[mpls] Fwd: NomCom 2023 Call for Volunteers

Loa Andersson <loa@pi.nu> Tue, 06 June 2023 19:07 UTC

Return-Path: <loa@pi.nu>
X-Original-To: mpls@ietfa.amsl.com
Delivered-To: mpls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39EE1C1527A0 for <mpls@ietfa.amsl.com>; Tue, 6 Jun 2023 12:07:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WfiB0IR11aZ6 for <mpls@ietfa.amsl.com>; Tue, 6 Jun 2023 12:07:41 -0700 (PDT)
Received: from pipi.pi.nu (pipi.pi.nu [83.168.239.141]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D43DC152575 for <mpls@ietf.org>; Tue, 6 Jun 2023 12:07:39 -0700 (PDT)
Received: from [192.168.1.241] (c-72eb70d5.1063529-0-69706f6e6c79.bbcust.telenor.se [213.112.235.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: loa@pi.nu) by pipi.pi.nu (Postfix) with ESMTPSA id DD2A4368D5A for <mpls@ietf.org>; Tue, 6 Jun 2023 21:07:35 +0200 (CEST)
Message-ID: <89518e85-3694-f1cf-e85e-ec5e065e0f61@pi.nu>
Date: Tue, 06 Jun 2023 21:07:12 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.11.2
References: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
Content-Language: en-GB
To: "mpls@ietf.org" <mpls@ietf.org>
From: Loa Andersson <loa@pi.nu>
In-Reply-To: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
X-Forwarded-Message-Id: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/mpls/j3Z0lLtOc-xMAwia5P_I-pA_TKg>
Subject: [mpls] Fwd: NomCom 2023 Call for Volunteers
X-BeenThere: mpls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Multi-Protocol Label Switching WG <mpls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mpls>, <mailto:mpls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mpls/>
List-Post: <mailto:mpls@ietf.org>
List-Help: <mailto:mpls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mpls>, <mailto:mpls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jun 2023 19:07:46 -0000

MPLS WG participants,

It is that time of the year again, the next NomCom is being formed and 
we are looking for volutnteers, if you have the interest and cycles 
please volunteer.

/Loa


-------- Forwarded Message --------
Subject: NomCom 2023 Call for Volunteers
Date: Mon, 05 Jun 2023 16:50:08 -0700
From: NomCom Chair 2023 <nomcom-chair-2023@ietf.org>
Reply-To: nomcom-chair-2023@ietf.org
To: IETF Announcement List <ietf-announce@ietf.org>

The IETF Nominating Committee (NomCom) appoints people to fill the open 
slots on the IETF LLC, IETF Trust, the IAB, and the IESG.  Ten voting 
members for the NomCom are selected from a pool of volunteers.  A large 
pool of volunteers helps make the process work better.

CLICK HERE TO VOLUNTEER: https://datatracker.ietf.org/nomcom/volunteer

NomCom activity is expected to start in July and run through to 
November.  The goal is to do the bulk of the work at IETF 117 and 118, 
with supplemental conference calls between those times.  Remote 
participation will be supported.

The NomCom activities involve collecting requirements from the 
community, reviewing candidate responses, reviewing feedback from 
community members about candidates, interviewing candidates, and 
nominating a slate of candidates.

RFC 8713 details the NomCom process.  With the recent publication of RFC 
9389, this is the first year of new qualification criteria, after a few 
years of trials.  People qualify for NomCom participation in one of 
three ways: attendance at IETF meetings (online or virtual), service as 
a working group chair or secretary, or publication of IETF RFCs.

https://datatracker.ietf.org/accounts/profile/ lists your eligibility, 
but you can still volunteer even if that says "No".  You can also 
volunteer by sending me an email.

Within the next week or two, I will add more details on the timeline and 
the selection process.

Thank you!
Martin Thomson
nomcom-chair-2023@ietf.org

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce