Fwd: I-D Action: draft-melnikov-pop3-over-tls-01.txt

Mykyta Yevstifeyev <evnikita2@gmail.com> Fri, 12 August 2011 09:28 UTC

Received: from hoffman.proper.com (localhost [127.0.0.1]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p7C9Sde3052331 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Aug 2011 02:28:39 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
Received: (from majordom@localhost) by hoffman.proper.com (8.14.4/8.13.5/Submit) id p7C9Sd0Q052330; Fri, 12 Aug 2011 02:28:39 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
X-Authentication-Warning: hoffman.proper.com: majordom set sender to owner-ietf-pop3ext@mail.imc.org using -f
Received: from mail-bw0-f43.google.com (mail-bw0-f43.google.com [209.85.214.43]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p7C9SbQM052325 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=FAIL) for <ietf-pop3ext@imc.org>; Fri, 12 Aug 2011 02:28:39 -0700 (MST) (envelope-from evnikita2@gmail.com)
Received: by bkbzv15 with SMTP id zv15so2444942bkb.16 for <ietf-pop3ext@imc.org>; Fri, 12 Aug 2011 02:28:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:cc:subject :content-type:content-transfer-encoding; bh=XluhyvkJw6X0K+nOPU0vzLfniHhibZT9bufdgLUlkno=; b=cRi5Vr8ZARIHjIrDYty54v5fp99JmFIVQ8wQYKNkIHrwSHsnkybxH717vXQe55zLdP rRfiHUQHPpuvBjr0MTLxVOBAexzKNWy7jcACYWlob4NDCgSt3z4ydM+mCp6F2vU7ySoN zY6tx4PVB34V401xRxeAuLvpIhJjiII+2ssH4=
Received: by 10.204.138.137 with SMTP id a9mr247787bku.99.1313141339450; Fri, 12 Aug 2011 02:28:59 -0700 (PDT)
Received: from [127.0.0.1] ([195.191.104.224]) by mx.google.com with ESMTPS id x19sm747285bkt.42.2011.08.12.02.28.57 (version=SSLv3 cipher=OTHER); Fri, 12 Aug 2011 02:28:58 -0700 (PDT)
Message-ID: <4E44F27F.802@gmail.com>
Date: Fri, 12 Aug 2011 12:29:35 +0300
From: Mykyta Yevstifeyev <evnikita2@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:5.0) Gecko/20110624 Thunderbird/5.0
MIME-Version: 1.0
To: ietf-pop3ext@imc.org
CC: Alexey Melnikov <alexey.melnikov@isode.com>
Subject: Fwd: I-D Action: draft-melnikov-pop3-over-tls-01.txt
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Sender: owner-ietf-pop3ext@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pop3ext/mail-archive/>
List-ID: <ietf-pop3ext.imc.org>
List-Unsubscribe: <mailto:ietf-pop3ext-request@imc.org?body=unsubscribe>

Hello all,

Based on discussions on this list, we have uploaded the new version of 
POP-over-TLS draft:

> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>
> 	Title           : POP3 over TLS
> 	Author(s)       : Alexey Melnikov
>                            Mykyta Yevstifeyev
> 	Filename        : draft-melnikov-pop3-over-tls-01.txt
> 	Pages           : 7
> 	Date            : 2011-08-11
>
>     This document specifies how the Post Office Protocol, Version 3
>     (POP3) may be secured with Transport Layer Security (TLS) protocol,
>     by establishing TLS layer connection directly before POP3
>     transaction.  It updates RFC 1939 and RFC 2595.
>
>
> A URL for this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-melnikov-pop3-over-tls-01.txt
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> This Internet-Draft can be retrieved at:
> ftp://ftp.ietf.org/internet-drafts/draft-melnikov-pop3-over-tls-01.txt

The HTML-ized link is 
http://tools.ietf.org/html/draft-melnikov-pop3-over-tls-01.  Please 
provide your further comments, copied to Alexey Melnikov (just use 
'Reply all').

Thanks,
Mykyta Yevstifeyev