[stir] Fwd: Nomcom 2020-2021 Second Call For Volunteers

Robert Sparks <rjsparks@nostrum.com> Wed, 10 June 2020 23:05 UTC

Return-Path: <rjsparks@nostrum.com>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 884243A1593 for <stir@ietfa.amsl.com>; Wed, 10 Jun 2020 16:05:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.078
X-Spam-Level:
X-Spam-Status: No, score=-2.078 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, T_SPF_HELO_PERMERROR=0.01, T_SPF_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nostrum.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fha9VUo16P6U for <stir@ietfa.amsl.com>; Wed, 10 Jun 2020 16:05:41 -0700 (PDT)
Received: from nostrum.com (raven-v6.nostrum.com [IPv6:2001:470:d:1130::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 874B33A0943 for <stir@ietf.org>; Wed, 10 Jun 2020 16:05:41 -0700 (PDT)
Received: from unescapeable.local ([47.186.30.41]) (authenticated bits=0) by nostrum.com (8.15.2/8.15.2) with ESMTPSA id 05AN5dET074965 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for <stir@ietf.org>; Wed, 10 Jun 2020 18:05:40 -0500 (CDT) (envelope-from rjsparks@nostrum.com)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=nostrum.com; s=default; t=1591830341; bh=W0MjfG+f2FQnLqxMP9x5PGDavFQ4IfwsyCIGujTebwM=; h=Subject:References:To:From:Date:In-Reply-To; b=iBBXu/6GPsYqm3+NLskyl6V/D+vxplnVyTCdct4Ueqqdm5MiOIXikrAYqSwDojlt1 SoQZuHWorrP/i5vsevYRXx2x/6OwUFJnRTUWqdXBbj6dHA96Blu1+926KQpTv11wbW BXeJZKQ+QrNb1AoS7frQrCYU3LPJi5GDWIglGjgI=
X-Authentication-Warning: raven.nostrum.com: Host [47.186.30.41] claimed to be unescapeable.local
References: <159181529656.16063.6964178024900109434@ietfa.amsl.com>
To: "stir@ietf.org" <stir@ietf.org>
From: Robert Sparks <rjsparks@nostrum.com>
X-Forwarded-Message-Id: <159181529656.16063.6964178024900109434@ietfa.amsl.com>
Message-ID: <1d90c9d3-eb36-0c70-aba8-5dc855a03cab@nostrum.com>
Date: Wed, 10 Jun 2020 18:05:38 -0500
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:68.0) Gecko/20100101 Thunderbird/68.8.1
MIME-Version: 1.0
In-Reply-To: <159181529656.16063.6964178024900109434@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------2CEB2E2D2F403283AEB93991"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/KZfChs_uSJN2pdVTtplvhr099lc>
Subject: [stir] Fwd: Nomcom 2020-2021 Second Call For Volunteers
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jun 2020 23:05:45 -0000

Please volunteer or help twist some arms - it's important to have a good 
pool to select a nomcom from.

RjS


-------- Forwarded Message --------
Subject: 	Nomcom 2020-2021 Second Call For Volunteers
Date: 	Wed, 10 Jun 2020 11:54:56 -0700
From: 	NomCom Chair 2020 <nomcom-chair-2020@ietf.org>
To: 	IETF Announcement List <ietf-announce@ietf.org>
CC: 	ietf@ietf.org



This is the second sending of the call for volunteers for the 2020-2021 
NomCom.

I wanted to mention a few updates from the previous email (sent 2 weeks 
ago):
- I've fixed the URL at the bottom of the email to point to 
https://datatracker.ietf.org/nomcom/2020/ instead of /2019/. This was a 
test to see if anyone was paying attention. Apparently, some people were. ;)
- The IETF 108 registration form includes a checkbox that will let you 
volunteer. You can use this instead of emailing me, when you register 
for IETF 108.
- I currently have 39 volunteers. Last year had 149. I need more volunteers!
---------------------------------------------------------------------------------
The IETF NomCom appoints people to fill the open slots on the LLC, IETF 
Trust, the IAB, and the IESG.

Ten voting members for the NomCom are selected in a verifiably random 
way from a pool of volunteers. The more volunteers, the better chance we 
have of choosing a random yet representative cross section of the IETF 
population.

The details of the operation of the NomCom can be found in BCP 10 (RFC 
8713). RFC 3797 details the selection algorithm.

Special for this year (and only this year), we also have RFC 8788 
(one-off update to RFC 8713 / BCP 10) to tell us who is eligible to 
volunteer:

Members of the IETF community must have attended at least three of
the last five in-person IETF meetings in order to volunteer.

The five meetings are the five most recent in-person meetings that
ended prior to the date on which the solicitation for NomCom
volunteers was submitted for distribution to the IETF community.
Because no IETF 107 in-person meeting was held, for the 2020-2021
Nominating Committee those five meetings are IETFs
102 [Montreal, Canada; July 2018],
103 [Bangkok, Thailand; November 2018],
104 [Prague, Czech Republic; March 2019],
105 [Montreal, Canada; July 2019], and 106 [Singapore; November 2019].

Keep in mind that eligibility is based on in-person attendance at the 
five listed meetings. You can check your eligibility at: 
https://www.ietf.org/registration/nomcom.py.

If you qualify, please volunteer. Before you decide to volunteer, please 
remember that anyone appointed to this NomCom will not be considered as 
a candidate for any of the positions that the 2020 - 2021 NomCom is 
responsible for filling.

People commonly volunteer by ticking the box on IETF registration forms. 
The IETF 106 form did not ask whether people were willing to volunteer. 
IETF 107 did ask, but all those registrations were canceled. I have 
asked the Secretariat if it is possible to get the list if volunteers 
from canceled IETF 107 registrations. If that list is available, I will 
contact all who are verified as eligible. But given the uncertainty of 
this process, I would encourage people to volunteer directly (see the 
bottom of this email for instructions). Thank you for volunteering!

The list of people and posts whose terms end with the March 2021 IETF 
meeting, and thus the positions for which this NomCom is responsible, are

IETF Trust:
Joel Halpern

LLC:
Maja Andjelkovic

IAB:
Jari Arkko
Jeff Tantsura
Mark Nottingham
Stephen Farrell
Wes Hardaker
Zhenbin Li

IESG:
Alissa Cooper, IETF Chair/GEN AD
Alvaro Retana, RTG AD
Barry Leiba, ART AD
Deborah Brungard, RTG AD
Éric Vyncke, INT AD
Magnus Westerlund, TSV AD
Roman Danyliw, SEC AD
Warren Kumari, OPS AD

All appointments are for 2 years. The Routing area has 3 ADs and the 
General area has 1; all other areas have 2 ADs. Thus, all areas (that 
have more than one AD) have at least one continuing AD.

The primary activity for this NomCom will begin in July 2020 and should 
be completed in January 2021. The NomCom will have regularly scheduled 
conference calls to ensure progress. There will be activities to collect 
requirements from the community, review candidate questionnaires, review 
feedback from community members about candidates, and talk to candidates.

While being a NomCom member does require some time commitment it is also 
a very rewarding experience.

As a member of the NomCom it is very important that you be willing and 
able to attend either videoconference or in-person meetings (which may 
not happen) during 14-20 November (IETF 109 - Bangkok) to conduct 
interviews. Videoconference attendance will be supported whether or not 
there are in-person meetings. Orientation and setting of the NomCom 
schedule will be done by videoconference during the week 20-24 July 
(exact time and date to be determined after NomCom membership is 
finalized on July 12), the week prior to IETF 108. Being at IETF 110 
(Prague) is not essential.

Please volunteer by sending me an email before 23:59 UTC June 24, 2020, 
as follows:

To: nomcom-chair-2020@ietf.org
Subject: NomCom 2020-21 Volunteer

Please include the following information in the email body:

Your Full Name: // as you write it on the IETF registration form

Current Primary Affiliation:
// Typically what goes in the Company field
// in the IETF Registration Form

Emails: // All email addresses used to register for the past 5 IETF meetings
// Preferred email address first

Telephone: // For confirmation if selected

You should expect an email response from me within 5 business days 
stating whether or not you are qualified. If you don't receive this 
response, please re-send your email with the tag "RESEND"" added to the 
subject line.

If you are not yet sure if you would like to volunteer, please consider 
that NomCom members play a very important role in shaping the leadership 
of the IETF. Questions by email or voice are welcome. Volunteering for 
the NomCom is a great way to contribute to the IETF!

You can find a detailed timeline on the NomCom web site at:
https://datatracker.ietf.org/nomcom/2020/

I will be publishing a more detailed target timetable, as well as 
details of the randomness seeds to be used for the RFC 3797 selection 
process, within the next few weeks.

Thank you!

Barbara Stark
bs7652 at att dot com
nomcom-chair-2020 at ietf dot org

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce