Changes between Version 5 and Version 6 of GdprCompliance


Ignore:
Timestamp:
Oct 2, 2018, 1:48:47 PM (6 years ago)
Author:
Kevin Reed
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • GdprCompliance

    v5 v6  
    44This document provides what are considered the best-practices for GDPR compliance. This is not a legal document nor should it be considered legal advice. It is up to each project to individually decide upon how GDPR affects them and what is to be configured for each project.
    55
    6 == GDPR Introduction ==
     6= TLDR: Enable GDPR Related Features =
     7These are the short and  quick instructions to enable GDPR related features.  Read the  explanation below for more details about these features.
     8
     9== Terms of Use ==
     10 * See [wiki:TermsOfUse this page] for details.
     11
     12== Enable Consent Policies ==
     13 * On the ops page, select "Manage consent types" and enable "Enroll and Stats Export"
     14 * In the project config file `config.xml`, set **disable_account_creation_rpc** to true (1): `<disable_account_creation_rpc>1</disable_account_creation_rpc>`
     15
     16== Enable User Account Deletion ==
     17 * In project config file `config.xml`, set **enable_delete_account** to either 1 or 2 (see below for explanation of settings): `<enable_delete_account>1</enable_delete_account>`
     18 * In project config file `config.xml`, add the following project tasks:
     19
     20{{{
     21    <task>
     22        <cmd>run_in_ops ./delete_expired_tokens.php</cmd>
     23        <period>24 hours</period>
     24        <disabled>0</disabled>
     25        <output>delete_expired_tokens.out</output>
     26    </task>
     27    <task>
     28        <cmd>run_in_ops ./delete_expired_users_and_hosts.php</cmd>
     29        <period>24 hours</period>
     30        <disabled>0</disabled>
     31        <output>delete_expired_users_and_hosts.out</output>
     32    </task>
     33}}}
     34==  ==
     35= GDPR Introduction =
    736[https://tinyurl.com/yad2m7uv A Presentation] on GDPR and BOINC.
    837
     
    2251 * Data protection by design and default.
    2352
    24 =  =
    25 = TLDR: Enable GDPR Related Features =
    26 These are the short and quick instructions to enable GDPR related features.  Read the explanation below for more details about these features.
    27 
    28 == Terms of Use ==
    29  * See [wiki:TermsOfUse this page] for details.
    30 
    31 == Enable Consent Policies ==
    32  * On the ops page, select "Manage consent types" and enable "Enroll and Stats Export"
    33  * In the project config file `config.xml`, set **disable_account_creation_rpc** to true (1): `<disable_account_creation_rpc>1</disable_account_creation_rpc>`
    34 
    35 == Enable User Account Deletion ==
    36  * In project config file `config.xml`, set **enable_delete_account** to either 1 or 2 (see below for explanation of settings): `<enable_delete_account>1</enable_delete_account>`
    37  * In project config file `config.xml`, add the following project tasks:
    38 
    39 {{{
    40     <task>
    41         <cmd>run_in_ops ./delete_expired_tokens.php</cmd>
    42         <period>24 hours</period>
    43         <disabled>0</disabled>
    44         <output>delete_expired_tokens.out</output>
    45     </task>
    46     <task>
    47         <cmd>run_in_ops ./delete_expired_users_and_hosts.php</cmd>
    48         <period>24 hours</period>
    49         <disabled>0</disabled>
    50         <output>delete_expired_users_and_hosts.out</output>
    51     </task>
    52 }}}
    5353=  =
    5454= Explanation of GDPR Related Features =