[TLS] Certificate Transparency Hack Day: Weds Aug 28th

Ben Laurie <benl@google.com> Sat, 03 August 2013 13:43 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A61521F9D89 for <tls@ietfa.amsl.com>; Sat, 3 Aug 2013 06:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.98
X-Spam-Level:
X-Spam-Status: No, score=-0.98 tagged_above=-999 required=5 tests=[AWL=-0.862, BAYES_20=-0.74, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5v6Xt4KQso33 for <tls@ietfa.amsl.com>; Sat, 3 Aug 2013 06:43:22 -0700 (PDT)
Received: from mail-qc0-x22d.google.com (mail-qc0-x22d.google.com [IPv6:2607:f8b0:400d:c01::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 350A121F9D95 for <tls@ietf.org>; Sat, 3 Aug 2013 06:43:19 -0700 (PDT)
Received: by mail-qc0-f173.google.com with SMTP id z10so859756qcx.32 for <tls@ietf.org>; Sat, 03 Aug 2013 06:43:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=uREHhji4YXbMUfhDlPNsW3mDABcyw4VI7eQWR9dUtJk=; b=XXmQHR7ltPWf6OgOkajhqUlo2M4+4mfst+TUdnNLvZW0OrLGuudlRGXD+5k9aJlcwq 3SZpkDPvS96UzM+S9v5yl3lHpniGstj//OojrLNsjmDdd1QTiashDhfHMlSlOqY5dx/H pQjBO4bzMFIqlL5uG6vQTUG/WGXBQjB8XDaF6cp8XX3Zlscn+pbSYqvxfN8CSVLASquh 9VeES7RF+mcx4Bg+pcQFR+DuKfULaGcFDtk4asq3UQHlVOxPTM1OUkF+8oCpFxFK9Dz+ ZT/OGXJx+WdBXg53KpoK+4Cq+cYODtS7sqn4MwoFV1vvz11zR28GSKrj++P6PHV8peTD ENfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-gm-message-state; bh=uREHhji4YXbMUfhDlPNsW3mDABcyw4VI7eQWR9dUtJk=; b=WnXMMOwZS2hIwZTF2jixsmYM64v0zJCTnWOfwotJnW8oJswbJcD7eASd552TP9Jcta /sZnrRK9Rz2zDbOlWAwuN5812oV1/HmIViQmUoeHMqnayDe/CzdoF3L6NAvuhBI9CXG9 l5m5hASMtW9y6LAvRl9gxxGJ1Rsg4/XtJzkGHO6MM8baUEvM6FTO0Y3s3vXdS78YN1y7 YSYbXjtQ2LX5AblqNOhcnTuOwpUmtljVDMy/FPpj7HgrlffrB7pV0c6hwulPEBR26gRP r7mhhv+yTEko+uJECMqe1neZQccE778LWXcJL4gf5oZxaOBeOSnXZHwDPblrpsqrPc4L mUyQ==
MIME-Version: 1.0
X-Received: by 10.224.21.202 with SMTP id k10mr17593830qab.10.1375537398617; Sat, 03 Aug 2013 06:43:18 -0700 (PDT)
Received: by 10.229.169.196 with HTTP; Sat, 3 Aug 2013 06:43:18 -0700 (PDT)
Date: Sat, 03 Aug 2013 14:43:18 +0100
Message-ID: <CABrd9SRG+XCDjb9EMbMTJkVgR0j4evkjzOw5s321Y3OAkjG-GA@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: "tls@ietf.org" <tls@ietf.org>, IETF DANE WG list <dane@ietf.org>, certificate-transparency@googlegroups.com, "therightkey@ietf.org" <therightkey@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bf0c10c05508f04e30b4266"
X-Gm-Message-State: ALoCoQlp+jFwzufKRzYpSsKF3elJ1NDMwIzEsvLNGsgrn6uMdLpPcljy6kDd3HHQYZ7tNSVuVp4V3C959ljjQaA8aaw4O/syX+7s2GloZVpxBU/xbKP5DZp/5427TGK27v1zWZl05LTLzmgd1A696PNph/J4ibqRa9iBR0yxmcKLFMYzs0+YpuEFL5ZOqwbhRgZvzylchWwY
Subject: [TLS] Certificate Transparency Hack Day: Weds Aug 28th
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Aug 2013 13:43:22 -0000

We've set the date: Weds Aug 28th at Google's London office.

More information to follow soon.