VGH Baden-Württemberg - 1 S 397/19: Difference between revisions

From GDPRhub
No edit summary
No edit summary
Line 4: Line 4:
| colspan="2" style="padding: 20px;" | [[File:CourtsDE.png|center|200px]]
| colspan="2" style="padding: 20px;" | [[File:CourtsDE.png|center|200px]]
|-
|-
|Court:||[[:Category:VGH Baden-Wüttemberg (Germany)|VGH Baden-Wüttemberg (Germany)]]
|Court:||[[:Category:VG Baden-Wüttemberg (Germany)|VG Baden-Wüttemberg (Germany)]]
|-
|-
|Jurisdiction:||[[Data Protection in Germany|Germany]]
|Jurisdiction:||[[Data Protection in Germany|Germany]]
[[Category:VGH Baden-Wüttemberg (Germany)]]
[[Category:VG Baden-Wüttemberg (Germany)]]
|-
|-
|Relevant Law:||[[Article 5 GDPR#1|Article 5(1)(d) GDPR]]  
|Relevant Law:||[[Article 5 GDPR#1|Article 5(1)(d) GDPR]]  

Revision as of 13:31, 11 May 2020

VGH Baden-Wüttemberg - 1 S 397/19
CourtsDE.png
Court: VG Baden-Wüttemberg (Germany)
Jurisdiction: Germany
Relevant Law: Article 5(1)(d) GDPR

Article 16 GDPR

Article 17(1)(d) GDPR

Article 18(1)(a) GDPR

Article 18(2) GDPR

Article 23(1)(c) GDPR

Article 23(2) GDPR

Article 99 GDPR

§ 12 German Registration Law (Bundesmeldegesetz)

Decided: 10. 03. 2020
Published: n/a
Parties: anonymous
National Case Number: 1 S 397/19
European Case Law Identifier: n/a
Appeal from: n/a
Language: German
Original Source: [1]

The Administrative Court of Baden Wüttemberg ruled that the legal basis for corrections of the register of residents is no longer the German registration law but Article 16 sentence 1 GDPR.

Furthermore, if it is not possible to clarify a data subjects actual date of birth for the register of residents, the data subject is not entitled to restriction of processing under Article 18 GDPR, to the entry of the date of birt claimed by him/her nor to the replacement of his year of birth by the sequence of numbers "0000".

English Summary

Facts

The plaintiff was born in the Republic of Turkey. His birth was first recorded in the civil status register in the district of Kayseri as 01.01.1956 and later corrected to 01.01.1958 (following a ruling of the District Court Sarız in 1971). When moving to Germany in 1971, the plaintiff stated 01.01.1958 as his date of birth. This date was entererd into defendant's register of residents.

In 2015, after the discovery of new documents by the plaintiff the District Court of Kayseri ruled that the plaintiff's date of birth in the civil status register in the district of Kayseri would be corrected to 01.01.1953. The plaintiff also received a new Turkish passport showing that date. Subsequently, the plaintiff requested the defendant to change his date of birth to 01.01.1953, which was rejected due to lack of certainty on the plaintiff's actual date of birth. After the plaintiff's objections to this rejection were dismissed by the Karlsruhe Regional Council, the plaintiff filed a complaint with the Administrative Court of Karlsruhe, which ordered the defendant to correct the plaintiff's date of birth recorded in the register of residents from 01.01.1958 to 01.01.1953. The defendant appealed againts that decision.

Dispute

Two disputes werde adressed from a data protection perspective:

1) What is the legal basis for a request for rectification of an entry in the register of residents if the request has been submitted before the GDPR entered into force but has not yet been decided on as valid or legally binding?

2) What are the consequences if the plaintiff requests the rectification of an entry in the register of residents and it is not possible to clarify when the plaintiff was actually born ("non liquet")? Does this entitle the plaintiff to

(i) restriction of processing pursuant to or analogous to Article 18 (1)(a) GDPR,

(ii) the entry of the date of birth claimed by the plaintiff or

(iii) the replacement of his year of birth by the sequence of numbers "0000"?

Holding

The Court held that Article 16 sentence 1 GDPR is the legal basis for a request for rectification, even if the request has been submitted before the GDPR entered into force:

"According to Article 16 sentence 1 GDPR, every data subject has the right to request the controller (see Article 4(7) GDPR) to correct incorrect personal data concerning him/her without delay. [...] These provisions of the GDPR which entered into force on 25.05.2016 and has been applicable since 25.05.2018 (see Article 99 DGSVO) are also applicable to the present case. This is not precluded by the fact that the plaintiff submitted his request for rectification as early as 2015 and thus before the GDPR entered into force. This is because the substantive law currently in force does not offer any reason to assume that Union law does not claim to apply to a situation such as the present case. The opposite is the case. The Union legislator has emphasised in the GDPR that data processing operations which have already begun at the time of the application of the GDPR should be "brought into conformity" with it within two years of its entry into force - i.e. until its first day of application on 25.05.2018 (see Recital 171 of the GDPR)."

Furthermore, if it is not possible to clarify the plaintiff's actual date of birth for the register of residents ("non liquet"), the plaintiff is not entiteled to he entry of the date of birth claimed by the plaintiff. Rather, in such a case the action must be dismissed in accordance with the rules on the burden of proof of national law applicable in this respect. The national law also does not entitle the plaintiff to have the entry in the register of residents concerning his year of birth ("1958") replaced by the numerical sequence "0000".

Lastly, as regards the plaintiffs request for restriction of processing pursuant to or analogous to Article 18 (1)(a) GDPR the Court held that § 12 of the German Registration Law explicitly exludes the application of Article 18 (1)(a) GDPR. According to the Court, this exclusion is line with Article 23(1)(c) and (2) GDPR.

Comment

Share your comment here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the original. Please refer to the German original for more details.

DECISION

Legal basis for a claim for correction of the civil register; binding effect of decisions of Turkish courts to change the entry on the date of birth of Turkish citizens residing in Germany; relevance of entries in a foreign passport; collection of evidence
Guiding Principles
1 The legal basis for a claim for correction of the registration register is no longer § 12 BMG (old version), but Art. 16 sentence 1 DSGVO. This also applies to applications for correction submitted before the DSGVO came into force but which have not yet been decided on as valid or legally binding.



2) If a Turkish court orders the change of the entry in the Turkish civil status register on the date of birth of a Turkish citizen resident in Germany, neither the German registration authorities nor the administrative courts are bound by this judgment in the sense that the date of birth stated in the judgment must be adopted in the German registration law without being checked.



3. a foreign passport cannot provide proof of the correctness of the date of birth stated there. The registration authorities are not obliged to accept a date of birth stated in such a passport without verification.



4) If the plaintiff asserts against the defendant institution of the registration authority a claim based on Article 16 sentence 1 of the DPA to replace a date of birth entered in the register of residents which the plaintiff considers to be "incorrect" with another date which the plaintiff considers to be "correct", and if it is not possible to establish when the plaintiff was actually born ("non liquet"), this does not mean that the plaintiff has a claim to restriction of data processing under or by analogy with Article 18.1(a) DPA. Nor does such a "non liquet" entail a claim by the plaintiff to registration of the date he has named. Rather, in such a case, the action must be dismissed in accordance with the rules of national law on the burden of proof, which are also applicable within the scope of application of Art. 16 DSGVO.



5) In the event of such a "non liquet", the plaintiff also has no claim against the defendant that the previous entry in the register of birth cohorts be replaced by the sequence of numbers "0000".
Tenor
On appeal by the defendant, the judgment of the Karlsruhe Administrative Court of 25 April 2018 - 1 K 5594/15 - is amended. The action is dismissed.
Orders the applicants to pay the costs of the proceedings at both instances.
The revision is allowed.
Facts
 	

1 
	The plaintiff requests that the information on his year of birth in the defendant's register of residents be changed.

2 
	The plaintiff was born in the Republic of Turkey in ..., district town Sarız, in the district of Kayseri, as the son of ... and the... born ... born. He is a Turkish citizen, has been living in Germany since 1971 and is in receipt of a pension until ... temporary pension due to full reduction in earning capacity from ....

3 
	The plaintiff's birth was first recorded in the civil status register in the district of Kayseri on ...1959. The date of birth was initially entered as "01.01.1956" (cf. excerpt from the register of civil status [Nüfus Kayıt Örneği] of ..., table "Erläuterungen", pp. 103 f. of the VG file).

4 
	At the request of the - now deceased - father of the plaintiff, the District Court Sarız decided in a ruling of 16 June 1971 that "the previous official date of birth entry (...) was declared invalid" and that the date "01 January 1958" was the correct date. The registry office ("Register Office") was instructed to enter the corrected date of birth. In the reasons for the ruling, the Local Court Sarız stated, inter alia

5 
	"The applicant's witness... "that the applicant's young son was born in 1958.

6 
	Our court was able to convince itself on the basis of its own observation of little ...-..., his behaviour and condition, his physical appearance and to the best of its knowledge and belief that he was born in 1958 (...)".

7 
	The judgment was enforced by means of a corrective note in the civil registry of the district of Kayseri.

8 
	In 1971, the plaintiff moved to the Federal Republic of Germany. There he first stated "01.01.1958" as his date of birth. This date was also entered in the defendant's register of residents.

9 
	In the... ...the plaintiff married a Turkish woman who died on... with the surname... born witness ....

10 
	In 2009, the plaintiff tried to obtain certificates for his school attendance in Turkey. The district administration office - education authority - Sarız informed him that investigations had revealed "that ..., son of ..., in the school year 1961/62 in the first class of the school year 1961/62, in the first grade of the Turkish National School of Economics, he was the son of ... "of the elementary school in our borough." This certificate had been issued "at the request of the person concerned" (certificate of the District Administrator's Office Sarız of ...2009, sheet 1 f. d. Verw.-Akte). The ...-Hauptschule also stated that it had taken over the documents from the ...-...-Mittelschule which had been closed in the meantime. According to these documents, the student who had been attending ... ...born in..., son of... ...and ..., was registered at the ... middle school on 31.08.1967. He had remained at school in the 1967/68 school year. On 25.10.1968 he was registered with confirmation no. ... on 25 October 1968, because he had failed to repeat the first grade (of the secondary school) in the school year 1968/69 (certificate of ... 2009, pp. 5 f. of the Verw. file).

11 
	On application by the plaintiff of 15 September 2014, the District Court of Kayseri, in proceedings conducted against the Kayseri registry office, decided in a judgement of 17 January 2015 that the date of birth of the plaintiff, which had been registered on 11 September 1959 as "01 January 1958", would be corrected to "01 January 1953". With regard to the facts of the case and the reasons for the decision of this judgment, reference is made to sheet 95 et seq. of the file of the Administrative Court (Annex K 2). The judgement was executed by means of a correction note in the register of civil status of the district of Kayseri.

12 
	On ...2015, the plaintiff was granted by the Republic of Turkey... ...valid until the end of the year. The date of birth mentioned therein is "01.01.1953" (see sheet 17 of the Verw. file).

13 
	In April or May 2015, the plaintiff applied, on presentation of his passport, the aforementioned judgment of the Kayseri District Court and the school certificates, to change the date of his birth in the defendant's register of residents from "01.01.1958" to "01.01.1953".

14 
	The defendant rejected this request by decision of 03.08.2015. The Karlsruhe Regional Council dismissed the objection raised against it with the notice of objection dated 06.11.2015.

