Record Generators

DNS Record
Generators

Create valid SPF and DMARC records with our interactive generators. No syntax memorization required - just fill in the form and copy.

Example Records

SPF Record
v=spf1 include:_spf.google.com ~all
DMARC Record
v=DMARC1; p=reject; rua=mailto:dmarc@example.com
2 generators available

Why Use Our Generators?

Creating DNS records manually is error-prone. Our generators make it simple.

No Coding Required

Our generators use simple forms to create complex DNS records. No need to memorize syntax.

Validated Output

Every generated record is validated before you copy it. Catch errors before they cause issues.

Copy & Paste Ready

One-click copy to clipboard. Just paste directly into your DNS provider.

Educational

Learn what each part of the record means as you build it. Great for beginners.

Common SPF Includes

Google Workspace
v=spf1 include:_spf.google.com ~all
Microsoft 365
v=spf1 include:spf.protection.outlook.com ~all
Mailchimp
v=spf1 include:servers.mcsv.net ~all
SendGrid
v=spf1 include:sendgrid.net ~all

DMARC Policy Levels

p=noneStarting out

Monitor only - no action taken

p=quarantineAfter monitoring

Move to spam folder

p=rejectFull protection

Block delivery completely

Frequently Asked Questions

Common questions about SPF and DMARC records.

What is an SPF record?

SPF (Sender Policy Framework) is a DNS TXT record that specifies which mail servers are authorized to send email on behalf of your domain. It helps prevent email spoofing.

What is DMARC?

DMARC (Domain-based Message Authentication, Reporting & Conformance) is an email authentication protocol that builds on SPF and DKIM. It tells receivers what to do with emails that fail authentication.

Which DMARC policy should I start with?

Start with p=none to monitor without affecting delivery. Once you've verified legitimate sources, move to p=quarantine, then p=reject for full protection.

What does the ~all vs -all mean in SPF?

~all (soft fail) marks failed emails as suspicious but delivers them. -all (hard fail) rejects emails that don't match. Most organizations use ~all to avoid blocking legitimate email.

Ready to Create Your Records?

Start with SPF to authorize your email servers, then add DMARC for policy enforcement and reporting.