RE: Last Call for Comments on " Legal Provisions Related to IETFDocuments"

"Contreras, Jorge" <Jorge.Contreras@wilmerhale.com> Tue, 12 August 2008 21:11 UTC

Return-Path: <ipr-wg-bounces@ietf.org>
X-Original-To: ipr-wg-archive@megatron.ietf.org
Delivered-To: ietfarch-ipr-wg-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 714FC3A69C5; Tue, 12 Aug 2008 14:11:37 -0700 (PDT)
X-Original-To: ipr-wg@core3.amsl.com
Delivered-To: ipr-wg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D3A513A69C5 for <ipr-wg@core3.amsl.com>; Tue, 12 Aug 2008 14:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.469
X-Spam-Level:
X-Spam-Status: No, score=-5.469 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XOYCky5YG-t6 for <ipr-wg@core3.amsl.com>; Tue, 12 Aug 2008 14:11:34 -0700 (PDT)
Received: from mail166.messagelabs.com (mail166.messagelabs.com [216.82.253.163]) by core3.amsl.com (Postfix) with SMTP id 3E7C93A67D4 for <ipr-wg@ietf.org>; Tue, 12 Aug 2008 14:11:29 -0700 (PDT)
X-VirusChecked: Checked
X-Env-Sender: Jorge.Contreras@wilmerhale.com
X-Msg-Ref: server-12.tower-166.messagelabs.com!1218575482!5142948!11
X-StarScan-Version: 5.5.12.14.2; banners=-,-,-
X-Originating-IP: [216.207.71.29]
Received: (qmail 19064 invoked from network); 12 Aug 2008 21:11:31 -0000
Received: from unknown (HELO SVDCPAPPDMZ1.wilmerhale.com) (216.207.71.29) by server-12.tower-166.messagelabs.com with SMTP; 12 Aug 2008 21:11:31 -0000
Received: from SDCPEXCCL2MX.wilmerhale.com ([216.207.71.17]) by SVDCPAPPDMZ1.wilmerhale.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 12 Aug 2008 17:10:54 -0400
Content-class: urn:content-classes:message
MIME-Version: 1.0
X-MimeOLE: Produced By Microsoft Exchange V6.5
Subject: RE: Last Call for Comments on " Legal Provisions Related to IETFDocuments"
Date: Tue, 12 Aug 2008 17:10:51 -0400
Message-ID: <50E312B117033946BA23AA102C8134C602D33520@SDCPEXCCL2MX.wilmerhale.com>
In-Reply-To: <877iao80it.fsf@mocca.josefsson.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Last Call for Comments on " Legal Provisions Related to IETFDocuments"
Thread-Index: Acj7hT0rz/YOfooUQXiF+cNBUzVUfgBOiNGA
From: "Contreras, Jorge" <Jorge.Contreras@wilmerhale.com>
To: Simon Josefsson <simon@josefsson.org>, Ed Juskevicius <edj@nortel.com>
X-OriginalArrivalTime: 12 Aug 2008 21:10:54.0171 (UTC) FILETIME=[E805DAB0:01C8FCBF]
Cc: ipr-wg@ietf.org
X-BeenThere: ipr-wg@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IPR-WG <ipr-wg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ipr-wg>, <mailto:ipr-wg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://www.ietf.org/mailman/private/ipr-wg>
List-Post: <mailto:ipr-wg@ietf.org>
List-Help: <mailto:ipr-wg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipr-wg>, <mailto:ipr-wg-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: ipr-wg-bounces@ietf.org
Errors-To: ipr-wg-bounces@ietf.org

Simon -- thanks for the speedy feedback!  Below are some responses: 

> -----Original Message-----
> From: ipr-wg-bounces@ietf.org 
> [mailto:ipr-wg-bounces@ietf.org] On Behalf Of Simon Josefsson
> Sent: Monday, August 11, 2008 3:38 AM
> To: Ed Juskevicius
> Cc: ipr-wg@ietf.org; IETF Discussion
> Subject: Re: Last Call for Comments on " Legal Provisions 
> Related to IETFDocuments"
> 
> Thanks for publishing a new version of the document.  There has been
> some regressions in this version compared to earlier versions.
> 
> #1:
> 
> The latest version of the IETF Legal Provisions adds a new 
> section 4.d.:
> 
>       d.  Attribution. In addition to the language required under the
>       BSD License, each Code Component must be clearly attributed to
>       IETF and identify the RFC or other IETF Document or IETF
>       Contribution from which it is taken.
> 
> That license condition is beyond what the BSD license requires.  That
> means the above license clause needs to be included in the 
> license text
> of every code copied from a RFC, since the requirement applies to all
> material derived from code extracted from an RFC.
> 
> It also means that code copied from an IETF document cannot be used as
> "BSD code", because the above restriction needs to be 
> preserved in every
> modified copy of the code.
> 
> This variation of the BSD license is original, and MAY be incompatible
> with some free software licenses; at least it does not appear to have
> been reviewed for compatibility by anyone familiar with free software
> licensing.
> 
> It is important to use an already widely reviewed free 
> software license
> instead of inventing new licenses!  There are plenty of 
> examples of bad
> things that happen if this advice isn't followed, see [1] [2] for two
> histories.
> 
> Explained in a different way, the above new addition is 
> against what the
> IETF has expressed in draft-ietf-ipr-outbound-rights-07.txt:
> 
>    As such, the rough consensus is that the IETF Trust is to grant
>    rights such that code components of IETF contributions can be
>    extracted, modified, and used by anyone in any way desired.
> 
> The new clause 4.d. is incompatible with the expressed wish 
> of the IETF,
> in my reading.  The outbound-rights-07 document doesn't say anything
> about preserving attribution for code components.
> 
> The concern regarding code attribution was discussed in the IPR WG a
> long time ago, when people brought up similar ideas about requiring
> attributions.  As far as I could tell, no consensus developed, and
> consequently the document didn't say anything related to 
> attribution for
> code components.
> 
> Please remove section 4.d completely.

I understand the point.  Several participants at the IPR-WG meeting
requested this addition, but I would ask the list to reconsider in light
of your feedback.

> 
> #2:
> 
> There is another addition to section 4.c of the new document version:
> 
>        c.  License. Code Components are hereby licensed to each person
>        who wishes to receive such a license on the terms of the "BSD
>        License", as follows (in addition to any licenses granted with
>        respect to the text of such Code Components as they appear in
>        IETF Contributions or IETF Documents pursuant to Section 3
>        above):
> 
> The text inside the parenthesis is new.
> 
> The use of the word "in addition to" implies that the code components
> will NOT be strictly licensed only under the BSD license, but under a
> dual-license of the BSD license and the restrictive license 
> (for text in
> RFCs) in section 3 of the document.  That is likely what is intended
> too: code components should be possible to use just like text 
> from RFCs
> under the normal (section 3) IETF rules.
> 
> In a dual-license situation, to be able to use the code 
> component under
> only the BSD license, the license needs to grant you the right to drop
> one of the license texts for it.
> 
> This is the same problem as explained in my initial comment on this
> document, see #1 in:
> 
> http://permalink.gmane.org/gmane.ietf.ipr/5360
> 
> What is missing is text such as the following:
> 
>   The licensee can chose whether to use the BSD License or 
> the Section 3
>   rules when extracting this component.
> 
> Once a licensee has extracted a component under the BSD license, that
> version cannot later be used under the IETF section 3 rules.
> 
> Alternatively, you could adopt the suggestion I made in my initial
> comment: clearly say that licensee can use the BSD license as the ONLY
> license for extracted code components.  This would avoid much 
> confusion
> about which license applies to code components extracted from RFCs.
> 
> The text to add would be:
> 
>        To clarify, the entire license for Code Components is the above
>        BSD license, and if you use this license for a Code Component,
>        the license terms in section 3 does not apply to that material.

I agree that we should clarify:  the license under Section 3 is the ONLY
license applicable to extracted Code Components.  The other licenses
relate to the code-as-text in RFC and other documents.

> 
> #3:
> 
> The URL given for "common code components" doesn't work:
> www.ietf.org/trust/code.
> 
> Thanks,
> /Simon

That's just a placeholder.  The code components list has not changed
from the 7/18 version.  It will simply be moved to a URL that is
operable once this document is final.
_______________________________________________
Ipr-wg mailing list
Ipr-wg@ietf.org
https://www.ietf.org/mailman/listinfo/ipr-wg