Re: [Trans] Certificate Transparency - Second Hack Day: May 7th, 2014

Eran Messeri <eranm@google.com> Thu, 27 March 2014 10:55 UTC

Return-Path: <eranm@google.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDFD91A0644 for <trans@ietfa.amsl.com>; Thu, 27 Mar 2014 03:55:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.312
X-Spam-Level: *
X-Spam-Status: No, score=1.312 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IS8cusEbeQnJ for <trans@ietfa.amsl.com>; Thu, 27 Mar 2014 03:55:49 -0700 (PDT)
Received: from mail-ob0-x235.google.com (mail-ob0-x235.google.com [IPv6:2607:f8b0:4003:c01::235]) by ietfa.amsl.com (Postfix) with ESMTP id 338F21A0601 for <trans@ietf.org>; Thu, 27 Mar 2014 03:55:49 -0700 (PDT)
Received: by mail-ob0-f181.google.com with SMTP id wp4so4023343obc.40 for <trans@ietf.org>; Thu, 27 Mar 2014 03:55:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=2zTs4w7mWp74Hqz7DqWm80uzydPiqO79tcoFreA3dM4=; b=AHpicdZ0SqgrXll/6fFJFCZLt89WS73JWBBedpxvUjin60Ngs+14cixhKZOjeNl1j1 nnZHUuAi8YEI8QZZJZkUEya5DE8wgsMVht2AO0sst1KwuhQd/yAphsckkjNedhkNCdwV CoX77olqHuKXJKXaIny9ta9EO9JAZQVO9X9ccfZL6qNgGp7VKaXvqeStmjUafzzILg8X Ny/ZFSDkxHq0Nhw+6wYAHrt5dbE/dihsjyzpM0oHOizbuosJn7uPNfbthNdO7wFp8oyf ihj2dP2b8YLvsotlaLXduRq03zlzn2ZgMa5DDgrNNljesXppgBIeWe/Y3n952XrAFTNx h3KA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=2zTs4w7mWp74Hqz7DqWm80uzydPiqO79tcoFreA3dM4=; b=XbRtXGxvtfT+Kx6jMGL+Hsgxi47nae/KQ73t2SHzfuUdmj88ZHyjr1Mn6/bSpAF6sm qIG2Glw/X8/COmYxmyzN8dhVIYsYkef9hdZuK3rMMz+iSLdR/lItCC5ehPzltO589+Nz 51i7bEr5Hpe7cX8UMho0kto+2JXwGvgrAAMugCnw3kUMGnvXkpdOaF79KAr43Id8kg6Y sTzP9Z7D0nqw42W4Sm9KUrDc1ruq4QbfSyURJhJm7YF6l2NVqFpGKLrQsOJrX2SwqZOa YcN/IIoUG8KcqyLUQ8vbW/xTpQu9Luc8C5Ns3DmdtrVWAodN7tra6rJQUVQLDFc3+aF7 OlWQ==
X-Gm-Message-State: ALoCoQlJuIJcogwRCmlEBHO3OSwNueMpmdHMcJdcB+3jqiZIkcU8iY1Rp3LAoj9kk5bZWtvaWaFaV1b22+wSsEHvIkoKMTZdYgEh3R8SJZbsypWiQwVaNzZQ3pmkDLrOUzXM8rArx/s+HO5UcWMgi71tU9LnYoF4rFE+90lQCqdIwHe/Pr/YEYIVCVyctXAO4C4QQBIYTErB
MIME-Version: 1.0
X-Received: by 10.60.124.227 with SMTP id ml3mr180484oeb.67.1395917747285; Thu, 27 Mar 2014 03:55:47 -0700 (PDT)
Received: by 10.182.93.135 with HTTP; Thu, 27 Mar 2014 03:55:47 -0700 (PDT)
In-Reply-To: <CALzYgEevf3VhA=gnabR-P7PUStVVu4mQ7-96ifSkFnTibvLFTg@mail.gmail.com>
References: <CALzYgEevf3VhA=gnabR-P7PUStVVu4mQ7-96ifSkFnTibvLFTg@mail.gmail.com>
Date: Thu, 27 Mar 2014 10:55:47 +0000
Message-ID: <CALzYgEf2p=PNCtYuvtaF0fjJVsT86VAf0s4MZA5JFUmt86TaMg@mail.gmail.com>
From: Eran Messeri <eranm@google.com>
To: certificate-transparency@googlegroups.com, "trans@ietf.org" <trans@ietf.org>
Content-Type: multipart/alternative; boundary="047d7b41799776878004f5946d78"
Archived-At: http://mailarchive.ietf.org/arch/msg/trans/eGZIOtowQHCWc9Izlic2xGDLejE
Subject: Re: [Trans] Certificate Transparency - Second Hack Day: May 7th, 2014
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 10:55:51 -0000

[properly formatted this time]
The Certificate Transparency team at Google invites interested parties to
the second CT hack day at Google's London
office<https://maps.google.co.uk/maps?q=76+buckingham+palace+road,+london,+sw1w+9tq&ie=UTF8&hq=&hnear=76+Buckingham+Palace+Rd,+London+SW1W+9TQ,+United+Kingdom&gl=uk&t=m&z=16&vpsrc=0>
on
Wednesday, May 7th, 2014.

The agenda is open, though we have some suggestions:

   - Improving open-source C++ and Python monitors.
   - Draft (I-D) editing for RFC6962-bis.
   - Updates on Chrome support and Google's production logs.
   - Gossip: brainstorming communication channels and implementation.

Members of the trans WG are welcome to attend and collaborate (but it's not
a trans WG meeting).
We'll break into coding/discussion streams, like last time.

Register your interest and propose agenda items
here<https://docs.google.com/a/google.com/forms/d/1z5pqkm5EGasuzg228RZfZdJxR6fBSuIf3D0XZIpKRzM/edit>
(by
May 2nd).

Eran, on behalf of the Certificate Transparency team at Google


On Thu, Mar 27, 2014 at 10:30 AM, Eran Messeri <eranm@google.com> wrote:

> The Certificate Transparency team at Google invites interested parties to
> the second CT hack day at Google's London office<https://maps.google.co.uk/maps?q=76+buckingham+palace+road,+london,+sw1w+9tq&ie=UTF8&hq=&hnear=76+Buckingham+Palace+Rd,+London+SW1W+9TQ,+United+Kingdom&gl=uk&t=m&z=16&vpsrc=0>on Wednesday, May 7th, 2014.
> The agenda is open, though we have some suggestions:* Improving
> open-source C++ and Python monitors.* Draft (I-D) editing for RFC6962-bis.*
> Updates on Chrome support and Google's production logs.* Gossip:
> brainstorming communication channels and implementation.Members of the
> trans WG are welcome to attend and collaborate (but it's not a trans WG
> meeting).We'll break into coding/discussion streams, like last time.
> Register your interest and propose agenda items here<https://docs.google.com/a/google.com/forms/d/1z5pqkm5EGasuzg228RZfZdJxR6fBSuIf3D0XZIpKRzM/edit> (by
> May 2nd). If you can't attend in-person, let us know so we may set up a
> video conference for remote participants.
> Eran, on behalf of the Certificate Transparency team at Google
>