From benl@google.com Thu Aug 1 04:04:33 2013 Return-Path: X-Original-To: therightkey@ietfa.amsl.com Delivered-To: therightkey@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFE1321E8064 for ; Thu, 1 Aug 2013 04:04:32 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.232 X-Spam-Level: X-Spam-Status: No, score=-1.232 tagged_above=-999 required=5 tests=[AWL=-0.744, BAYES_05=-1.11, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C6mjaXntT464 for ; Thu, 1 Aug 2013 04:04:31 -0700 (PDT) Received: from mail-oa0-x236.google.com (mail-oa0-x236.google.com [IPv6:2607:f8b0:4003:c02::236]) by ietfa.amsl.com (Postfix) with ESMTP id 07EC411E80DF for ; Thu, 1 Aug 2013 04:04:26 -0700 (PDT) Received: by mail-oa0-f54.google.com with SMTP id o6so4022854oag.13 for ; Thu, 01 Aug 2013 04:04:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=HkB+BLCgT51H7xuszuuSXxqVVuVyOxB4bj02Q635eMs=; b=bp5PLsHqCopNF8RIwa85+fhx8eh9hCivRfyNL9xWAayHxc0blzv/pWAqGCiPiXUBvP 5NhyXIU+/pkfgN6sALMtLq/Wsf3zy38cuakmog4ULH5ytodLzrD52c/N4DGnBAoq6QSB NQjMLpl+88/x6zwaJvpIpFElM4ocJzdWHD9Z3P9M34LPdLXMvVhC/j2xTVuEtcXvL9Kl eyfwiEBD33izjUbNwoTMD9ddL5Wssq74PsionROd6uB1GO+nA2JnysphF7w+QXgK5Xcf oA1zwhu7LnujpMm6XRgQ4kqYo8wIvFsKF2hQvNaLpwO11VeEtpAwRZYaNzfOa3HxT9PS Z4Fg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-gm-message-state; bh=HkB+BLCgT51H7xuszuuSXxqVVuVyOxB4bj02Q635eMs=; b=YkBqixpDVNsVSTjKYfX5Zf++wxJq+/5dkAs8tVgq8U9TmPKGeY4ILSmsLStfboYOGR LfFL24B/G1zfYr8nu0rUuya9TjorEJzk7kiz8OmGh6oLf8wLQQfxE7tHDTvSfQYl+PQS yT9aDYcy6igh9tetzbn/V7doOmGF5DlxG3COBK04a3FftHX9jBrnNZUdv/heokibCoqO O3KH9pOEGBE2lpM5OjDMEmxOL0ZUrNLJfqvIbRYGYcOba3hndS6BZSwkckTjZ/La09XL D4HgIROdhcDCG9/16AAg0jXxBUFOEdXS/eyo9oBSJ2ymY/dRpYuHITPWyBXJIrhoCYgn 258w== MIME-Version: 1.0 X-Received: by 10.43.57.9 with SMTP id we9mr92570icb.90.1375355066116; Thu, 01 Aug 2013 04:04:26 -0700 (PDT) Received: by 10.64.230.239 with HTTP; Thu, 1 Aug 2013 04:04:26 -0700 (PDT) Date: Thu, 1 Aug 2013 12:04:26 +0100 Message-ID: From: Ben Laurie To: "therightkey@ietf.org" , "tls@ietf.org" Content-Type: multipart/alternative; boundary=bcaec51b1b9f281a3d04e2e0cef3 X-Gm-Message-State: ALoCoQmnbUwibYHBhFv2KDXZrNMEyBQe7FnhYkMcv6NZZxULZGuWubbteRlsdoaaBmMM05IxsvULlpn/uOfyMXc1dlVjT5RcK+qvtqWj2r4CTbIFvSCrwnpn11HBSA9AydJaKgz87gNRJOiYvBXZjlDrG9JBDlAsYBdGbdBAsGVceshyMh48ZGTxohX6o7d9ta5UaAxaTfd4 Subject: [therightkey] Revamped CT site X-BeenThere: therightkey@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Aug 2013 11:04:33 -0000 --bcaec51b1b9f281a3d04e2e0cef3 Content-Type: text/plain; charset=ISO-8859-1 We've finally brought the CT site, http://www.certificate-transparency.org/, back up to speed. Comments welcome! --bcaec51b1b9f281a3d04e2e0cef3 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
We've finally brought the CT site,=A0http://www.certificate-transparency.org= /, back up to speed.

Comments welcome!
--bcaec51b1b9f281a3d04e2e0cef3-- From benl@google.com Thu Aug 1 09:35:00 2013 Return-Path: X-Original-To: therightkey@ietfa.amsl.com Delivered-To: therightkey@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E081B11E811E for ; Thu, 1 Aug 2013 09:35:00 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.903 X-Spam-Level: X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WtymDp1sY2dH for ; Thu, 1 Aug 2013 09:35:00 -0700 (PDT) Received: from mail-oa0-x230.google.com (mail-oa0-x230.google.com [IPv6:2607:f8b0:4003:c02::230]) by ietfa.amsl.com (Postfix) with ESMTP id C48FF11E810A for ; Thu, 1 Aug 2013 09:34:59 -0700 (PDT) Received: by mail-oa0-f48.google.com with SMTP id o17so1210286oag.21 for ; Thu, 01 Aug 2013 09:34:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kty2tLlNsyRF511WN0YqR/BHaGFpdcFUEwXSSmXtjdw=; b=Msue0deUrGkQc3qJmA06KwRlNYa3Tm9x5auBLdbu99KwapZEmI2eWpdnfCAOqzXLH+ w8PWo6ErvxiRANfCg/4YegbhigT4LYiBkcWknqNPAvMFXVDcZ0DdNlhblqVJMUcazi0s txPz9KhdUH1wvZTVOt5d+1Ejg7aALTbdUA+ugX3jopPOmjBdqtfVp36uv/Rfx0gjEBob EoGDQ8Y3jYtlmHv0yUgplF13OeOvRemI8jIu4uIz2zkWzboYsL/NQmbZHvKiSvy6Zo4h ChzqUDw2gE0gJyM9vbPhWjRYnnD52lFzSVkfLidPmqF+4A/vodurBn6M4zjhcbHiFGal EcZA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:x-gm-message-state; bh=kty2tLlNsyRF511WN0YqR/BHaGFpdcFUEwXSSmXtjdw=; b=bzhmfo6nWEvMQIXmMqxV4NxqKWQqWBqe71XPgNNG5HI5eRW+iGoL2wh1Sb+YzeLRmG cUGXDJ9yU8sY5JZdCOTKBrth5l+ZK3IJOwCaocW/NdlZKyL8aTgzJJFGx9hareow+VPF kO0j1plH6E3A2qyx8mIF0hT+qUWE/wR/6dMPvZISQ91mEmFEMQuKDbGpn5i9TGAKsw1P wLt0yO/5m0EkbeTYNzidi7hP6CzknoOOC83a1aJ84MAbt7MPQBh8mRx+Po15JbkRLwKD R8JRpaXOGbRTZGBcSd9nnr9MqSpyiIk20jPXyrC3TjalqkNsUlmLBAHM9IEhb4TPf/iF YnLQ== MIME-Version: 1.0 X-Received: by 10.43.78.196 with SMTP id zn4mr225849icb.55.1375374899198; Thu, 01 Aug 2013 09:34:59 -0700 (PDT) Received: by 10.64.230.239 with HTTP; Thu, 1 Aug 2013 09:34:59 -0700 (PDT) In-Reply-To: <20130801162131.GT12793@nef.pbox.org> References: <20130801162131.GT12793@nef.pbox.org> Date: Thu, 1 Aug 2013 17:34:59 +0100 Message-ID: From: Ben Laurie To: Alistair Crooks Content-Type: multipart/alternative; boundary=001a11c3b8344d119f04e2e56cc7 X-Gm-Message-State: ALoCoQl7MBylVakW7BBE+RTnVb3j9adye2vLeukB9GhmDtMdzR0QNC6f8O54gRzx8zmoG18AaF/dKH1XKMCSLPfq8tpZy0MRySIuPmgMm4MOgpipBuWCjLSC1QGZbLOTndE+akUh7aTac2nf8IZQ+SxkkZymnevYvy/ifNh3eH78gXUP7xlY90Rijg7oRC0vHDQvK9KOEFkl Cc: "therightkey@ietf.org" , "tls@ietf.org" Subject: Re: [therightkey] Revamped CT site X-BeenThere: therightkey@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Aug 2013 16:35:01 -0000 --001a11c3b8344d119f04e2e56cc7 Content-Type: text/plain; charset=ISO-8859-1 On 1 August 2013 17:21, Alistair Crooks wrote: > On Thu, Aug 01, 2013 at 12:04:26PM +0100, Ben Laurie wrote: > > We've finally brought the CT > > site, [1]http://www.certificate-transparency.org/, back up to speed. > > Comments welcome! > > Dogfooding, I'd kind of expected port 443? > Fair point, though this is only info about CT, not CT itself. --001a11c3b8344d119f04e2e56cc7 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable



On 1 August 2013 17:21, Alistair Crooks <agc@pkgsrc.org> wrote:
On Thu, Aug 01, 2013 at 12= :04:26PM +0100, Ben Laurie wrote:
> =A0 =A0We've finally brought the CT
> =A0 =A0site, [1]http://www.certificate-transparency.org/, back u= p to speed.
> =A0 =A0Comments welcome!