15 
	On December 10, 2015, the plaintiff filed a complaint with the Administrative Court of Karlsruhe. To substantiate his claim, he submitted photographs (Annex K 1) and explained that picture 1 was taken on 13.09.1974 and showed a person who was considerably older than 16 years (calculated from 01.01.1958). Picture 2 was taken after 1973 and shows him with his mother and his son. born brother ..., who ... came to Germany. Pictures 3 to 5 are photographs of his (the plaintiff's) wedding in ....the "The German Museum". These pictures do not show a 17-year-old (calculated from 01.01.1958), but an adult man. The Plaintiff further submitted that his request for correction was also to be granted because the judgment of the Regional Court Kayseri pursuant to § 328 of the FamFG (meant: § 173 sentence 1 of the Rules of the Administrative Courts in conjunction with § 328 of the Code of Civil Procedure and §§ 108 et seq. of the FamFG) and pursuant to the "Convention concerning Decisions on the Correction of Entries in Civil Status Books (Civil Status Registers)" of 10 September 1964 (Federal Law Gazette II p. 445 et seq.) was decisive. In any event, the defendant had not accepted the extract from the corrected Turkish civil-status register of ... in accordance with the "Convention on the Issue of Multilingual Extracts from Civil Status Books" of 8 July 1976 (Federal Law Gazette II 1998, p. 966).

16 
	In its judgement of 25.04.2018 - 1 K 5594/15 - the Administrative Court ordered the defendant to correct the plaintiff's date of birth stored in the register of residents from "01.01.1958" to "01.01.1953" by annulling its decision of 03.08.2015 and the notice of objection of 06.11.2015. In its reasoning, it stated that the action was admissible, in particular that, contrary to the defendant's submissions, the plaintiff did not lack the need for legal protection and did not conduct the proceedings in an abusive manner. The action is also well founded. For the assessment of the question whether the plaintiff's date of birth (1 January 1958) entered in the registration register was incorrect, the court did not have to consider whether the judgment of the Regional Court Kayseri, in which the plaintiff's date of birth was corrected to 1 January 1953, had a binding effect on the registration authorities or whether a taking of evidence would reveal the incorrectness of the date of birth "1 January 1958" and the correctness of the date of birth "1 January 1953". Certain doubts as to the correctness of the content of the judgment of the Regional Court Kayseri could also be based on this. For the question whether the plaintiff's date of birth entered in the register of residents within the meaning of § 12 sentence 1 of the Federal Ministry of Health was incorrect and had to be corrected, the decisive point to be made was that in his official identity papers, in this case his Turkish passport, the date of birth was entered as 1 January 1953. According to § 2.1 of the Federal Ministry of Health, it was the task of the registration authorities to register the persons residing in their area of responsibility in order to be able to establish and prove their identity and their homes. However, it was not possible, or only possible with difficulty, to establish the identity of the plaintiff if his official foreign identity document contained a different date of birth from that which was recorded in the register of residents.

17 
	On application by the defendant, the Senate allowed an appeal against this ruling by order of 8 February 2019 - 1 S 1503/18.

18 
	In support of its claims, the defendant argues that the right of correction under Section 12 of the Federal Ministry of Health (old version) presupposes that the stored data is incorrect. Whether the entry of a date of birth was incorrect could not be answered by reference to the entry in a foreign passport alone. This also applied to the present case, particularly since the date "01.01.1953" entered in the Turkish passport was itself incorrect or in any case not demonstrably correct. The entry in the passport is based on the decision of the Regional Court of Kayseri of 17.01.2015. However, there are massive doubts about its correctness. The court's findings of fact were already erroneous. It had been stated there that the plaintiff's date of birth had been registered in 1959 "as of 1 January 1958", which was incorrect according to the judgment of the Local Court Sarız. The Regional Court Kayseri had obviously not been aware of the decision of the Local Court and had assumed that the facts were incorrect. The witness statements quoted by the Regional Court were also questionable. The witness ... ... ... had described himself as the "grandson" of the plaintiff and had nevertheless stated that the plaintiff was born in 1952 or 1953. The other testimony acknowledged by the Regional Court came from the plaintiff's sister. The letter from a hospital further mentioned in the judgment of the Regional Court was not very meaningful. It covered a long period of time and it was not apparent when the age determination described in it had been carried out. If one assumes the originally determined date of birth "01.01.1956", enrolment in school in the school year 1961/62 and registration at the secondary school in 1967 was quite realistic. In addition, the Local Court Sarız had assessed the plaintiff "on the basis of its own observation". It was difficult to imagine that in 1971, when he was officially 15 years old, the plaintiff had been - as he now states - three years older, although the court had been convinced that he was two years younger than the age entered in the register at that time. The plaintiff's statements in the administrative court proceedings also gave rise to doubts as to the truth of his submission. He had asserted that the rectification proceedings conducted in 1971 had been applied for by his father because he (the plaintiff) was then still a minor. The latter statement contradicted his submission that he had been born in 1953. The judgment of the Regional Court was also not binding on legal grounds. A binding effect did not result either from international agreements or from domestic law such as § 173 sentence 1 of the Rules of the Administrative Courts in conjunction with § 173 sentence 1 of the German Rules of the Administrative Courts (VwGO). § 328 ZPO or §§ 108 et seq. FamFG. This was opposed by the reservation of the ordre public under the law of recognition because recognition of the judgment would lead to a result that was incompatible with fundamental principles of German law. On the one hand, the judgment of the Regional Court had been handed down in proceedings in which the principle of investigation applied, but not the principle of negotiation. The decision was also based on a legal situation in which Turkish citizens could have their date of birth changed without the correctness of the new date of birth being a prerequisite for this. Such a change of the date of birth was not possible under German law and was not compatible with it. Nor does the consideration of the Administrative Court that the plaintiff could get into difficulties if his official Turkish documents contained a different date from that in German documents confer on him a right of correction. A determination of identity remains possible even if the dates differ.

19 
	The defendant claims that the Court should

20 
	amend the judgment of the Verwaltungsgericht Karlsruhe of 25 April 2018 - 1 K 5594/15 - and dismiss the action

21 
	The applicant claims that the Court should

22 
	dismiss the appeal.

23 
	He defends the judgment under appeal, arguing that, contrary to the defendant's view, the date of birth recorded in his Turkish passport is decisive in the present proceedings. According to the conflict-of-law personal statute of Article 5 of the Introductory Act to the Civil Code, the right of nationality is the relevant connection for the personal status characteristics and thus also for the date of birth, and the law primarily called upon to make a decision. The fact of civil status established by the state of origin must be decisive without further review, since it was an act of sovereignty of a foreign state with regard to the civil status of one of its citizens, which was to be recognised under the principle of sovereignty under international law. The defendant's doubts as to the correctness of the judgment of the Regional Court Kayseri were unfounded. The only decisive factor was whether the Regional Court had objectively correctly determined the date of birth, which is why the earlier judgment of the Local Court Sarız was not decisive. Insofar as the defendant derived reservations against the judgment of the Regional Court from the fact that the translation of the judgment stated that the witness ... had stated that he was the "grandson" of the plaintiff, the defendant ignored the fact that there was a translation error. It was not the grandson, but the elder (grand)cousin, namely the grandson of the plaintiff's aunt ("bibisinin torunu": "I am the grandson of the aunt"). It is not understandable why the defendant doubts the testimony of the plaintiff's sister. Close relatives could best remember events such as a birth. The defendant's objection that the judgment of the Regional Court was not admissible under § 328 of the Code of Civil Procedure and §§ 108 et seq. FamFG, was also unfounded. The defendant had not pointed out any fundamental principle of German law that would be violated by the recognition of the judgment. In particular, contrary to the submissions of the defendant, the principle of investigation generally applied in Turkish law and, irrespective of this, an assessment of evidence took place, even if this was not always sufficiently expressed in the rather concise Turkish judgments. In addition, the principle of presentation was also known in German civil procedural law.

24 
	On October 8, 2019, the Senate passed a resolution... ... ... to obtain information on the question of whether it is medically possible to determine age for a disputed period such as that in question here (born in 1953, 1956 or 1958). With regard to the result, reference is made to the Senate's communication of 17 October 2019 to the parties involved. Furthermore, in the oral hearing of 10 March 2020, the Senate called the witness ... and the witness ... ... and the witness. Please refer to the minutes of the oral proceedings for the results of the hearing of evidence.

25 
	For further details of the facts of the case and the dispute, reference is made to the defendant's administrative acts and the pleadings and annexes exchanged at both instances.

Reasons for the decision
 	
A.

26 
	The defendant's appeal, which is admissible after approval by the Senate and also admissible in all other respects, is well-founded. The Administrative Court wrongly allowed the appeal. The action is to be regarded as a combined action for rescission and action for performance (see Reif, in: Gola, Datenschutz-Grundverordnung, 2nd ed., Art. 16 marginal 25; a.A. Worms, in: Wolff/Brink, BeckOK Datenschutzrecht, 30th ed., Art. 16 DS-GVO: Obligation action) admissible and also otherwise admissible, but not justified.

27 
	The defendant's decision of August 3, 2015 and the notice of objection of the Karlsruhe Regional Council of November 6, 2015 are lawful and do not violate the plaintiff's rights (see § 113, Subsection 1, Sentence 1, VwGO). He is not entitled to the alleged right of correction. He is neither entitled to the claim asserted in his main application that the defendant replace the current entry in the register of residents for his year of birth ("1958") with the entry "1953" (I.), nor to have the sequence of numbers "0000" entered there, as he requests in the auxiliary application (II.).
I.

28 
	The action is unfounded in the main claim.

29 
	On the basis of the legal basis from Article 16 sentence 1 of the DSGVO (2.), which alone was applicable at the relevant point in time (1.), the plaintiff is not entitled to the asserted claim for correction aimed at the registration of the year of birth "1953". It is not certain with the certainty required for the formation of judicial conviction that the plaintiff fulfils the conditions of entitlement under Article 16 sentence 1 DSGVO for the requested correction (3.). Further measures to clarify the facts concerning the correct year of birth of the plaintiff do not exist or cannot be taken (4.). The decision on the burden of proof to be taken for this reason is to the disadvantage of the plaintiff (5.).

30 
	1 The examination of the merits of the action shall be based on the factual and legal situation at the time of the Senate's oral hearing.

31 
	The point in time at which an action is deemed to be well founded is not determined by procedural law but by the substantive law underlying the case in question. Decisive for the decision of a court are the legal provisions which are applicable at the time of the decision for the assessment of the claim, regardless of whether it is an action for a declaratory judgment, for performance, for avoidance or for an obligation (BVerwG, judgment of 3 November 1994 - 3 C 17.92 - BVerwGE 97, 79; Stuhlfauth, in: Bader et al., VwGO, 7th ed., § 113 marginal no. 34). If the plaintiff asserts - as here - a substantive claim against the legal entity of the authority to perform an act, the factual and legal situation at the time of the court's decision is in principle decisive for the question of the existence of the claim, unless the law applicable at that time expressly or implicitly orders that it is generally not yet relevant to the facts of the case in question or that at least for claims that were applied for in the past, the time of the application is to remain relevant (see BVerfGE 101, 286 (3)). BVerwG, judgment of 1 December 1989 - 8 C 17.87 - BVerwGE 84, 157; Wolff, in: Sodan/Ziekow, VwGO, 5th ed, § 113 marginal 102 ff. with further references).

32 
	2 Based on this, section 12 of the Federal Registration Act in the old version (old version) of 20 November 2014, which applied at the time the plaintiff filed its application with the defendant and still applied when the Senate resolution of 8 February 2019 allowing the appeal was issued, is no longer relevant to the claim for correction asserted by the plaintiff. Rather, his request is based on Article 16 of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of individuals with regard to the processing of personal data, on the free movement of such data and repealing Directive 95/46/EC (Basic Data Protection Regulation, OJ L 119 of 04.05.2016, p. 1, hereinafter referred to as "the Regulation"): DSGVO).

33 
	§ Section 12 sentence 1 BMG old stipulated that if stored data are incorrect or incomplete, the reporting authority must correct or supplement the data at the request of the person concerned. However, this provision was amended by the Second Act on the Adaptation of Data Protection Law to Regulation (EU) 2016/679 and on the Implementation of Directive (EU) 2016/680 (Second Data Protection Adaptation and Implementation Act EU - 2nd DSAnpUG-EU) of 20 November 2019 (Federal Law Gazette I 1626, 1638) with effect from 26 November 2019. § Section 12 of the Federal Ministry of Health has since read: "If the registration authority has corrected or completed the data at the request of the data subject pursuant to Article 16 of Regulation (EU) 2016/679, Section 6 (1) sentence 2 (Federal Ministry of Health as amended) shall apply accordingly. For the duration of the examination of the accuracy, the processing of the data is not restricted pursuant to Article 18(1)(a) of Regulation (EU) 2016/679. With this new version, the legislator wanted to make it clear that in the area of the right to report, the right of rectification arises directly from Article 16 DSGVO (see the explanatory memorandum to the Federal Government's draft bill, Bundestag printed paper 19/4674, p. 224).

34 
	According to Art. 16 sentence 1 DGSVO, every data subject has the right to request the person responsible (cf. Art. 4 No. 7 DSGVO) to correct incorrect personal data concerning him/her without delay. Pursuant to Art. 16 sentence 2 DGSVO, he/she also has the right to request the completion of incomplete personal data, taking into account the purposes of the processing. These provisions of the basic data protection regulation which entered into force on 25 May 2016 and has been in force since 25 May 2018 (cf. Art. 99 DGSVO) are also applicable to the present case. This is not precluded by the fact that the applicant submitted his application for rectification as early as 2015 and thus before the Regulation entered into force. This is because the substantive law currently in force does not offer any reason to assume that Union law does not claim to apply to a situation such as the present case. The opposite is the case. The Union legislator has emphasised in the Basic Data Protection Regulation that data processing operations which have already begun at the time of the application of this Regulation should be "brought into conformity" with it within two years of its entry into force - i.e. until its first day of application on 25 May 2018 (see Recital 171 of the DSGVO). Accordingly, the Second Data Protection Adaptation and Implementation Act EU does not contain any deviating transitional provisions in this respect (cf. Art. 155 2 DSAnpUG-EU and Bundestag printed paper 19/4674, pp. 446 f.).

35 
	3. in the light of the requirements of Article 16 of the DSGVO, the action with the principal claim is unfounded. It has not been established with the certainty required for the formation of judicial conviction that the plaintiff fulfils the conditions of Art. 16 sentence 1 DSGVO for the requested correction.

36 
	According to Art. 16 sentence 1 DGSVO, as has been shown, every data subject has the right to demand that the person responsible "rectify" "incorrect personal data" concerning him/her without delay. The plaintiff's date of birth is indeed a "personal date" (a)). However, the Senate is not in a position to form the necessary conviction that the plaintiff's request to be entered in the register of residents as born "1953" is aimed at the "correction" of an "incorrect" date within the meaning of Art. 16 sentence 1 DSGVO (b)).

37 
	a) The plaintiff requests the correction of a "personal date" within the meaning of Art. 16 sentence 1 DSGVO.

38 
	The definition of "personal data" covers all information relating to an identified or identifiable natural person - the "data subject" within the meaning of the DPA (Art. 4 No. 1 Para. 1 DPA). The term "information relating to persons" is to be understood broadly. This provision covers both personal information such as identifying features (e.g. name and address), external characteristics (such as sex, eye colour, height and weight) or internal conditions (e.g. opinions, motives, wishes, convictions and value judgements) and factual information relating to persons such as financial and ownership circumstances, communication and contractual relationships and all other relationships of the data subject with third parties and his or her environment. The "identification features" include in particular the date of birth of the person concerned, which is also subject to dispute here (see OLG Cologne, Urt. v. 26.07.2019 - 20 U 75/18 - juris; Klar/Kühling: in: Kühling/Buchner, DS-GVO/BDSG, 2nd ed., Art. 4 DS-GVO marginal 8; Ernst, in: Paal/Pauly, DS-GVO/BDSG, 2nd ed., Art. 4 marginal 14).

39 
	b) However, it is not evident that the plaintiff's request to have "1953" entered in the register of births as the year of birth is aimed at the "correction" of an "incorrect" date within the meaning of Art. 16 sentence 1 DPA.

40 
	The criterion of 'incorrectness', which is a Union law criterion and is therefore to be interpreted autonomously, is an objective criterion applicable only to factual statements. It is fulfilled if the information stored about the data subject in question does not correspond to reality (see Herbst, in: Kühling/Buchner, loc. cit, Art. 16 DS-GVO marginal 8; Kamann/Braun, in: Ehmann/Selmayr, Datenschutz-Grundverordnung, 2nd ed., Art. 16 marginal 14; Paal, in: dems/Pauly, DS-GVO, BDSG, 2nd ed., Art. 16 DS-GVO marginal 15; Worms, op. cit, Art. 16 DS-GVO, marginal 49; also HambOVG, decision of 27 May 2019 - 5 Bf 225/18 Z - ZBR 2020, 49; see also Art. 5 para. 1 lit. d DS-GVO ["factually correct"]; also on § 12 BMG (old version) Süßmuth, Bundesmeldegesetz, 31st Lfg, § 12 margin no. 4 ["incorrect" is data if its content does not correspond to the facts of life which it reflects as information]; on § 10 HMG HessVGH, Urt. v. 30.10.1990 - 11 UE 3005/89 - ESVGH 41, 105; VG Frankfurt a.M., Urt. v. 29.07.2011 - 5 K 156/11.F - juris; to § 9 MRRG Medert/Süßmuth, Melderecht, Stand 3. Lfg., § 9 MRRG marginal no. 4 with further reference). The stored or otherwise processed information on a date of birth is therefore also "incorrect" within the meaning of Art. 16 sentence 1 DSGVO if the information is objectively incorrect (Reif, loc.cit., Art. 16 marginal no. 11).

41 
	According to Art. 16 sentence 1 DSGVO, the "correction" of an incorrect date may be requested. In accordance with the above, this can only be done by bringing the incorrect date into line with reality (see Worms, loc. cit., Art. 16 margin no. 61; Herbst, in: Kühling/Buchner, loc. cit., Art. 16 DS-GVO margin no. 18; in the same way, the same conclusion has already been reached on § 12 BMG old version BVerwG, judgement v. 30 September 2015 - 6 C 38.14 -, NJW 2016, 99; Senate, decision of 07 March 2016 - 1 S 309/16 -).

42 
	A claim for correction can therefore only arise from Art. 16 sentence 1 DSGVO if - firstly - it is established that the date stored or otherwise processed by the person responsible does not objectively correspond to reality, and if - secondly - it is also established at the same time that the date designated by the person concerned as correct actually corresponds to reality.

43 
	In the present case, the Senate is not able to form such a certainty of conviction. There is much to be said for the fact that the defendant's date of birth ("1 January 1958") stored in the plaintiff's register of residents is objectively incorrect. However, the Senate is not convinced that the date of birth that the plaintiff requests to be entered ("01.01.1953") is objectively correct.

44 
	The plaintiff is not able to prove the correctness of the date of birth "01.01.1953" solely by reference to the entry to that effect in his Turkish passport (aa)). The Senate is also not bound by the judgment of the Regional Court of Kayseri on the basis of international treaties or national recognition regulations in the sense that the date of birth determined by the Regional Court ("01.01.1953") would have to be adopted in the present proceedings without being checked (bb)). Nor does such a binding effect result from the current entry of the date of birth in the Turkish civil status register, the register extract submitted by the plaintiff from it or from international treaties relating to such extracts (cc)). Nor do the provisions of private international law referred to by the plaintiff (Art. 5 EGBGB) establish such a commitment (dd)). It must therefore be decided by way of free assessment of evidence whether the date of birth registered by the defendant is incorrect and the date of birth indicated by the plaintiff is correct (ee)). This assessment of evidence shows that the correctness of the last date of birth stated by the plaintiff is not certain with the certainty required for the formation of a judicial conviction ("non liquet").

45 
	aa) The fact that the date of birth ("01.01.1958") recorded by the defendant in the registration register for the plaintiff is objectively incorrect and the date ("01.01.1953") stated by him is correct is not certain simply because the plaintiff's Turkish is entered as the date of birth "01.01.1953".

46 
	In order to determine the actual - objectively correct - date of birth, a document which is admittedly an official document in the context of the required assessment of evidence - in the administrative process according to the rules of documentary evidence - may have to be assessed (see § 98 VwGO in conjunction with §§ 415 ff. ZPO). However, contrary to the view of the Administrative Court, the determination of the facts cannot in principle be limited to a consideration of the information in the document. In particular, foreign passports are not suitable for the sole purpose of providing proof of the correctness of the date of birth stated therein. The scope of the evidential value of public documents - including foreign public documents (see § 438 ZPO and BVerwG, decision of 28 June 2010 - 5 B 49.09 - NVwZ 2012, 1162; OVG NW, judgment of 27.05.2011 - 12 A 2561/09 - juris) - results from the statutory rules of evidence in sections 415, 417 and 418 ZPO. A is neither an official document on declarations within the meaning of § 415 ZPO nor an official document on an official order, disposition or decision within the meaning of § 417 ZPO (OVG Bln.-Brbg., decision of 04.03.2013 - OVG 6 S 3.13 - juris). Its probative force is therefore determined according to § 418 (3) ZPO. According to this provision, it only provides full proof of the facts attested to in it to the extent that they are based on the actions or perceptions of the notary public (see OVG Bln.-Brbg., decision of 4 March 2013, loc.cit., and decision of 30 April 2012 - OVG 2 N 16.11 -, juris m.w.N.). Accordingly, no proof can be provided for the correctness of the date of birth stated therein (OVG Bln.-Brbg., decision of 4 March 2013, op. cit., and decision of 19 July 2011 - OVG 2 N 82.09 - juris; VG Berlin, judgement of 16.11.2018 - 4 K 486.17 V - InfAuslR 2019, 98; see also OVG Bremen, decision of 06.11.2018 - 1 B 184.18 - juris).

47 
	Nor can a link to the information in the foreign document be justified by the administrative court's consideration that under Section 2 (1) of the Federal Law on the Registration of Residents (old and new versions) it is the task of the registration authorities to register the persons residing in their area of jurisdiction in order to establish and prove their identity and their homes, and that it is not possible or only possible with difficulty to establish the identity of the plaintiff if a different date of birth is entered in his official foreign identity document than the one entered in the register of residents. The entry of the date of birth in the register of residents reflects as information that the person concerned was born on the date stated there. On the other hand, the entry in the population register does not imply that another document, such as a foreign document, states that the person was born on that date. In view of this declaration content of the population register, the answer to the question whether the entry of a date of birth in the population register is "incorrect" cannot be based solely on the entry in another official document such as a foreign document. Rather, it must also be determined in this context whether the person concerned was actually - objectively - born on the date stated in the registration register. This already corresponded to applicable law under the application of § 12 of the old version of the Federal Ministry of Health (see VG Bremen, judgement of 20 April 2018 - 2 K 2704/16 - juris) and applies all the more within the scope of application of Article 16.1 of the DPA and the concept of "incorrectness" there (see again above under a)).

48 
	bb) The Senate is also not bound by international treaties or domestic legal provisions to the judgement of the District Court of Kayseri of 17 January 2015 in the sense that the date of birth established by the District Court ("01 January 1953") would have to be adopted in the present proceedings without being checked.

49 
	There is no general obligation under international law to recognise foreign court decisions (Geimer, in: Zöller, ZPO, 33rd ed., § 328 marginal no. 1). Rather, it is in principle at the discretion of the respective national legislator to determine whether and, if so, in what way and to what extent such decisions are recognised in its own legal system (Gottwald, in: Münchener Kommentar zur ZPO, 5th ed., § 328 marginal no. 4).

50 
	In German law, an obligation to recognition may arise primarily from provisions of Union law and secondarily from international agreements, insofar as these have become directly applicable state law. If no provisions of Union or international treaty law are relevant in the respective individual case, the recognition of foreign decisions in the area of family law and voluntary jurisdiction is governed by §§ 108 f. FamFG (cf. § 97.1 FamFG) and within the scope of application of the Code of Civil Procedure, i.e. essentially in civil and commercial matters (Stadler, Musielak/Voit, ZPO, 16th ed., § 328 marginal no. 5), according to the principle of mutual recognition, which is laid down in §§ 108 f. FamFG (see Gottwald, loc.cit., § 328 marginal 17, 60; Stadler, loc.cit., § 328 marginal 3, 6; Sieghörtner, in: Hahne et al., BeckOK FamFG, 33rd ed., § 108 marginal 30). In this context, the distinction between the above-mentioned domestic recognition provisions depends on whether the foreign decision, if it had been taken by a German court, would have had to be classified as a "FamFG" or "ZPO matter" (see BayVGH, decision of 11 December 1981 - 10 CS 81 A.2341 -, BayVBl. 1982, 240; Sieghörtner, loc. cit.) Sections 108 et seq. are also applicable to civil-status matters. FamFG are also applicable. For under § 51.1 sentence 1 PStG the provisions of the Act on Proceedings in Family Matters and in Matters of Voluntary Jurisdiction are to be applied to judicial proceedings within the scope of application of the Persons Status Act (see, for example, KG Berlin, Order of 4 July 2017 - 1 W 153/16 - StAZ 2018, 183 and of 1 August 2013 - 1 W 413/12 - StAZ 2013, 348).

51 
	In administrative court proceedings, the recognition of foreign judgments is in principle also based on the legal bases mentioned above. According to § 173 sentence 1 VwGO, § 328 ZPO, among others, is to be applied accordingly. This basic norm under recognition law is, if necessary, also enforced in the administrative process by the special provisions of § 108 Para. 1 in conjunction with § 328 ZPO. § 109 FamFG (see BVerwG, Urt. v. 29 November 2012 - 10 C 4.12 - BVerwGE 145, 153; OVG Bln.-Brbg. 12.07.2017 - OVG 11 B 5.16 - juris; OVG NRW, judgment of 14.07.2016 - 19 A 2/14 - FamRZ 2016, 2130; NdsOVG, judgment of 29.09.2014 - 11 LB 2203/14 - NdsVBl. 2015, 24; BayVGH, decision of 11.12.1981 - 10 CS 81 A.2341 -, BayVBl. 1982, 240; VG Stuttgart, decision of 18.08.1981 - VRS 7 K 395/81 - StAZ1982, 218; Clausing, in: Schoch/Schneider/Bier, VwGO, 37th Erg.-Lfg.)

52 
	On this basis, the Senate is not bound by the judgment of the Kayseri Regional Court of 17 January 2015 in the sense that the date of birth determined by the Regional Court ("01 January 1953") would have to be adopted in the present proceedings without being reviewed. In the present case, a commitment to this effect cannot result from provisions of Union law, as the Republic of Turkey is not a member state of the European Union. Nor does a binding effect result from international treaties (1) or the national provisions of § 173 sentence 1 VwGO in conjunction with § 173 sentence 1 VwGO. § 328 ZPO or §§ 108 f. FamFG (2).

53 
	(1) The judgment of the District Court of Kayseri is not bound by the "Convention on Decisions concerning Corrections of Entries in Civil Status Books (Civil Status Registers)" of 10 September 1964 (Federal Law Gazette II p. 445 et seq., hereinafter referred to as CIEC Convention No. 9) referred to by the plaintiff and signed by the Federal Republic of Germany and the Republic of Turkey. None of the provisions of this Convention is relevant to the present proceedings.

54 
	According to the first sentence of Article 2 of CIEC Convention No 9, the authority of a Contracting State which is competent to decide on the correction of an entry in a civil-status register kept in its own territory is also competent to order, in the same decision, the correction of the same error which has been reproduced in a subsequent entry in the civil-status register of another Contracting State and which concerns the same person or his descendants. This decision shall then be enforceable in the other State in accordance with the second sentence without further formality.

55 
	Those provisions do not go further in the present case, if only because the first sentence of Article 2(1) of CIEC Convention No 9 concerns only entries in civil-status records. The provision is therefore - like the entire Convention - intended for civil status authorities, i.e. in Germany for the registry offices (see Baumann, StAZ 1968, 337 f.), but not - as here - for registration authorities (see VG Stuttgart, decision of 18.08.1981 - VRS 7 K 395/81 - StAZ1982, 218; Rumpf, StAZ 190, 326 f.; i.e. probably BayVGH, decision of 11.12.1981 - 10 CS 81 A.2341 -BayVBl. 1982, 240, but without justification; left open by VGH Bad.-Württ. 22.10.1987 - 11 S 1827/87 - ESVGH 38, 45).

56 
	Irrespective of that, Article 2, first sentence, of CIEC Convention No 9 could not, in the present case, give rise to any binding effect in its scope either. This follows, on the one hand, from the fact that in the above-mentioned judgment the Regional Court of Kayseri did not make an "error order" within the meaning of Art. 2 sentence 1 of the Convention (see Düsseldorf Higher Regional Court, Order of 9 May 1997 - 3 Wx 261/96 - StAZ 1997, 276). In addition, Article 2 of the Convention does not in any case establish an unlimited obligation to foreign judgments in its scope of application. Rather, the Convention expressly provides for the possibility that the enforcement of a foreign judgment may be refused if it is incorrect (cf. Article 4 of the Convention). This shows that the correctness of the content of the foreign judgment need not be assumed by the competent domestic authorities without being examined (see VGH Bad.-Württ. 22.10.1987, loc. cit.; BayVGH, decision of 11.12.1981, loc. cit.)

57 
	Nor does Article 3 of CIEC Convention No 9 go further in the present case. That provision provides that, where a decision to correct an entry in a civil status register has been issued by the competent authority of a Contracting State, those transfers or endorsements shall also be corrected if the entry has been transferred to or entered in the civil status register of another Contracting State, on presentation, where appropriate, of a copy of the decision to correct and a copy of the corrected entry.

58 
	The fact that there is no entry in a German register of civil status again precludes the application of that provision to the present case. Irrespective of that, there is no transfer or endorsement within the meaning of the aforementioned provisions. The plaintiff's birth was not transferred as an entry from a Turkish civil-status register to a German civil-status register (see on this precondition BSG, Urt. v. 29.11.1985 - 4a RJ 9/85 - StAZ 1986, 253; see also OLG Düsseldorf, decision of 09.05.1997, loc. cit.; LAG Schl.-Holst. 12.04.1989 - 5 Sa 40/89 - BeckRS 1989, 30816240; Baumann, StAZ 1968, 337 <338>).

59 
	(2) Also from the national recognition regulations from § 173 sentence 1 VwGO in conjunction with § 328 ZPO and §§ 108 f. FamFG do not bind the Senate to the judgment of the Regional Court of Kayseri of 17 January 2015 in the sense that the date of birth determined by the Regional Court ("1 January 1953") would have to be adopted in the present proceedings without being reviewed.

60 
	As a legal basis for a recognition of the Turkish judgment in the present case, in accordance with the above (under bb)) Said §§ 108 FamFG into consideration. These special statutory provisions supersede § 328 of the Code of Civil Procedure, since the judgment of the Regional Court of Kayseri, if it had been rendered in Germany, would have been a matter within the scope of application of the Personenstandsgesetz and the Gesetz über das Verfahren in Familiensachen und in die Angelegenheiten der freiwilligen Gerichtsbarkeit (see § 48, § 51.1 sentence 1 PStG in conjunction with §§ 108 f. FamFG).

61 
	Pursuant to Sec. 108 (1) FamFG, foreign judgments are generally recognized except for judgments in matrimonial matters, without any special procedure being required. However, recognition is excluded in the cases mentioned in § 109 FamFG. This is the case, inter alia, if recognition of the decision leads to a result which is obviously incompatible with fundamental principles of German law, in particular if recognition is incompatible with fundamental rights (§ 109.1 No. 4 FamFG, the so-called ordre public reservation).

62 
	Contrary to the view of the defendants, recognition of the judgment of the Kayseri Regional Court of 15 September 2014 is not excluded by the public policy reservation (a). However, the recognition of this judgment does not lead to the legal consequence claimed by the plaintiff that the defendant or the Senate would be bound by the statements in the judgment in such a way that the date of birth considered correct there would have to be adopted for German law without being checked (b).

63 
	(a) The public policy reservation does not preclude recognition of the judgment of the Kayseri Regional Court of 15 September 2014.

64 
	A foreign judgment is not already incompatible with this reservation if the German judge - had he made the decision for recognition - would have reached a different conclusion on the basis of mandatory German law. The foreign decision is also not, in principle, to be reviewed as to its legality against the standard of foreign law (so-called prohibition of révision au fond). The decisive factor is rather whether the result of the foreign decision is in such a strong contradiction to the fundamental ideas of the German regulations and the ideas of justice contained therein that it appears unacceptable according to the German view. The yardstick for review is above all the fundamental rights. A violation of the ordre public can also result from the procedure preceding the decision to be recognised, i.e. the way in which it came about. This is the case if the foreign decision was issued on the basis of proceedings that deviate from the fundamental principles of German procedural law to such an extent that under German law it cannot be regarded as having been issued in orderly proceedings under the rule of law (so-called procedural ordre public, see BVerwG, Urt. v. 29.11.2012, loc. cit.; OVG Bln.-Brbg. 12 July 2017, op. cit.; OVG NRW, judgment of 14.07.2016, op.cit.; NdsOVG, judgement of 29.09.2014, loc. cit.; see also BGH, judgment of 11 April 1979 - IV ZR 93/78 -, NJW 1980, 529; KG Berlin, decision of 1 August 2013 - 1 W 413/12 - StAZ 2013, 348; Völker, Zur Dogmatik des ordre public, 1998, p. 140 et seq.)

65 
	Measured against these restrictive - i.e. recognition-friendly - standards (cf. Geimer, loc.cit., § 328 margin no. 210: ordre public offence "only in very blatant cases"), it is not apparent that the judgment of the Regional Court of Kayseri of 17 January 2015 would not be capable of recognition from the outset. The fact that the defendant does not consider the assessment of evidence in the judgment to be convincing, because in its opinion the court did not fully grasp the facts of the case and did not assess them convincingly from a legal point of view, is as such irrelevant according to the above, because "simple" violations of the national law of the foreign court are in principle not subject to review and are irrelevant from the point of view of recognition law (see on the fundamental irrelevance of doubts about the assessment of evidence of the foreign court Völker, loc. cit, p. 140 with further references; on the fundamental irrelevance of differences in the law of evidence Geimer, loc.cit., § 328 margin no. 237). Furthermore, it does not constitute a violation of the ordre public reservation if the proceedings before the Regional Court of Kayseri were based on the principle of production, as the defendant claims. This would also not per se lead to the result that the court proceedings cannot be regarded as having been conducted in an orderly manner under the rule of law (see on minimum procedural standards such as the requirement of the right to be heard Geimer, loc. cit., § 328 marginal no. 218; on the compatibility of even summary court proceedings with the ordre public reservation Völker, loc. cit.) Rather, serious violations of formal or substantive law or substantive results that make the judgment appear unacceptable according to the German view would have to be added. The defendant has not submitted any arguments in this regard and nothing else is apparent.

66 
	(b) Acknowledgment of the judgment of the Regional Court of Kayseri of 15 September 2014 does not, however, in the present case lead to the legal consequence claimed by the plaintiff that the defendant or the Senate would be bound by the statements in the judgment in such a way that the date of birth considered to be correct there would have to be adopted for German law without verification. A recognition under § 108.1 FamFG has no such effect.

67 
	If the conditions for the recognition of a foreign judgment are met, this means that the objective content and subjective scope of the judgment are extended to the domestic territory (so-called theory of extension of effects, cf, § 328 marginal no. 4, 160; Spellenberg, in: Staudinger, BGB (2005), § 328 ZPO marginal no. 121 et seq.; Stadler, loc.cit., § 328 marginal no. 2; in each case with further details also on the so-called theory of equality, which is decisive according to the loc.cit.) In principle, all procedural effects of a court ruling under the law of the state of origin are recognisable (see Gottwald, loc.cit., § 328 marginal no. 4, 164 et seq.; Spellenberg, loc.cit, marginal 121 et seq. with further references), including, where appropriate, the effect of the decision on the form, legal force (declaratory judgment), exclusion and elements of the offence (cf. Spelling, loc.cit., § 328 ZPO marginal 132 et seq.; Geimer, Internationales Zivilprozessrecht, 7th ed., marginal 2799). Insofar as the effects of the foreign decisions are extended to domestic law, the correctness of the foreign decision - i.e. the correctness of its factual and legal findings - may not be reviewed in Germany because of the extension of its substantive legal force (prohibition of the révision au fond, see above under (a) and BVerwG, judgment of the Federal Administrative Court (BVerwG), para. 29.11.2012 - 10 C 4.12 - BVerwGE 145, 153; OVG NRW, judgment of 14.07.2016 - 19 A 2/14 - FamRZ 2016, 2130; Geimer, loc. cit., § 328 margin no. 208; Gottwald, loc. cit., § 328 margin no. 116 f., 164), unless there is an exceptional violation of the so-called ordre public, i.e. the foreign judgment obviously contradicts fundamental domestic ideas about minimum requirements of legal protection or about the fundamental values of the legal system (cf. Gottwald, loc.cit., § 328 marginal no. 117).

68 
	However, the concrete scope of the effect of recognition in this context is determined in each individual case by the effects which the foreign forum settles in its judgment under its own law. Recognition does not give the foreign judgment any effects beyond those which it has under the law of the first state (Gottwald, loc.cit., § 328 marginal no. 4, 160 with further references). The limitation of the extension of effect to the extent of the effect in the foreign law also applies with regard to the subjective limits of the legal force. In principle, this extends only to the parties to the foreign proceedings. Whether or not a judgment exceptionally has a binding legal effect vis-à-vis third parties also depends in principle on the law of the country in which the judgment was given (see Spelling, loc.cit., § 328 marginal no. 155 ff.). Such third-party obligations are to be interpreted in accordance with §§ 325 et seq. 325 et seq. ZPO, such third party obligations must as a rule be recognised if the third party is the legal successor of a party and has consented to the conduct of the proceedings abroad. Otherwise, a third party can only be bound if he has been granted a legal hearing in the foreign court proceedings, because this guarantee is part of the German ordre public (see again § 109 para. 1 no. 4 FamFG and on the identical content of § 328 para. 1 no. 4 ZPO Gottwald, loc. cit.)

69 
	According to these principles, decisions of foreign courts which - as in the present case - order the correction of a foreign register of civil status are not recognisable in the sense that the information determined by the foreign court as having to be entered in the register would have to be adopted in official or even judicial proceedings in Germany without being checked. For the effect of such a foreign correction judgment is limited to the correction of the foreign register (see VGH Bad.-Württ. 22.10.1987 - 11 S 1827/87 - ESVGH 38, 45; LAG Schl.-Holst. 12.04.1989 - 5 Sa 40/89 - BeckRS 1989, 30816240), in other words in the decision on the question of whether the respective foreign registrar is obliged to change the entry in the register of civil status there (VG Berlin, Urt. v. 16.11.2018 - 4 K 486.17 V - InfAuslR 2019, 98; OLG Düsseldorf, decision of 09.05.199 - 3 Wx 261/96 - StAZ 1997, 276). A possible recognition of the Turkish court decision ordering the correction of the entry of the date of birth therefore only means that the correction of the register or the obligation of the competent foreign authority to make the correction is recognised, but not at the same time that the date of birth deemed to be correct by the Turkish court would be binding on German authorities and courts (BVerwG, decision of 9 August 1990 - 1 B 103.900-, Buchholz 310 § 98 VwGO marginal no. 35). The foreign judgment is therefore of no further significance than the corrected entry itself - unless the operative part of the decision exceptionally provides for something more far-reaching in the respective individual case. This entry, however, in turn serves merely as evidence in establishing the correctness of the certified fact (Geimer, loc.cit., marginals 2800, 2845, 2860) and does not have any irrefutable effect or binding effect in court proceedings (see BVerwG, decision of 9 August 1990, loc.cit.; on the significance of entries in foreign registers of civil status for German court proceedings, see cc)). Even foreign judgments concerning the correction of the entry in the foreign civil status register as of the date of birth cannot, according to the above-mentioned comments on the right of recognition, establish a binding effect in such a way that the date of birth assumed to be correct in the foreign judgment would have to be bindingly adopted in German court proceedings without any examination of its own (see BVerwG, decision of 9 August 1990, loc.cit.; VGH Bad.-Württ. 22.10.1987, loc. cit.; Geimer, loc. cit., margin no. 2800 with further details; VG Berlin, judgment of 16.11.2018, op. cit.; in the same result, but based not on the theory of extension of effects, but on the theory of equality VG Stuttgart, decision of 18.08.1981 - VRS 7 K 395/81 - StAZ1982, 218; Rumpf, StAZ 1990, 326 <327>).

70 
	There is therefore no need for further explanation as to whether the limits of the subjective legal force of the Turkish judgment may also stand in the way of a binding effect in the sense alleged by the plaintiff in the present individual case, since the defendant was neither involved in the Turkish court proceedings nor able to express itself in them. Likewise no further explanations are required for the fact that the binding effect alleged by the plaintiff might fail independently of it also then because of the recognition-legal principle of the extension of effect, if one assumes that the Turkish right does not attach any binding effect to a correction judgement of the kind in question here even within the Turkish legal system in the sense that the correctness of the new entry might not be examined any longer (see BVerfGE 101, 286 (3)). Rumpf, StAZ 1990, 326 <328>, according to which a corrected registration also in Turkish law only assumes the function of documentary evidence and does not release the courts there from the obligation to investigate allegations of incorrectness of the registration).

71 
	cc) The Senate is also not bound by international treaties (1) or simple statutory national provisions (2) to the current entry of the plaintiff's date of birth in the Turkish civil status register or to the register extract submitted by the plaintiff in the sense that it would have to adopt the last date of birth ("01.01.1953") mentioned in the register and the extract without checking it.

72 
	(1) In particular, such binding effect does not result from the "Convention on the Issue of Multilingual Extracts from Civil Status Books" of 8 July 1976 (Federal Law Gazette II 1998, p. 966, hereinafter: CIEC Convention No. 16) referred to by the plaintiff.

73 
	In the Convention, the Contracting Parties agreed that extracts from civil status registers, particularly if they are intended for use abroad, should be issued on the basis of certain more precisely defined forms and in compliance with certain standards of form (cf. Preamble and Articles 1, 3 to 6 and 8, first sentence, of the Convention) and that they should be drawn up on the basis of the original entries and subsequent endorsements in the civil status registers (cf. Article 2 of the Convention). The Convention also stipulates that extracts drawn up in accordance with its provisions "shall have the same force as extracts drawn up in accordance with the national legislation of the State concerned. They shall be accepted without legalisation, certification or equivalent formality in the territory of any State bound by this Convention" (Article 8, second and third sentences, of the Convention).

74 
	The latter means that excerpts which meet the requirements of the Convention are equivalent to the civil status documents mentioned in § 55.1 PStG - including birth certificates (§ 55.1 no. 4, § 59 PStG) - and are to be recognised by a registrar without legalisation or equivalent formality (see Bornhofen, in: Gaaz/Bornhofen, Personenstandsgesetz, 3rd ed., § 54 marginal 19, § 59 marginal 33 f.; Berkl, Personenstandsrecht, marginal 1144). However, it does not follow from Article 8 of the Convention, as the plaintiff submits, that the defendant, as the registration authority, or the Senate would be obliged to adopt the information in the extract from the Turkish register of civil status submitted by the plaintiff (Annex K 3, "Nüfus Kayıt Örneği" of ..., pp. 103 f. d. VG-Akte) without checking it.

75 
	CIEC Convention No 16 does not go further in the present case, if only because the applicant has not submitted an 'extract from a register of civil status' within the meaning of the Convention. For the extract submitted by him was not drawn up on the multilingual form of the Convention (see Article 6 of the Convention). The extract therefore does not benefit from the exemption from formalities regulated in Article 8 sentence 3 of the Convention (see BSG, Urt. v. 29.11.1985 - 4a RJ 9/85 - StAZ 1986, 253; LAG Schl.-Holst. 12.04.1989 - 5 Sa 40/89 - BeckRS 1989, 30816240). Since the extract from the register is not provided with a legalisation or apostille, not even the presumption of the authenticity of the document from § 98 VwGO in conjunction with § 437 Paragraph 1, § 438 Paragraph 2 ZPO and the Hague Convention on the Exemption of Foreign Public Documents from Legalisation of 05.10.1961 (BGBl. 1965 II, p. 876). The authenticity and a fortiori the question of the correctness of the content of the extract must therefore be assessed by way of the free assessment of evidence (see BayVGH, decision of 21 August 2019 - 5 ZB 18.1226 - juris and VG Würzburg, judgement of 5 March 2018 - W 7 K 18.258 - juris).

76 
	In any event, even if the extract from the register were to comply with the formal requirements of CIEC Convention No 16, the link alleged by the applicant to the content of the extract would not be established. According to the second sentence of Article 8 of the Convention, such extracts have, as has been shown, 'the same force as extracts issued in accordance with the national legislation of the State concerned'. However, not even notarisations in the registers of civil status and civil status certificates drawn up under German law (§ 55.1 PStG) have the "binding effect" desired by the plaintiff. A birth certificate (§ 55, Subsection 1, No. 4, § 59 PStG) does in principle prove the place and date of birth (see § 54, Subsections 1 and 2 in conjunction with § 59, Subsection 1, No. 3 PStG). However, this does not change the fact that the underlying entries do not have a constitutive effect and that under § 54.3 PStG proof of incorrectness is admissible (see VGH Bad.-Württ. 22.10.1987 - 11 S 1827/87 - ESVGH 38, 45; BSG, Urt. v. 29.11.1985 - 4a RJ 9/85 - StAZ 1986, 253). This applies to a German civil status document even if the incorrect data entered are based on a court order (see VGH Bad.-Württ. 22.10.1987, loc.cit.; Bornhofen, loc.cit., § 54 marginal 23 with further references on the admissibility of a so-called "rectification"; Berkl, loc.cit., marginal 18). Even an extract from a foreign - in this case Turkish - register of civil status cannot therefore establish a binding effect in the sense that the German authorities would be bound by the content of this declaration without the possibility of a review. If a registrar has doubts about the correctness of an entry, he must - as with entries made solely under national law - initiate his own investigations in accordance with the principle of official investigation (see Berkl, loc.cit., marginal no. 18; BSG, Urt. v. 13.10.1992 - 5 RJ 16.92 - BSGE 71, 170). Accordingly, the above-mentioned Convention does not restrict the evidence for court proceedings (see OLG Hamm, order of 16 March 2004 - 15 W 45/04 - StAZ 2003, 296 on § 47 PStG; see also Berkl, loc.cit., marginal no. 1144 on the reduction of the evidential value of foreign civil status excerpts solely by the passage of time). These principles, which are decisive for the procedure of the registry offices, apply all the more to the storage of data by - as here - the registration authorities. If the registration authorities have concrete indications of the incorrectness or incompleteness of the register of births, marriages and deaths of a person, they are obliged to investigate the facts of the case ex officio in accordance with § 6 para. 3 of the Federal Law on the Civil Register (new version, also already § 6 para. 3 of the Federal Law on the Civil Register, old version).

77 
	(2) Even beyond the provisions of the said Convention, national law does not impose any obligation on the content of the entry in the Turkish civil status register or of the extract from that register submitted by the claimant. In particular, the provisions on the probative force of the domestic civil-status registers and documents (see again § 54 of the PStG), which apply to domestic registers and documents, do not convey any such binding effect - even beyond the probative force of German registers and documents. The content of foreign deeds is also subject to free judicial assessment of evidence from the point of view of simple national law (see BSG, Urt. v. 29.11.1985 - 4a RJ 9/85 -, SozR 2200 § 1248 no. 44; LAG Schl.-Holst. 12.04.1989 - 5 Sa 40/89 - BeckRS 1989, 30816240; Hull, StAZ 1990, 326 <328>).

78 
	dd) The provisions of Art. 5 of the Introductory Act to the Civil Code referred to by the plaintiff likewise do not establish any connection with the date of birth last established by a court in Turkey and registered there under civil law.

79 
	Art. 5 EGBGB, which governs the so-called personal statute, stipulates in paragraph 1 that, where reference is made to the law of the country to which a person belongs and he belongs to several countries, the law of the country with which the person is most closely connected, in particular by his habitual residence or by the course of his life, is to be applied and that, if the person is also German, this legal status takes precedence.

80 
	This provision is contained in the first section of the second chapter of the Introductory Act to the Civil Code, which regulates "general provisions". This second chapter regulates private international law. The task of private international law is to determine the private law system applicable to the respective situation in private law cases involving foreign countries (see Article 3 of the Introductory Act to the Civil Code) (Lorenz, in: Bamberger/Roth/Hau/Poseck, BeckOK BGB, Einleitung zum Internationalen Privatrecht, marginal no. 1; Dörner, in: Schulze, BGB, 10th ed, Preliminary remark on Articles 3 to 6 EGBGB, marginal 1; Hailbronner, in: Hailbronner/Maaßen/Hecker/Kau, Staatsangehörigkeitsrecht, 6th ed., Part I.C., marginal 1 f.). Within private international law, however, Article 5 of the Introductory Act to the Civil Code is not an independent conflict-of-law rule - i.e. not a rule which refers to another legal system as a legal consequence for a legal area defined in its facts (see, for example, Article 10 of the Introductory Act to the Civil Code in respect of the right to a name and Article 19.1 sentence 1 of the Introductory Act to the Civil Code in respect of the right of descent, see OVG NRW, Urt. v. 14 July 2016 - 19 A 2/14 - FamRZ 2016, 2130). Art. 5 EGBGB is merely a so-called conflict-of-law auxiliary provision. Such an auxiliary provision can only come into effect if another provision of national law refers to foreign law (see Lorenz, loc.cit., introduction, marginal 33 et seq., and Article 5 marginal 1). Domestic substantive law, which contains special provisions for foreigners and situations involving foreign relations, must also be distinguished from the entire body of private international law. This so-called foreigners' law does indeed regulate - to the same extent as private international law - matters with a foreign connection. However, it does not contain any rules on referrals, but rather substantive rules which somehow relate to a foreign fact, which in turn presuppose the applicability of German law. This foreigners' law - as for example in the Residence Act - is largely to be found in public law (Lorenz, loc. cit., marginal no. 11).

81 
	On this basis, the plaintiff's reference to Article 5 EGBGB is void. Neither the Federal Registration Act itself nor other provisions of German public law refer to the law of the state to which the foreigner belongs in order to determine the date of birth of a foreigner residing in Germany for the purposes of German registration registers.

82 
	ee) If, according to the above, the Senate is not bound by the date of birth "1 January 1953", which is last used by Turkish authorities as a basis, it must be decided by way of a free assessment of evidence whether the entry in the defendant's register of residents ("1 January 1958") which deviates from this is objectively incorrect in the above sense and whether the year of birth ("1953") stated by the plaintiff is objectively correct. This evaluation of the evidence shows that, although there is some evidence to support the incorrectness of the year of birth ("1958") recorded by the defendant in the plaintiff's register of residents, there is no evidence to convince the Senate that the year of birth which the plaintiff requests to be recorded ("1953") is objectively correct.

83 
	The information provided by the plaintiff in the oral hearing of the Senate provides indications that the change of the year of birth from "1956" to "1958" in the Turkish civil status register, which was initiated in 1971 by the Local Court Sarız upon application of the plaintiff's father, was not based on the fact that the plaintiff was actually born in 1958. The plaintiff stated that he did not know why this change had been made. However, he stated - in this respect credibly - that his parents had repeatedly explained to him that he was in fact born earlier than in 1958. He also explained in essence that he considered it possible that the change at that time had been made with a view to his departure for Germany and in order to avoid being called up for military service in Turkey. In particular, the latter assessment did not appear to be alien to life. However no sufficient indications for the formation of a conviction certainty result from the data of the plaintiff for the fact that he is born straight in the year 1953. He did indeed state that his father in particular had also informed him of this. However, the Plaintiff was not able to explain why his parents should then have registered him in 1959 with the civil status register from the outset with an incorrect birth cohort ("1956"). There are also no other comprehensible reasons for this. Further doubts as to the validity of the - assumed - declaration of the plaintiff's father on his exact year of birth arise from the fact that the father was also prepared, in the plaintiff's analogous assessment, to deliberately make false statements in court proceedings - the proceedings before the Local Court Sarız conducted in 1971.

84 
	The statements of the witness ..., the plaintiff's wife, heard by the Senate, offer no starting point for further persuasion of the Senate. The testimony heard at the... born on ..., has essentially stated that her family and that of the plaintiff are related, that she met him in about 1964, that she was told at that time that he was two or three years older than she was, and that it also corresponded to her impression that he was older than her. The weight of this statement is, however, already considerably diminished by the fact that the Senate has gained the impression that the witness's testimony had been agreed between her and her husband in advance. Thus, the witness made her statement on the difference in age at the beginning of the interrogation on the merits of the case on her own initiative, although the Senate had not asked any question to this effect until then, but had inquired as to when the witness had met the Plaintiff. In response to inquiries by the Senate at the time when the plaintiff had suffered injuries to his hand, the witness changed her testimony at the hearing, in the Senate's impression, under the influence of the plaintiff, and contested this change despite the plea of censure. Irrespective of the resulting doubts as to the credibility of her testimony, the witness was also unable to provide any information in terms of content that would allow the assumption with sufficient certainty that the plaintiff was born in a particular year (1953). Her statements remained vague, both with regard to the statements of third parties ("two or three years") and with regard to her own perception ("a little older").

85 
	The statements of the witness questioned by the senate... ...do not allow the Senate to be further persuaded. The witness... born on ..., essentially stated in a general sense that at an age that he estimated to be 7 or 8 years old on account of his progress in Quranic instruction at the time, one day after attending Quranic school he met his mother who was preparing food. She told him that the "sister..." - the plaintiff's mother - had a son. The Senate was already not able to convince itself of the credibility of the witness's testimony in the sense that it could therefore concretely remember the birth of the plaintiff. At the same time, the witness stated that 40 to 50 families lived in the village in question and that it was a tradition to bring food as a gift to the families concerned at each birth and similar events. Against this background, the witness was not able to explain the question that arose as to why the plaintiff, in view of the large number of these events, was able to remember the birth of the plaintiff in his, the witness's, early childhood. Rather, he repeatedly evaded the Senate's repeated inquiries to this effect.

86 
	In the context of this necessary assessment of evidence, the Senate must also take into account the findings of the foreign courts, the amended entries in the foreign civil status register - in the present case based on the decision of the Kayseri Regional Court - and the information in the foreign register. However, all these details are subject to the free assessment of evidence because they are not binding (see BVerwG, decision of 9 August 1990, loc. cit., and Geimer, loc. cit. 13.10.1992 - 5 RJ 16/92 - BSGE 71, 170 and of 29.11.1985 - 4a RJ 9/85 - StAZ 1986, 253 and LAG Schl.-Holst. 12.04.1989 - 5 Sa 40/89 - BeckRS 1989, 30816240, on corrections to foreign civil status registers; above under (1) on information in a ).

87 
	In the present case, the findings of the District Court of Kayseri in its judgment of 17 January 2015 offer further evidence which, like the information provided by the plaintiff, speaks for the incorrectness of the plaintiff's year of birth ("1958") stored by the defendant. For example, the plaintiff's sister, who was heard as a witness by the Regional Court and who, according to his statements, ... According to the grounds of the judgment, the plaintiff's sister, who according to her own statements was born ..., stated that she was 6 to 7 years old when the plaintiff was born. According to the records, there are no discernible doubts about the witness' credibility. Contrary to the defendant's insinuations in this regard, they do not arise solely because of the relationship between the witness and the plaintiff. Overall, the Senate has no reason to doubt that the witness testified subjectively true, that is, that she stated what she thought she remembered. However, even the statements of this witness do not permit the conclusion with sufficient certainty that the Plaintiff was born in 1953. The weight of the witness's testimony is already considerably reduced by the fact that the witness had to fall back on memories from her early childhood on the one hand, and on the other hand could only give an approximate indication herself (6 or 7 years), which does not allow a definite conclusion to be drawn about a particular year of birth. In addition, the assumption that the witness is ... born - and thus the calculation of the plaintiff's date of birth based on this assumption - is also doubtful. The Regional Council and the defendant rightly pointed out that the reliability of the assumption that the sister is ... born, appears doubtful in view of the year of birth of the plaintiff's mother (...) and in any case per se does not provide a sufficient basis for the formation of a secure certainty of conviction.

88 
	A further indication for the incorrectness of the plaintiff's date of birth ("1 January 1958") recorded by the defendant, but again not for the correctness of the year of birth 1953, is provided by the testimony of the witness ....who had been heard by the Regional Court Kayseri (meanwhile deceased). When he (the witness) in ... the plaintiff was born. This had been in 1952 or 1953. The weight of this statement is relativized by the fact that the witness did not explain why he had even closer memories of the plaintiff's birth. Irrespective of this, the witness only made an approximate statement (1952 or 1953), which does not allow a definite conclusion to be drawn about a particular year of birth.

89 
	The letter from a hospital, which is further referred to in the judgment of the Kayseri Regional Court, does not go much further for the reasons already stated in the notice of opposition. Irrespective of the unclear date of examination and issue, the large age range (50 to 60 years) mentioned in the letter alone does not allow any conclusion to be drawn as to a specific year of birth.

90 
	The considerations regarding the enrolment of the plaintiff in school, which were presented by the plaintiff's attorney at the time in the proceedings before the Regional Court of Kayseri, also tend to speak against the correctness of the date of birth registered by the defendant (1 January 1958), but also do not allow a reliable conclusion to be drawn - in particular regarding an objectively correct birth cohort. According to the entries made since 1959, the plaintiff could have been born in 1953, 1956 or 1958. He would then have been approximately 8.5 or 5.5 or 3.5 years old at the beginning of the 1961/62 school year. On this basis, the date of birth (1958) registered by the defendant appears improbable, but the date of birth last asserted by the plaintiff (1953) also appears to be improbable, and speaks a lot for the approximate correctness of the first entry in the Turkish register of civil status (1956), which was made in 1959. However, it must be taken into account that entry into the school does not provide proof of the actual date of birth of the pupil. This applies all the more so because, as the Regional Council also rightly pointed out in the notice of opposition, in Turkey, at any rate as late as the middle of the last century, there were in some cases considerable age differences in school enrolment (see BayLSG, judgment of 5 August 2009 - L 14 R 65/08 - juris). In the oral hearing, the plaintiff confirmed these uncertainties in substance by stating that initially there was no school in his village and that the start of school for an entire year had been postponed.

91 
	The findings of the Kayseri Regional Court lose further weight because the court did not deal with the findings of the Local Court Sarız which were different and more closely substantiated. The findings of the Local Court are of particular importance in the necessary overall consideration of all circumstances because, according to the reasons for the ruling of 16 June 1971, the court observed the plaintiff itself and assessed his behaviour, his condition and his physical appearance. This observation was made at a point in time that was even significantly closer to the plaintiff's birthday than the judgment of the Kayseri Regional Court in 2015. The plaintiff was approximately 18.5 or 15.5 or 13.5 years old in 1971, based on the birth cohorts 1953, 1956 and 1958. It seems unlikely, as the Regional Court has correctly pointed out, that the court could have "officially" considered the plaintiff, who was approximately 15.5 years old in 1971, to be two years younger if he had actually been three years older. In any case, the findings of the Regional Court at that time speak with considerable weight against the assumption that the plaintiff was born precisely in the year 1953.

92 
	The photographs submitted by the plaintiff in the administrative court proceedings also do not allow a definite conclusion to be drawn about a certain age. According to him, the pictures of his wedding were taken from the ....He was at that time approximately 22 or 19 or 17 years old, measured by the birth cohorts 1953, 1956 and 1958. In these pictures he probably appears older than 17 years. Certainly this conclusion cannot be drawn from the pictures. In any case, they offer no evidence for the assumption that the plaintiff was born in 1953.

