Request to review draft-yevstifeyev-pops-uri-scheme-02

Mykyta Yevstifeyev <evnikita2@gmail.com> Tue, 15 March 2011 15:33 UTC

Received: from hoffman.proper.com (localhost [127.0.0.1]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p2FFXic7048680 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 15 Mar 2011 08:33:44 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
Received: (from majordom@localhost) by hoffman.proper.com (8.14.4/8.13.5/Submit) id p2FFXi7g048679; Tue, 15 Mar 2011 08:33:44 -0700 (MST) (envelope-from owner-ietf-pop3ext@mail.imc.org)
X-Authentication-Warning: hoffman.proper.com: majordom set sender to owner-ietf-pop3ext@mail.imc.org using -f
Received: from mail-fx0-f43.google.com (mail-fx0-f43.google.com [209.85.161.43]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p2FFXgH6048674 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=FAIL) for <ietf-pop3ext@imc.org>; Tue, 15 Mar 2011 08:33:43 -0700 (MST) (envelope-from evnikita2@gmail.com)
Received: by fxm3 with SMTP id 3so850055fxm.16 for <ietf-pop3ext@imc.org>; Tue, 15 Mar 2011 08:33:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:message-id:date:from:reply-to:user-agent :mime-version:to:subject:content-type; bh=HD730dPjPJ0l3y9UdfTJac7VD6HDACPpQdBg21KjhGY=; b=azgbxkDCF0B4ib3xy9ehSxy4jg8pt2Kus+z7ngVZlH92lGo7HU6Q6zl7/OhrdLMqEJ ntl1VFcRQVfxc+mWsnx9gXj9t6MN2+zQynpDDsXKPPPFAUeexjrhDoBmIKIzIpSMeJwW oUqcUtpXExOfBHxuEhlofxwzpr3UeXu64ssSU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:reply-to:user-agent:mime-version:to:subject :content-type; b=HyIUpYIorOjk9gXibS80XnmY5SQQ+oFT1JHGVYzGwLmd7QQnTMfyq6NNZPTEynS0Pl Bm9/oa4n04C5To3Rli1NZq/543BUNeUzmc9q34kJohELq5WtWF/Qt3ttX15Yy6rrrUJJ XnZIB8DGDop1tiL0hXXo1W/zwYyzxx5s2u4hc=
Received: by 10.223.6.11 with SMTP id 11mr1509341fax.93.1300203214920; Tue, 15 Mar 2011 08:33:34 -0700 (PDT)
Received: from [127.0.0.1] ([195.191.104.134]) by mx.google.com with ESMTPS id n3sm436514fax.31.2011.03.15.08.33.33 (version=SSLv3 cipher=OTHER); Tue, 15 Mar 2011 08:33:34 -0700 (PDT)
Message-ID: <4D7F86F1.1070507@gmail.com>
Date: Tue, 15 Mar 2011 17:34:09 +0200
From: Mykyta Yevstifeyev <evnikita2@gmail.com>
Reply-To: draft-yevstifeyev-pops-uri-scheme@tools.ietf.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.15) Gecko/20110303 Thunderbird/3.1.9
MIME-Version: 1.0
To: ietf-pop3ext@imc.org
Subject: Request to review draft-yevstifeyev-pops-uri-scheme-02
Content-Type: multipart/alternative; boundary="------------060307010906080707070102"
Sender: owner-ietf-pop3ext@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pop3ext/mail-archive/>
List-ID: <ietf-pop3ext.imc.org>
List-Unsubscribe: <mailto:ietf-pop3ext-request@imc.org?body=unsubscribe>

Hi,

I'm writing to request a review of draft-yevstifeyev-pops-uri-scheme-02, 
that can be found here: 
http://tools.ietf.org/html/draft-yevstifeyev-pops-uri-scheme-02

The document specifies the 'pops' URI scheme to designate the access to 
POP3 mailboxes available over secure TLS connections and may be 
considered to be appropriate for discussion here.

Any comments directed to 
draft-yevstifeyev-pops-uri-scheme@tools.ietf.org and copied to 
ietf-pop3ext@imc.org and uri-review@ietf.org are welcome.

All the best,
Mykyta Yevstifeyev