[MLS] Fwd: NomCom 2023 Call for Volunteers

Sean Turner <sean@sn3rd.com> Wed, 07 June 2023 14:12 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84F5AC1519A0 for <mls@ietfa.amsl.com>; Wed, 7 Jun 2023 07:12:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yO6gAjtBnixy for <mls@ietfa.amsl.com>; Wed, 7 Jun 2023 07:12:25 -0700 (PDT)
Received: from mail-qv1-xf29.google.com (mail-qv1-xf29.google.com [IPv6:2607:f8b0:4864:20::f29]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81BFCC152F3D for <mls@ietf.org>; Wed, 7 Jun 2023 07:12:12 -0700 (PDT)
Received: by mail-qv1-xf29.google.com with SMTP id 6a1803df08f44-5ed99ebe076so72000146d6.2 for <mls@ietf.org>; Wed, 07 Jun 2023 07:12:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1686147131; x=1688739131; h=date:to:references:message-id:subject:mime-version:from:from:to:cc :subject:date:message-id:reply-to; bh=qwo75ipB+nwz/KsTCwVLy3cVd2cYIspc/25258hTQe0=; b=DsAAazJeLhzNy7ATCvvWIiMvLAFfVGRv937M3+czBuWdpXOlja2l8KtX3FW/LBm/WZ CbSYBV10FFkA2WCok/PIMmiYtIIDTtjNXpakpgJyVc824eh1na4YPAaxpoelOMTkb9d3 pwPxH8KnsjZDC2Tza3JfbcLw+PpwsDB59hvJY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686147131; x=1688739131; h=date:to:references:message-id:subject:mime-version:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=qwo75ipB+nwz/KsTCwVLy3cVd2cYIspc/25258hTQe0=; b=cukUgFUYL3uPuUyqVGFGfqfGea5COeAUh1eSK+eCbIFej6o9MTYNHx/eSbaBP5IVx8 /sx0RKKRfJURCy1u5+ap/9c5ePICt6O0eoGwktomODWeXVaAb9waYm9pvK27XMCiCdkt G0YAxLPyND/c32TAt8cBOIJ5UwnDl2egzY8uk9Cd6F/boHZUp3MZxQY3T/867Yp+6o6E pQu9AD5trL/K+NX+1ANRqtrfoy893NlAC9o7xLuYjfT2XXhhKj+HXDsI5xuXacxbu6bA Nj37uWL0m42fuL/VXHo64eOE3GweNHsPvr/fBtnLW7Sc+tSGQ6QJLDNNKmijZoAHIalx IbOw==
X-Gm-Message-State: AC+VfDx/2gYyIDCIkoxDdwtHUCTXTdxUJebGJ4yMmAgTL+D5JD/dQpi8 7fJqaW7ldyO/wYSmHc8PsddXKUkX2FA9euW7QYk=
X-Google-Smtp-Source: ACHHUZ7vUmfU/H9VyvmfWLEQXYEB1ubWJzlQel9VEY9asB+PZr7tnl5K1RyosioSvp8xFZ/14BzaJA==
X-Received: by 2002:a05:6102:11e9:b0:43b:2a44:7554 with SMTP id e9-20020a05610211e900b0043b2a447554mr915007vsg.6.1686147131073; Wed, 07 Jun 2023 07:12:11 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id a13-20020a0cefcd000000b006263784674csm6098327qvt.28.2023.06.07.07.12.10 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 07 Jun 2023 07:12:10 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A55D086F-F72D-464D-A117-B0E0E6226F01"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <110ABCEC-DA14-4C30-9373-C8BD88506975@sn3rd.com>
References: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
To: MLS List <mls@ietf.org>
Date: Wed, 07 Jun 2023 10:12:10 -0400
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ivEqJhBGQPpoSHFjOFGR4Ghxpv8>
Subject: [MLS] Fwd: NomCom 2023 Call for Volunteers
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jun 2023 14:12:29 -0000

MLS participants: Please strongly consider volunteering for this years NOMCOM. It’s is not that much time and it is very important to the IETF to have good people on the NOMCOM.

Cheers,
spt

> Begin forwarded message:
> 
> From: NomCom Chair 2023 <nomcom-chair-2023@ietf.org>
> Subject: NomCom 2023 Call for Volunteers
> Date: June 5, 2023 at 19:50:08 EDT
> To: "IETF Announcement List" <ietf-announce@ietf.org>
> Reply-To: nomcom-chair-2023@ietf.org
> 
> The IETF Nominating Committee (NomCom) appoints people to fill the open slots on the IETF LLC, IETF Trust, the IAB, and the IESG.  Ten voting members for the NomCom are selected from a pool of volunteers.  A large pool of volunteers helps make the process work better.
> 
> CLICK HERE TO VOLUNTEER: https://datatracker.ietf.org/nomcom/volunteer
> 
> NomCom activity is expected to start in July and run through to November.  The goal is to do the bulk of the work at IETF 117 and 118, with supplemental conference calls between those times.  Remote participation will be supported.
> 
> The NomCom activities involve collecting requirements from the community, reviewing candidate responses, reviewing feedback from community members about candidates, interviewing candidates, and nominating a slate of candidates.
> 
> RFC 8713 details the NomCom process.  With the recent publication of RFC 9389, this is the first year of new qualification criteria, after a few years of trials.  People qualify for NomCom participation in one of three ways: attendance at IETF meetings (online or virtual), service as a working group chair or secretary, or publication of IETF RFCs.
> 
> https://datatracker.ietf.org/accounts/profile/ lists your eligibility, but you can still volunteer even if that says "No".  You can also volunteer by sending me an email.
> 
> Within the next week or two, I will add more details on the timeline and the selection process.
> 
> Thank you!
> Martin Thomson
> nomcom-chair-2023@ietf.org
> 
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce