logo abaxeabaxe - dmarc none report
réception e-mail inbox


SPF DKIM DMARC records checker

For better email deliverability and protection against spoofing.

example DKIM check - DKIM and SPF check










NS

none.report
TTL 3367
ns1.abaxe.net
Serial:2000010142
87.98.137.10rDNS: ns1.abaxe.net
ns1.abaxe.com
Serial:2000010142
212.129.33.89rDNS: ns1.abaxe.com

A

dmarc.none.report
@A46.105.57.61rDNS: ns1.none.report
AAAAnul

MX

dmarc.none.report
TTL 3600
10ns1.none.report
46.105.57.61rDNS: ns1.none.report

SPF

TTL 3600
"v=spf1 include:_abx.abaxe.com ~all" (TXT)
Details...

DKIM

dmarc.none.report
sdkim3._domainkey.dmarc.none.report
TTL 3367
CNAME sdkim3._domainkey.none.report
sdkim3._domainkey.none.report
TTL 3367
v=DKIM1; k=rsa; p=
MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzWP9/d0J0WwmYORpONi+
DNlapBHFHJdzL/DPMdiDESlG7ssv4ez4s395gNs0muQpHuog8Ab+uFeNvvdQnj2a
b4Jm3GybzGlJYkeD9QaGYYsI+sIZwhQ/1v6GC7uO4KHg4Wuupu8UYu/DKITnyFff
DfhIyYEgaUMaBxKWtfruMWZu8MhXzmcru7qcHpFTa96AtaR1RSHhjE3X5tYz6nzt
sl5wVv+CRvSWYYpHje2Kzm1O+IdefSh1F3R5rqgRHI/FcD0/37VNvfIKWijLnyEI
X37FoyV9iZCCGkCl2sR/Gi/Wt5ivr3fRSizyWJJ6xw75uAsrwGlmYRUI93db+dMK
5QIDAQAB
RSA Public-Key: (2048 bit)

Deliverability

No IP address was provided.

DMARC

_dmarc.dmarc.none.report
TTL 3600
"v=DMARC1; p=reject; rua=mailto:rua@dmarc.none.report"


Tags published
vDMARC1version
prejectpolicy for the domain, none (no rule), quarantine (marked as spam), reject (rejected)
rua3mailto:rua@dmarc.none.report domaine autorisé
emails receiving aggregate reports, rua (mailto:xxx).

Default tags
adkimrDKIM alignment, r (relax) by default, s (strict)
aspfrSPF alignment, r (relax) by default, s (strict)
fo40sending forensic reports (ruf) if error, 0 (DKIM + SPF) by default, 1 (DKIM or SPF), d (DKIM), s (SPF)
pct1100percentage of regulated emails, 100% by default
psd2uPublic Suffix Domains, u (according to DNS tree) by default, n (no, canonical domain), y (yes, canonical subdomains)
rf1afrfreport format, default afrf, unused iodef
ri186 400report sending interval in seconds, 86400 (1 day) by default, other values ​​generally ignored
ruf4emails receiving forensic reports, ruf (mailto:xxx)
t2ntest mode, n (no) by default, y (yes)
 
DMARC 2.0 2026. en savoir plus
1Outdated tags.
2New tags.
3External domain permission required.
4Useless, reports not transmitted.

Export pdf