From 01a2c695582a0674bda0241a02f915f209b5961d Mon Sep 17 00:00:00 2001 From: Ioannis Cherouvim <743305+cherouvim@users.noreply.github.com> Date: Fri, 1 Oct 2021 04:44:12 +0300 Subject: [PATCH] Fix some TOC anchor links --- DANE-for-SMTP-how-to.md | 28 ++++++++++++++-------------- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/DANE-for-SMTP-how-to.md b/DANE-for-SMTP-how-to.md index 1cdaa56..bff9c83 100644 --- a/DANE-for-SMTP-how-to.md +++ b/DANE-for-SMTP-how-to.md @@ -13,29 +13,29 @@ This how-to is created by the Dutch Internet Standards Platform (the organizatio * For more information on adoption statistics and software support, take a look at: [https://github.com/baknu/DANE-for-SMTP/wiki](https://github.com/baknu/DANE-for-SMTP/wiki) # Table of contents -- [What is DANE?](#what-is-dane-) -- [Why use DANE for SMTP?](#why-use-dane-for-smtp-) +- [What is DANE?](#what-is-dane) +- [Why use DANE for SMTP?](#why-use-dane-for-smtp) * [Risks of SMTP with opportunistic TLS](#risks-of-smtp-with-opportunistic-tls) * [DANE addresses these risks](#dane-addresses-these-risks) * [How about MTA-STS?](#how-about-mta-sts) - [DANE TLSA record example](#dane-tlsa-record-example) - [Advantages of DANE explained by illustrations](#advantages-of-dane-explained-by-illustrations) - * [Mail delivery: TLS without DANE](#mail-delivery--tls-without-dane) - * [Mail delivery: TLS with MITM stripping TLS](#mail-delivery--tls-with-mitm-stripping-tls) - * [Mail delivery: TLS with MITM using evil certificate](#mail-delivery--tls-with-mitm-using-evil-certificate) - * [Mail delivery: TLS with DANE](#mail-delivery--tls-with-dane) - * [Mail delivery: TLS with DANE without DNSSEC](#mail-delivery--tls-with-dane-without-dnssec) + * [Mail delivery: TLS without DANE](#mail-delivery-tls-without-dane) + * [Mail delivery: TLS with MITM stripping TLS](#mail-delivery-tls-with-mitm-stripping-tls) + * [Mail delivery: TLS with MITM using evil certificate](#mail-delivery-tls-with-mitm-using-evil-certificate) + * [Mail delivery: TLS with DANE](#mail-delivery-tls-with-dane) + * [Mail delivery: TLS with DANE without DNSSEC](#mail-delivery-tls-with-dane-without-dnssec) - [Reliable certificate rollover](#reliable-certificate-rollover) - * [Points of attention when rolling over using "current + next"](#points-of-attention-when-rolling-over-using--current---next-) -- [Tips, tricks and notices for implementation](#tips--tricks-and-notices-for-implementation) -- [Inbound e-mail traffic (publishing DANE DNS records)](#inbound-e-mail-traffic--publishing-dane-dns-records-) + * [Points of attention when rolling over using "current + next"](#points-of-attention-when-rolling-over-using-current--next) +- [Tips, tricks and notices for implementation](#tips-tricks-and-notices-for-implementation) +- [Inbound e-mail traffic (publishing DANE DNS records)](#inbound-e-mail-traffic-publishing-dane-dns-records) * [Generating DANE records](#generating-dane-records) * [Publishing DANE records](#publishing-dane-records) * [Generating DANE roll-over records](#generating-dane-roll-over-records) * [Publishing DANE roll-over records](#publishing-dane-roll-over-records) -- [Implementing DANE for SMTP on Postfix (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-postfix--inbound---outbound-e-mail-traffic-) +- [Implementing DANE for SMTP on Postfix (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-postfix-inbound--outbound-e-mail-traffic) * [Configuring Postfix](#configuring-postfix) -- [Implementing DANE for SMTP on Exim (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-exim--inbound---outbound-e-mail-traffic-) +- [Implementing DANE for SMTP on Exim (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-exim-inbound--outbound-e-mail-traffic) * [Configuration for inbound e-mail traffic](#configuration-for-inbound-e-mail-traffic) + [Install or generate key pair](#install-or-generate-key-pair) + [Configure TLS](#configure-tls) @@ -43,7 +43,7 @@ This how-to is created by the Dutch Internet Standards Platform (the organizatio + [DNSSEC validating resolvers](#dnssec-validating-resolvers) + [Configure DNSSEC validation in Exim](#configure-dnssec-validation-in-exim) + [Configure DANE](#configure-dane) -- [Implementing DANE for SMTP on Halon (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-halon--inbound---outbound-e-mail-traffic-) +- [Implementing DANE for SMTP on Halon (inbound & outbound e-mail traffic)](#implementing-dane-for-smtp-on-halon-inbound--outbound-e-mail-traffic) * [Generic configuration](#generic-configuration) + [Install or generate key pair](#install-or-generate-key-pair-1) + [DNSSEC](#dnssec) @@ -52,7 +52,7 @@ This how-to is created by the Dutch Internet Standards Platform (the organizatio + [Transport Label](#transport-label) + [Scripting](#scripting) + [Logging](#logging) -- [Implementing DANE for SMTP on Port25 PowerMTA (outbound e-mail traffic)](#implementing-dane-for-smtp-on-port25-powermta--outbound-e-mail-traffic-) +- [Implementing DANE for SMTP on Port25 PowerMTA (outbound e-mail traffic)](#implementing-dane-for-smtp-on-port25-powermta-outbound-e-mail-traffic) * [Generic configuration](#generic-configuration-1) + [Configure the use of DANE on the domain level](#configure-the-use-of-dane-on-the-domain-level) + [Logging](#logging-1)