93 
	Even when the circumstances previously assessed are taken together, the available evidence is in any case not able to provide the Senate with the full certainty of conviction that the year 1953, last named by the plaintiff as the year of birth, is objectively correct. That the year of birth stored by the defendant ("1958") is objectively incorrect is possible and, in view of the year of enrolment and the wedding photographs submitted, also probable. However, in view of the statements of the Local Court Sarız on the observation of the plaintiff, it is in any case not certain, as required, "with a probability bordering on certainty" (see BVerwG, judgment of 28 April 2011 - 2 C 55.09 - juris) that the year of birth ("1953") last alleged by the plaintiff is correct ("non liquet", see BVerwG, judgment of 28 April 2011, loc. cit.)

94 
	4. no further measures are available or cannot be taken to clarify the facts concerning the correct year of birth of the claimant.

95 
	The only further measure to investigate the facts of the case is to have the plaintiff's sister, the woman resident in Turkey, who was already heard by the Kayseri District Court in 2015, heard again on a request for judicial assistance. In accordance with § 244.5 sentence 2 VwGO (German Rules of the Administrative Courts), the Senate will refrain from this - after having heard the parties involved who have not raised any objections to this.

96 
	According to the provision of § 244, Subsection 5, Sentence 2, StPO, which is applicable mutatis mutandis in administrative proceedings, an application for the taking of evidence by a witness whose summons would have to be effected abroad can be rejected if, in the court's dutiful discretion, it is not necessary to investigate the truth (see BVerwG, Urt. v. 29.03.2012 - 2 A 11.10 - Schütz BeamtR ES/B II 1.1 No. 26). According to the case-law of the Federal Court of Justice, which the Federal Constitutional Court has approved (Chamber Order of 21 August 1996 - 2 BvR 1304/96 - NJW 1997, 999 f.) and which the Federal Administrative Court has endorsed (see BVerwG, judgement of 29 March 2012, loc. cit.), it is decisive for the application of § 244.5 sentence 2 StPO whether the collection of the (possibly requested) evidence is a requirement of the duty of disclosure (BGH, judgement of 18.01.1994 - 1 StR 745/93 - BGHSt 40, 60; decision of 05.09.2000 - 1 StR 325/00 - NJW 2001, 695). The judge is allowed and ordered to base the taking of evidence on the previous result. The prohibition of anticipation of evidence, which otherwise largely prevails in the law on the submission of evidence, does not apply here. The decision on the request for evidence may be made dependent on the results to be expected from the taking of evidence and how these expected results would be assessed (BVerwG, Urt. v. 29.03.2012, loc. cit., and decision of 20.05.1998 - 7 B 440.97 - Buchholz 428 § 1 VermG No. 153). Decisive factors are the significance and probative value of the further evidence against the background of the previous evidence, the time and organisational expenditure of the possible taking of evidence and the associated disadvantages due to the delay of the proceedings in compliance with the principle of proportionality (Vierhaus, Beweisrecht im Verwaltungsprozess, 2011, marginal no. 172).

97 
	On this basis, the Senate refrains from re-examining the foreign witness in question. Her testimony is of considerable importance for the plaintiff's claim. In the present individual case, however, it must be taken into account that the Senate already has a written testimony of the witness from the year 2015. As stated above, there are no reasons to doubt her credibility and therefore to conduct a new hearing (in this respect similar to the BVerwG, judgment of 29 March 2012, loc. cit.) In addition, the Senate would not be able to obtain a personal impression of the witness even in the event of a hearing by way of a request for judicial assistance. What substantive results can be expected from the collection of evidence, however, is very likely to be foreseeable. It is not to be expected that the witness could or would express anything different from what she has already stated in 2015 in the event of a new hearing. As shown above, the Senate can assume that the witness at that time testified subjectively true, i.e. she stated what she thought she remembered. The repetition of this statement would in all likelihood not lead to a different evaluation of the evidence. In addition, since there is no basis under international treaty law for judicial assistance in administrative matters between the Federal Republic of Germany and the Republic of Turkey, a request for judicial assistance, as the Federal Foreign Office has confirmed at the request of the Senate, could only be made in so-called non-contractual legal relations. In such a case, according to the experience of the Foreign Office, very long processing times must be expected. In the overall view of all these circumstances, the repeated collection of evidence in Turkey in the present individual case is not a requirement of the duty to clarify.

98 
	(5) The decision on the burden of proof to be taken in accordance with the foregoing is to the detriment of the applicant and leads to the dismissal of the action in the principal claim.

99 
	If the person concerned asserts a right of rectification based on Article 16 sentence 1 DSGVO against the institution of a German registration authority by way of legal action to replace a date entered in the register of residents which in his view is "incorrect" with another date which in his view is "correct", a "non liquet" does not mean that the person concerned has a right to have data processing restricted in accordance with or analogous to Article 18(1)(a) DSGVO (a). Similarly, such a "non liquet" does not result in the data subject having a right to have the date he or she has specified registered by way of "rectification". Rather, in such a case - and thus also here - the action must be dismissed in accordance with the rules on the burden of proof of national law applicable in this respect (b).

100 
	a) With his main claim, the plaintiff pursues the claim to replace the entry in the defendant's register of residents regarding his year of birth ("1958") with the entry "1953" by way of a correction. A condemnation of the defendant to "restrict" the processing of this personal date in accordance with or analogous to Article 18.1 letter a of the DPA would correspond, at most in part, to this claim. In the present case, such a conviction is also out of the question for legal reasons. This is because a "non liquet" to the question of the correctness of a personal date entered in a population register does not - contrary to a view held in the literature - lead to a claim for limitation.

101 
	Article 18 paragraph 1 letter a FADP provides for a special rule in the event that the accuracy of a statement is disputed between the data subject and the controller. According to this provision, the data subject has the right to request the controller to "limit" the processing if the accuracy of the personal data is disputed by the data subject "for a period of time sufficient to enable the controller to verify the accuracy of the personal data". If the processing is restricted in this way, Art. 18 para. 2 DPA stipulates that, for the time being, the personal data concerned - apart from being stored - may be processed only with the consent of the data subject or for the purpose of asserting, exercising or defending legal claims or protecting the rights of another natural or legal person or on grounds of an important public interest of the Union or of a Member State.

102 
	However, the federal legislator has excluded the application of Art. 18 para. 1 letter a DSGVO specifically for the field of reporting. § Section 12 sentence 2 of the Federal Act on the Federal Ministry of Health in the version in force since 26 November 2019 provides: "For the duration of the verification of accuracy, the processing of data is not restricted pursuant to Article 18 paragraph 1 letter a of Regulation (EU) 2016/679. This - based on the opening clause in Art. 23(1)(a) - is not applicable to c, para. 2 of the DPA, which is unobjectionable under Union law, is based on the assumption of the legislature that the register of residents "serves the administration, the administration of justice, public religious communities and the public as a basis for information. It is recognised in the highest court rulings that 'the individual cannot completely withdraw from his environment without good reason, but must remain accessible and accept that others - also with state assistance - contact him' (BVerwG, NJW 2006, 3367 et seq.). This function would be endangered if a restriction on processing ('blocking') could be triggered at any time by denying the correctness of a date' (explanatory memorandum to the Federal Government's draft law, BT-Drs. 19/4674, p. 224).

103 
	If, as in the present case, the verification of the accuracy of the personal data to be carried out by the controller in the event of dispute has been completed and has led to a "non liqueur", this does not mean that a permanent "restriction on processing" within the meaning of Article 18(1)(a) DPA is to be imposed (but Ehmann/Selmayr, op. cit., Art. 16 para. 22, and Peuker, in: Sydow, Europäische Datenschutzgrundverordnung. 2nd ed., Art. 18 para. 12, which grants the person responsible the power to add the addition "that the accuracy of the data has been undeniably disputed"). The assumption of a claim to a permanent restriction on processing is not convincing even within the scope of application of Art. 18 DPA. Directly, Art. 18(1)(a) DPA is not relevant, since the processing restriction can only be required "for a period of time which enables the controller to verify the accuracy of the personal data". For an analogy that might be considered here, there is already no loophole in the regulation that is contrary to the plan. For the Union legislature has seen the problem of "controversial data" and has nevertheless only created a provision in Art. 18 DSGVO for the period of time stipulated therein, as is shown by the clear wording of the provision in this respect. The provision therefore does not confer any right to a permanent restriction of data processing (also Paal, loc.cit., Art. 16 marginal no. 15 in connection with Art. 18 marginal 16 in conjunction with Art. 18 DS-GVO; also Worms, loc.cit., Art. 18 DS-GVO; Herbst, in: Kühling/Buchner, loc.cit., Art. 18 DS-GVO marginal 13). All the more so, this view cannot be followed in the case of a claim for correction under registration law, as is the case here. For if the national legislature has already excluded Article 18.1(a) of the DS-GVO in a manner permissible under Union law for the temporary period of the examination by the registration authority, no permanent "right of limitation" can be derived from this provision within the scope of the Federal Registration Act.

104 
	(b) The 'non liquet' relating to the question of the correctness of the year of birth of the applicant entered in the register of residents does not mean that the applicant is entitled to have the date of birth stated by him as correct but not proven to be correct.

105 
	To the extent that a different opinion is expressed in the Union law literature on Article 16 DSGVO, the Senate does not share this view. Some of the literature refers to Article 5.1 DSGVO, which regulates the "principles governing the processing of personal data" and stipulates that personal data must be processed "in a lawful manner" (letter a) and "factually correct" (letter d). With the argument that Article 5(1) DPA constitutes a prerequisite for the processing of data by a controller, it is argued that the absence of a legal basis generally leads to the unlawfulness of data processing. In other words, a "non liquet" with regard to the accuracy of the data means a "non liquet" with regard to the principle of data accuracy under Article 5.1(d) DPA, and in this case there is no proof of the existence of a sufficient legal basis for the data processing, which is why the further processing of data which cannot be proven to be correct is unlawful (Herbst, in: Kühling/Buchner, loc. cit, Art. 18 DS-GVO marginal 13; in principle also Spindler/Dalby, in: Spindler/Schuster, Recht der elektronischen Medien, 4th ed., Art. 18 DS-GVO marginal 4). This would result in a "right of cancellation or correction" (Worms, loc.cit., Art. 18 marginal 35; Gola, loc.cit., Art. 18 marginal 13), whereby the person concerned would be free to choose between cancellation (cf. Art. 17(d) DS-GVO) and "correction" (Gola, loc.cit, Art. 18 marginal 13; unclear in this respect Worms, loc. cit., Art. 18 marginal 35, and Herbst, in: Kühling/Buchner, loc. cit., Art. 18 DS-GVO marginal 13). Anything else should apply only in the exceptional case that the person concerned alone has relevant evidence and does not produce it despite the possibility. In this special case, the burden of proof would exceptionally lie with the person concerned and his or her conduct might be at his or her expense (see Worms, loc. cit., Art. 18 DS-GVO nr. 36, and the following, loc. cit, § 58 BDSG marginal no. 38; similar for the case that the data subject only "unsubstantiated" denies the correctness of the data, Spindler/Dalby, loc. cit., Art. 18 DS-GVO marginal no. 4; VG Stade, decision of 9 October 2018 - 1 B 1918/18 - NVwZ 2019, 251).

106 
	The Senate does not share the view that when a claim for rectification is asserted, the burden of proof should in principle lie with the processor of the data (here: the institution of the registration authority), irrespective of the subject of the dispute and the procedural situation, and that the person concerned should be able to claim either "rectification" or "deletion".

