[TLS] Fwd: Nomcom 2020-2021 Final Call For Volunteers

Sean Turner <sean@sn3rd.com> Tue, 23 June 2020 04:10 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B67D33A1732 for <tls@ietfa.amsl.com>; Mon, 22 Jun 2020 21:10:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3_v4uG6b4Eal for <tls@ietfa.amsl.com>; Mon, 22 Jun 2020 21:10:26 -0700 (PDT)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FFA23A1731 for <tls@ietf.org>; Mon, 22 Jun 2020 21:10:26 -0700 (PDT)
Received: by mail-qk1-x730.google.com with SMTP id e11so8413483qkm.3 for <tls@ietf.org>; Mon, 22 Jun 2020 21:10:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:message-id:references:to:date; bh=Nu16Ky/EAJMk1EoLZSMSoA6rtE6pGSqIcv9W8SsXFE4=; b=Fmok+JqKHQLPkSPIlNCUoiuRpc7huHW8LRZqC4q+YbdboW9L+8ryGdgHjamdI4AZtV MyeFSvNatWutQD/44wNLlcJjqfSPZfhuLN2MmvyCXcmlZ4yFtUalCsuNDjSNprQE0AQR HYmdWSKJPiqemuUBVawrX/7wMuW/vlIYsLt1k=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:references :to:date; bh=Nu16Ky/EAJMk1EoLZSMSoA6rtE6pGSqIcv9W8SsXFE4=; b=U5Yd8cJlwd37pHVSG5I6vBaWMv3RIlZ1YBfXeQ+GK1h5AYExJVjnEv2zEiMmb6SKgT zwqDUIKqfEFsVcHTgevf9Ry27ZuByvHt0L96phGRTY3kcYawv6Juxnbh8tRlOp61Yu5J 9j+CllTbFeovlJcKIgB7ANNuV4bxD4Tv4cpNLR/VhIe5+SDh0XHl4kPGiIyqfcYpM4UH mEGETLepgJ6EuNJej4h/Lp3ttzwy5jSQH2PR8ko3HK34fYZ6zJoZ61ee404uXMmWtVUY zeqe9etCJ5EtcmtPVPmht78qQSTbopD44zQZcYhgmBGYM/Xj/3/9vBfJZvbu/ZQaZWJ/ Lkgw==
X-Gm-Message-State: AOAM531aPZdqQSxx1o2npI70liI+ZWDHaFYGUZdj5AE8wAxif+t2hCce 1pmTEMDXSklmGsgYC06x8ClzKXFSqlg=
X-Google-Smtp-Source: ABdhPJxh3Aez8DWJYcRy3SkYOXFDcOEsHJITSReUxdSHvfE55I62iW84RZnG0rIGtnPJ0OuAeDOGjA==
X-Received: by 2002:a05:620a:102c:: with SMTP id a12mr18551373qkk.226.1592885425192; Mon, 22 Jun 2020 21:10:25 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id g4sm14646847qka.97.2020.06.22.21.10.24 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 22 Jun 2020 21:10:24 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_0F816188-1F19-4B7E-AE14-6C7F506633DD"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Message-Id: <9867FD59-5469-4190-BB60-B26C9173250A@sn3rd.com>
References: <159251992201.11993.15942540018989542642@ietfa.amsl.com>
To: TLS List <tls@ietf.org>
Date: Tue, 23 Jun 2020 00:10:23 -0400
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yonGFpOV6Q_GLW2VMcOqsT0PlMs>
Subject: [TLS] Fwd: Nomcom 2020-2021 Final Call For Volunteers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jun 2020 04:10:29 -0000

In case you are not on the IETF discuss list.

spt

> Begin forwarded message:
> 
> From: NomCom Chair 2020 <nomcom-chair-2020@ietf.org>
> Subject: Nomcom 2020-2021 Final Call For Volunteers
> Date: June 18, 2020 at 18:38:42 EDT
> To: "IETF Announcement List" <ietf-announce@ietf.org>
> Cc: ietf@ietf.org
> 
> Hi IETFers,
> We're down to the last week of accepting NomCom volunteers. And I need more! Lots more!
> 
> I have 64. I'd really like to get another 100 names. Hopefully, some of you are checking the volunteer box on IETF 108 registration. But I don't have anything from canceled IETF 107 registration, and the NomCom question wasn't asked on IETF 106. So I need a flood of volunteers to come in over the next week.
> Barbara
> =============================================
> The IETF NomCom appoints people to fill the open slots on the LLC, IETF Trust, the IAB, and the IESG.
> 
> Ten voting members for the NomCom are selected in a verifiably random way from a pool of volunteers. The more volunteers, the better chance we have of choosing a random yet representative cross section of the IETF population.
> 
> The details of the operation of the NomCom can be found in BCP 10 (RFC 8713). RFC 3797 details the selection algorithm.
> 
> Special for this year (and only this year), we also have RFC 8788 (one-off update to RFC 8713 / BCP 10) to tell us who is eligible to volunteer:
> 
>      Members of the IETF community must have attended at least three of
>      the last five in-person IETF meetings in order to volunteer.
> 
>      The five meetings are the five most recent in-person meetings that
>      ended prior to the date on which the solicitation for NomCom
>      volunteers was submitted for distribution to the IETF community.
>      Because no IETF 107 in-person meeting was held, for the 2020-2021
>      Nominating Committee those five meetings are IETFs
>        102 [Montreal, Canada; July 2018],
>        103 [Bangkok, Thailand; November 2018],
>        104 [Prague, Czech Republic; March 2019],
>        105 [Montreal, Canada; July 2019], and 
>        106 [Singapore; November 2019].
> 
> Keep in mind that eligibility is based on in-person attendance at the five listed meetings. You can check your eligibility at: https://www.ietf.org/registration/nomcom.py.
> 
> If you qualify, please volunteer. Before you decide to volunteer, please remember that anyone appointed to this NomCom will not be considered as a candidate for any of the positions that the 2020 - 2021 NomCom is responsible for filling.
> 
> People commonly volunteer by ticking the box on IETF registration forms. The IETF 106 form did not ask whether people were willing to volunteer. IETF 107 did ask, but all those registrations were canceled. I have asked the Secretariat if it is possible to get the list if volunteers from canceled IETF 107 registrations. If that list is available, I will contact all who are verified as eligible. But given the uncertainty of this process, I would encourage people to volunteer directly (see the bottom of this email for instructions). Thank you for volunteering!
> 
> The list of people and posts whose terms end with the March 2021 IETF meeting, and thus the positions for which this NomCom is responsible, are
> 
> IETF Trust:
>    Joel Halpern
> 
> LLC:
>    Maja Andjelkovic
> 
> IAB:
>    Jari Arkko
>    Jeff Tantsura
>    Mark Nottingham
>    Stephen Farrell
>    Wes Hardaker
>    Zhenbin Li
> 
> IESG:
>    Alissa Cooper, IETF Chair/GEN AD
>    Alvaro Retana, RTG AD
>    Barry Leiba, ART AD
>    Deborah Brungard, RTG AD
>    Éric Vyncke, INT AD
>    Magnus Westerlund, TSV AD
>    Roman Danyliw, SEC AD
>    Warren Kumari, OPS AD
> 
> All appointments are for 2 years. The Routing area has 3 ADs and the General area has 1; all other areas have 2 ADs. Thus, all areas (that have more than one AD) have at least one continuing AD.
> 
> The primary activity for this NomCom will begin in July 2020 and should be completed in January 2021.  The NomCom will have regularly scheduled conference calls to ensure progress. There will be activities to collect requirements from the community, review candidate questionnaires, review feedback from community members about candidates, and talk to candidates.
> 
> While being a NomCom member does require some time commitment it is also a very rewarding experience.
> 
> As a member of the NomCom it is very important that you be willing and able to attend either videoconference or in-person meetings (which may not happen) during 14-20 November (IETF 109 - Bangkok) to conduct interviews. Videoconference attendance will be supported whether or not there are in-person meetings. Orientation and setting of the NomCom schedule will be done by videoconference during the week 20-24 July (exact time and date to be determined after NomCom membership is finalized on July 12), the week prior to IETF 108.  Being at IETF 110 (Prague) is not essential.
> 
> Please volunteer by sending me an email before 23:59 UTC June 24, 2020, as follows:
> 
> To: nomcom-chair-2020@ietf.org
> Subject: NomCom 2020-21 Volunteer
> 
> Please include the following information in the email body:
> 
> Your Full Name: 
>    // as you write it on the IETF registration form
> 
> Current Primary Affiliation:
>    // Typically what goes in the Company field
>    // in the IETF Registration Form
> 
> Emails: 
>   // All email addresses used to register for the past 5 IETF meetings
>   // Preferred email address first
> 
> Telephone: 
>    // For confirmation if selected
> 
> You should expect an email response from me within 5 business days stating whether or not you are qualified.  If you don't receive this response, please re-send your email with the tag "RESEND"" added to the subject line.
> 
> If you are not yet sure if you would like to volunteer, please consider that NomCom members play a very important role in shaping the leadership of the IETF.  Questions by email or voice are welcome. Volunteering for the NomCom is a great way to contribute to the IETF!
> 
> You can find a detailed timeline on the NomCom web site at:
>    https://datatracker.ietf.org/nomcom/2020/
> 
> I will be publishing a more detailed target timetable, as well as details of the randomness seeds to be used for the RFC 3797 selection process, within the next few weeks.
> 
> Thank you!
> 
> Barbara Stark
> bs7652 at att dot com
> nomcom-chair-2020 at ietf dot org
>