[Teas] Fwd: Nomcom 2020-2021 Final Call For Volunteers

Lou Berger <lberger@labn.net> Fri, 19 June 2020 00:22 UTC

Return-Path: <lberger@labn.net>
X-Original-To: teas@ietfa.amsl.com
Delivered-To: teas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D1A83A0EED for <teas@ietfa.amsl.com>; Thu, 18 Jun 2020 17:22:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (768-bit key) header.d=labn.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pyocvgafirGp for <teas@ietfa.amsl.com>; Thu, 18 Jun 2020 17:22:25 -0700 (PDT)
Received: from gproxy10-pub.mail.unifiedlayer.com (gproxy10-pub.mail.unifiedlayer.com [69.89.20.226]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B40FD3A0EEB for <teas@ietf.org>; Thu, 18 Jun 2020 17:22:25 -0700 (PDT)
Received: from cmgw11.unifiedlayer.com (unknown [10.9.0.11]) by gproxy10.mail.unifiedlayer.com (Postfix) with ESMTP id CD1C2140428 for <teas@ietf.org>; Thu, 18 Jun 2020 18:22:19 -0600 (MDT)
Received: from box313.bluehost.com ([69.89.31.113]) by cmsmtp with ESMTP id m4nTjLDdoqNBqm4nTj0Scc; Thu, 18 Jun 2020 18:22:19 -0600
X-Authority-Reason: nr=8
X-Authority-Analysis: v=2.3 cv=Xf6nMrx5 c=1 sm=1 tr=0 a=h1BC+oY+fLhyFmnTBx92Jg==:117 a=h1BC+oY+fLhyFmnTBx92Jg==:17 a=dLZJa+xiwSxG16/P+YVxDGlgEgI=:19 a=IkcTkHD0fZMA:10:nop_charset_1 a=nTHF0DUjJn0A:10:nop_rcvd_month_year a=Vy_oeq2dmq0A:10:endurance_base64_authed_username_1 a=48vgC7mUAAAA:8 a=vgxBba7v67wkWCzvGKEA:9 a=7Zwj6sZBwVKJAoWSPKxL6X1jA+E=:19 a=52-wVuXGui4zo0X1:21 a=mPGfRnvfOQbTl_RR:21 a=QEXdDO2ut3YA:10:nop_charset_2 a=XK8RnHmd50oA:10:uccc_2email_address a=lvNDOE9i95YA:10:nop_election2020_name_body a=w1C3t2QeGrPiZgrLijVG:22
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=labn.net; s=default; h=Content-Transfer-Encoding:Content-Type:MIME-Version:Subject: References:In-Reply-To:Message-ID:Date:To:From:Sender:Reply-To:Cc:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=OELzDxp8YAMJPESP/fjk1eiyahXCCRtM01VrFHi30tQ=; b=wk95ob+iG3qdn4b1MgQuUnPNjZ xtFYcPgtxD0JkmtUkVMFtapuE19WLVs9CNjUHSO2rHeaXH50sj622idv90qPuVkF/GwXtyuONih53 eCnLSgabUANYER3yvj0ixYTkQ;
Received: from pool-100-15-105-234.washdc.fios.verizon.net ([100.15.105.234]:47690 helo=[11.5.0.140]) by box313.bluehost.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.93) (envelope-from <lberger@labn.net>) id 1jm4nT-002ALq-DQ for teas@ietf.org; Thu, 18 Jun 2020 18:22:19 -0600
From: Lou Berger <lberger@labn.net>
To: TEAS WG <teas@ietf.org>
Date: Thu, 18 Jun 2020 20:22:14 -0400
Message-ID: <172c9f45af0.277b.9b4188e636579690ba6c69f2c8a0f1fd@labn.net>
In-Reply-To: <159251992201.11993.15942540018989542642@ietfa.amsl.com>
References: <159251992201.11993.15942540018989542642@ietfa.amsl.com>
User-Agent: AquaMail/1.24.0-1585 (build: 102400006)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - box313.bluehost.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - labn.net
X-BWhitelist: no
X-Source-IP: 100.15.105.234
X-Source-L: No
X-Exim-ID: 1jm4nT-002ALq-DQ
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: pool-100-15-105-234.washdc.fios.verizon.net ([11.5.0.140]) [100.15.105.234]:47690
X-Source-Auth: lberger@labn.net
X-Email-Count: 1
X-Source-Cap: bGFibm1vYmk7bGFibm1vYmk7Ym94MzEzLmJsdWVob3N0LmNvbQ==
X-Local-Domain: yes
Archived-At: <https://mailarchive.ietf.org/arch/msg/teas/W3DLG1OTkC3H7n75fIrXaW7xgy0>
Subject: [Teas] Fwd: Nomcom 2020-2021 Final Call For Volunteers
X-BeenThere: teas@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Traffic Engineering Architecture and Signaling working group discussion list <teas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teas>, <mailto:teas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teas/>
List-Post: <mailto:teas@ietf.org>
List-Help: <mailto:teas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teas>, <mailto:teas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2020 00:22:28 -0000

FYI


----------
--- Forwarded message ---
From: NomCom Chair 2020 nomcom-chair-2020@ietf.org
Date: June 18, 2020 6:41:18 PM
Subject: Nomcom 2020-2021 Final Call For Volunteers
To: IETF Announcement List ietf-announce@ietf.org
CC: ietf@ietf.org

Hi IETFers,
We're down to the last week of accepting NomCom volunteers. And I need 
more! Lots more!

I have 64. I'd really like to get another 100 names. Hopefully, some of you 
are checking the volunteer box on IETF 108 registration. But I don't have 
anything from canceled IETF 107 registration, and the NomCom question 
wasn't asked on IETF 106. So I need a flood of volunteers to come in over 
the next week.
Barbara
=============================================
The IETF NomCom appoints people to fill the open slots on the LLC, IETF 
Trust, the IAB, and the IESG.

Ten voting members for the NomCom are selected in a verifiably random way 
from a pool of volunteers. The more volunteers, the better chance we have 
of choosing a random yet representative cross section of the IETF population.

The details of the operation of the NomCom can be found in BCP 10 (RFC 
8713). RFC 3797 details the selection algorithm.

Special for this year (and only this year), we also have RFC 8788 (one-off 
update to RFC 8713 / BCP 10) to tell us who is eligible to volunteer:

      Members of the IETF community must have attended at least three of
      the last five in-person IETF meetings in order to volunteer.

      The five meetings are the five most recent in-person meetings that
      ended prior to the date on which the solicitation for NomCom
      volunteers was submitted for distribution to the IETF community.
      Because no IETF 107 in-person meeting was held, for the 2020-2021
      Nominating Committee those five meetings are IETFs
        102 [Montreal, Canada; July 2018],
        103 [Bangkok, Thailand; November 2018],
        104 [Prague, Czech Republic; March 2019],
        105 [Montreal, Canada; July 2019], and
        106 [Singapore; November 2019].

Keep in mind that eligibility is based on in-person attendance at the five 
listed meetings. You can check your eligibility at: 
https://www.ietf.org/registration/nomcom.py.

If you qualify, please volunteer. Before you decide to volunteer, please 
remember that anyone appointed to this NomCom will not be considered as a 
candidate for any of the positions that the 2020 - 2021 NomCom is 
responsible for filling.

People commonly volunteer by ticking the box on IETF registration forms. 
The IETF 106 form did not ask whether people were willing to volunteer. 
IETF 107 did ask, but all those registrations were canceled. I have asked 
the Secretariat if it is possible to get the list if volunteers from 
canceled IETF 107 registrations. If that list is available, I will contact 
all who are verified as eligible. But given the uncertainty of this 
process, I would encourage people to volunteer directly (see the bottom of 
this email for instructions). Thank you for volunteering!

The list of people and posts whose terms end with the March 2021 IETF 
meeting, and thus the positions for which this NomCom is responsible, are

IETF Trust:
    Joel Halpern

LLC:
    Maja Andjelkovic

IAB:
    Jari Arkko
    Jeff Tantsura
    Mark Nottingham
    Stephen Farrell
    Wes Hardaker
    Zhenbin Li

IESG:
    Alissa Cooper, IETF Chair/GEN AD
    Alvaro Retana, RTG AD
    Barry Leiba, ART AD
    Deborah Brungard, RTG AD
    Éric Vyncke, INT AD
    Magnus Westerlund, TSV AD
    Roman Danyliw, SEC AD
    Warren Kumari, OPS AD

All appointments are for 2 years. The Routing area has 3 ADs and the 
General area has 1; all other areas have 2 ADs. Thus, all areas (that have 
more than one AD) have at least one continuing AD.

The primary activity for this NomCom will begin in July 2020 and should be 
completed in January 2021.  The NomCom will have regularly scheduled 
conference calls to ensure progress. There will be activities to collect 
requirements from the community, review candidate questionnaires, review 
feedback from community members about candidates, and talk to candidates.

While being a NomCom member does require some time commitment it is also a 
very rewarding experience.

As a member of the NomCom it is very important that you be willing and able 
to attend either videoconference or in-person meetings (which may not 
happen) during 14-20 November (IETF 109 - Bangkok) to conduct interviews. 
Videoconference attendance will be supported whether or not there are 
in-person meetings. Orientation and setting of the NomCom schedule will be 
done by videoconference during the week 20-24 July (exact time and date to 
be determined after NomCom membership is finalized on July 12), the week 
prior to IETF 108.  Being at IETF 110 (Prague) is not essential.

Please volunteer by sending me an email before 23:59 UTC June 24, 2020, as 
follows:

To: nomcom-chair-2020@ietf.org
Subject: NomCom 2020-21 Volunteer

Please include the following information in the email body:

Your Full Name:
    // as you write it on the IETF registration form

Current Primary Affiliation:
    // Typically what goes in the Company field
    // in the IETF Registration Form

Emails:
   // All email addresses used to register for the past 5 IETF meetings
   // Preferred email address first

Telephone:
    // For confirmation if selected

You should expect an email response from me within 5 business days stating 
whether or not you are qualified.  If you don't receive this response, 
please re-send your email with the tag "RESEND"" added to the subject line.

If you are not yet sure if you would like to volunteer, please consider 
that NomCom members play a very important role in shaping the leadership of 
the IETF.  Questions by email or voice are welcome. Volunteering for the 
NomCom is a great way to contribute to the IETF!

You can find a detailed timeline on the NomCom web site at:
    https://datatracker.ietf.org/nomcom/2020/

I will be publishing a more detailed target timetable, as well as details 
of the randomness seeds to be used for the RFC 3797 selection process, 
within the next few weeks.

Thank you!

Barbara Stark
bs7652 at att dot com
nomcom-chair-2020 at ietf dot org

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce