Jump to content

Talk:Russian interference in the 2016 United States elections: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
Line 371: Line 371:
::::::So, the U.S. has not interfered in other elections? [[User:Humanengr|Humanengr]] ([[User talk:Humanengr|talk]]) 20:20, 7 December 2017 (UTC)
::::::So, the U.S. has not interfered in other elections? [[User:Humanengr|Humanengr]] ([[User talk:Humanengr|talk]]) 20:20, 7 December 2017 (UTC)
:::::::So far it looks like your suggested changes wouldn't work, although I think I've been open to considering them. Did you have any others? --[[User:Bob K31416|Bob K31416]] ([[User talk:Bob K31416|talk]]) 20:38, 7 December 2017 (UTC)
:::::::So far it looks like your suggested changes wouldn't work, although I think I've been open to considering them. Did you have any others? --[[User:Bob K31416|Bob K31416]] ([[User talk:Bob K31416|talk]]) 20:38, 7 December 2017 (UTC)
::::::::You said "It looks like that would be creating headings for sections that contain only one element, which I don't think is useful. And if other elements were added, they might be too much of a departure from the topic of the article." I responded with a suggestion for a one additional level consisting of two elements balanced to provide context. If I understand your position correctly, you think it appropriate to exclude mention of or links to U.S. interference in other elections or regime change from this article while creating the impression that Russia interferes and only Russia interferes. Is that correct? [[User:Humanengr|Humanengr]] ([[User talk:Humanengr|talk]]) 20:45, 7 December 2017 (UTC)

Revision as of 20:45, 7 December 2017

Fancy Bear

New sources are available about the scale of the hacking operation that targeted the DNC [1], [2]. The idea that anyone other than Russia hacked the DNC is no longer tenable and anything suggesting otherwise should be purged from the article as undue. Geogene (talk) 05:59, 8 November 2017 (UTC)[reply]

No, the article shouldn't be "purged." There's been enough whitewashing in this article already. -Thucydides411 (talk) 06:50, 8 November 2017 (UTC)[reply]
"Whitewashing" is not the same as "removing false information". Agree with Geogene. Volunteer Marek  07:07, 8 November 2017 (UTC)[reply]
The rational talking points that it was anyone but Russia petered out long ago. Recent evidence, as presented above, is the proverbial nail. ValarianB (talk) 12:55, 8 November 2017 (UTC)[reply]
Yes, peter it did, everywhere but on this talk page. I agree expunge, purge, flush and finish. It's all Psy-ops. Apparently the Russians thought a little-read document like the GOP Platform was significant. They certainly might take delight in seeing false narratives on WP articles (remember Murder of Seth Rich where too bad for them it got painfully obvious.) Any more of the denialist narratives can go direclty to the squirrels' nest for examination. SPECIFICO talk 18:15, 8 November 2017 (UTC)[reply]

@James J. Lambden: Poulson is outdated per this discussion, I no longer support inclusion of his viewpoint because the current, larger understanding of Russian hacking has moved forward since then. Geogene (talk) 18:03, 10 November 2017 (UTC)[reply]

I disagree but we can have that discussion. I recommend a dedicated section. There are more recent discussions re: Poulson in the archives than the one I linked. James J. Lambden (talk) 18:20, 10 November 2017 (UTC)[reply]
Fron the AP: "But the U.S. intelligence community provided little proof, and even media-friendly cybersecurity companies typically publish only summaries of their data.
That makes the Secureworks’ database a key piece of public evidence."
There is public evidence!!! We should have a prominent section about that. Keith McClary (talk) 06:44, 24 November 2017 (UTC)[reply]
Perhaps the suspended "Geogene" account could provide a purge hit-list. We editors can decide what is false information. Keith McClary (talk) 18:01, 26 November 2017 (UTC)[reply]

RfC: Should the article include Dan Goodin's criticism of the DHS Joint Analysis Report?

RfC: Should the article include Dan Goodin's criticism of the DHS Joint Analysis Report?- MrX 18:06, 11 November 2017 (UTC)[reply]

Support
  • Yes - As discussed several times already. As a security expert writing for a RS there is no reason not to include him. There are no new developments with the report cited for not listing it. PackMecEng (talk) 00:53, 12 November 2017 (UTC)[reply]
Pack, