[TLS] Certificate Transparency Hack Day

Ben Laurie <benl@google.com> Tue, 13 August 2013 15:15 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A609A11E80A2 for <tls@ietfa.amsl.com>; Tue, 13 Aug 2013 08:15:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.223
X-Spam-Level: *
X-Spam-Status: No, score=1.223 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_21=0.6, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SChnPoCQMPOt for <tls@ietfa.amsl.com>; Tue, 13 Aug 2013 08:15:55 -0700 (PDT)
Received: from mail-qc0-x22b.google.com (mail-qc0-x22b.google.com [IPv6:2607:f8b0:400d:c01::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 0293B11E814D for <tls@ietf.org>; Tue, 13 Aug 2013 08:15:54 -0700 (PDT)
Received: by mail-qc0-f171.google.com with SMTP id n1so1617644qcw.16 for <tls@ietf.org>; Tue, 13 Aug 2013 08:15:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=KsbcBVyeiFDv02CuCT62sNbwOF4pqriYqB+vVjAvg78=; b=hjgUl2NNzdA9ZNtg6NTendEgr5mFpSHwsMIFt4KQpW3YRc3myss+qby6CXegxYoK2t pms6AYHRWP16CRoDhl9RCZM4cxNxzGfXeL3/eNAzOhT0lHLKTMIA5LCXTK1KxLuKOTOD 4cfEOcrtO3kkmdfOo++Y142fv4u35zOHYrLNN6hZWBe0oVp683K0yh+WVVlZ2qBIVTbN tJss2QIrJea2sE9vkNy9cl7Dzw9bvjlxQccy/Yn1FDnknw4ywLXEuQKMXJrvAOkHNPYy fpVcvoVZ4Tm9fmJAY7NuGPjAQGEYzUvmerS0Rlfmzfvq81MUI8Dr8BhHZLMKpnXy9jnJ eHbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=KsbcBVyeiFDv02CuCT62sNbwOF4pqriYqB+vVjAvg78=; b=EOrUhVV3TJBzemA6MBJmfrocbG48lZl9gUPqaeAIioNUYFESkI9R4Uv1vKWXBTZkYs bQgG50F+LVIpCPUhWkJg0V3tIRHeryWqlQ4BbEYNQOE7XNQc0/fNqMI2SvpMNh2TeLQQ JnItmjeSv3XWlt8BVQ0sojakWDOEjhHrmvZmF8Yey8tUl1h0zUCMWLav+WZ12GS03Fnp DqUwNMDo5DlJ5ET2Cb7uRgYJNGLsaYwWbvXXErCfgoQ5S/DFydlFLXcL6a95lZxfrsVu RxYHzFUBjRl69ycjckO1p73AaqBkEuH6E2yApQOi6Nwr84+K9R5zkR17QxkBN07qBzl9 +aeg==
X-Gm-Message-State: ALoCoQlf3IMFCl7tbZ19fwICoziqeE6sr7SEGRUyo0skvaJ1ZyTcj2Ao0qK2YbHU41EWs4qbsv+VL1sEh5HENDCC+TQcn+/9g6awZ+1ln8uyeSJ6c4n5ltnuWjadi7Jgj2rGFRB3FDS7ol+ippa6pCDXjwgo1JwJ7iG8vXd8jEaTSGGzr4J3Bgelht/cELBcRztFxTDpjDZB
MIME-Version: 1.0
X-Received: by 10.49.105.170 with SMTP id gn10mr5215595qeb.20.1376406954386; Tue, 13 Aug 2013 08:15:54 -0700 (PDT)
Received: by 10.229.169.196 with HTTP; Tue, 13 Aug 2013 08:15:54 -0700 (PDT)
Date: Tue, 13 Aug 2013 11:15:54 -0400
Message-ID: <CABrd9SQDN+4HJic+rESDBccF3Dk+00pQkUDHGBDCX73LAEFsSw@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: "tls@ietf.org" <tls@ietf.org>, IETF DANE WG list <dane@ietf.org>, "therightkey@ietf.org" <therightkey@ietf.org>, certificate-transparency@googlegroups.com
Content-Type: multipart/alternative; boundary="047d7b67845e954dd304e3d5b734"
Subject: [TLS] Certificate Transparency Hack Day
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Aug 2013 15:15:55 -0000

The Certificate Transparency hack day will take place at Google’s London
offices on Wednesday, the 28th of August, 2013.

Please sign up on this
form<https://docs.google.com/a/google.com/forms/d/1jvO5OdkvRhyTV6XU4Q-YaRKlTSF7rh94LzRFbICHRg8/viewform>
by
August 22nd, to let us know you plan to attend.

Where & When:

The hack day will be at Google’s offices in Belgrave House, 76 Buckingham
Palace Road, London, SW1W
9TQ<https://plus.google.com/110793544615967733816/about?gl=uk&hl=en&e=EnableEventsPresenterMode>
.

Breakfast is at 8:30am, badges will be handed out at Belgrave House
reception.

The day itself will start with Ben’s introduction at 9am, ending by 6pm,
with a lunch break at around 1:30pm. There’ll be drinks at a nearby pub
afterwards.

What to prepare:

In order to make the most of the time we have on the day, you’ll need to do
a little preparation.

Please bring your own laptop with either:

* A copy of the CT
repository<http://code.google.com/p/certificate-transparency/>- check
you have all the necessary dependencies and are able to compile
it(instructions
here<https://code.google.com/p/certificate-transparency/source/browse/src/README>),
or

* A copy of CT development Linux VMware image (available with instructions
here <https://sites.google.com/site/certificatetransparency/hackday>)

Regards,

Ben and the Certificate Transparency team at Google