Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-19 Thread Henk Uijterwaal

Scott O. Bradner wrote:


1st way:
The IETF community provides the IETF Trust with a specific request and
the Trust provides possible changes or new text to meet the specific
request.  The IETF request can come form a WG, in which case it should
be in the form of a BCP (an IETF consensus document) or, with a public
justification, from the IETF Chair (or maybe the IAB Chair).  The Trust
publishes the proposed changes with a 4-week last call and the changes
are adopted if the IETF Chair determines that there is IETF consensus
support for the specific changes.


Isn't this what has essentially happened in this case?  RFC 5377 and
5378 were published and other issues were raised later on.  The Trust
responded by reviewing the TLP and suggest modifications based on the
RFC and discussions afterwards.  The modifications are now out for a
30 day community review.

Henk


--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-19 Thread Scott O. Bradner
 Isn't this what has essentially happened in this case? 

I did not see a statement from the IETF asking for changes
nor did I see a statement from the Trust saying that there
are these issues that need to be fixed for legal or cosmetic
reasons

maybe there were such statements and I missed them

what I did see was a bunch of changes without anything
that said specifically what problem each change was
trying to solve (not a justification for the change but a reason
that any change is needed at all)

we have been changing the IETF's IPR rules far too often
(and I'm in no small way responsible for many of the changes)
we should get out of that mode and only be making changes
where there is a speific need to do so.

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread Doug Ewell

Henk Uijterwaal henk at ripe dot net wrote:

Isn't this what has essentially happened in this case?  RFC 5377 and 
5378 were published and other issues were raised later on.  The Trust 
responded by reviewing the TLP and suggest modifications based on the 
RFC and discussions afterwards.  The modifications are now out for a 
30 day community review.


The Trustees announced six changes on July 18, and set the end of the 
comment period at July 23.  That's not a 30-day community review of the 
six changes, that's a 5-day review.


--
Doug Ewell  *  Thornton, Colorado, USA  *  RFC 4645  *  UTN #14
http://www.ewellic.org
http://www1.ietf.org/html.charters/ltru-charter.html
http://www.alvestrand.no/mailman/listinfo/ietf-languages  ˆ

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread Ray Pelletier


On Jul 19, 2009, at 11:52 AM, Doug Ewell wrote:


Henk Uijterwaal henk at ripe dot net wrote:

Isn't this what has essentially happened in this case?  RFC 5377  
and 5378 were published and other issues were raised later on.  The  
Trust responded by reviewing the TLP and suggest modifications  
based on the RFC and discussions afterwards.  The modifications are  
now out for a 30 day community review.


The Trustees announced six changes on July 18, and set the end of  
the comment period at July 23.  That's not a 30-day community review  
of the six changes, that's a 5-day review.


As Marshall's email of 18 July said:

Since the original call went out on the 23rd of June, the comment  
period is extended to the 23rd of July.


The 'six changes' reflected interim decisions made by the Trustees as  
a result of community input during this period.  A revised TLP will  
not be adopted until after the 30 day period, likely to be while in  
Stockholm.  Those 6 interim decisions and the remaining document are  
still before the community for feedback to the Trustees.


Ray
Trustee




--
Doug Ewell  *  Thornton, Colorado, USA  *  RFC 4645  *  UTN #14
http://www.ewellic.org
http://www1.ietf.org/html.charters/ltru-charter.html
http://www.alvestrand.no/mailman/listinfo/ietf-languages  ˆ

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread John C Klensin



--On Sunday, July 19, 2009 12:18 PM -0400 Ray Pelletier 
rpellet...@isoc.org wrote:



The Trustees announced six changes on July 18, and set the
end of   the comment period at July 23.  That's not a 30-day
community review   of the six changes, that's a 5-day review.


As Marshall's email of 18 July said:

Since the original call went out on the 23rd of June, the
comment period is extended to the 23rd of July.

The 'six changes' reflected interim decisions made by the
Trustees as a result of community input during this period.  A
revised TLP will not be adopted until after the 30 day period,
likely to be while in Stockholm.  Those 6 interim decisions
and the remaining document are still before the community for
feedback to the Trustees.


Ray,

Noting that this issue is included in my request to the Trustees 
that they review these decisions and the ways of doing business 
that cause them...


   * There is, as far as I know, no precedent for an
   IETF-related body to announce a public comment period on a
   document, make a series of interim decisions and announce
   them five days before the end of that period, and then leave
   the comment period termination date in place rather than
   restarting the review on the revised document.

   * BCP 101 requires that the IAOC and, by extension, the
   Trustees, explain the reasoning for their decisions.  While
   Marshall's interim posting arguably does that for the
   changes that were made (the community's comments were
   accepted), it does not do so for any of the changes that
   were not made after other community comments.  Independent
   of when the comment period ends, that makes the interim
   announcement (and probably the original one) invalid.

--john




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Rationale for Proposed TLP Revisions

2009-07-19 Thread IETF Administrative Director
The IETF Trustees invited community comments on the proposed revisions to
the Legal Provisions Relating to IETF Documents (TLP) policy on 23 June
2009.  The proposed revisions are in rtf, pdf and doc formats and located
at: http://trustee.ietf.org/policyandprocedures.html under Draft Policies
and Procedures for IETF Documents.

On 18 July, in a reply to Subject:  Proposed Revisions to the IETF Trust
Legal Provisions (TLP), the IETF Trust Chair said: The rationale for the
remaining summary of proposed changes will be sent in a separate email.

This is a summary of the proposed revisions to the TLP by section with
explanations, 
where needed:

2.f -- this new language describes the conditions under which the IETF  
Trust will assume licensing and copyright responsibility for IAB, IRTF  
and Independent Stream submissions, should the managers of those  
streams request that it do so.

Explanation:  The IETF Trust was approached by representatives of the
IAB, IRTF and RFC Editor, who asked the Trust to assume the role of
license administrator for their respective document streams.  The
Trust is happy to do so as part of its role supporting the IETF.  The
language included in new Section 2.f of the TLP describes the procedure
by which the Trust proposes to handle documents from these non-IETF
streams.

4.c -- clarifies that the BSD License may not be applied to Code  
Components that come from IETF Documents as to which the Contributor  
has prohibited the making of derivative works.

Explanation:  An IETF participant noticed that, under the existing TLP,
the broad BSD
adoption language might trump a contributor's prohibition on the right
to make derivative works of his/her contribution.  The new language
clarifies that the BSD license will not apply if the contributor has
specified that no derivative works may be made of his/her contribution.

4.e -- this new section clarifies the legend requirements for Code  
Components that are used in software under the BSD License. 
In short, the user must include the full BSD License text or a shorter
pointer  to it (which is set forth in Section 6.d)

Explanation:  The issue of the appropriate BSD License language to
include in Code
Components extracted from IETF documents has been discussed extensively
within the IESG.  The proposed TLP language is intended to be consistent
with the IESG's latest guidance language, and allows the user of IETF
Code to include either the full BSD license language (about 15 lines of
text), or a short pointer to the BSD language (about 4 lines). 

6 -- the language regarding placement of legends on IETF Documents has  
been clarified.  Placement on the first page is no longer required,  
and authority for placement of the legends is  with the RFC Editor and  
IESG.

Explanation:  Self-explanatory

6.a - the words to IETF have been removed, to enable submission to  
IAB, IRFT and other streams.

Explanation:  Self-explanatory

6.b -- a new sentence has been added to the legend that must be placed  
on all IETF Documents, pointing out the BSD License requirements  
described in 4.e above and emphasizing that code in IETF Documents  
comes without any warranty, as described in the BSD License.

Explanation:  See 4.e above

6.d -- the BSD legend/pointer described in 4.e above

Explanation:  See 4.e above

Comments on the proposed revisions to the TLP are welcomed.

Ray
Trustee
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Rationale for Proposed TLP Revisions

2009-07-19 Thread IETF Administrative Director
The IETF Trustees invited community comments on the proposed revisions to
the Legal Provisions Relating to IETF Documents (TLP) policy on 23 June
2009.  The proposed revisions are in rtf, pdf and doc formats and located
at: http://trustee.ietf.org/policyandprocedures.html under Draft Policies
and Procedures for IETF Documents.

On 18 July, in a reply to Subject:  Proposed Revisions to the IETF Trust
Legal Provisions (TLP), the IETF Trust Chair said: The rationale for the
remaining summary of proposed changes will be sent in a separate email.

This is a summary of the proposed revisions to the TLP by section with
explanations, 
where needed:

2.f -- this new language describes the conditions under which the IETF  
Trust will assume licensing and copyright responsibility for IAB, IRTF  
and Independent Stream submissions, should the managers of those  
streams request that it do so.

Explanation:  The IETF Trust was approached by representatives of the
IAB, IRTF and RFC Editor, who asked the Trust to assume the role of
license administrator for their respective document streams.  The
Trust is happy to do so as part of its role supporting the IETF.  The
language included in new Section 2.f of the TLP describes the procedure
by which the Trust proposes to handle documents from these non-IETF
streams.

4.c -- clarifies that the BSD License may not be applied to Code  
Components that come from IETF Documents as to which the Contributor  
has prohibited the making of derivative works.

Explanation:  An IETF participant noticed that, under the existing TLP,
the broad BSD
adoption language might trump a contributor's prohibition on the right
to make derivative works of his/her contribution.  The new language
clarifies that the BSD license will not apply if the contributor has
specified that no derivative works may be made of his/her contribution.

4.e -- this new section clarifies the legend requirements for Code  
Components that are used in software under the BSD License. 
In short, the user must include the full BSD License text or a shorter
pointer  to it (which is set forth in Section 6.d)

Explanation:  The issue of the appropriate BSD License language to
include in Code
Components extracted from IETF documents has been discussed extensively
within the IESG.  The proposed TLP language is intended to be consistent
with the IESG's latest guidance language, and allows the user of IETF
Code to include either the full BSD license language (about 15 lines of
text), or a short pointer to the BSD language (about 4 lines). 

6 -- the language regarding placement of legends on IETF Documents has  
been clarified.  Placement on the first page is no longer required,  
and authority for placement of the legends is  with the RFC Editor and  
IESG.

Explanation:  Self-explanatory

6.a - the words to IETF have been removed, to enable submission to  
IAB, IRFT and other streams.

Explanation:  Self-explanatory

6.b -- a new sentence has been added to the legend that must be placed  
on all IETF Documents, pointing out the BSD License requirements  
described in 4.e above and emphasizing that code in IETF Documents  
comes without any warranty, as described in the BSD License.

Explanation:  See 4.e above

6.d -- the BSD legend/pointer described in 4.e above

Explanation:  See 4.e above

Comments on the proposed revisions to the TLP are welcomed.

Ray
Trustee
___
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce


Last Call: draft-ietf-mpls-ldp-end-of-lib (LDP End-of-LIB) to Proposed Standard

2009-07-19 Thread The IESG
The IESG has received a request from the Multiprotocol Label Switching WG 
(mpls) to consider the following document:

- 'LDP End-of-LIB '
   draft-ietf-mpls-ldp-end-of-lib-03.txt as a Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action.  Please send substantive comments to the
i...@ietf.org mailing lists by 2009-08-02. Exceptionally, 
comments may be sent to i...@ietf.org instead. In either case, please 
retain the beginning of the Subject line to allow automated sorting.

The file can be obtained via
http://www.ietf.org/internet-drafts/draft-ietf-mpls-ldp-end-of-lib-03.txt


IESG discussion can be tracked via
https://datatracker.ietf.org/public/pidtracker.cgi?command=view_iddTag=17456rfc_flag=0

___
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce