Review request for draft-yevstifeyev-pops-uri-scheme

Mykyta Yevstifeyev <evnikita2@gmail.com> Wed, 06 April 2011 14:43 UTC

Received: from hoffman.proper.com (localhost [127.0.0.1]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p36Ehjae012487 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 6 Apr 2011 07:43:45 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
Received: (from majordom@localhost) by hoffman.proper.com (8.14.4/8.13.5/Submit) id p36EhjXG012486; Wed, 6 Apr 2011 07:43:45 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
X-Authentication-Warning: hoffman.proper.com: majordom set sender to owner-ietf-pop3ext@mail.imc.org using -f
Received: from mail-bw0-f43.google.com (mail-bw0-f43.google.com [209.85.214.43]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p36EhhFQ012481 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=FAIL) for <ietf-pop3ext@imc.org>; Wed, 6 Apr 2011 07:43:44 -0700 (MST) (envelope-from evnikita2@gmail.com)
Received: by bwz14 with SMTP id 14so1715993bwz.16 for <ietf-pop3ext@imc.org>; Wed, 06 Apr 2011 07:43:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:message-id:date:from:reply-to:user-agent :mime-version:to:cc:subject:content-type; bh=gu9kDo23kN3DYT/9wL9hdavxuna3uNZUmrFdqZTTCMA=; b=d+ItRgu0XrQJqvJ1SkhV4YPj/zlaF8OqTx3JdLPAvNkfHEsVBnFnwA1uxKPX7118d2 HPZ3LRc13FvxOBVjjqytt27TZV6BfNuMZw3/gsebjl0mGgZ4qXRZawpR+/caihR7pwT5 c91hH56rCCryhXaEKUhUqlDdNZjeqlZz/4Mrg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:reply-to:user-agent:mime-version:to:cc:subject :content-type; b=q/me3P9LGMZ4ZxbQ/8F2veTQymvGMDPLxYmaMHLG4uTzGLMlqEaomoV51cmI6rp5FO KcbgJa+0rA5+0aw8DuGqx3zk3gjJfg00XxP+lpqEFFkMUl8nM+iE4W61Xxfvh7WVkIuJ UPf8EeQp2KmvUDw/kIFK4EzuKKi1/eB9+X0rc=
Received: by 10.204.34.73 with SMTP id k9mr985088bkd.189.1302101022285; Wed, 06 Apr 2011 07:43:42 -0700 (PDT)
Received: from [127.0.0.1] ([195.191.104.224]) by mx.google.com with ESMTPS id q18sm400730bka.15.2011.04.06.07.43.40 (version=SSLv3 cipher=OTHER); Wed, 06 Apr 2011 07:43:41 -0700 (PDT)
Message-ID: <4D9C7C41.2050200@gmail.com>
Date: Wed, 06 Apr 2011 17:44:17 +0300
From: Mykyta Yevstifeyev <evnikita2@gmail.com>
Reply-To: draft-yevstifeyev-pops-uri-scheme@tools.ietf.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.15) Gecko/20110303 Thunderbird/3.1.9
MIME-Version: 1.0
To: "uri-review@ietf.org" <uri-review@ietf.org>, ietf-pop3ext@imc.org, tls@ietf.org
CC: Chris Newman <chris.newman@oracle.com>
Subject: Review request for draft-yevstifeyev-pops-uri-scheme
Content-Type: multipart/alternative; boundary="------------050102050104080407070903"
Sender: owner-ietf-pop3ext@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pop3ext/mail-archive/>
List-ID: <ietf-pop3ext.imc.org>
List-Unsubscribe: <mailto:ietf-pop3ext-request@imc.org?body=unsubscribe>

Hello all,

I'm writing to request the review and comments on 
draft-yevstifeyev-pops-uri-scheme, that can be found here:

http://tools.ietf.org/html/draft-yevstifeyev-pops-uri-scheme-03

This document specifies the pop3s (POP3 over TLS) protocol, that has 
been in wide use for quite a long time.  It also defines the new 'pops' 
URI scheme, used for referencing POP3 mailboxes accessible via pop3s 
protocol.

Please provide your comments sent to 
draft-yevstifeyev-pops-uri-scheme@tools.ietf.org and copied to 
tls@ietf.org, ietf-pop3ext@imc.org and uri-review@ietf.org.  (Just use 
'Reply all' to answer this message.)

Thanks,
Mykyta Yevstifeyev