/Docs/G/Open-Source-Law/PO/Grant_Agreement_DAO.md
  Source views: Source JSON(ish) on GitHub (VSCode)   Doc views: Document (&k=r00t): Visual Print Technical: OpenParameters Xray
(Doc = (Head.Div = (Head.Message = GUID: {Doc.GUID})
(Head.Sec =

(Doc.Ti = Grant Agreement)

(Head.sec = (Head.PartyList = (Head.PartyList/2 = {P1.Name.Full}
{P2.Name.Full})

)


(Head.EffectiveDate.sec = (_Effective_Date = Effective Date)
: {EffectiveDate.YMD})

)

)



)

(Among.Div = (Among.Sec = (Among.Ti = (Among.Ti/2 = By and Between:)
)


(Among.secs = (Among.secs/2 =
  • {P1.US.Contract.Among.Sec}
  • {P2.US.Contract.Among.Sec}
)

)

(Among.Def.sec = Each a "(DefT.Party = (_Party = Party)
)

" and collectively the "(DefT.Parties = (_Parties = Parties)
)

.")

)

(Friends.Div = )

)

(This.Div =
(This.Sec = (This.sec = This Grant Agreement (this “(DefT.Agreement = (_Agreement = Agreement)
)

”) is entered into as of {EffectiveDate.YMD} (the “Effective Date”) by and between {P1.US.N,E,A} (“{DefT.Service_Provider}”) and {P2.US.N,E,A} (the “{DefT.DAO_Legal_Entity}”), represented and governed by the {DAO.Name.Full} Decentralized Autonomous Organization associated with address {DAO.BlockchainAddress} (“{DefT.DAO}”) ((_DAO = DAO)
and the (_DAO_Legal_Entity = DAO Legal Entity)
, together with any and all subsidiaries and affiliates, “{DefT.DAO_Party}”) ((_Service_Provider = Service Provider)
and (_DAO_Party = DAO Party)
are each a “(DefT.Party = (_Party = Party)
)

” and both, the “(_Parties = Parties)
”).)

)


)

(Why.Div =

(Why.Sec = (Why.Ti = Recitals)

(Why.sec = (_DAO_Party = DAO Party)
has deemed that (_Service_Provider = Service Provider)
has the necessary qualifications, experience, and abilities to provide (_Services = Services)
(as such term is defined in Section (Service.Xnum = 1)
below) to and for the benefit of (_DAO_Party = DAO Party)
, and (_Service_Provider = Service Provider)
has agreed to provide such (_Services = Services)
to and for the benefit of (_DAO_Party = DAO Party)
pursuant to the terms and conditions set forth in this (_Agreement = Agreement)
, with (_Service_Provider = Service Provider)
to be deemed an independent contractor for (_DAO_Party = DAO Party)
(as more particularly set forth in Section (IndependentContractor.Xnum = 4)
below, the “{DefT.Relationship}”). )

)


)

(That.Div =
(That.Sec = (That.sec = In consideration of the mutual promises contained in (_this_Agreement = this (_Agreement = Agreement)
)

and other good and valuable consideration, the receipt and sufficiency of which is hereby acknowledged, the (_Parties = Parties)
agree as follows:)

)


)

(Sec.Div =
(Sec = (sec =
  1. (Service.Sec = (Service.Ti = Services)

    (Service.sec = (_DAO_Party = DAO Party)
    hereby engages (_Service_Provider = Service Provider)
    to provide (_DAO_Party = DAO Party)
    or its written designee with the following services: {Services.Description.cl} (including any other services reasonably related thereto and/or as mutually agreed in writing between the (_Parties = Parties)
    , the “(DefT.Services = (_Services = Services)
    )

    ”).)

    )

  2. (Term.Sec = (Term.Ti = Term)

    (Term.sec = (Term.0.sec = )
    (Term.xlist =
    1. (Term.secs = (Term.1.sec = The term of this (_Agreement = Agreement)
      (the "(DefT.Term = (_Term = Term)
      )

      ") commences on the Effective Date and remains in full force and effect (except for the terms of this (_Agreement = Agreement)
      which expressly survive the expiry or termination of this (_Agreement = Agreement)
      ) until (Term.End.sec = (Term.End.Alt0.sec = (Term.End.AltPrompt = Select "FixedDate" or "Milestone".)
      :
      (copy)- "(Term.End.SecName = Term.End)
      .sec={(Term.End.SecName = Term.End)
      .AltX.sec}
      " where X is
      1-2)

      :(Term.End.Altolist =
      1. (Term.End.Altsecs = (Term.End.Alt1.sec = (Term.End.FixedDate.sec = {Term.End.FixedDate.YMD})
        )

      2. (Term.End.Alt2.sec = (Term.End.Milestone.sec = milestone completion (as confirmed in writing by (_DAO_Party = DAO Party)
        ) of {Work.Milestone.Description.cl})

        )

        )
      )

      )

      or until terminated pursuant to the terms of this (_Agreement = Agreement)
      .)

    2. (Term.2.sec = This (_Agreement = Agreement)
      may be terminated in writing upon (ContractLife.Stop.AtWill.NoticePeriod.cl = thirty (30) calendar days’)
      ' prior written notice by either (_Party = Party)
      , or by mutual written agreement of the (_Parties = Parties)
      . However, notwithstanding the foregoing sentence, if (_Service_Provider = Service Provider)
      has been provided written notice from (_DAO_Party = DAO Party)
      as to any material issue with the quality or provision of the (_Services = Services)
      which remains uncured for ten days in (_DAO_Party = DAO Party)
      ’s sole reasonable discretion, this (_Agreement = Agreement)
      may be terminated immediately by written notice from (_DAO_Party = DAO Party)
      .)

    3. (Term.3.sec = For avoidance of doubt, this (_Agreement = Agreement)
      may be terminated in accordance with this section at any point in a calendar month or compensation cycle, and (_Service_Provider = Service Provider)
      ’s compensation for such calendar month or compensation cycle shall be reduced or prorated accordingly to match the actual number of days providing (_Services = Services)
      for such calendar month or compensation cycle, as applicable.)

      )
    )

    (Term.00.sec = )
    )

    )

  3. (Compensate.Sec = (Compensate.Ti = Compensation)

    (Compensate.sec = (Compensate.0.sec = )
    (Compensate.xlist =
    1. (Compensate.secs = (Compensate.1.sec = For each calendar month in the (_Term = Term)
      , (_DAO_Party = DAO Party)
      or its written designee will pay (_Service_Provider = Service Provider)
      an equivalent amount to (Comp.Monthly.Amount.$ = USD$[______])
      by {Stablecoin.Name} or other mutually agreed payment method and calculation within the first calendar week of each applicable month or as otherwise mutually agreed in writing.)

    2. (Compensate.2.sec = (_DAO_Party = DAO Party)
      will reimburse (_Service_Provider = Service Provider)
      for all reasonable and necessary expenses incurred by (_Service_Provider = Service Provider)
      directly attributable to the (_Services = Services)
      , subject to (_DAO_Party = DAO Party)
      ’s express prior written approval of such expenses. )

      )
    )

    (Compensate.00.sec = )
    )

    )

  4. (IndependentContractor.Sec = (IndependentContractor.Ti = Independent Contractor Relationship)

    (IndependentContractor.sec = In providing the (_Services = Services)
    under this (_Agreement = Agreement)
    , the (_Parties = Parties)
    expressly agree that (_Service_Provider = Service Provider)
    is acting as an independent contractor and not as an employee or agent of (_DAO_Legal_Entity = DAO Legal Entity)
    , (_DAO_Party = DAO Party)
    or any other related entity. (_Service_Provider = Service Provider)
    and (_DAO_Party = DAO Party)
    acknowledge and agree that this (_Agreement = Agreement)
    does not create a partnership of any kind, nor any joint venture or similar relationship, and is exclusively a contract for service. (_Service_Provider = Service Provider)
    is not required to pay or make any contributions of any monetary value towards any governmental entity for tax purposes, unemployment compensation, worker’s compensation, insurance premium, pension or any other employee benefit with respect to (_DAO_Party = DAO Party)
    during the (_Term = Term)
    . (_Service_Provider = Service Provider)
    acknowledges and agrees that (_Service_Provider = Service Provider)
    is solely responsible for complying with all laws, regulations, and other governmental requirements applicable to (_Service_Provider = Service Provider)
    including but not limited to paying all taxes, expenses, and other amounts due from (_Service_Provider = Service Provider)
    of any kind related to this (_Agreement = Agreement)
    .)

    )

  5. (ConfInfo.Sec = (ConfInfo.Ti = Confidential Information)

    (ConfInfo.sec =
    1. (ConfInfo.General.sec = Each (_Party = Party)
      , their respective affiliates and their respective directors, officers, employers, employees, agents, members, or advisors (collectively, “{DefT.Representatives}”) may be alerted of, become privy to, or gain access to certain confidential and/or proprietary information of the other (_Party = Party)
      . A (_Party = Party)
      or its (_Representative = Representative)
      disclosing its (_Confidential_Information = Confidential Information)
      (as such term is defined in Section (ConfInfo.Except.Xnum = (ConfInfo.Xnum = 5)
      .c)

      below) to the other (_Party = Party)
      is hereafter referred to as a “(DefT.Disclosing_Party = (_Disclosing_Party = Disclosing Party)
      )

      .” A (_Party = Party)
      or its (_Representative = Representative)
      receiving the (_Confidential_Information = Confidential Information)
      of the (_Disclosing_Party = Disclosing Party)
      is hereafter referred to as a “(DefT.Receiving_Party = (_Receiving_Party = Receiving Party)
      )

      .”)

    2. (ConfInfo.Def.sec = (ConfInfo.Def.0.sec = )
      (ConfInfo.Def.xlist = (ConfInfo.Def.sens = (ConfInfo.Def.1.sec = The term “(DefT.Confidential_Information = (_Confidential_Information = Confidential Information)
      )

      ” as used in this (_Agreement = Agreement)
      shall mean any data or information that is reasonably sensitive material and not generally known to the public or any third parties, including, but not limited to, information relating to any of the following: the (_Relationship = Relationship)
      , product development and plans, proprietary concepts, documentation, operations, systems, computer software, source code, trade secrets, customer lists, customer relationships, negotiations, present or future business activities, design, verbal conversations or representations, writings, technical information and details which the (_Disclosing_Party = Disclosing Party)
      reasonably considers confidential, and anything (_DAO_Party = DAO Party)
      sets forth in writing as being confidential or sensitive material.)

      (ConfInfo.Def.2.sec = Unless expressly set forth in writing otherwise, any and all data, information, correspondence, materials, activities, operations, or relationships in any way related to “{Conf.CoreSubject.cl}” or any reference thereof shall be deemed included in the definition of “(_Confidential_Information = Confidential Information)
      .”)

      )

      )

      (ConfInfo.Def.00.sec = )
      )

    3. (ConfInfo.Except.sec = The obligation of confidentiality with respect to (_Confidential_Information = Confidential Information)
      will not apply to any information publicly known or accessible due to prior authorized or lawful disclosure, or if the information is disclosed by the (_Receiving_Party = Receiving Party)
      with the (_Disclosing_Party = Disclosing Party)
      ’s prior written consent and approval.)

    4. (ConfInfo.Engage.sec = (ConfInfo.Engage.0.sec = With respect to (_Confidential_Information = Confidential Information)
      : )

      (ConfInfo.Engage.xlist =
      1. (ConfInfo.Engage.secs = (ConfInfo.Engage.1.sec = (_Receiving_Party = Receiving Party)
        and its (_Representatives = Representatives)
        agree to retain the (_Confidential_Information = Confidential Information)
        of the (_Disclosing_Party = Disclosing Party)
        in strict confidence, to protect the security, integrity and confidentiality of such information and to not permit unauthorized access to or unauthorized use, disclosure, publication or dissemination of (_Confidential_Information = Confidential Information)
        except in conformity with this (_Agreement = Agreement)
        ;)

      2. (ConfInfo.Engage.2.sec = (_Receiving_Party = Receiving Party)
        and its (_Representatives = Representatives)
        shall adopt and/or maintain security processes and procedures to safeguard the confidentiality of all (_Confidential_Information = Confidential Information)
        received by (_Disclosing_Party = Disclosing Party)
        using a reasonable degree of care, but not less than that degree of care used in safeguarding its own similar information or material;)

