Policy proposal: seeking clear guidance on sharing information about non-notable living people

+22 votes
866 views

This request for policy change follows discussion about to what extent it is permissible to share information about non-notable living people. A relevant part of existing policy is from the Help page section Information on Living Family Members and says:

  • You must not share information or create a profile for a living person without that person's explicit, prior permission, except in the two very limited cases described on Help:Living_People.

While there seems to be consensus among us on what this means for creating profiles, there is uncertainty about sharing information. Questions raised include the following:

  1. Is it permissible to name a living person on the profile of a deceased person where the biography text is publicly visible?
  2. Is it permissible to mention the relationship of the living person to the deceased, e.g. by quoting the text of an obituary? (For this purpose we need to set aside questions of copyright: assume that it is permissible to quote the obituary text.)
  3. Is it permissible to quote details taken from a census record, such as age, birthplace or occupation of the living person, in the publicly visible biography text of the deceased person?
  4. Is it permissible to enter the URL link of a record like an obituary or census page, as part of a source citation concerning the deceased person, if the record on the remote web page in addition contains details of living people?

The request is for the WikiTree Team to add details to the Help page section mentioned above (or some other suitable Help page) giving precise answers to the above questions, and perhaps to further related questions which may arise during discussion here.

It would be normal in a policy change proposal to offer exact text for addition to the Help page. That is not easy in this case, because WikiTreers do not know or are divided about the answers to the questions above. Instead, what is needed is clear guidance from the Team.

NB This question is about living people who are not famous. Notables, where the restrictions are different, are out of scope.

In addition to or instead of voting, please feel free to discuss the issues and suggest improved solutions in comments or additional answers below. If necessary an updated or alternative version of the proposal can be presented later on.

Edit: fix typos.

in Policy and Style by Jim Richardson G2G Astronaut (1.0m points)
edited by Jim Richardson

Please also see below for question 5, raised by Edison Williams about images.

It's been two weeks since the last discussion on this proposal. The vote at present is 32 in favour and 5 against. As instructed at Finalizing Rules, I am now asking if the discussion can be closed.

I think these 4 points would need to be addressed separately and not blanket style.  The various answers seem to tend in more than one direction.

On 6 March 2024 I received an emailed response from Chris Whitten to the closure request, pointing to the Terms of Service and Privacy Policy, and saying that legal interpretation of these can be difficult and is dependent on jurisdiction, so it is not possible to clarify the Help pages.

However, Chris also wrote "I will tell you that I interpret them [the Terms of Service and Privacy Policy] to mean that living people should not be mentioned in any public place, but linking to places where they are mentioned is fine." This is useful advice that we can all follow in the context of information about non-notable living people.

12 Answers

+33 votes
Vote this answer up if you would like to see clear guidance added to Help pages on exactly what the restrictions are about sharing information on non-notable living people.
by Jim Richardson G2G Astronaut (1.0m points)
+7 votes
Vote this answer up if you think that the existing Help page section is adequate, and able as it stands to be interpreted by each WikiTree member as they see fit.
by Jim Richardson G2G Astronaut (1.0m points)
+5 votes
Sorry Jim, but the ''answers'' you provide are not conducive to getting any results other than apparent consensus that something either needs to be changed or doesn't need to be.

Meanwhile, never mind obits and census records, any record can name a living non-notable if recent enough.  Like a marriage.  

There are degrees of privacy available in the WikiTree program, which are a possible avenue to tweak these privacy issues.  When I look at my mother's bio as if I were not PM, the bio items themselves are legible.  Date boxes only contain decades, and spouses and children aren't visible.  Since I only name deceased people in there, that's not a problem, but once I extend it to include her first marriage and children, then the problem will arise.  Short of putting it under red privacy level, the other available options don't hide anything in the bio (different shades of yellow).
by Danielle Liard G2G6 Pilot (672k points)
Danielle, I think you're misunderstanding what Jim's saying. If I've understood correctly, this is about the Biography text. There are technical things that restrict the display of information about a living person's profile.  This works pretty well.  The problem is that we can put anything we like in the text and people/systems are not checking it.  I could put all the information and photos of all of my (living) cousins in my grandparents' profiles' Biography text if I wanted and if I didn't know better.  I think Jim is looking for Help text that says not to do that.  The Help pages are basically the rules of WikiTree, so I think Jim is suggesting a rule about not putting the information of living people in the Biography text.  (I'm not speaking for Jim here - I haven't spoken to him about this.)
This is not about privacy for profiles of living people, or those with levels of privacy other than open.

The question is whether we should be including information about possibly living people who do not have profiles in the biography of another profile.

The conversation started with a question about obituaries, that include information about the relationship of a possibly living person to the deceased as stated by Jim  e.g. by quoting the text of an obituary? (For this purpose we need to set aside questions of copyright: assume that it is permissible to quote the obituary text.)

If an obituary contains information such as this with made up details.

George Engelhart born 1892 died on 29 September 1959 at this place.

He was predeceased by his parents, George and Sylvia  his wife of 30 years Anne,( married 1927) an older brother James and his daughter Marion.  

Left behind to mourn his passing are his brothers, Henry of London, Ontario, with the wife's name in the brackets (Rachel), Simon of X place (Elizabeth), and Charles (unmarried), his children George of London, Ontario, Sylvia of Hamilton, Ontario and 5 grandchildren with names and sometimes ages.

The brothers who were still living on the 1959 date when the obituary was written are most likely dead as assuming they were of similar age to the deceased they would have been over 100 if they were created at the earliest possible date of profile creation on WT would have been 2015.

Do we include the names of these possibly still living descendants in the biography of George Engelhart?

His children could still be living and his grandchildren are quite likely to be alive.

Edit: clarification of theoretical brothers' ages.

Ian, I am not misunderstanding him in the least.  See this question I recently asked which is about a related problem.  There's an issue with the privacy levels and the bio data, where what is hidden by our privacy levels can be visible if entered in bio text.  Which defeats the purpose of privacy levels.  

And I'm afraid I dropped in and complicated the G2G conversation that spawned this one. We seem to have some clear disconnects with interpretation of WikiTree rules as they currently exist, and the way that a large number of WikiTreers use the site. This seems to stem from WT's (partial?) adoption of GDPR regulations and the fact that 94.4% of the world's population does not fall under the GDPR.

One prime example, of which I am guilty of using--if in fact it is incorrect to do so--are the 1940 and 1950 U.S. census enumerations. A Google search returns over a half-million hits on WikiTree to those censuses. And in fact, we even have official Category pages for both the 1940 and 1950 censuses. Each of these census enumerations contain varying levels of personally identifying information about individuals who certainly may still be living.

By U.S. law these data are in the public domain in the United States and are not subject to any augmentative privacy policies enacted by the states or other district/local governmental entity. 

Likewise, though I have no real knowledge of the GDPR, sections 2 and 3 of the GDPR's Article 17 presents an exception "for compliance with a legal obligation which requires processing by Union or Member State law." I would extrapolate that statement to also include laws of non-EU-member sovereign nations (e.g., Title 5 U.S. Code §552; Title 13 U.S. Code Chapter 5; Title 17 U.S. Code §105; Baldrige v. Shapiro, 455 U.S. 345, 360-62, 1982). Once the default delay period passes and census data are released to the National Archives, they become public record and are no longer subject to the privacy controls as they are up until the time they are released to the Archives.

It's been argued that linking to potentially personally-identifying information that is in the public domain--such as a census record or probate information or marriage/divorce details--in a WikiTree source citation is fine so long as we don't actually add text of the identifying information to the biography. But Item 66 of "Regulations" in the GDPR seems to disagree about that qualitative distinction: "a controller who has made the personal data public should be obliged to inform the controllers which are processing such personal data to erase any links to, or copies or replications of those personal data."

My vote is that the laws and privacy regulations governing the individual whom the profile describes, which would include possibly living individuals mentioned in the profile (e.g., use of a 1950 census citation) should be the deciding factor.

Depending upon how the current WikiTree rules are interpreted, or how they're amended in the future, it seems we may have literally hundreds of thousands of entries on WikiTree that could be affected.

Edison; Roberta Estes says:

"GDPR applies to European residents"

GDPR does not apply to European citizens living outside of the EU/UK.

Therefore GDPR doesn't apply to the American Government and census information about people living in the US.

That's my interpretation, as well...though Roberta has no background at all, that I'm aware of, in law or international law. That's not a resource I would rely on in a discussion like this.

But the issue, as Jim described it in the G2G conversation that resulted in this one, is that following the implementation of GDPR in 2018, WikiTree made several changes in privacy guidelines and restrictions that seemed to use the GDPR as a model.

I would refer you to Help:GDPR_FAQ where WT administration writes:

"Any organization that handles data about people living in the EU, UK, and 'European Economic Area' has to comply, regardless of where the organization is located. Penalties for non-compliance are severe. Genealogy sites like WikiTree are especially vulnerable because information regarding race, ethnicity, and genetics are considered 'special categories' that require extra protection.

"Since we cannot definitively determine who in our shared family tree is living in Europe, we need to assume that every living person could be."

This very much connotes, to me, that WT is relying on general GDPR regulations to govern the way WikiTree handles privacy considerations.

What is germane, again, is that I believe either WT is actually not abiding by that passage, or that the WT guidelines need to be rewritten to acknowledge that the GDPR--and therefore WT rules--does not attempt to apply those regulations to the 94.4% of the world's population where those regulations carry no weight.

P.S. The UK is no longer an EU member and has their own privacy regulations. Much of the GDPR's language was incorporated into the UK regulations, but they are not identical.

From memory, WikiTree basically tried to apply GDPR, as the result, if there was any sort of suit based on it, would have been rather on the expensive side.  Whether individual members are abiding by this is another matter entirely.  There is no real way to police the issue, considering the number of members and profiles of living people.  

As a note, The US has laxer privacy laws than Canada does, census data here is only just recently available for 1930.

The background: The General Data Protection Regulation (GDPR) is a European Union regulation that aims to give residents of the EU, UK, and associated countries control over their personal data. It went into full effect May 25, 2018.

Canada's privacy legislation has been deemed equivalent to the GDPR, by those who run the GDPR. 

Why does it affect non-Europeans? Any organization that handles data about people living in the EU, UK, and "European Economic Area" has to comply, regardless of where the organization is located meaning that if the people referred to do not live in EU, UK, and "European Economic Area, then it does not apply to those people. 

GDPR only applies to living people which includes living WT members and other living people if they are living in the EU, UK, and "European Economic Area"

'"Since we cannot definitively determine who in our shared family tree is living in Europe, we need to assume that every living person could be." Living people who have profiles" ? if they are living and are not a WT member their profiles will not be public. 

My interpretation of this: because we the members do not provide a location that is a physical address or country of residence when we join WT we only provide an email address, this means that WT does not know where we live. 

WikiTree has to assume that all living members could be living in Europe, and that our privacy must be protected from disclosure by other people. If a WT member chooses to provide detailed personal information that is their choice. 

No one else can do that.

The original question about obits, was about potentially living descendants or family of the deceased.

 And then census information was added as a possible problem as well. 

Did you see this information? Genealogy according to DSGVO

https://easygdpr.eu/en/2018/10/ahnenforschung-nach-dsgvo/

The conclusion is: Since the processing of personal data of immediate family members is not regulated by the General Data Protection Regulation and the processing of already deceased persons is also not covered, private genealogical research is still possible without any problems. The use of corresponding portals on the Internet is also expressly permitted by the GDPR.

The translation of the relevant parts of the GDPR re historical projects is interesting. 

Danielle,

I think i've better understood what you meant after reviewing my Dad's profile. I thought I'd kept it fairly basic with birth and death detail only. Someone then added a picture of his gravestone (with my permission as we were in touch through findagrave) but also added his marriage, naming my mother and adding a link to a FamilySearch source. I deleted out my mother's name, but by maintaining the source link it only takes one click to find it. I still abide by the comment I made in my overall answer - that a click is at least a barrier to that identification, but knowing both parties surname to a marriage potentially makes them more identifiable than does the information in an obituary, especially when it involves someone who died young.

I know this thread has somewhat digressed but I wanted to make sure your original point was not lost.

Thanks everyone for the discussion while I was asleep. I'll just say two things on this particular thread now.

Firstly, Ian and M are correct that the proposal relates exclusively to what may be included about living people in text which is publicly visible in the biographies of other people who are not living and whose profiles have privacy which is Open, Public, or one of the two varieties of Private with Public Biography.

Secondly, Edison is correct to draw attention to

https://www.wikitree.com/wiki/Help:GDPR_FAQ#Why_does_it_affect_non-Europeans.3F

My interpretation of this is that although the GDPR only applies to European residents, WikiTree voluntarily chooses to apply it to everyone in the world when making its rules, for reasons of simplicity and convenience.

See my comment on the original post with information about a response to the proposal.

+5 votes
In my opinion, adherence to WikiTree's current privacy policies would not allow us to mention on any profile - on which its biography section is visible to anyone not on the profile's trusted list - any non-member, non-notable living person's name, relationship, dates, locations, or any other data that is considered as personally identifying.

My interpretation would include disallowing linking to any record or webpage which contained any non-member, non-notable living person's personally identifying information.

My answers to all 4 of your questions would be "No," depending on the privacy level of the affected profile.

Of course, I realize that my (likely minority) opinon/interpretation of our privacy policies would make our work very difficult without liberal use of the tighter privacy levels (which I advocate).

Privacy and openness are difficult to balance. I prefer to err on the side of caution, and believe our privacy policies should do likewise.
by Lindy Jones G2G6 Pilot (258k points)

Thank you Lindy. My own view is that WikiTree's present rules clearly establish that the answer to questions 1 to 3 is "no": what is described in those questions is not permissible. So far, I agree with you.

However, unlike you, I had assumed that the answer to question 4 was "yes": my view was that merely linking to a web page on another website which mentions a living person was permissible here, because it is not a direct mention of the person within text on WikiTree itself. After the previous discussion, I am now in doubt about this.

That is why if I had a vote on the proposal (which I don't, because you can't vote on your own G2G answers), I would vote in favour of the request for clarification from the Team.

+7 votes
I recently saw an obituary for a relative of either mine or hubby's, printed in full, either here or on Find A Grave.  Sorry, I don't remember which, but it did make me quite uncomfortable.

Yes, I know the info was in the newspaper, but that was at the time, and of fleeting interest to house robbers, etc..  Now, it's there for good, and is giving out personal info that people may not want memorialized until they are gone.

I'm in favour of NOT naming living people.  Why not just include the obit, but edit it to say, "Joe Blow is survived by 5 daughters and their families."?
by Brenda Milledge G2G6 Mach 3 (33.2k points)
Thank you Brenda. Because I believe that the answer to question 2 is "no", I agree with your course of action in redacting the text of obituaries included on WikiTree to omit details of living people.
The problem with this stance is that the era when newspapers back editions could only be accessed in a library is long past. Once someone has published an obituary in a newspaper it can be searched for forever more, this is life in the information age. The privacy choices made at the point of publishing the obituary are as final as they've always been, it's gone to print. You simply cannot un-ring that bell, a choice is made at the point of publication about what to reveal or not reveal at the point.

The logical result of what you and Jim are suggesting is therefore the problematic stance that we should even not link obituaries that include living people, aka question 4. By this interpretation of the GDPR we should never discuss living people in prose anywhere, it would make Wikipedia impossible too.
I am suggesting that the answers to questions 1, 2 and 3 is "not permissible", but I hope the same is not true for question 4. I agree with Martin that if the answer to question 4 is "linking is not permissible" then the work of WikiTreers will become far more difficult.
+12 votes
Here on WikiTree, I am a discreet in that I try not to mention the names or other identifying information about living individuals, but I believe not allowing links to publicly available sources which might contain such information in our source citations is going a bit too far--we would potentially not be able to cite or link to United States Census records for 1930, 1940, or 1950 and we would not be able to link to obituaries or other online public documents or articles which might mention any potentially living individual without privatizing all profiles which contain those links. This would severely limit the ability of anyone to utilize WikiTree for genealogical exploration of their relationships or connections to ancestors. Kind of defeats the whole purpose of WikiTree. So, my only definite "No" to any of Jim's questions would be to question number 3. I am torn about questions number 1 and 2 but tend to lean toward "No" in my personal practice. My answer to question number 4, though, is "yes."

By the way, I used to work in a Georgia voter registration office and, by law, names, addresses, and a person's voting record were not considered private information and were to be supplied to those who requested the information in FOIA (Freedom of Information Act) requests. Dates of birth, Drivers' License Numbers, Social Security Numbers, and telephone numbers were considered private information and were not released to the public in any way. Usually the FOIA requests came from candidates or political groups, but occasionally we had requests from private citizens, law enforcement, news organizations, or private investigators. There is a mechanism by which those who are victims of domestic abuse can restrict the distribution of their name and address information. Just adding this as context to what the law in one US state regards or does not regard as private information.
by Nelda Spires G2G6 Pilot (570k points)
Thanks Nelda. I agree that if the answer to question 4 is "no, such links are not permitted", that will cause us severe practical difficulties in fulfilling our obligation to cite sources thoroughly.
+11 votes
I believe we're treading a precarious path if we begin to limit references to publicly available information. Such information might be easily accessible on genealogy platforms, but somehow restricted on Wikitree. Should they also be restricted on Wikitree if we can readily find details through a simple Google search?

Furthermore, consider a scenario: you upload a marriage record for one profile, but struggle to find information on the other individual, only to discover they are alive. Would this action constitute a breach of the proposed policy? As another contributor pointed out, if a census record is posted, are we required to verify the deceased status of all individuals listed?

In my opinion, we should refrain from overly restricting access to public information and maintain the current approach, allowing individuals to exercise discretion. Wikitreers are already well aware of the importance of safeguarding private data.

Introducing alterations would only complicate matters further.
by Jimmy Honey G2G6 Pilot (163k points)
I agree that if it is publicly available information, there is no reason not to use it.  Some records are protected for a certain length of time but others are published right away. Marriage and divorce records are published in Arkansas.  

I also don't understand how a published obituary is private.  They are not just published in a newspaper and forgotten about. Most newspapers are online and back issues are searchable.  Most funeral homes also keep them up indefinitely.

The trouble is that the present WikiTree rule says that we must not share information about living people. In my view, we need more detail of what this actually means in cases like the ones Jimmy and Renee describe.

+11 votes
I haven't voted because I don't think it's an either/or question. I believe quite strongly that the answer to the first three points is no, and the answer to the last is yes with care.

Since being more serious and systematic in my genealogy I have found it relatively straightforward to find living descendents from a combination of publically available information (on births, deaths and marriages here in the UK) and scraps of online detail. And by scraps, I mean scraps. Ancestry doesn't show living profiles, but it can tell you how many male and female children someone has, which can then be correlated against birth indices to give a better indication of whether you have the right person. As can flipping to a private spouse to see what their parents or grandparents surnames were, and hence what theirs might be. On wikitree all you need to do with a living person is to identify the name of the first deceased person in the line of connection and add in a few additional details such as those mentioned in the first three questions and that's all a good genealogist needs besides a bit of luck that it's not a Sarah Smith from London. Of course a link to where the detail can be found also gives that too, but it's an additional barrier to doing so.

This is compounded where someone in the family has died young. Both my husband and my father died in their thirties. My maternal Uncle in his twenties. I've had to live with visible information about super close relatives for far longer than most. Between those two pieces of information, I become very easily identifiable and by extension so do my living siblings and mother. We've discussed this a lot as a family as I publish a lot of stuff on a personal website, so as far as my lines go, I know that those directly impacted are good with the level of detail shown. But it's why I've added only my father's profile and not my spouse's nor my deceased Uncle to wikitree. It's also why I am hesitant to add my siblings and their spouses (although they would be happy for me to do so), It was sort of the minimum possible I could think of adding. These deaths also occured 20, 30 and 40 years ago so to some extent are history but I think there are lessons which are relevant to other more recent privacy concerns.

