Re: [ietf-smtp] parsing SMTP replies (was: Proposed ESMTP keyword RCPTLIMIT}

Valdis Kl ē tnieks <valdis.kletnieks@vt.edu> Thu, 18 March 2021 03:10 UTC

Return-Path: <valdis@vt.edu>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C3E23A1CC2 for <ietf-smtp@ietfa.amsl.com>; Wed, 17 Mar 2021 20:10:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vt-edu.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KFLjBTJYj526 for <ietf-smtp@ietfa.amsl.com>; Wed, 17 Mar 2021 20:10:56 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A98C3A1CBF for <ietf-smtp@ietf.org>; Wed, 17 Mar 2021 20:10:56 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id n79so708993qke.3 for <ietf-smtp@ietf.org>; Wed, 17 Mar 2021 20:10:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vt-edu.20150623.gappssmtp.com; s=20150623; h=sender:from:to:cc:subject:in-reply-to:references:mime-version :content-transfer-encoding:date:message-id; bh=Y75C+qQDlJYsx/PVtNJOwXm2Hxsn1eTjOCVJzFEZ724=; b=qwl9Ylfx7eMwAmrASu7ifytFzioQKYFleGF0RapRLMrxmFq2n235qYgf4YnfsNGbxR 5vnJ5AH30Kys5nMWQA7K1ANgEfEB3uTGW05QUyjJp8BBLJ+R4WVWgEta3h/dveXC60LI iNV7PwGbbZ5AtpBbwtG/KE1n/BzA2xO1O6B2MvVCboVcKqDWapuNqdGE3CFB1d2krkwA KWRe6quzPj4tZzA0sddVEvvh+O/Y+xal3KcFN9uD+PWwhJD+oIlPQMZ85B+hp8KjhVgf H+vo0qv94yEDTdEEVrD8MVWdhahqB4yeDQ0dXiG5htdcDzasYVvmBrnNE1lSc0fWV9Aq Wc9g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:from:to:cc:subject:in-reply-to:references :mime-version:content-transfer-encoding:date:message-id; bh=Y75C+qQDlJYsx/PVtNJOwXm2Hxsn1eTjOCVJzFEZ724=; b=T4ZqB0ZHIxPpghdSzsMBP+0b7YqDQUkbyH39s/rI+qORBlxTu74chvWfM5Fbc5rMc2 KHgQ1vkUSvXkt07BaHaXwzq0wO16AbmQfqlxiEadz8eUonHbW30+T/LvMg6JFS459ip+ hC/hglxmlPUaKr0JXVi0RhFpWV1l4/0HZBBf8HqedkKFheXCH8PmvejaK59ziyRsWzXK sJK41joXUYU0/gF5J8+nZszJVtOsLQWFDRGHSTuLxkTb2JyTHyOC1gr0PZ7ZYgP6y3ti Zk6Gxs4AovtbTFZUF8GyDIVg24kDf8q8AFRqvLDnDaf2P9CPN557JZy0DOSi/DoG1S3i Eo7A==
X-Gm-Message-State: AOAM533ZXcCnqMMotkgjPI0cJXVKG8C7zT6xTXV3WFNujIZImDVLwqP7 GfO7Mv7SA2CGZT8jknlipX6bOw==
X-Google-Smtp-Source: ABdhPJwUYIJ/swfixOBU0SaXw03OJwmYTjON/YN3prFU/mH7V/7V3BLN1Z8EyAk7T3IKiPFP2C8nng==
X-Received: by 2002:a05:620a:15e1:: with SMTP id p1mr2475811qkm.33.1616037054071; Wed, 17 Mar 2021 20:10:54 -0700 (PDT)
Received: from turing-police ([2601:5c0:c380:d61::359]) by smtp.gmail.com with ESMTPSA id g21sm817567qkk.72.2021.03.17.20.10.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 17 Mar 2021 20:10:53 -0700 (PDT)
Sender: Valdis Kletnieks <valdis@vt.edu>
From: Valdis Kl=?utf-8?Q?=c4=93?=tnieks <valdis.kletnieks@vt.edu>
X-Google-Original-From: "Valdis Klētnieks" <Valdis.Kletnieks@vt.edu>
X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.7+dev
To: Ned Freed <ned.freed@mrochek.com>
Cc: Alessandro Vesely <vesely@tana.it>, ietf-smtp@ietf.org
In-Reply-To: <01RWRTQUWB8Q005PTU@mauve.mrochek.com>
References: <77B21231-47EA-4CA6-A665-5880B6A54D4D@wordtothewise.com> <20210312203224.F3739701E4C5@ary.qy> <01RWOUM3HK0Q005PTU@mauve.mrochek.com> <e6e5d166-ded5-b6c0-db9a-57c44e8bd92a@dcrocker.net> <01RWOX4A2CZG005PTU@mauve.mrochek.com> <CF0247A810AF9482CBB155E8@PSB> <01RWP85B98S4005PTU@mauve.mrochek.com> <20210316061139.GA26514@kiel.esmtp.org> <0d5912b5-6aba-728b-00de-a75397ad8ad8@tana.it> <01RWRTQUWB8Q005PTU@mauve.mrochek.com>
Mime-Version: 1.0
Content-Type: multipart/signed; boundary="==_Exmh_1616037052_248661P"; micalg="pgp-sha1"; protocol="application/pgp-signature"
Content-Transfer-Encoding: 7bit
Date: Wed, 17 Mar 2021 23:10:52 -0400
Message-ID: <268240.1616037052@turing-police>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/kmHbudyg80wolgrCukZG081A-14>
Subject: Re: [ietf-smtp] parsing SMTP replies (was: Proposed ESMTP keyword RCPTLIMIT}
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2021 03:10:58 -0000

On Wed, 17 Mar 2021 10:44:04 -0700, Ned Freed said:

(Argh.. didn't complete the thought before hitting send.  -ENOCAFFEINE :)

> down, etc. RETRYDELAY would be a much better name for it.

I agree, that covers pretty much all the bases, not just greylisting..