      3. (ConfInfo.Engage.3.sec = Upon termination the termination of this (_Agreement = Agreement)
        , (_Receiving_Party = Receiving Party)
        will ensure that all documents, writings, and other electronic records that include or reflect any (_Confidential_Information = Confidential Information)
        are returned to (_Disclosing_Party = Disclosing Party)
        or are destroyed as directed by (_Disclosing_Party = Disclosing Party)
        ;)

      4. (ConfInfo.Engage.4.sec = If there is an unauthorized disclosure or loss of any of the (_Confidential_Information = Confidential Information)
        by (_Receiving_Party = Receiving Party)
        or any of its (_Representatives = Representatives)
        , (_Receiving_Party = Receiving Party)
        will promptly, at its own expense, notify (_Disclosing_Party = Disclosing Party)
        in writing and take all actions as may be necessary or reasonably requested by (_Disclosing_Party = Disclosing Party)
        to minimize any damage to the (_Disclosing_Party = Disclosing Party)
        or a third party as a result of the disclosure or loss; and )

      5. (ConfInfo.Engage.5.sec = The obligation not to disclose (_Confidential_Information = Confidential Information)
        shall survive the termination of this (_Agreement = Agreement)
        , and at no time will (_Receiving_Party = Receiving Party)
        or any of its (_Representatives = Representatives)
        be permitted to disclose (_Confidential_Information = Confidential Information)
        , except to the extent that such (_Confidential_Information = Confidential Information)
        is excluded from the obligations of confidentiality under this (_Agreement = Agreement)
        pursuant to Section (ConfInfo.Except.Xnum = (ConfInfo.Xnum = 5)
        .c)

        above.)

        )
      )

      (ConfInfo.Engage.00.sec = )
      )

    )

    )

  6. (License.Sec = Choose One: License.Sec={License.OpenSource.Sec} or Sec.6={License.WorkForHire.Sec}
    1. (License.OpenSource.Sec = (License.OpenSource.Ti = Open Source)

      (License.OpenSource.sec = The (_Parties = Parties)
      acknowledge and agree that all work product and materials from the (_Services = Services)
      , unless expressly agreed in writing to the contrary, are and will be made and distributed under the MIT license.)

      )

    2. (License.WorkForHire.Sec = (License.WorkForHire.Ti = Ownership of Intellectual Property)

      (License.WorkForHire.sec = All intellectual property, work product, and related material including any trade secrets, moral rights, goodwill, relevant registrations or applications for registration, and rights in any patent, copyright, trademark, trade dress, industrial design, non-open source software, method, trade name and communications (the “{DefT.Intellectual_Property}”) that is developed, progressed, or produced under this (_Agreement = Agreement)
      is a “work made for hire” and will be the sole property of (_DAO_Party = DAO Party)
      . (_Service_Provider = Service Provider)
      may not use the (_Intellectual_Property = Intellectual Property)
      for any purpose other than as agreed herein except with the prior written consent of (_DAO_Party = DAO Party)
      . The use of the (_Intellectual_Property = Intellectual Property)
      by (_DAO_Party = DAO Party)
      will not be restricted in any manner. (_Service_Provider = Service Provider)
      will be responsible for any and all damages resulting from (_Service_Provider = Service Provider)
      ’s or its (_Representatives = Representatives)
      ’ or a third party’s (to the extent such third party received or became aware of (_Intellectual_Property = Intellectual Property)
      from (_Service_Provider = Service Provider)
      ) unauthorized use of the (_Intellectual_Property = Intellectual Property)
      .)