107 
	Insofar as the data subject is granted a right to "rectification" in the case of a "non liquet", this is already opposed by the fact that, even within the scope of application of the Data Protection Basic Regulation, data can, as shown, only be "rectified" by bringing them into conformity with reality (see above under 3.b and again in this respect also Worms, loc.cit., Art. 16 marginal no. 61; Herbst, in: Kühling/Buchner, loc.cit., Art. 16 DS-GVO marginal no. 18). If, however, there is a "non liquet" and the objective accuracy of the date which the data subject wishes to have stored or otherwise processed is therefore also not certain, the storage of this date cannot conceptually constitute a "correction" (the same conclusion applies to § 12 BMG old version BVerwG, judgement of the Federal Administrative Court, para. 30.09.2015, op. cit., and Senate, resolution of 07.03.2016, op. cit.: no claim to replace an incorrect entry with another, likewise incorrect entry, because such an entry would not correct the register of residents, i.e. correct it in terms of reporting law, but rather update its incorrectness).

108 
	Therefore, the only possible claim for deletion due to "unlawful data processing" (see Article 17 (1) (d) DSGVO and Section 14 (1) BMG n.F.). As a rule, however, such a claim - and thus also in the present case in relation to the plaintiff's main claim - does not correspond to the request of the data subject. For if a data subject asserts the "correction" of a data processing operation on the basis of Article 16 sentence 1 DPA, he or she requests the replacement of a date which he or she considers to be incorrect by another date which he or she considers to be correct in the data processing of the data controller. Measured against this request for correction, the deletion of the date stored up to that point is an aliud.

109 
	Irrespective of this, the relevant principles of the distribution of the burden of proof within the scope of application of Art. 16 sentence 1 DSGVO argue against the assumption that a "non liquet" is at the expense of the processor (in this case the registration authority) in the case of a claim for correction based on Art. 16 DSGVO. In the Basic Data Protection Regulation, the Union legislature has laid down specific rules on the burden of proof (see Article 57.4 sentence 2 DSGVO: Refusal of information in the case of "manifestly unfounded or excessive" requests). This is not the case for the element of the offence of "incorrectness" within the meaning of Article 16 DSGVO. Insofar as Union law does not establish its own rules on the burden of proof, it is in principle for the national judge to apply the provisions of his own legal system in this respect and in so doing "only" to ensure that their application does not impair the effectiveness of Union law (see ECJ, judgment of 3 October 2013 - C-113/12 - UPR 2014, 61 with further references). Therefore, the general rules on the burden of proof under national law, in particular under German administrative procedural law, also apply to the examination of whether a person affected can assert a claim for correction or cancellation against a reporting authority. According to these, the general rule of evidence applies to the formation of judicial conviction, namely that the unprovable nature of facts from which a party derives favourable legal consequences for it is in principle at its expense (see BVerwG, decision of 26 July 2016 - 8 B 2.15 - juris, and of 30 June 2014 - 8 B 94.13 - ZOV 2014, 174).

110 
	It follows from this that it cannot be concluded, undifferentiated and detached from the specific subject of the dispute and the administrative procedural situation for all areas of application of Art. 5, 16, 17, 18 DPA, that the burden of proof for the accuracy or inaccuracy of data or the lawfulness or illegality of data processing lies with the data subject or the person responsible. Rather, a distinction must be made in each individual case according to who is actually pursuing which substantive claim against whom and who, in the specific situation, wishes to derive a legal consequence favourable to him from which facts. If a data subject - such as the plaintiff here - asserts a claim against the processor on the basis of Art. 16 sentence 1 DSGVO for "correction" of "incorrect" data (or, if applicable, alternatively a claim for deletion of data due to "unlawful data processing"), it is the data subject who wishes to derive a legal consequence favourable to him from the cited facts. In this concrete procedural and procedural situation, the burden of proof for the existence of the aforementioned conditions for a claim rests with the data subject (in the same way Paal, loc.cit., Art. 16 DS-GVO, marginal 15; Laue/Kremer, das neue Datenschutzrecht in der betrieblichen Praxis, 2nd ed., § 4 marginal 38).

111 
	Nor does the application of national rules on the burden of proof constitute an infringement of the principle of effet utile under Union law. The effectiveness of Union law is sufficiently safeguarded here by national procedural law. In German administrative procedural law, the party concerned receives special protection in the event of disputes on factual issues, in particular by the fact that the requirement of official investigation applies instead of the principle of submission (see § 24.1 and 2 of the Law on Administrative Procedure (LVwVfG), § 86.1 of the Code of Administrative Procedure (VwGO)). The rules on the burden of proof only come into effect here - also in the right to register - if not only the applicant has reached the end of his possibilities of investigation and production, but also if an investigation by the authorities and the court, which is to be carried out ex officio and regularly has more investigative approaches at its disposal, has led to the result that the fulfilment of the constituent element of the offence, from the existence of which the person concerned wishes to derive favourable legal consequences for him, cannot be proven.

112 
	It follows from the foregoing that in the present case the burden of proof is on the plaintiff inter alia to prove that he is seeking a "correction" within the meaning of Art. 16 sentence 1 DSGVO, i.e. the registration of a date of birth which objectively corresponds to reality. Since, as has been shown, this is not demonstrably true even after the defendants and the courts have fulfilled their duty to investigate the facts, the action with the main claim must be rejected.
II.

113 
	The action is also unfounded in the alternative claim.

114 
	The plaintiff has no claim against the defendant that the current entry in the register of residents regarding his year of birth ("1958") be replaced by the sequence of numbers "0000". Neither Union law (1.) nor national law (2.) provides a basis for such a claim.

115 
	1) The plaintiff is not able to base the asserted claim on Article 17 of the DSGVO, which may be applicable under Union law.

116 
	According to its official title, this provision regulates the "right to be forgotten" and is also applicable within the scope of application of the Federal Registration Act, subject to the special provisions of § 14.3 of the Federal Ministry of Health (BMG), as amended (cf. the explanatory memorandum to the draft law on the 2nd DSAnpUG-EU, Bundestag-Drs. 19/4674, pp. 224 f.). Pursuant to Article 17.1 letter d of the DPA, the person concerned has the right to demand that the person responsible for the data be immediately deleted if the personal data has been "unlawfully processed". The plaintiff cannot derive any claim for deletion from this provision. This is already contradicted by the fact that, as has been shown, it cannot be shown that the defendant "unlawfully" processed the personal data on his birthday by using objectively incorrect data (cf. again Article 5 paragraph 1 letters a and d FADP), and this "non liquet" is at his expense according to the rules on the burden of proof (cf. above under I.5.b). The other elements of the offence set out in Article 17.1 DSGVO are not relevant in the present case either.

117 
	(2) Nor does national law confer on the applicant any right to have the current entry in the register of residents concerning his year of birth ('1958') replaced by the numerical sequence '0000'.

118 
	a) Pursuant to Section 14 (1) sentence 1 of the Federal Ministry of Health, the notification authority must delete stored data if they are no longer required for the fulfilment of its tasks. This requirement is not fulfilled here. The tasks of the registration authorities include in particular registering the persons (residents) residing in their area of responsibility in order to be able to determine and prove their identity and their dwellings, and to provide information from the register of residents in accordance with the statutory requirements (cf. Section 2 (1) and (3) BMG). In order to fulfil these tasks, it is still necessary to have the previous entry stored for the plaintiff's date of birth. This is already necessary because the plaintiff has been in legal relations in the Federal Republic of Germany for decades with the date of birth which he himself has stated since the 1970s and has issued to state authorities and, as has been shown, the correctness of the other date of birth which he has claimed in the Federal Republic of Germany since 2015 is not established.

119 
	b) Pursuant to Section 14 (1) sentence 2 of the Federal Ministry of Health, the reporting authority must also delete stored data if the storage of the data was already inadmissible. This requirement is not met here either. The storage of birth data was already in the 1970s - and has been continuously since then - an essential part of the task of the registration authorities to register residents (cf. §§ 1, 4, 7 f. of the Baden-Württemberg Law on Registration - Registration Law - of 07.03.1960, GBl. p. 67, in the version of Art. 9 of the Law on the Adjustment of Criminal and Fines Regulations of the State of Baden-Württemberg of 06.04.1970, GBl. 111 <113> in connection with § 3.1 letter a of the Registration Ordinance of 21 March 1960, Federal Law Gazette p. 109, and No. 3 column 4 of Annex 1 [registration form] to this provision as well as No. 34.1 letter a of the VwV of the Ministry of the Interior on the Registration Act of 8 April 1960, GABl. p. 271, printed by Pflüger, Das Meldegesetz für Baden-Württemberg; see today the corresponding § 3.1 No. 6 BMG as amended). At the time the plaintiff moved in, the defendant was also not prevented from adopting the date ("1 January 1958") indicated by the plaintiff in the 1970s and registered in his official Turkish documents. For at that time there were not yet any concrete indications of the incorrectness of this date (see no. 35 sentence 1 of the last-mentioned administrative regulation ["The register of residents must be updated on the basis of the reports to be submitted under the Reporting Act ... to be kept"]; see today § 6.3 of the Federal Ministry of Health, new version). In particular, the plaintiff did not raise any doubts in this regard at the time.

120 
	c) The Plaintiff is also not entitled to a claim that the current entry in the register of residents for his year of birth ("1958") be replaced by the sequence of numbers "0000" on the basis of Sec. 3 of the Federal Law on Civil Matters in conjunction with Sec. No. 3.0.2 of the General Administrative Regulation for the Implementation of the Federal Registration Act (BMGVwV) of 28 October 2015 (BAnz AT 30.10.2015 B2).

121 
	§ Section 3 BMG regulates the storage of data and determines, among other things, which data and notices the reporting authorities must store in order to fulfil their duties under Section 2 (1) and (3) BMG. According to Section 3 (1) no. 6 BMG, these data include, as shown, the date of birth. The Federal Government has laid down more detailed provisions for the implementation of this provision in the aforementioned administrative regulation. According to No. 3.0.2 BMGVwV, the "Data set for the reporting system 'Uniform Federal/Länder Section (DSMeld)'" determines The form and content of data and instructions for storage in the population register and for electronic transmissions, and "further details" can be found in DSMeld. According to this, missing or incomplete birth data are marked by the entry of zeros in the daily, monthly and/or annual details (see "Datensatz für das Meldewesen", KoSIT [Ed.], 19.10.2018, data sheet 0601 [date of birth], printed in: Ehmann/Brunner, Passport, identity card and registration law, 24th AL, File 3, under IV.4.)

122 
	No decision is required as to whether these requirements, which are based on an administrative regulation and thus are to be assigned to the internal law of the administration, can be suitable at all for conveying claims to benefits to outside third parties, which would be possible at best in connection with the principle of equality (Article 3.1 of the Basic Law). For the present facts of the case already do not fall within the scope of application of those provisions. With regard to the plaintiff, the defendant is not faced with the question of how to deal with a "missing or incomplete" date of birth. Instead, it is disputed between the parties involved whether the - existing and complete - details of the plaintiff's date of birth, which are already entered in the civil register, are incorrect and whether the different date of birth claimed by the plaintiff is correct. According to the above, the relevant legal provisions for answering these questions are solely Art. 16 DSGVO in conjunction with § 12 BMG in the new version and Art. 17 DSGVO in conjunction with § 14 BMG new version, but not § 3 BMG and the administrative provisions issued in connection therewith.
B.

123 
	The decision on costs follows from Paragraph 154(1) of the VwGO.
C.

124 
	The audit is to be approved in accordance with § 132 Para. 2 No. 1 VwGO. The case is of fundamental importance with regard to the question of the distribution of the burden of proof within the scope of application of Article 16 sentence 1 DSGVO in the field of German reporting law. The same applies to the question of whether there is a claim to the entry of the sequence of numbers "0000" in the case of a date of birth entered in the register of residents, the accuracy of which remains unclear after the possibilities of investigation have been exhausted.

125 
	Decision of 10 March 2020

126 
	The amount in dispute in the appeal proceedings is set at EUR 5,000.00 pursuant to § 63.2 sentence 1, § 39.1, § 47.1, § 52.2 GKG (see NdsOVG, decision of 25 April 2014 - 11 ME 64.14 - NdsVBl. 2014, 321; OVG MV, decision of 25 August 2003 - 1 L 160/03 - juris).

127 
	The decision is unappealable.