paint-brush
Did GitHub Violate Its Own Policies?by@legalpdf

Did GitHub Violate Its Own Policies?

by Legal PDFSeptember 1st, 2023
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

DOE vs. Github (amended complaint) Court Filing (Redacted), June 8, 2023, is part of HackerNoon’s Legal PDF Series. You can jump to any part in this filing here. This is part 31 of 38.
featured image - Did GitHub Violate Its Own Policies?
Legal PDF HackerNoon profile picture

DOE vs. Github (amended complaint) Court Filing (Redacted), June 8, 2023, is part of HackerNoon’s Legal PDF Series. You can jump to any part in this filing here. This is part 31 of 38.

VIII. CLAIMS FOR RELIEF

COUNT 3 BREACH OF CONTRACT — SELLING LICENSED MATERIALS IN VIOLATION OF GITHUB’S POLICIES Common Law (Against GitHub)

230. Plaintiffs and the Class hereby repeat and incorporate by reference each preceding and succeeding paragraph as though fully set forth herein.


231. GitHub’s Privacy Statement, Terms of Service, and GitHub Copilot Terms share definitions and refer to each other. As such, they are collectively referred to herein as “GitHub’s Policies” unless a distinction is necessary and are attached as Exhibit 1.


232. Plaintiffs and the Class are GitHub users who have accepted GitHub’s Policies. As a result, Plaintiffs and the Class have formed a contract with GitHub.


233. Plaintiffs and the Class have performed each of the conditions, covenants, and obligations imposed on them by the terms of GitHub’s Policies.


234. GitHub’s Policies contain multiple explicit provisions that GitHub will not sell the Licensed Materials of the Plaintiffs and Class. GitHub’s Terms of Service document provides that the “License Grant to [GitHub] . . . does not grant GitHub the right to sell Your Content.” Similarly, GitHub’s Privacy Statement defines “personal data” to include “any . . . documents, or other files”, a definition that necessarily comprises source code, and hence the Licensed Materials. (As of May 2023, GitHub has updated this provision on its website to explicitly read “any code, text, … documents, or other files”). Elsewhere, the Privacy Statement provides “We do not sell your personal information,” “No selling of personal data,” “We do not sell your personal data for monetary or other consideration.” (Emphasis in original).


235. By making the Licensed Materials available through Copilot in violation of the Suggested Licenses, and charging subscription fees, GitHub has been selling Licensed Materials. By selling the Licensed Materials, GitHub has breached these provisions in GitHub’s Policies against selling user data.


236. GitHub has also breached the implied covenant of good faith and fair dealing. GitHub has long held itself out as a good citizen of the global open-source community. GitHub’s Policies were designed to attract Plaintiffs and the Class to become users of the GitHub website by supporting their open-source efforts with fair and ethical practices. By releasing Copilot, GitHub created a product designed to compete with Plaintiffs and the Class and undermine their individual open-source communities. In so doing, GitHub did not act fairly or in good faith.


237. Plaintiffs and the Class have suffered monetary damages as a result of GitHub’s conduct.


238. GitHub’s conduct is causing and, unless enjoined and restrained by this Court, will continue to cause Plaintiffs and the Class great and irreparable injury that cannot fully be compensated or measured in money.


239. As a direct and proximate result of these material breaches by GitHub, Plaintiffs and the Class are entitled to an injunction requiring GitHub to comply with all the terms of the GitHub Policies.


240. Plaintiffs and the Class are further entitled to recover from GitHub the damages Plaintiffs and the Class sustained—including consequential damages—for Plaintiffs’ and the Class’s costs in enforcing GitHub’s Policies. Plaintiffs and the Class are also entitled to recover as restitution from GitHub for any unjust enrichment, including gains, profits, and advantages that it has obtained as a result of its breaches of the GitHub Policies.


Continue Reading Here.


About HackerNoon Legal PDF Series: We bring you the most important technical and insightful public domain court case filings.


This court case 4:22-cv-06823-JST retrieved on August 26, 2023, from Storage Courtlistener is part of the public domain. The court-created documents are works of the federal government, and under copyright law, are automatically placed in the public domain and may be shared without legal restriction.