Re: [ietf-smtp] parsing SMTP replies (was: Proposed ESMTP keyword RCPTLIMIT}

Valdis Kl ē tnieks <valdis.kletnieks@vt.edu> Thu, 18 March 2021 03:09 UTC

Return-Path: <valdis@vt.edu>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02E323A1CB5 for <ietf-smtp@ietfa.amsl.com>; Wed, 17 Mar 2021 20:09:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vt-edu.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e-IbCLAsS-ZF for <ietf-smtp@ietfa.amsl.com>; Wed, 17 Mar 2021 20:09:24 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18E613A1CB4 for <ietf-smtp@ietf.org>; Wed, 17 Mar 2021 20:09:24 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id l132so685971qke.7 for <ietf-smtp@ietf.org>; Wed, 17 Mar 2021 20:09:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vt-edu.20150623.gappssmtp.com; s=20150623; h=sender:from:to:cc:subject:in-reply-to:references:mime-version :content-transfer-encoding:date:message-id; bh=So5BqH7pEsgtqXebcMpP755MNLru7L1dG/Bik7eSh9I=; b=ihkc9Fc4Y5ciM5dGj0mYeEcQjFJzFlyiT9kQbGv2K5XSmcGf/VJBj3BOEuCFP7oDAN tdLErSor7gTN6PJLFHB8b1CWEw0CZEhycXgbbHeW1hHZmkE8KhceFqqj7nEqAEKdMeKN pA+qOxRnnATTFFvoVBN/mgOmAuuwsa0RwrXP9A/gZLNHFfDc/HquH4i6VFgO3zB2e9OU yMKgQr7bCnYxaMvFJucD9D1hekWPUxI6QiWvp8elFjzf2nulzTR+a9N9RbkU7oMNWkFs tYhmIwi0XUkKfW5Rq+zvh/S/RbMUJDqLXHMC9NsP5NdSy4TZp6E2uqhuU7hDH/aDUB3s hdxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:from:to:cc:subject:in-reply-to:references :mime-version:content-transfer-encoding:date:message-id; bh=So5BqH7pEsgtqXebcMpP755MNLru7L1dG/Bik7eSh9I=; b=r8sS5qdXMkeQePtLoDYF20y9njiuQopVtmepmJd+bhWZVTxxIfj1pg7mU8JNB7MGGl YIpyJVlq45Jv/nUiAVcKByAsFoE7MvdIw69jYRjpx9TY5yjRRnQCXYBljAHIxfsbMzpO 4jYPtP3SIS8jKJo3YcLHBqT/8cGbE/DssYuMMa4ucAK/RRo7m6GmvaK3IlMViM8S3hDy awQ9xYyaZ7a56v2BN2MW3TA8Tl/wx+V7zzVyslSr1OVL5ARtCrD4egVS+qas0ifpLUZQ SMRt3SPI9UtuTBgPXkPFM3scACIe2M6ZxhKU+CEOE0RAyUdXANaKfxcJXmpZAFvx368w WTOQ==
X-Gm-Message-State: AOAM533F/mHGpmsfT2FPUoi4ouvtvLPbS3o/WhDejMbYfENJqg3KtNbF +Z7nnXX+aThdBj2OYJWA5/yCrXBX5y/Veg==
X-Google-Smtp-Source: ABdhPJywlA0NLHq24GlXFrNOhJ1bGsy9MBHcD5FWydGtxkVEZjraOb06Xav8nxcr0Oa3rvn+0iRGoQ==
X-Received: by 2002:a05:620a:110a:: with SMTP id o10mr2514313qkk.281.1616036962130; Wed, 17 Mar 2021 20:09:22 -0700 (PDT)
Received: from turing-police ([2601:5c0:c380:d61::359]) by smtp.gmail.com with ESMTPSA id s6sm565533qtn.15.2021.03.17.20.09.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 17 Mar 2021 20:09:21 -0700 (PDT)
Sender: Valdis Kletnieks <valdis@vt.edu>
From: Valdis Kl=?utf-8?Q?=c4=93?=tnieks <valdis.kletnieks@vt.edu>
X-Google-Original-From: "Valdis Klētnieks" <Valdis.Kletnieks@vt.edu>
X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.7+dev
To: Ned Freed <ned.freed@mrochek.com>
Cc: Alessandro Vesely <vesely@tana.it>, ietf-smtp@ietf.org
In-Reply-To: <01RWRTQUWB8Q005PTU@mauve.mrochek.com>
References: <77B21231-47EA-4CA6-A665-5880B6A54D4D@wordtothewise.com> <20210312203224.F3739701E4C5@ary.qy> <01RWOUM3HK0Q005PTU@mauve.mrochek.com> <e6e5d166-ded5-b6c0-db9a-57c44e8bd92a@dcrocker.net> <01RWOX4A2CZG005PTU@mauve.mrochek.com> <CF0247A810AF9482CBB155E8@PSB> <01RWP85B98S4005PTU@mauve.mrochek.com> <20210316061139.GA26514@kiel.esmtp.org> <0d5912b5-6aba-728b-00de-a75397ad8ad8@tana.it> <01RWRTQUWB8Q005PTU@mauve.mrochek.com>
Mime-Version: 1.0
Content-Type: multipart/signed; boundary="==_Exmh_1616036960_248661P"; micalg="pgp-sha1"; protocol="application/pgp-signature"
Content-Transfer-Encoding: 7bit
Date: Wed, 17 Mar 2021 23:09:20 -0400
Message-ID: <268179.1616036960@turing-police>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/Q0FW1dC2j6x24ifbG74bPZVsSZA>
Subject: Re: [ietf-smtp] parsing SMTP replies (was: Proposed ESMTP keyword RCPTLIMIT}
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2021 03:09:26 -0000

On Wed, 17 Mar 2021 10:44:04 -0700, Ned Freed said:

> If past discussions are any indication, getting consensus on how to handle
> greylisting is going to be difficult. I don't want to make this document
> dependent on that.

The proposed text doesn't do anything to make that situation worse.  Pretty
much every MTA administrator that didn't just fall out of a tree already knows
that greylisting happens, and they have some already-decided way of
retrying.  The only thing this changes is that the receiving MTA now has a
way to tell the sending MTA "don't bother retrying for NN minutes".