Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-20 Thread Henk Uijterwaal

John,


   * There is, as far as I know, no precedent for an
   IETF-related body to announce a public comment period on a
   document, make a series of interim decisions and announce
   them five days before the end of that period, and then leave
   the comment period termination date in place rather than
   restarting the review on the revised document.


For a purely practical point of view:  When I'm asked to review a document,
and before I start, the author realizes that a section needs to be modified, 
then this is something I'd like to know.  That saves me the time to review

something that is known to be changed anyway.

In WGLCs, this happens all the time.  Comments are made, authors acknowledge
them and promise a new version.


Henk


--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Henk Uijterwaal

Scott O. Bradner wrote:
Isn't this what has essentially happened in this case? 


I did not see a statement from the IETF asking for changes


Aren't RFC 5377/5378 (and subsequent discussion) such a statement?
(At least, that is where people told me to start when I asked why
we are doing this).

Henk



--
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Scott O. Bradner
 Aren't RFC 5377/5378 (and subsequent discussion) such a statement?

sorry - I must have missed the announcement by the trust that 
they were responding to these RFCs 

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-20 Thread John C Klensin


--On Monday, July 20, 2009 10:32 +0200 Henk Uijterwaal
h...@ripe.net wrote:

 John,
 
* There is, as far as I know, no precedent for an
IETF-related body to announce a public comment period on a
document, make a series of interim decisions and announce
them five days before the end of that period, and then
leave the comment period termination date in place rather
than restarting the review on the revised document.
 
 For a purely practical point of view:  When I'm asked to
 review a document,
 and before I start, the author realizes that a section needs
 to be modified, then this is something I'd like to know.  That
 saves me the time to review
 something that is known to be changed anyway.

Sure.  And the period of time you get to make the review starts
when you get the changed version.   That is why I believe this
review period is, in practice, only five days long.

 In WGLCs, this happens all the time.  Comments are made,
 authors acknowledge them and promise a new version.

Sure.  But, in a WG situation, everyone is assumed to be
familiar with the documents and their development and the whole
process is one of ongoing development and discussion _by the WG_
until the document is ready to send to the IESG.  In that
regard, I don't believe that we have any specific, consensus,
rules about WG Last Calls -- they are simply an informal tool
available for use by the Chair.  When we had a document off for
review by the community --other than the developing body-- we
allow significant time, expect the document to be stable during
that review period, and, if it is necessary to change the
document after the review starts, we restart the review.

So I suggest that your analogy is reasonable and, for the TLP,
applies for reviews among the Trustees.  It does not shed any
useful light on Last Call-like reviews by the community.

regards,
   john

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Scott O. Bradner
 Aren't RFC 5377/5378 (and subsequent discussion) such a statement?

did I miss the posting that lists each of the proposed chages
with a pointer to the specific request for change (or specific
need for change) in these RFCs?

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Eliot Lear

On 7/19/09 1:29 PM, Scott O. Bradner wrote:

Isn't this what has essentially happened in this case?
 

I did not see a statement from the IETF asking for changes
nor did I see a statement from the Trust saying that there
are these issues that need to be fixed for legal or cosmetic
reasons
   


This would have helped me as well.  Supposedly the changes would help 
one of my WG authors but I don't see how.  So I've had to refer the 
matter to my corporate legal people who have not gotten back to me, and 
so I have a draft stall.


Eliot
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-20 Thread Scott O. Bradner

Some history that may explain some of my and some other reaction to the
recent postings by the Trust

When the Trust was formed a number of us were quite worried that it
would begin to see itself as self directed and not as a function whose
purpose was to act at the direction of and in support of the IETF.

My own reaction to the recent postings from the Trust is that the Trust
is moving in the direction that some of us were worried about -- the
Trust posts a bunch of proposed changes out of the blue.  Out of the
blue because I did not see any posting that explained why they felt that
they needed to make changes or that these specific changes were in
response to particular IETF requests (or legal threats)  - see the
original posting at
http://www.ietf.org/mail-archive/web/ietf/current/msg57276.html

The reaction from the Trust to the comments from the community has not
been reassuring.  It is true that they modified some of their proposed
changes but they do not seem to have understood the more basic issue
that I expressed in my message to the Trust on Tue Jun 23 14:57:12.

What I do not see in this message is pointers to where the
IETF asked that the TRUST to make these changes

it would be fine by me if the Trust were to send a note saying
that we see the following problems - (and maybe, here
are options we see) what whould you like us to do, it
   seems less fine for the Trust to get
   out ahead of the folks it is supposed to be working for
   in changing things (even if it provides a chance
   for the IETF to comment)

The fact that there was no response to that message or to a number of
other messages (in particular, messages from John Klensin) reinforces
the worry about an out of control Trust.

I think the Trust needs to press the reset button and start again.

Start with a posting that says what problems they feel the IETF has
asked them to fix and what other problems the feel need fixing, along
with the specific change they propose to deal with each problem.  We can
then talk about each issue to determine if there is consensus that the
problem needs fixing and if the proposed solution meets the needs.  And,
unless there is a specific legal threat that the Trust can point at this
process should not be rushed.

Scott

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-20 Thread John C Klensin
FWIW, while I think that I may be even more concerned than Scott
is --partially as a matter of personality and partially because
I've seen what I consider more symptoms-- we are in basic
agreement about the problem and the concerns.  This is really
about Trust behavior vis-a-vis the community (or communities) it
is expected to serve and from which it is expected to take
direction and less about one particular document.  Put
differently, the document is flawed but the process that
produced it and the way that process handles input are much more
seriously problematic.

john


--On Monday, July 20, 2009 09:05 -0400 Scott O. Bradner
s...@harvard.edu wrote:

 
 Some history that may explain some of my and some other
 reaction to the recent postings by the Trust
 
 When the Trust was formed a number of us were quite worried
 that it would begin to see itself as self directed and not as
 a function whose purpose was to act at the direction of and in
 support of the IETF.
 
 My own reaction to the recent postings from the Trust is that
 the Trust is moving in the direction that some of us were
 worried about -- the Trust posts a bunch of proposed changes
 out of the blue.  Out of the blue because I did not see any
 posting that explained why they felt that they needed to make
 changes or that these specific changes were in response to
...

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Fred Baker


On Jul 18, 2009, at 6:18 PM, Scott O. Bradner wrote:


2nd way:
The IETF Trust determines that there is a specific legal risk that  
must

be countered.  In this case the IETF Trust posts a description of the
specific risk and the proposed change to counter the risk.  In this  
case

the Trust publishes the proposed changes with a 4-week last call and
adopts the changes if the IETF Chair determines that there is not IETF
consensus against the specific changes.


What do you think the Trust is doing in this case?
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-20 Thread Pete Resnick

On 7/20/09 at 9:09 AM -0700, Fred Baker wrote:


On Jul 18, 2009, at 6:18 PM, Scott O. Bradner wrote:


[Numbering mine...]

The IETF Trust determines that there is a specific legal risk that 
must be countered.  In this case (***1***) the IETF Trust posts a 
description of the specific risk and the proposed change to counter 
the risk.  In this case (***2***) the Trust publishes the proposed 
changes with a 4-week last call and adopts the changes if (***3***) 
the IETF Chair determines that there is not IETF consensus against 
the specific changes.


What do you think the Trust is doing in this case?


They have failed (and continue to fail) to complete step 1.

They have made live changes during step 2 and have not reset the last 
call counter (which we do not do in IETF LC: If the changes are 
strictly editorial, the RFC Editor can be asked to make the changes, 
otherwise we reset the LC).


And there is nothing in the 6/23 announcement or the 7/18 followup to 
indicate that they intend to fulfill step 3. To the contrary, it says:


Please accept this message as a formal request by the IETF Trustees 
for your review and feedback on the proposed revision to the TLP 
document. The comment period will end on July 20, 2009.


I expect the Trustees will decide on whether to adopt this revision 
shortly after July 20, 2009.


Not good.

pr
--
Pete Resnick http://www.qualcomm.com/~presnick/
Qualcomm Incorporated - Direct phone: (858)651-4478, Fax: (858)651-1102
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-20 Thread Henk Uijterwaal

John,


   * There is, as far as I know, no precedent for an
   IETF-related body to announce a public comment period on a
   document, make a series of interim decisions and announce
   them five days before the end of that period, and then
   leave the comment period termination date in place rather
   than restarting the review on the revised document.
 

For a purely practical point of view:  When I'm asked to
review a document,
and before I start, the author realizes that a section needs
to be modified, then this is something I'd like to know.  That
saves me the time to review
something that is known to be changed anyway.


Sure.  And the period of time you get to make the review starts
when you get the changed version.   That is why I believe this
review period is, in practice, only five days long.


I'd think it is still 30 days.  N changes were proposed, on comments
made in the first days, it was clear that one of them wasn't a good
idea, so it was dropped.  No review is necessary for that, for the
other N-1 changes, there is still a 30 day period ongoing.

Henk

--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-19 Thread Henk Uijterwaal

Scott O. Bradner wrote:


1st way:
The IETF community provides the IETF Trust with a specific request and
the Trust provides possible changes or new text to meet the specific
request.  The IETF request can come form a WG, in which case it should
be in the form of a BCP (an IETF consensus document) or, with a public
justification, from the IETF Chair (or maybe the IAB Chair).  The Trust
publishes the proposed changes with a 4-week last call and the changes
are adopted if the IETF Chair determines that there is IETF consensus
support for the specific changes.


Isn't this what has essentially happened in this case?  RFC 5377 and
5378 were published and other issues were raised later on.  The Trust
responded by reviewing the TLP and suggest modifications based on the
RFC and discussions afterwards.  The modifications are now out for a
30 day community review.

Henk


--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-19 Thread Scott O. Bradner
 Isn't this what has essentially happened in this case? 

I did not see a statement from the IETF asking for changes
nor did I see a statement from the Trust saying that there
are these issues that need to be fixed for legal or cosmetic
reasons

maybe there were such statements and I missed them

what I did see was a bunch of changes without anything
that said specifically what problem each change was
trying to solve (not a justification for the change but a reason
that any change is needed at all)

we have been changing the IETF's IPR rules far too often
(and I'm in no small way responsible for many of the changes)
we should get out of that mode and only be making changes
where there is a speific need to do so.

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread Doug Ewell

Henk Uijterwaal henk at ripe dot net wrote:

Isn't this what has essentially happened in this case?  RFC 5377 and 
5378 were published and other issues were raised later on.  The Trust 
responded by reviewing the TLP and suggest modifications based on the 
RFC and discussions afterwards.  The modifications are now out for a 
30 day community review.


The Trustees announced six changes on July 18, and set the end of the 
comment period at July 23.  That's not a 30-day community review of the 
six changes, that's a 5-day review.


--
Doug Ewell  *  Thornton, Colorado, USA  *  RFC 4645  *  UTN #14
http://www.ewellic.org
http://www1.ietf.org/html.charters/ltru-charter.html
http://www.alvestrand.no/mailman/listinfo/ietf-languages  ˆ

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread Ray Pelletier


On Jul 19, 2009, at 11:52 AM, Doug Ewell wrote:


Henk Uijterwaal henk at ripe dot net wrote:

Isn't this what has essentially happened in this case?  RFC 5377  
and 5378 were published and other issues were raised later on.  The  
Trust responded by reviewing the TLP and suggest modifications  
based on the RFC and discussions afterwards.  The modifications are  
now out for a 30 day community review.


The Trustees announced six changes on July 18, and set the end of  
the comment period at July 23.  That's not a 30-day community review  
of the six changes, that's a 5-day review.


As Marshall's email of 18 July said:

Since the original call went out on the 23rd of June, the comment  
period is extended to the 23rd of July.


The 'six changes' reflected interim decisions made by the Trustees as  
a result of community input during this period.  A revised TLP will  
not be adopted until after the 30 day period, likely to be while in  
Stockholm.  Those 6 interim decisions and the remaining document are  
still before the community for feedback to the Trustees.


Ray
Trustee




--
Doug Ewell  *  Thornton, Colorado, USA  *  RFC 4645  *  UTN #14
http://www.ewellic.org
http://www1.ietf.org/html.charters/ltru-charter.html
http://www.alvestrand.no/mailman/listinfo/ietf-languages  ˆ

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions(TLP)

2009-07-19 Thread John C Klensin



--On Sunday, July 19, 2009 12:18 PM -0400 Ray Pelletier 
rpellet...@isoc.org wrote:



The Trustees announced six changes on July 18, and set the
end of   the comment period at July 23.  That's not a 30-day
community review   of the six changes, that's a 5-day review.


As Marshall's email of 18 July said:

Since the original call went out on the 23rd of June, the
comment period is extended to the 23rd of July.

The 'six changes' reflected interim decisions made by the
Trustees as a result of community input during this period.  A
revised TLP will not be adopted until after the 30 day period,
likely to be while in Stockholm.  Those 6 interim decisions
and the remaining document are still before the community for
feedback to the Trustees.


Ray,

Noting that this issue is included in my request to the Trustees 
that they review these decisions and the ways of doing business 
that cause them...


   * There is, as far as I know, no precedent for an
   IETF-related body to announce a public comment period on a
   document, make a series of interim decisions and announce
   them five days before the end of that period, and then leave
   the comment period termination date in place rather than
   restarting the review on the revised document.

   * BCP 101 requires that the IAOC and, by extension, the
   Trustees, explain the reasoning for their decisions.  While
   Marshall's interim posting arguably does that for the
   changes that were made (the community's comments were
   accepted), it does not do so for any of the changes that
   were not made after other community comments.  Independent
   of when the comment period ends, that makes the interim
   announcement (and probably the original one) invalid.

--john




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Marshall Eubanks

Hello;

We (the Trustees) have received feedback on the proposed changes to  
the Trust Legal Provisions (TLP) and have agreed to take the following  
actions. Since the original call went out on the 23rd of June, the  
comment period is extended to the 23rd of July.


1.  Reject lowering the TLP community review period to 14 days from  
the current 30 day period. (2.e)


2.  Retain the ability to include a short pointer to the BSD license  
for Code Component legends (6.d)


3.  Reference the BSD license as the 'Simplified BSD License' (4.c).  
With this, the new language is


 4. c. License.In addition to the licenses granted under  
Section 3, unless one of the legends contained in
 Section 6.c.i or 6.c.ii is included in an IETF Document  
containing Code Components, such Code Components are
 also licensed to each person who wishes to receive such a  
license on the terms of the Simplified BSD License,

 as described below.

Also

  The above BSD License is intended to be compatible with the  
Simplified BSD License template published at

  http://opensource.org/licenses/bsd-license.php .

4.  Move the URL in Section 6b to follow IETF Trust’s Legal Provisions  
Relating to IETF Documents as proposed


5.  Provide a TLP mailing list for interested parties to provide input  
regarding proposed policy changes before posting for community review


6.  Provide the rationale for proposed changes in the future, rather  
than a summary listing  of the changes


The rationale for the remaining summary of proposed changes will be  
sent in a separate email.


We have not heard feedback on the remaining changes (see below) and  
without additional comments those proposed changes will be  
implemented. The full text can be found at


http://trustee.ietf.org/policyandprocedures.html

under Draft Legal Provisions Relating to IETF Documents (18 June 2009)  
(TLP). I would urge interested parties to read and comment by the  
close of the comment period.


Regards
Marshall Eubanks
Chair
IETF Trust

On Jun 23, 2009, at 1:32 AM, Marshall Eubanks wrote:

The IETF Trustees invite your comments on the proposed revisions to  
the Legal Provisions Relating to IETF Documents (TLP) policy.  The  
proposed revisions are in rtf, pdf and doc formats and located at: http://trustee.ietf.org/policyandprocedures.html 
 under Draft Policies and Procedures for IETF Documents.


This is a summary of the proposed revisions:

2.e -- the review period for TLP changes has been changed from 30 to  
14 days, which is consistent with the last-call period for other  
IETF documents


2.f -- this new language describes the conditions under which the  
IETF Trust will assume licensing and copyright responsibility for  
IAB, IRTF and Independent Stream submissions, should the managers of  
those streams request that it do so.


4.a -- the URL for the list of Code Components has been updated

4.c -- clarifies that the BSD License may not be applied to Code  
Components that come from IETF Documents as to which the Contributor  
has prohibited the making of derivative works.


4.e -- this new section clarifies the legend requirements for Code  
Components that are used in software under the BSD License. In  
short, the user must include the full BSD License text or a shorter  
pointer to it (which is set forth in Section 6.d)


6 -- the language regarding placement of legends on IETF Documents  
has been clarified.  Placement on the first page is no longer  
required, and authority for placement of the legends is  with the  
RFC Editor and IESG.


6.a - the words to IETF have been removed, to enable submission to  
IAB, IRFT and other streams.


6.b -- a new sentence has been added to the legend that must be  
placed on all IETF Documents, pointing out the BSD License  
requirements described in 4.e above and emphasizing that code in  
IETF Documents comes without any warranty, as described in the BSD  
License.


6.c -- some minor clean-up edits

6.d -- the BSD legend/pointer described in 4.e above

7.a -- correction of capitalization

Please accept this message as a formal request by the IETF Trustees  
for your review and feedback on the proposed revision to the TLP  
document. The comment period will end on July 20, 2009.


I expect the Trustees will decide on whether to adopt this revision  
shortly after July 20, 2009.


Regards, and thanks in advance,

Marshall Eubanks
IETF Trust Chair
___
Trustees mailing list
trust...@ietf.org
https://www.ietf.org/mailman/listinfo/trustees



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Marshall Eubanks

This is just a nit, but I did get a question on it :

Since the acronym TLP is only used twice in the Trust Legal  
Provisions document, the acronym will
not be used in that document and the term Trust Legal Provisions  
will be spelled out each time.


Regards
Marshall


On Jul 18, 2009, at 12:55 PM, Marshall Eubanks wrote:


Hello;

We (the Trustees) have received feedback on the proposed changes to  
the Trust Legal Provisions (TLP) and have agreed to take the  
following actions. Since the original call went out on the 23rd of  
June, the comment period is extended to the 23rd of July.


1.  Reject lowering the TLP community review period to 14 days from  
the current 30 day period. (2.e)


2.  Retain the ability to include a short pointer to the BSD license  
for Code Component legends (6.d)


3.  Reference the BSD license as the 'Simplified BSD License' (4.c).  
With this, the new language is


4. c. License.In addition to the licenses granted under  
Section 3, unless one of the legends contained in
Section 6.c.i or 6.c.ii is included in an IETF Document  
containing Code Components, such Code Components are
also licensed to each person who wishes to receive such a  
license on the terms of the Simplified BSD License,

as described below.

Also

 The above BSD License is intended to be compatible with the  
Simplified BSD License template published at

 http://opensource.org/licenses/bsd-license.php .

4.  Move the URL in Section 6b to follow IETF Trust’s Legal  
Provisions Relating to IETF Documents as proposed


5.  Provide a TLP mailing list for interested parties to provide  
input regarding proposed policy changes before posting for community  
review


6.  Provide the rationale for proposed changes in the future, rather  
than a summary listing  of the changes


The rationale for the remaining summary of proposed changes will be  
sent in a separate email.


We have not heard feedback on the remaining changes (see below) and  
without additional comments those proposed changes will be  
implemented. The full text can be found at


http://trustee.ietf.org/policyandprocedures.html

under Draft Legal Provisions Relating to IETF Documents (18 June  
2009) (TLP). I would urge interested parties to read and comment by  
the close of the comment period.


Regards
Marshall Eubanks
Chair
IETF Trust

On Jun 23, 2009, at 1:32 AM, Marshall Eubanks wrote:

The IETF Trustees invite your comments on the proposed revisions to  
the Legal Provisions Relating to IETF Documents (TLP) policy.   
The proposed revisions are in rtf, pdf and doc formats and located  
at: http://trustee.ietf.org/policyandprocedures.html under Draft  
Policies and Procedures for IETF Documents.


This is a summary of the proposed revisions:

2.e -- the review period for TLP changes has been changed from 30  
to 14 days, which is consistent with the last-call period for other  
IETF documents


2.f -- this new language describes the conditions under which the  
IETF Trust will assume licensing and copyright responsibility for  
IAB, IRTF and Independent Stream submissions, should the managers  
of those streams request that it do so.


4.a -- the URL for the list of Code Components has been updated

4.c -- clarifies that the BSD License may not be applied to Code  
Components that come from IETF Documents as to which the  
Contributor has prohibited the making of derivative works.


4.e -- this new section clarifies the legend requirements for Code  
Components that are used in software under the BSD License. In  
short, the user must include the full BSD License text or a shorter  
pointer to it (which is set forth in Section 6.d)


6 -- the language regarding placement of legends on IETF Documents  
has been clarified.  Placement on the first page is no longer  
required, and authority for placement of the legends is  with the  
RFC Editor and IESG.


6.a - the words to IETF have been removed, to enable submission  
to IAB, IRFT and other streams.


6.b -- a new sentence has been added to the legend that must be  
placed on all IETF Documents, pointing out the BSD License  
requirements described in 4.e above and emphasizing that code in  
IETF Documents comes without any warranty, as described in the BSD  
License.


6.c -- some minor clean-up edits

6.d -- the BSD legend/pointer described in 4.e above

7.a -- correction of capitalization

Please accept this message as a formal request by the IETF Trustees  
for your review and feedback on the proposed revision to the TLP  
document. The comment period will end on July 20, 2009.


I expect the Trustees will decide on whether to adopt this revision  
shortly after July 20, 2009.


Regards, and thanks in advance,

Marshall Eubanks
IETF Trust Chair
___
Trustees mailing list
trust...@ietf.org
https://www.ietf.org/mailman/listinfo/trustees






___
Ietf mailing list

Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Scott O. Bradner

tme wrote:
  the comment period is extended to the 23rd of July. 

are we under some legal threat that requires this unseemly haste?

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Scott O. Bradner

I may have missed it but I did not see any response to my posting
from when these changes were first proposed

along the lines of what John just posted - I thought that the Trust was
supposed to be responsive to requests from the IETF not go off on its own
figuring out things to do

I would like a clear statement of what the trust thinks its role is

and if it not to be responsive to requests from the IETF I think we
need to have a discussion on the IETF list to understand if any other
role is one that is supported by the IETF community

Scott

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Brian E Carpenter
Hi,

I am baffled why this announcement, of fundamental importance,
was not sent to the correct list for IETF announcements.

The same applies to the original announcement, sent as I
understand it on 23 June, at a time when I wasn't reading
the discussion list for personal reasons.

I will comment substantively when I've had a chance to
read through the proposal and John's appeal. However, I
would suggest that the announcement should be sent
to the IETF announcement list, and that the one month
comment period should start again at that point.

   Brian
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Marshall Eubanks


On Jul 18, 2009, at 6:06 PM, Scott O. Bradner wrote:



tme wrote:
the comment period is extended to the 23rd of July.

are we under some legal threat that requires this unseemly haste?



By some miracle of drag and drop, the original post on June 23rd had  
an old, incorrect, date for the end of the 30 day comment period, and  
this just provides the correct date.


Regards
Marshall



Scott



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Russ Housley
The proposed change to the boilerplate has not drawn a single 
negative comment, and there are a few documents in the RFC Editor 
queue that are waiting for this change.  My preference would be for 
the Trust to approve the revised TLP that have not received any 
negative comments, and thus release the documents in the RFC Editor 
queue.  Then, the Trust should put forward alternative text for the 
sections that have received negative comments, starting another review period.


Russ

At 06:49 PM 7/18/2009, Brian E Carpenter wrote:

Hi,

I am baffled why this announcement, of fundamental importance,
was not sent to the correct list for IETF announcements.

The same applies to the original announcement, sent as I
understand it on 23 June, at a time when I wasn't reading
the discussion list for personal reasons.

I will comment substantively when I've had a chance to
read through the proposal and John's appeal. However, I
would suggest that the announcement should be sent
to the IETF announcement list, and that the one month
comment period should start again at that point.

   Brian


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Scott O. Bradner
tme said:
 6. Provide the rationale for proposed changes in the future, rather than
 a summary listing of the changes 

this, to me, is exactly the wrong way for the IETF Trust to work.  I do
not want a rationale for proposed changes

it seems to me that the Trust should work in one of 3 ways depending on
the situation

1st way:
The IETF community provides the IETF Trust with a specific request and
the Trust provides possible changes or new text to meet the specific
request.  The IETF request can come form a WG, in which case it should
be in the form of a BCP (an IETF consensus document) or, with a public
justification, from the IETF Chair (or maybe the IAB Chair).  The Trust
publishes the proposed changes with a 4-week last call and the changes
are adopted if the IETF Chair determines that there is IETF consensus
support for the specific changes.

2nd way:
The IETF Trust determines that there is a specific legal risk that must
be countered.  In this case the IETF Trust posts a description of the
specific risk and the proposed change to counter the risk.  In this case
the Trust publishes the proposed changes with a 4-week last call and
adopts the changes if the IETF Chair determines that there is not IETF
consensus against the specific changes.

3rd way:
The IETF Trust determines that there are changes it would like to make
that are not in response to a specific legal risk.  In this case the
Trust publishes a list of the reasons they feel that the changes are
needed and the proposed changes.  (Note: not a list of changes and the
rationale for the changes - I think the IETF needs to agree that the
problems are ones that need fixing first)  The Trust publishes the
proposed changes with a 4-week last call and the changes are adopted
if the IETF Chair determines that there is IETF consensus
support for each specific change.

In no case does the IETF Trust adopt any changes without a public
statement concerning IETF consensus by the IETF Chair.  i.e., there is
no default adoption of changes by the Trust.

Scott


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Russ Housley

Doug:

My preference would be for the Trust to approve the revised TLP 
that have not received any negative comments, and thus release the 
documents in the RFC Editor queue.  Then, the Trust should put 
forward alternative text for the sections that have received 
negative comments, starting another review period.


So there will likely be yet another revision of the TLP text?  That 
means the already-overworked volunteer tool developers will have to 
add another option to generate new boilerplate, and I-D authors will 
endure another round of idnits telling them their boilerplate is out of date.


The document that has been under review since June 23rd does require 
a change to the boilerplate.  The period of time that the old 
boilerplate will be accepted for I-D submission should be significant 
in this case.


There are changes necessary to implement 
draft-iab-streams-headers-boilerplates-08 I hope that these changes 
and the ones for the hopefully-soon-to-be-approved TLP can be handled 
in one release.


Since the community is not happy with the proposed TLP changes in 
other areas, it is difficult to predict whether acceptable handling 
of these issues will have an impact on the boilerplate.


Russ 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-07-18 Thread Doug Ewell

Russ Housley housley at vigilsec dot com wrote:

My preference would be for the Trust to approve the revised TLP that 
have not received any negative comments, and thus release the 
documents in the RFC Editor queue.  Then, the Trust should put forward 
alternative text for the sections that have received negative 
comments, starting another review period.


So there will likely be yet another revision of the TLP text?  That 
means the already-overworked volunteer tool developers will have to add 
another option to generate new boilerplate, and I-D authors will endure 
another round of idnits telling them their boilerplate is out of date.


--
Doug Ewell  *  Thornton, Colorado, USA  *  RFC 4645  *  UTN #14
http://www.ewellic.org
http://www1.ietf.org/html.charters/ltru-charter.html
http://www.alvestrand.no/mailman/listinfo/ietf-languages  ˆ

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-06-23 Thread Contreras, Jorge

  
 But,
 using this draft with the serious problem Simon spotted and the
 minor no justification for adding boilerplate one that I
 spotted as the most recent of what have been many examples, it
 appears that the IAOC/Trustees are composed of human beings with
 many other things on their minds and calendars rather than of
 infallible entities. 

John -- this is just to note that the items raised by you and Simon
aren't errors caused by hurried or sloppy work by the Trust, they are
reasonable points of disagreement over policy and interpretation.  It's
certainly legitimate for you to raise and discuss these points, but you
shouldn't assume that, just because you or Simon have a particular
interpretation, the alternate interpretation embodied in the TLP is a
careless error.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [Trustees] Proposed Revisions to the IETF Trust Legal Provisions (TLP)

2009-06-23 Thread Andrew Sullivan
On Tue, Jun 23, 2009 at 11:20:33AM -0400, Contreras, Jorge wrote:

 aren't errors caused by hurried or sloppy work by the Trust, they are
 reasonable points of disagreement over policy and interpretation.  It's
 certainly legitimate for you to raise and discuss these points, but you
 shouldn't assume that, just because you or Simon have a particular
 interpretation, the alternate interpretation embodied in the TLP is a
 careless error.

That remark suggests to me that John's proposal of iterative work is
justified.  If there are fundamental disagreements about policy and
interpretation, and not just picky details, that are coming out in the
short review period allotted, then presumably there are deep
disagreements that need to be worked out before the wider IETF can be
expected to agree to some policy.

Best regards,

A

-- 
Andrew Sullivan
a...@shinkuro.com
Shinkuro, Inc.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf