[Pce] Fwd: NomCom 2023 Call for Volunteers

Dhruv Dhody <dhruv.ietf@gmail.com> Tue, 06 June 2023 05:21 UTC

Return-Path: <dhruv.ietf@gmail.com>
X-Original-To: pce@ietfa.amsl.com
Delivered-To: pce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 489BEC151533 for <pce@ietfa.amsl.com>; Mon, 5 Jun 2023 22:21:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xcmetGOTpmyK for <pce@ietfa.amsl.com>; Mon, 5 Jun 2023 22:20:59 -0700 (PDT)
Received: from mail-vs1-xe2f.google.com (mail-vs1-xe2f.google.com [IPv6:2607:f8b0:4864:20::e2f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82BE3C14CF12 for <pce@ietf.org>; Mon, 5 Jun 2023 22:20:59 -0700 (PDT)
Received: by mail-vs1-xe2f.google.com with SMTP id ada2fe7eead31-43b27330e51so1288082137.3 for <pce@ietf.org>; Mon, 05 Jun 2023 22:20:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1686028858; x=1688620858; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=Gs7xvP0zOTr+zg856KDh4rOppK+0T1NLgwNV+OcuRb4=; b=YwD0Un75sArNjPAVnQVjD8/EjV8SmFu+NSYvyrUyw4sc9UtAsvnUOQXzjKKcBdaQfj VKS2bRL5CbiEmvMaysDsz9HoGo00d25PKn6/FR4eqt479LtEtI2LguYisj/dV9l2Zp60 LYh6BQfhsU+IjT+Z5AMC3oMMmf1V+qyHvxjEPXkchwJAJltWJr15eDLyT/F+vkT0KZ1U qR8WAdlkcnOic8eZsG4xOJKetrmnePR9diJU5y8wvkE6SlZSKxkOe5Uz5LBbsFlTNiD9 EgeGkcuhw4G0beTUygZbCGu12w/UrjYoI9lQn3ogoWWyrt4meXtp/fm0oLHIfOmC/1Ty oezQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686028858; x=1688620858; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Gs7xvP0zOTr+zg856KDh4rOppK+0T1NLgwNV+OcuRb4=; b=dGculUPT5ZzCn1a3d+PpFyZNVhTy8w/1nn6jBxEZwf3DhfHZFvnLQcOrK7CdnzezZ4 1h4mZ2zu7MrObKYK2+GqLbkrGebR4wMuXqDUXaim2vqk+XSKlyJzIJiPXQMcdgRWlw5I /2rwzhYW/4vmsR/Ofy/YAtVYypnFjy4/VtLCQ4r0SQYUPrwyAW+fYSbjAAUqtScS8TsK lYg9R/Rm20SLqArrw8UDOm94CgBQzoPi5+LtgVS1O2+q+ZW+DQPNVdhFDuLaI7x2leTB ZFRbbNrGDVcXyySDms1B1sV6GVOczICyKpu4JK/mezdPgIMH+YBJ1PBs2FcaLoilhWei SQvg==
X-Gm-Message-State: AC+VfDxsipPJBprVnr/heG9CTk46M9Fu4XbDYijz/GCcJwbXoKt/seke 0Q9pd7BSk8eHsNQqxtTvJWGDwbjLaolsg6EoZwd30awk
X-Google-Smtp-Source: ACHHUZ7zoikVCEHxWAsHW+Z/0sLNpY7tFuEopL41dAaDTglm4ZF/C4fsxpU2BwjD/tbcg3mO14opgl0cKh1tqmnR7K0=
X-Received: by 2002:a05:6102:155:b0:43b:3cab:23a8 with SMTP id a21-20020a056102015500b0043b3cab23a8mr568654vsr.20.1686028857924; Mon, 05 Jun 2023 22:20:57 -0700 (PDT)
MIME-Version: 1.0
References: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
In-Reply-To: <168600900894.34299.8610954208877637154@ietfa.amsl.com>
From: Dhruv Dhody <dhruv.ietf@gmail.com>
Date: Tue, 06 Jun 2023 10:50:21 +0530
Message-ID: <CAB75xn4es1RyC5rBWq4fJXmSvm6x+epw-nkvU-oP07HpQ6Eu4A@mail.gmail.com>
To: pce@ietf.org
Content-Type: multipart/alternative; boundary="000000000000285ff805fd6f2f25"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/nW3fR2aO1s9jK67KotXzs4b_XCE>
Subject: [Pce] Fwd: NomCom 2023 Call for Volunteers
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jun 2023 05:21:03 -0000

Hi WG,

Please volunteer to be on the NomCom. I have been a voting member on the
NomCom twice and feel free to message off list if you have any questions!

Thanks!
Dhruv

---------- Forwarded message ---------
From: NomCom Chair 2023 <nomcom-chair-2023@ietf.org>
Date: Tue, Jun 6, 2023 at 5:21 AM
Subject: NomCom 2023 Call for Volunteers
To: IETF Announcement List <ietf-announce@ietf.org>


The IETF Nominating Committee (NomCom) appoints people to fill the open
slots on the IETF LLC, IETF Trust, the IAB, and the IESG.  Ten voting
members for the NomCom are selected from a pool of volunteers.  A large
pool of volunteers helps make the process work better.

CLICK HERE TO VOLUNTEER: https://datatracker.ietf.org/nomcom/volunteer

NomCom activity is expected to start in July and run through to November.
The goal is to do the bulk of the work at IETF 117 and 118, with
supplemental conference calls between those times.  Remote participation
will be supported.

The NomCom activities involve collecting requirements from the community,
reviewing candidate responses, reviewing feedback from community members
about candidates, interviewing candidates, and nominating a slate of
candidates.

RFC 8713 details the NomCom process.  With the recent publication of RFC
9389, this is the first year of new qualification criteria, after a few
years of trials.  People qualify for NomCom participation in one of three
ways: attendance at IETF meetings (online or virtual), service as a working
group chair or secretary, or publication of IETF RFCs.

https://datatracker.ietf.org/accounts/profile/ lists your eligibility, but
you can still volunteer even if that says "No".  You can also volunteer by
sending me an email.

Within the next week or two, I will add more details on the timeline and
the selection process.

Thank you!
Martin Thomson
nomcom-chair-2023@ietf.org

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce