Re: [ietf-smtp] New Version Notification for draft-crocker-email-deliveredto-00.txt

Valdis Kl ē tnieks <valdis.kletnieks@vt.edu> Sun, 14 February 2021 22:45 UTC

Return-Path: <valdis@vt.edu>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8CCC3A0CCD for <ietf-smtp@ietfa.amsl.com>; Sun, 14 Feb 2021 14:45:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0
X-Spam-Level:
X-Spam-Status: No, score=0 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vt-edu.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LYC7jcACaiu1 for <ietf-smtp@ietfa.amsl.com>; Sun, 14 Feb 2021 14:45:34 -0800 (PST)
Received: from mail-qt1-x82a.google.com (mail-qt1-x82a.google.com [IPv6:2607:f8b0:4864:20::82a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E86823A0CCC for <ietf-smtp@ietf.org>; Sun, 14 Feb 2021 14:45:33 -0800 (PST)
Received: by mail-qt1-x82a.google.com with SMTP id e15so3726411qte.9 for <ietf-smtp@ietf.org>; Sun, 14 Feb 2021 14:45:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vt-edu.20150623.gappssmtp.com; s=20150623; h=sender:from:to:cc:subject:in-reply-to:references:mime-version :content-transfer-encoding:date:message-id; bh=s3ahdpCK97zEUKMW/1hhHiEZeTLrA2wBWMjHR5GRsTI=; b=DjkbD8y5epwsi/f2mECPz+0ZiokHSMvkGfTFbKQATkmEDsH5EW4/2JkfwFAa1tsSjR YNSv6AkUJENlQZRM95QJKa9ifbVrd8eo6Km2w6ujM6leSnppI98dm44xbepFrimUSnma cp16h6ZPdCRUwZW7BD7c5FWKfvVllo4gK3QpYbgaeOw3xpz8E6yHW8KL9zSynysXQ7Ga DfiE2zZpeRwENrjds6rC2UpoS0AyMDH3G5Zwb/QHWN0j3lnR76gRb4I6YtZWCycRjnUy PLZzz4dPv3kud2Zvf/+wBKpkLsGk8TPnt/7CbpS3JnOZnYKzNrnWRKpJVGUpUztTLqT2 pFSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:from:to:cc:subject:in-reply-to:references :mime-version:content-transfer-encoding:date:message-id; bh=s3ahdpCK97zEUKMW/1hhHiEZeTLrA2wBWMjHR5GRsTI=; b=Pl+9X/9kszySXTM7wwOSWd9EqhjSp16fyL+be5rT3APDsVUlWmiqkovys1KxD/uH+x UaBNs8N+bQtukwqsigtlkN3VVzQ/i3NP30W2vcUeHdGdUWdoPmwr6Dznjjp4FSGO8l70 Ua6N0hpu3vpBb+1IPCIOKf0dnEko16mDf0paoxd7Qm0MfHtHiLHqZwPWL3ovtSuLllvR 0GdxlhEcKOC1V6a9MunQw4/7pdrVxM2U5fZJzfiiY/Lt147YcTqOn+vvVRHjf5E+Tn1A ek6EGFfHfv/JHlUkRlcZUUL4K/3bq/KNhaoCHR6BLYDP0Eds2B3LMd135UxepfNiXkVV zwpw==
X-Gm-Message-State: AOAM532Du4vZg3mhEpoIS1+9WX0NdcjvDhbjrj0h3cL2oXYlD1v6aQE5 7g6evuNAg4jDeVXljqMnks7lxyRtbZVL3A==
X-Google-Smtp-Source: ABdhPJzI5BgHeLWN1j9egSCfMxeeL+FCJH17Eo16rvePDfTtCHtFUfhJdwGMaXkFXojLC/ze7Y0Vng==
X-Received: by 2002:ac8:6bce:: with SMTP id b14mr12289646qtt.84.1613342732759; Sun, 14 Feb 2021 14:45:32 -0800 (PST)
Received: from turing-police ([2601:5c0:c380:d61:2b0f:e860:4e22:d54f]) by smtp.gmail.com with ESMTPSA id v67sm10862992qkd.94.2021.02.14.14.45.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 14 Feb 2021 14:45:32 -0800 (PST)
Sender: Valdis Kletnieks <valdis@vt.edu>
From: Valdis Kl=?utf-8?Q?=c4=93?=tnieks <valdis.kletnieks@vt.edu>
X-Google-Original-From: "Valdis Klētnieks" <Valdis.Kletnieks@vt.edu>
X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.7+dev
To: Pete Resnick <resnick@episteme.net>
Cc: dcrocker@bbiw.net, John Levine <johnl@taugh.com>, ietf-smtp@ietf.org
In-Reply-To: <54BC4A2C-9B44-4369-AB16-85716CD404E3@episteme.net>
References: <20210204234602.6DB4D6D63596@ary.local> <6D7EBCFD-C4C1-4623-BB95-4F6114A93C3B@episteme.net> <a6e19810-4fe4-3b2a-8c79-0f9397b77c9f@dcrocker.net> <2F7AAE37-2D9D-4CFD-9FC1-8E174BA13693@episteme.net> <b1a67354-2edb-8ffd-af6b-aa776219d9d4@dcrocker.net> <54BC4A2C-9B44-4369-AB16-85716CD404E3@episteme.net>
Mime-Version: 1.0
Content-Type: multipart/signed; boundary="==_Exmh_1613342730_4649P"; micalg="pgp-sha1"; protocol="application/pgp-signature"
Content-Transfer-Encoding: 7bit
Date: Sun, 14 Feb 2021 17:45:31 -0500
Message-ID: <57235.1613342731@turing-police>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/-gKM3rNPjDh0OoEZh3wzxj3rb-w>
Subject: Re: [ietf-smtp] New Version Notification for draft-crocker-email-deliveredto-00.txt
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Feb 2021 22:45:36 -0000

On Sun, 14 Feb 2021 14:23:01 -0600, "Pete Resnick" said:

> To the contrary: I am perfectly happy if there is no defined order or
> constraint on the order, but I do think it's worth saying that they MAY
> appear in either order (i.e., no implementation should ever act on the
> order that they happen to appear in).

Yeah, that detail sounds like a MAY to me as well...