Dogfooding, I'd kind of expected port 443?

Fair point, though this is only info about CT, not CT itself.=A0

--001a11c3b8344d119f04e2e56cc7-- From benl@google.com Sat Aug 3 06:43:22 2013 Return-Path: X-Original-To: therightkey@ietfa.amsl.com Delivered-To: therightkey@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3989321F9D98 for ; Sat, 3 Aug 2013 06:43:22 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.908 X-Spam-Level: X-Spam-Status: No, score=-0.908 tagged_above=-999 required=5 tests=[AWL=-0.790, BAYES_20=-0.74, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s7prt1PhHYCf for ; Sat, 3 Aug 2013 06:43:21 -0700 (PDT) Received: from mail-qc0-x234.google.com (mail-qc0-x234.google.com [IPv6:2607:f8b0:400d:c01::234]) by ietfa.amsl.com (Postfix) with ESMTP id 34B7321F9D89 for ; Sat, 3 Aug 2013 06:43:19 -0700 (PDT) Received: by mail-qc0-f180.google.com with SMTP id j10so877093qcx.11 for ; Sat, 03 Aug 2013 06:43:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=uREHhji4YXbMUfhDlPNsW3mDABcyw4VI7eQWR9dUtJk=; b=XXmQHR7ltPWf6OgOkajhqUlo2M4+4mfst+TUdnNLvZW0OrLGuudlRGXD+5k9aJlcwq 3SZpkDPvS96UzM+S9v5yl3lHpniGstj//OojrLNsjmDdd1QTiashDhfHMlSlOqY5dx/H pQjBO4bzMFIqlL5uG6vQTUG/WGXBQjB8XDaF6cp8XX3Zlscn+pbSYqvxfN8CSVLASquh 9VeES7RF+mcx4Bg+pcQFR+DuKfULaGcFDtk4asq3UQHlVOxPTM1OUkF+8oCpFxFK9Dz+ ZT/OGXJx+WdBXg53KpoK+4Cq+cYODtS7sqn4MwoFV1vvz11zR28GSKrj++P6PHV8peTD ENfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-gm-message-state; bh=uREHhji4YXbMUfhDlPNsW3mDABcyw4VI7eQWR9dUtJk=; b=IBXN/elmGU8S6mrYw6wnUgI7vUkKmPdv1olcmVk9tarExzHZCYrIf+m4UX5JtKNuyw CquSgqdyGjDs2OLQyB83s6Ty25dL6oIK3SpepdME7szO9fSBqWRqFwKlhfTvuYKYooEq G4j4ZJ+4PJS2i6yuw7K8CHL+5EnHrQX7ZT7HQb85Dp5K24xlTqVIlhQm0FNOE5TGdGIy e1ABNfx02Gc7Hz8ADQXpIGSzE9dWyMNm6XoJ0T6YMu2R/1Yx/DVFrTLysCNQT3Qy2es6 tgm/uYh2/tVFBHcTXgBssufjGKUFB9+B1w4gGrQS7glyMcdn+CXEatmYhoie1g2UKG42 TDcg== MIME-Version: 1.0 X-Received: by 10.224.21.202 with SMTP id k10mr17593830qab.10.1375537398617; Sat, 03 Aug 2013 06:43:18 -0700 (PDT) Received: by 10.229.169.196 with HTTP; Sat, 3 Aug 2013 06:43:18 -0700 (PDT) Date: Sat, 3 Aug 2013 14:43:18 +0100 Message-ID: From: Ben Laurie To: "tls@ietf.org" , IETF DANE WG list , certificate-transparency@googlegroups.com, "therightkey@ietf.org" Content-Type: multipart/alternative; boundary=047d7bf0c10c05508f04e30b4266 X-Gm-Message-State: ALoCoQniqzCXvy5jhv6aGIxxIh/0I70J61oV79qYWap6u3D08O7OYs6Y5bPfBRKVqhuhXtbkrRV7+T7RWMJxXwnADuOroysxasluV1urds9AwO0CUeO2tBCYKMJdZInyDseG2ury5nGCccwQYDD6PSeiT3CtvmmYJ5f63kU9P7m+5ZRpzhQY0co10aLgvhoqvNr6O8kcG/Qr Subject: [therightkey] Certificate Transparency Hack Day: Weds Aug 28th X-BeenThere: therightkey@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 03 Aug 2013 13:43:22 -0000 --047d7bf0c10c05508f04e30b4266 Content-Type: text/plain; charset=ISO-8859-1 We've set the date: Weds Aug 28th at Google's London office. More information to follow soon. --047d7bf0c10c05508f04e30b4266 Content-Type: text/html; charset=ISO-8859-1
We've set the date: Weds Aug 28th at Google's London office.

More information to follow soon.

--047d7bf0c10c05508f04e30b4266-- From agc@nef.pbox.org Thu Aug 1 09:21:40 2013 Return-Path: X-Original-To: therightkey@ietfa.amsl.com Delivered-To: therightkey@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33C8C11E8121; Thu, 1 Aug 2013 09:21:40 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MsdBaZI0xpLf; Thu, 1 Aug 2013 09:21:38 -0700 (PDT) Received: from nef.pbox.org (ns.pbox.org [IPv6:2001:41d0:1:e836::1]) by ietfa.amsl.com (Postfix) with ESMTP id F0CD611E810A; Thu, 1 Aug 2013 09:21:37 -0700 (PDT) Received: from nef.pbox.org (localhost [127.0.0.1]) by nef.pbox.org (8.14.5/8.14.5/) with ESMTP id r71GLXmw015050 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 1 Aug 2013 18:21:33 +0200 (CEST) Received: (from agc@localhost) by nef.pbox.org (8.14.5/8.14.5/Submit) id r71GLVks029988; Thu, 1 Aug 2013 18:21:31 +0200 (CEST) Date: Thu, 1 Aug 2013 18:21:31 +0200 From: Alistair Crooks To: Ben Laurie Message-ID: <20130801162131.GT12793@nef.pbox.org> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-PGP-Fingerprint: D415 9DEB 336D E4CC CDFA 00CD 1B68 DCFC C059 6823 User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.4.3 (nef.pbox.org [0.0.0.0]); Thu, 01 Aug 2013 18:21:34 +0200 (CEST) X-Mailman-Approved-At: Tue, 06 Aug 2013 08:01:13 -0700 Cc: "therightkey@ietf.org" , "tls@ietf.org" Subject: Re: [therightkey] Revamped CT site X-BeenThere: therightkey@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Aug 2013 16:22:50 -0000 On Thu, Aug 01, 2013 at 12:04:26PM +0100, Ben Laurie wrote: > We've finally brought the CT > site, [1]http://www.certificate-transparency.org/, back up to speed. > Comments welcome! Dogfooding, I'd kind of expected port 443? From benl@google.com Tue Aug 13 08:15:55 2013 Return-Path: X-Original-To: therightkey@ietfa.amsl.com Delivered-To: therightkey@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EA4B21E808C for ; Tue, 13 Aug 2013 08:15:55 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.223 X-Spam-Level: * X-Spam-Status: No, score=1.223 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_21=0.6, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rZW4tmR019uk for ; Tue, 13 Aug 2013 08:15:55 -0700 (PDT) Received: from mail-qe0-x230.google.com (mail-qe0-x230.google.com [IPv6:2607:f8b0:400d:c02::230]) by ietfa.amsl.com (Postfix) with ESMTP id 028CA11E80A2 for ; Tue, 13 Aug 2013 08:15:54 -0700 (PDT) Received: by mail-qe0-f48.google.com with SMTP id 9so4321248qea.21 for ; Tue, 13 Aug 2013 08:15:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=KsbcBVyeiFDv02CuCT62sNbwOF4pqriYqB+vVjAvg78=; b=hjgUl2NNzdA9ZNtg6NTendEgr5mFpSHwsMIFt4KQpW3YRc3myss+qby6CXegxYoK2t pms6AYHRWP16CRoDhl9RCZM4cxNxzGfXeL3/eNAzOhT0lHLKTMIA5LCXTK1KxLuKOTOD 4cfEOcrtO3kkmdfOo++Y142fv4u35zOHYrLNN6hZWBe0oVp683K0yh+WVVlZ2qBIVTbN tJss2QIrJea2sE9vkNy9cl7Dzw9bvjlxQccy/Yn1FDnknw4ywLXEuQKMXJrvAOkHNPYy fpVcvoVZ4Tm9fmJAY7NuGPjAQGEYzUvmerS0Rlfmzfvq81MUI8Dr8BhHZLMKpnXy9jnJ eHbg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=KsbcBVyeiFDv02CuCT62sNbwOF4pqriYqB+vVjAvg78=; b=A19BBJOjtvhE7KdCHNna38jpdTVyQbkK74kpbAMLlFKGjYOj0b4rVZZGK9yIqEoQ4V PGpcIicFOTzWgjnOFBzY3Fscvb7Y7OhD+xOcHlAkI8yncjARCsDSaVjiHLahkeKeeRWI /vaL5/fG+JEE14+yEjtj3XQUYZm22xfGcQuXNQV4mTtButQmmCD8suG+zKpND12KmwKf A0CwrdUxUJxngf/Aya9AJLf4FAovrwaqJMn7BVR/urNSpxGvBY50V7L3RUFsnrYIU3bM nZ3RDGtLCDj0SEXeaJsJmQ9vGQpp6IJ4O0cjfTyRuarTZuJdxGMmdN5iWRhik8ZjllxM UWiw== X-Gm-Message-State: ALoCoQl0jWxCWnMVY7vhMCyfSR8+HwjCc0n0wJKmOHFjgy7rUR3IGt6KTXbXv3GV4vP/zGI9P15mPEmtWoG9Pz19nIL+m3JeQlfBGgNbaiXhNIGz/49hgesAzd2GSC9GECgAoFd/ooVDpvO5QJPGmw0Atx905jgV6el0H9xAdcR8GBOGZX2jrNDrxbABDB4ObC2SkW0Q3HwS MIME-Version: 1.0 X-Received: by 10.49.105.170 with SMTP id gn10mr5215595qeb.20.1376406954386; Tue, 13 Aug 2013 08:15:54 -0700 (PDT) Received: by 10.229.169.196 with HTTP; Tue, 13 Aug 2013 08:15:54 -0700 (PDT) Date: Tue, 13 Aug 2013 11:15:54 -0400 Message-ID: From: Ben Laurie To: "tls@ietf.org" , IETF DANE WG list , "therightkey@ietf.org" , certificate-transparency@googlegroups.com Content-Type: multipart/alternative; boundary=047d7b67845e954dd304e3d5b734 Subject: [therightkey] Certificate Transparency Hack Day X-BeenThere: therightkey@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 13 Aug 2013 15:15:55 -0000 --047d7b67845e954dd304e3d5b734 Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable The Certificate Transparency hack day will take place at Google=92s London offices on Wednesday, the 28th of August, 2013. Please sign up on this form by August 22nd, to let us know you plan to attend. Where & When: The hack day will be at Google=92s offices in Belgrave House, 76 Buckingham Palace Road, London, SW1W 9TQ . Breakfast is at 8:30am, badges will be handed out at Belgrave House reception. The day itself will start with Ben=92s introduction at 9am, ending by 6pm, with a lunch break at around 1:30pm. There=92ll be drinks at a nearby pub afterwards. What to prepare: In order to make the most of the time we have on the day, you=92ll need to = do a little preparation. Please bring your own laptop with either: * A copy of the CT repository- check you have all the necessary dependencies and are able to compile it(instructions here), or * A copy of CT development Linux VMware image (available with instructions here ) Regards, Ben and the Certificate Transparency team at Google --047d7b67845e954dd304e3d5b734 Content-Type: text/html; charset=windows-1252 Content-Transfer-Encoding: quoted-printable

The Certificate Transparency hack day will take place at Google=92s London= offices on Wednesday, the 28th of August, 2013.

Please= sign up on this form by A= ugust 22nd, to let us know you plan to attend.


Where & When:

= The hack d= ay will be at Google=92s offices in Belgrave House, 76 Buckingham Pala= ce Road, London, SW1W 9TQ.


Breakfast= is at 8:30am, badges will be handed out at Belgrave House reception.

= The day it= self will start with Ben=92s introduction at 9am, ending by 6pm, with a lun= ch break at around 1:30pm. There=92ll be drinks at a nearby pub afterwards.=


What to prepare:

= In order t= o make the most of the time we have on the day, you=92ll need to do a littl= e preparation.

= Please bri= ng your own laptop with either:

= * A copy o= f the CT repository - check you have all the nece= ssary dependencies and are able to compile it(instructions here), or

= * A copy o= f CT development Linux VMware image (available with instructions here)


Regards,<= /span>

= Ben and th= e Certificate Transparency team at Google


<= /span>
--047d7b67845e954dd304e3d5b734--