summaryrefslogtreecommitdiff
path: root/blog/src/a/mail_server_with_postfix.md
diff options
context:
space:
mode:
authorDavid Luevano Alvarado <david@luevano.xyz>2021-06-05 19:19:19 -0600
committerDavid Luevano Alvarado <david@luevano.xyz>2021-06-05 19:19:19 -0600
commitf2b417553920d1d4b195e5a9d78e3fe019b2c163 (patch)
tree8030a809523c3f9a3613a906bff49d85a36253f3 /blog/src/a/mail_server_with_postfix.md
parent8aed7291d95070d8dbb8ce322de4108918c0f8f1 (diff)
modify relative links, add base for art page
Diffstat (limited to 'blog/src/a/mail_server_with_postfix.md')
-rw-r--r--blog/src/a/mail_server_with_postfix.md4
1 files changed, 2 insertions, 2 deletions
diff --git a/blog/src/a/mail_server_with_postfix.md b/blog/src/a/mail_server_with_postfix.md
index d72ecac..b65cf54 100644
--- a/blog/src/a/mail_server_with_postfix.md
+++ b/blog/src/a/mail_server_with_postfix.md
@@ -316,7 +316,7 @@ systemctl start dovecot.service
systemctl enable dovecot.service
```
-# OpenDKIM
+## OpenDKIM
[OpenDKIM](https://wiki.archlinux.org/index.php/OpenDKIM) is needed so services like G\*\*gle (we don't mention that name here \[\[\[this is a meme\]\]\]) don't throw the mail to the trash. DKIM stands for "DomainKeys Identified Mail".
@@ -518,7 +518,7 @@ Next, to actually login into a mail app/program/whateveryouwanttocallit, you wil
All that's left to do is test your mail server for spoofing, and to see if everything is setup correctly. Go to [DKIM Test](https://www.appmaildev.com/en/dkim) and follow the instructions (basically click next, and send an email with whatever content to the email that they provide). After you send the email, you should see something like:
-![DKIM Test successful](https://static.luevano.xyz/images/b/notes/mail/dkim_test_successful.png)
+![DKIM Test successful](images/b/notes/mail/dkim_test_successful.png)
(Yes, I blurred a lot in the picture just to be sure, either way what's important is the list on the bottom part of the image)