      )

    )

  7. (Remedy.Sec = (Remedy.Ti = Remedies and Indemnity)

    (Remedy.sec = (Remedy.0.sec = )
    (Remedy.xlist =
    1. (Remedy.secs = (Remedy.1.sec = Each (_Party = Party)
      agrees that use or disclosure of any (_Confidential_Information = Confidential Information)
      [or (_Intellectual_Property = Intellectual Property)
      ] in a manner inconsistent with this (_Agreement = Agreement)
      will give rise to irreparable injury for which: (i) money damages may not be a sufficient remedy for any breach of this (_Agreement = Agreement)
      by such (_Party = Party)
      ; (ii) the other (_Party = Party)
      may be entitled to specific performance and injunction and other equitable relief with respect to any such breach; (iii) such remedies will not be the exclusive remedies for any such breach, but will be in addition to all other remedies available at law or in equity; and (iv) in the event of litigation relating to this (_Agreement = Agreement)
      , if a court of competent jurisdiction determines in a final non-appealable order that one (_Party = Party)
      or any of its (_Representatives = Representatives)
      has breached this (_Agreement = Agreement)
      , such (_Party = Party)
      will be liable for reasonable legal fees and expenses incurred by the other (_Party = Party)
      in connection with such litigation.)

    2. (Remedy.2.sec = Each (_Party = Party)
      agrees to defend, indemnify and hold harmless the other (_Party = Party)
      against any and all liabilities, claims, suits, losses, damages and expenses, including reasonable attorney's fees, incurred by or asserted against the indemnified (_Party = Party)
      to the extent caused by the acts or omissions of the indemnifying (_Party = Party)
      in connection with the performance of (_Services = Services)
      under this (_Agreement = Agreement)
      . )

    3. (Remedy.3.sec = (_DAO_Legal_Entity = DAO Legal Entity)
      hereby acknowledges and agrees that (_Service_Provider = Service Provider)
      has made no express warranties concerning the (_Services = Services)
      . It is solely (_DAO_Legal_Entity = DAO Legal Entity)
      ’s responsibility to determine whether the (_Services = Services)
      will suit (_DAO_Party = DAO Party)
      ’s needs or goals. The (_Services = Services)
      are provided "as is" without warranty of any kind. (_DAO_Legal_Entity = DAO Legal Entity)
      , to the fullest extent permitted by law, hereby disclaims and (_DAO_Legal_Entity = DAO Legal Entity)
      hereby waives all warranties by (_Service_Provider = Service Provider)
      , including, but not limited to, all implied warranties of fitness for a particular purpose, all implied warranties of merchantability and warranties of non-infringement of third party rights in connection with the (_Services = Services)
      . (_Service_Provider = Service Provider)
      does not warrant, and (_DAO_Legal_Entity = DAO Legal Entity)
      hereby waives any warranty, that the (_Services = Services)
      will yield any particular results or successful outcomes. (_Service_Provider = Service Provider)
      does not make any warranty and (_DAO_Legal_Entity = DAO Legal Entity)
      hereby waives any and all warranties as to the results obtained from the (_Services = Services)
      .)
    4. (Remedy.4.sec = Limitation of liability: (_Service_Provider = Service Provider)
      shall not be liable for any lost profits or consequential, exemplary, incidental or punitive damages (including, without limitation, in connection with the (_Services = Services)
      provided hereunder, regardless of the form of action, whether in contract or in tort, including negligence, and regardless of whether such damages are reasonably foreseeable.
      )

      )
    )

    (Remedy.00.sec = )
    )

    )

  8. (Assign.Sec = (Assign.Ti = Assignment)

    (Assign.sec = Neither (_Party = Party)
    will voluntarily, or by operation of law, assign or otherwise transfer its obligations under this (_Agreement = Agreement)
    without the prior written consent of the other (_Party = Party)
    . )

    )

  9. (Notice.Sec = (Notice.Ti = Notices)

    (Notice.sec = All notices given under this (_Agreement = Agreement)
    shall be in writing and provided in the same manner and to the same addresses and addressees as the (_Agreement = Agreement)
    itself or as otherwise designated in writing by the (_Parties = Parties)
    .)

    )

  10. (Amend.Sec = (Amend.Ti = Amendment)

    (Amend.sec = This (_Agreement = Agreement)
    may be amended or modified only by a written agreement signed by both (_Parties = Parties)
    .)

    )

  11. (Law.Sec = (Law.Ti = Jurisdiction and Governing Law)

    (Law.sec = (Law.Applicable.sec = This (_Agreement = Agreement)
    will be governed by and construed in accordance with the laws of (Law.State.the = the State of Delaware)
    , without regard to the principles of conflict of laws.)

    (Law.Dispute.sec = Any dispute, claim or controversy arising out of or relating to this (_Agreement = Agreement)
    or the breach, termination, enforcement, interpretation or validity thereof, including the determination of the scope or applicability of this (_Agreement = Agreement)
    to arbitrate, shall be determined by arbitration in {Arbitration.Seat.Geo} before one arbitrator. The arbitration shall be administered by JAMS pursuant to its Comprehensive Arbitration Rules and Procedures (Arb.Rule.Option.sec = (Arb.Rule.Option.Alt0.sec = (Arb.Rule.Option.AltPrompt = Arbitration Options)
    :
    (copy)- "(Arb.Rule.Option.SecName = Arb.Rule.Option)
    .sec={(Arb.Rule.Option.SecName = Arb.Rule.Option)
    .AltX.sec}
    " where X is
    1-2)

    :(Arb.Rule.Option.Altolist =
    1. (Arb.Rule.Option.Altsecs = (Arb.Rule.Option.Alt1.sec = (Arb.Rule.Option.JAMS-Expedited.sec = and in accordance with the Expedited Procedures in those Rules)
      )

    2. (Arb.Rule.Option.Alt2.sec = (Arb.Rule.Option.JAMS-Streamlined.sec = or pursuant to JAMS' Streamlined Arbitration Rules and Procedures)
      )

      )
    )

    )

    .)

    )

    )
  12. (Misc.Sec = (Misc.Ti = Miscellaneous)

    (Misc.sec = (Misc.0.sec = )
    (Misc.xlist =
    1. (Misc.secs = (Misc.1.sec = This (_Agreement = Agreement)
      will inure to the benefit of and be binding on the respective successors and permitted assigns of the (_Parties = Parties)
      . )

    2. (Misc.2.sec = The waiver by either (_Party = Party)
      of a breach, default, delay or omission of any of the provisions of this (_Agreement = Agreement)
      by the other (_Party = Party)
      will not be construed as a waiver of any subsequent breach of the same or any other provision.)

    3. (Misc.3.sec = Neither (_Party = Party)
      shall be in default or otherwise liable for any delay in, or failure of its performance under this (_Agreement = Agreement)
      , where such delay or failure arises by reason of any Act of God, or of any government or any governmental body, any material bug, defect or error in any of the (_DAO_Party = DAO Party)
      code, framework or interface or any smart contract or third party oracle or storage program, network or layer or other infrastructure on which the (_DAO_Party = DAO Party)
      code is reliant, or the unauthorized triggering, use or exploitation (whether intentional or unintentional) of any of the foregoing which renders (_Service_Provider = Service Provider)
      reasonably unable to provide the (_Services = Services)
      , or other cause beyond the control of the (_Parties = Parties)
      (any of the foregoing, a “force majeure”); provided, however, that the delay or failure in performance could not have reasonably been foreseen or provided against; and provided further that each (_Party = Party)
      exercises such diligence in resolving the force majeure as the circumstances may require.)

    4. (Misc.4.sec = If any provision of this (_Agreement = Agreement)
      is held to be invalid, illegal or unenforceable in whole or in part, the remaining provisions shall not be affected and shall continue to be valid, legal and enforceable as though the invalid, illegal or unenforceable parts were severed from this (_Agreement = Agreement)
      .)

    5. (Misc.5.sec = This (_Agreement = Agreement)
      may be executed in counterparts, each of which shall be deemed an original, but both of which together shall constitute one and the same instrument. This (_Agreement = Agreement)
      may be executed by commercially acceptable electronic means, and any electronic signatures to this (_Agreement = Agreement)
      are the same as handwritten signatures for purposes of validity, enforceability, and admissibility.)

      )
    )

    (Misc.00.sec = )
    )

    )

)

)


)

(By.Div =
(By.Sec = (By.Ti = Signature)

(By.sec = (By.0.sec = IN WITNESS WHEREOF, the (_Parties = Parties)
have executed (_this_Agreement = this (_Agreement = Agreement)
)

as of the (_Effective_Date = Effective Date)
.)


(By.secs = (By.secs/2 =
{P1.US.Contract.By.Sec}{P2.US.Contract.By.Sec}
)

)

)

)


)

(Annex.Div =

(Annex.Sec =
(Annex.Ti = Annexes)

{Annex.sec})

)

)