From 768e58b62f43f51cda051c66a84d0f0d96eb1d5e Mon Sep 17 00:00:00 2001 From: simone Date: Thu, 10 Mar 2022 01:50:55 +0100 Subject: [PATCH] Update emailwiz.sh --- emailwiz.sh | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/emailwiz.sh b/emailwiz.sh index 64ed79a..1d74054 100755 --- a/emailwiz.sh +++ b/emailwiz.sh @@ -220,11 +220,11 @@ esac mkdir /var/lib/dovecot/sieve/ -echo 'require [\"fileinto\", \"mailbox\"]; +echo "require [\"fileinto\", \"mailbox\"]; if header :contains \"X-Spam-Flag\" \"YES\" { fileinto \"Junk\"; - }' > /var/lib/dovecot/sieve/default.sieve + }" > /var/lib/dovecot/sieve/default.sieve grep -q '^vmail:' /etc/passwd || useradd vmail chown -R vmail:vmail /var/lib/dovecot @@ -277,7 +277,7 @@ sed -i '/Socket/s/^#*/#/' /etc/opendkim.conf grep -q '^Socket\s*inet:12301@localhost' /etc/opendkim.conf || echo 'Socket inet:12301@localhost' >> /etc/opendkim.conf # OpenDKIM daemon settings, removing previously activated socket. -sed -i '/^SOCKET/d' /etc/default/opendkim && echo 'SOCKET=\"inet:12301@localhost\"' >> /etc/default/opendkim +sed -i '/^SOCKET/d' /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim # Here we add to postconf the needed settings for working with OpenDKIM echo 'Configuring Postfix with OpenDKIM settings...'