So alongside the clearer rules, I do think there should be additional guidance or perhaps pointers about working with more modern profiles particularly where the individual has died relatively young and is likely to have same generational living relatives. If I added my Uncle's profile and included his school, then you'd know where my mother went. If I added links to newspaper articles to my Dad's death you'd have not only the names of children, but their ages too. Likewise his probate gives an exact address. These are all publicly available and disclosable in relation to them, but tell you a lot about living persons some of which could be potentially relevant to that (living) individual now. On the other hand linking to a 1950 census that may contain a living person's address from 75 years ago is not going to give you much you can use to breach someone's privacy. There are of course other sensitivity issues, which have caused such a furore around findagrave, but this question is specifically about privacy so i've tried to focus on that.

From my perspective this is one of those areas which benefits from continued debate and learning, particularly as online sources multiply. Rules can only go so far. Guiding principles with supporting conversations can sometimes be more helpful.
by Natasha Houseman G2G6 Mach 2 (21.9k points)
Thank you for these helpful points and reference cases, Natasha. I agree that clarification the Team could provide might come not in the form of hard rules but instead of principles and illustrative examples.
+6 votes

I don't feel that the issue is whether personally identifiable information can be found somewhere/anywhere, but whether or not it can be found (or rather viewed by anyone not on a profile's trusted list), in a sharable format, at WikiTree.

Our privacy policy only governs our work at WikiTree, not work at other websites or how other websites handle their privacy policies.

I believe our current policy tells us not to enter a non-member, non-notable person's personally identifiable information anywhere at WikiTree if we don't have that person's explicit consent. I am not sure whether linking to other websites with said information is included in this restriction.

Also, while I understand that we have added an exception for notables, I don't understand why we have added an exception for close relatives and friends. Shouldn't they be entitled to the same standards as distant relative and strangers? Was this last point discussed before it was added to our privacy guidelines?

edit: revisions: shaded text.

by Lindy Jones G2G6 Pilot (258k points)

Hi again Lindy. The exception you mention for close relatives and friends is point 1 at

https://www.wikitree.com/wiki/Help:Living_People#Creating_Profiles_for_Living_People

That section is only about creating profiles, not sharing information, so it does not relate to the proposal here. (I do agree however it seems odd. If they as close as all that, it should be very easy just to ask their permission.)

The question (number 4 in the proposal) of whether linking to a page on another website containing information about living people is permissible or not is perhaps the most important and difficult point that would benefit from clarification by the Team.

+9 votes
I think that not allowing links to records (such as obituaries and the 1930, 1940, and 1950 U.S. censuses) would be extremely hard to enforce and in some cases could make verifiability impossible.

For example, the best (or only) source for a deceased person being the child of a certain couple might be the 1950 census, where that person is living in the same household as (or is even just on the same page as) someone else who is or might possibly be alive in 2024.

Additionally, the best (and in some cases only) source for death dates of people whose death certificates aren't publicly available yet is very often their obituary. (Death indices tend to be available most of the time, at least in the United States, but these often just include the name, death date, and a general location, which is not always enough to identify the person.) If you can't link to the obituary because it names potentially living people and the person was born less than 100 years ago, you might have no way of proving that the person is actually deceased, which could arguably be a privacy issue in itself!

I also say that it would be difficult to enforce because what would be done with all the profiles that already contain these sources? Would a bot have to mass remove citations that appear to be referring to the 1930, 1940, and 1950 U.S. censuses (and similar records from other countries)? How would links to obituaries that mention living people even be identified? Or would all the profiles linking to these sources have to be set to private with private biography? That setting also hides the locations and spouse and generalizes the dates, making identification, detection of matches, and verifiability very difficult.
by Tessa Bradley G2G6 (7.6k points)
Good points thanks, Tessa. My own hope is that the Team will be able to tell us that none of this is necessary, and linking to records on other web sites is in fact permissible even if they mention living people.
+4 votes

I'll open a few new lines of thought on the privacy issue for living non-member, non-notable individuals.


Do/should we presume that any publicly available information is available LEGALLY, thus usable for our purposes?

Or do WE need to determine if the information is public legally before we use it?


Presuming we decide that all publicly available information is legal to use, do we still respect an individual's presumed right to privacy if we don't have explicit permission to use the individual's personally identifiable information?


Finally, do/should we make a distinction between directly sharing this information (e.g., putting the names of living people in the biography of a deceased person) and indirectly sharing this information (linking to documents that contain the names of possibly living people)?

by Lindy Jones G2G6 Pilot (258k points)

On your first two points sorry Lindy, we need to leave legal issues to the WikiTree Team rather than discussing them here. "Legal issues cannot be handled by the volunteer community."

On your third point I hope the answer will be yes.

We still need clear policies, whether from WikiTree ownership or from the community.

And any community guidelines would still need to comply with any relevant laws.
This is part of the reason why I believe the way forward is for the WikiTree Team to resolve these questions and provide us with clear guidance in Help pages. I do not think that WikiTreers can find the answers ourselves.

Not to complicate things further (which I seem to have been doing on this subject for a few days now), but Lindy's post reminded me of something else: there's a third content type to consider beyond text in a profile's biography and an external link to the information.

Try this search string at Google:
1930 census jpeg OR jpg site:wikitree.com/wiki/

A singular example (there are more hits for 1930 than 1940), but one probably worth addressing if the rules are to be revisited.

In the U.S., work produced by the federal government is in the public domain unless otherwise classified by some designation of secrecy. Moreover, extensive legal precedence in the U.S. (and in some other countries) has held that works in the public domain cannot be reproduced (e.g., photographically, digitally) and the reproduction then, itself, be copyrighted. In other words, no reproductions of U.S. census enumerations can be copyrighted and are also in the public domain. The same is true for things like WWII draft registrations, headstone applications for military veterans, birth certificates from certain states that release them, etc.

I don't think the number of uploaded images is terribly large, but they do exist. So a third type of content from a privacy standpoint: biography text; direct linking to the information; public domain images that reveal the information.

Thanks for this, Edison. It seems to raise an additional question which would benefit through an answer from the WikiTree Team on a Help page:

5. Is is permissible to post an image on WikiTree if it contains details of possibly living people? Examples might include images of obituaries or census records, or photographs of gravestones with family listed. (As for question 2, the concern here is privacy, not copyright.)

Interesting thought about gravestones. The inclusion of the names of additional family members on gravestones is one reason I am interested in this whole topic.

As said in another discussion, on a profile I listed the wife of a person  I knew was dead, as deceased because of the wife's birth date (on the headstone) which was close to the husband's birth date. A person complained saying that the wife was her aunt and that she was not deceased. Not a problem, the 'aunts' profile was blacklisted.

After much research I discovered that the wife is not the aunt of the person who objected. It is a locally common name and 3 families had been conflated on another family history site.

However her name is on the headstone with a birth date and no death date and the profile is still blacklisted.

In some cemeteries there are many headstones that include names of children and other relatives.

An example I have seen, I have removed most names: Alexander Dixon 1840- 1920, his wife 1845-1910. Their children Dixon 1 thru 6, all with birthdates and no death dates.

Their grandchildren, Dixon 7 thru 15. their other grandchildren 16-22, children of their daughters who now have other last names all have birth dates and no death dates.

It seems similar to the obituary with names of possibly living descendants. Except that you have to look for an obituary and many times don't find one.

All you have to do to see the probably living family members names which are on a headstone is walk through the cemetery.

Did the people who commissioned the headstone intend to make the family member's names public, it certainly seems that way.
+6 votes
Thanks for organizing this discussion, Jim.

One thing I worry about, if we're too strict about restricting certain kinds of information, is that if we don't preserve it somewhere it might be lost. Obviously census data isn't going anywhere, but this might include obituaries, public memories, or message board posts. These sorts of data can be invaluable, and I wouldn't assume they will be preserved so that in 50 years anyone will be able to find them.

Maybe if there was the option of masking part of the data (even on open profiles) so that it can't be searched online. Like I sometimes use <!-- comment tags --> to hide notes or comments that I want to leave on a profile, but don't want to be visible on the internet.
by Brad Foley G2G6 Mach 8 (82.2k points)

Thanks Brad. That's a good point about the potential for WikiTree to preserve information that might be lost elsewhere. It's why for example I transcribe obituary text into profile biographies (subject to copyright restrictions, and redacting information about possibly living people). The main Australian newspaper repository Trove was under a funding threat a year ago. There is no guarantee it will survive forever.

Just a small nerdist intrusion to note that HTML comment delimiters (<!--  -->) will prevent a web browser from presenting the display of the content or code that's bracketed, but it doesn't hide it. Even ethical search engines like Google and Bing will see it. In fact, back in the day trying to use hidden text as "content stuffing" to improve search engine results was what set Google and others off on ever more complicated content weighting and ranking algorithms.

As an example, try this search string:
"<!--" site:wikitree.com/wiki/

In fact, a lot of web designers will put their contact information within HTML comment tags on pages so that people can find who developed the site. Anything that can be seen if you use a "display source" browser option while on a webpage can be read by anyone who knows where to look. Even tricks like using CSS to position text way outside of normal screen sizes or using JavaScript/jQuery and specifying a DIV class to hide content can still be seen in the rendered source code.

So if there's something you truly don't want anyone to be able to find on a profile, HTML comment tags don't really work. The casual visitor won't see it, but internet bots and spiders will, and for any visitor the ability to search the rendered source code is just a mouse-click away.

Hm, interesting Edison. I should have checked more deeply before I made the suggestion.

But after reading what you wrote, I spent a bit of time poking around, investigating. I'm pretty sure that the comment string on the edit page doesn't get converted into the html for the profile view page?

I ran the site search for the comment string you suggested, and none of the hits actually had commented text when I looked at the edit page.

And I poked through the html using developer tools on some of my own profiles that had commented, text, and I couldn't find the text. (I might try to do this more rigorously with a scraper tool, like beautiful soup).

I might totally be wrong, though.

Hm. I may have to issue a retraction. smiley

I think I'll do a little more checking myself with something like Nanonets. Hm.

The full biography text of unlocked profiles, including HTML comments, can be retrieved by the WikiTree getBio API call, without authentication. That doesn't help search engines, but it shows that such comments shouldn't be regarded as private or secure.

Thanks, Jim; good point. And, of course, a profile of someone deceased and who has an open privacy level can be viewed in edit mode by any WT member, but that's arguably not an issue since the information isn't being made public.

I do, though, need to retract the bit about all commented-out items being easily viewable in a profile's rendered source. Brad's correct, and I'm wrong.

Whew. At least I'm only wrong on days ending in the letter "Y". I double-checked a profile where I have numerous HTML comment lines within the biography section (McFarland-2279), and also tried a couple of web scrapers, one commercial, one open-source Python.

There are 40 commented lines that end up in the rendered source, but all of them come from the core code itself (e.g., <!-- Google tag (gtag.js) -->) and none from commented items that are in the biography section, of which there are 50. There are 36 instances of JavaScript calls and 11 CSS calls. Somewhere in there is something that seems to be effectively masking in-biography commented items, but I didn't dive further to see if I could figure out where.

Related questions

+14 votes
6 answers
+22 votes
3 answers
+10 votes
3 answers
+45 votes
18 answers
2.4k views asked Apr 27, 2021 in The Tree House by Chris Whitten G2G Astronaut (1.5m points)
+6 votes
2 answers

WikiTree  ~  About  ~  Help Help  ~  Search Person Search  ~  Surname:

disclaimer - terms - copyright

...