[dns-privacy] Fwd: NomCom 2023 Call for Volunteers

Tim Wicinski <tjw.ietf@gmail.com> Tue, 06 June 2023 16:56 UTC

Return-Path: <tjw.ietf@gmail.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C587C1516EA; Tue, 6 Jun 2023 09:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JMiEHT5RaOV9; Tue, 6 Jun 2023 09:56:10 -0700 (PDT)
Received: from mail-ed1-x52e.google.com (mail-ed1-x52e.google.com [IPv6:2a00:1450:4864:20::52e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF125C14CEFA; Tue, 6 Jun 2023 09:56:09 -0700 (PDT)
Received: by mail-ed1-x52e.google.com with SMTP id 4fb4d7f45d1cf-5148e4a2f17so9745467a12.1; Tue, 06 Jun 2023 09:56:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1686070568; x=1688662568; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=q1Xw0U5JG1Vpg5eaQRHakbXRCZoniUJb6+T5BprWWZo=; b=n8rp7dfcvEulzZ5VBpbkm/c4Xr6SjQFpt3NX1ArWz5bZjruJtpXcL3UCu5X1oAEWcB LtaC/M9JEWWgdPQIsABiIZki7yZVcdA2iKat9gspkkLfD4Q4bCk3ypp0nHT5nphjdAfA jcN2UFE9Nk62HQrkCX+NWeHgRfxsOdH4oc6G/jSailxw85RqCUDfDd1i8JgVxi9uBioK DuAiJIDN9lyHDgPD9qlM+9KwpkjGPZpKxASvhYdtqiIxVko9mjZtycy78P29+6ak7PJS FjkQoRmomyo/6Xt7RTb7TOnk/KQrncBREC1f+F9g7eRcUS6X97tliwIln6sbHK/RVVvG W5oQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686070568; x=1688662568; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=q1Xw0U5JG1Vpg5eaQRHakbXRCZoniUJb6+T5BprWWZo=; b=hrNKRP4/t346ts0LMzbwx/jrKspbelipDp+xFcZotzm6/Q1BTUur9ZUAvetE9kyKSW gEOwU65Dt9/v8Bx0+5M/oPhA/9fLTL0csu1kNZvDkaOqslGZnqufFfhlO19LoWBEN6Q1 QLnMphnPAk+vlrhYMN6EoawrofiFE39+1w3/gy1uZ3jCd898dyz6+MXS1Bp7iSLmu4F5 r3OAurJEAbUzBtZeeVxS2Jr6bS0ivqkmTGwp0G1GyXziU9hDZLFS9RXcX3GQcBlI5hAt yt5v/ezenhIK/YbUcDEtw2hfj+5vwvTWN27OEYxgAMHdMU/dmrg4D8msAqeDml0xSvDH zWWQ==
X-Gm-Message-State: AC+VfDzJ819jOgy/sfPtMgHsltTjaIg/1HHEy98jHWAj3nK+nGBiLVqk 2uP3IqH6Lbz2OB4MdJz+pmHhEzDZ681vUPyF1WpLQP2m
X-Google-Smtp-Source: ACHHUZ7gfnfO4a0yNjOAyC1dD2/Cu23zQWcgAkgeEAWAdXoWe9zQZqSCoQbomB8Zei/y7g+CxCxPB4snZv4mGwx8Lnc=
X-Received: by 2002:a17:907:608c:b0:96a:1260:dbf5 with SMTP id ht12-20020a170907608c00b0096a1260dbf5mr2668294ejc.45.1686070567500; Tue, 06 Jun 2023 09:56:07 -0700 (PDT)
MIME-Version: 1.0
References: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
In-Reply-To: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
From: Tim Wicinski <tjw.ietf@gmail.com>
Date: Tue, 06 Jun 2023 12:55:56 -0400
Message-ID: <CADyWQ+E5-qXHcYa86tbvCb=CVAV85H-znSQnf=aL2SFKZHnNxA@mail.gmail.com>
To: dnsop <dnsop@ietf.org>, DNS Privacy Working Group <dns-privacy@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003e009205fd78e5d3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/-UKnpQuQz_KPhI33kGZmNx-Bwc8>
Subject: [dns-privacy] Fwd: NomCom 2023 Call for Volunteers
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Addition of privacy to the DNS protocol <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jun 2023 16:56:10 -0000

DNSOP/DPRIVE

Martin Thompson is chairing this year's version of the IETF Nominating
Committee. It's a good thing to volunteer, and I can speak strongly on the
fact that 10+ years of volunteering, and I have not been selected(*).

tim

(8) Now that I've said that....

---------- Forwarded message ---------
From: NomCom Chair 2023 <nomcom-chair-2023@ietf.org>
Date: Mon, Jun 5, 2023 at 7:50 PM
Subject: NomCom 2023 Call for Volunteers
To: IETF Announcement List <ietf-announce@ietf.org>


The IETF Nominating Committee (NomCom) appoints people to fill the open
slots on the IETF LLC, IETF Trust, the IAB, and the IESG.  Ten voting
members for the NomCom are selected from a pool of volunteers.  A large
pool of volunteers helps make the process work better.

CLICK HERE TO VOLUNTEER: https://datatracker.ietf.org/nomcom/volunteer

NomCom activity is expected to start in July and run through to November.
The goal is to do the bulk of the work at IETF 117 and 118, with
supplemental conference calls between those times.  Remote participation
will be supported.

The NomCom activities involve collecting requirements from the community,
reviewing candidate responses, reviewing feedback from community members
about candidates, interviewing candidates, and nominating a slate of
candidates.

RFC 8713 details the NomCom process.  With the recent publication of RFC
9389, this is the first year of new qualification criteria, after a few
years of trials.  People qualify for NomCom participation in one of three
ways: attendance at IETF meetings (online or virtual), service as a working
group chair or secretary, or publication of IETF RFCs.

https://datatracker.ietf.org/accounts/profile/ lists your eligibility, but
you can still volunteer even if that says "No".  You can also volunteer by
sending me an email.

Within the next week or two, I will add more details on the timeline and
the selection process.

Thank you!
Martin Thomson
nomcom-chair-2023@ietf.org

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce