXT v=spf1 mx a:$maildomain -all"
mxentry="$domain MX 10 $maildomain 300"
useradd -m -G mail dmarc useradd -m -G mail dmarc
@ -338,9 +339,11 @@ grep -q '^deploy-hook = echo "$RENEWED_DOMAINS" | grep -q' /etc/letsencrypt/cli.
echo " echo "
deploy-hook = echo \"\$RENEWED_DOMAINS\" | grep -q '$maildomain' && service postfix reload && service dovecot reload" >> /etc/letsencrypt/cli.ini deploy-hook = echo \"\$RENEWED_DOMAINS\" | grep -q '$maildomain' && service postfix reload && service dovecot reload" >> /etc/letsencrypt/cli.ini
echo "$dkimentry echo "NOTE: Elements in the entries might appear in a different order in your registrar's DNS settings.
$dkimentry
$dmarcentry $dmarcentry
$spfentry" > "$HOME/dns_emailwizard" $spfentry
$mxentry" > "$HOME/dns_emailwizard"
printf "\033[31m printf "\033[31m
_ _ _ _
@ -357,6 +360,8 @@ $dkimentry
$dmarcentry $dmarcentry
$spfentry $spfentry
$mxentry
\033[0m \033[0m
NOTE: You may need to omit the \`.$domain\` portion at the beginning if NOTE: You may need to omit the \`.$domain\` portion at the beginning if
inputting them in a registrar's web interface. inputting them in a registrar's web interface.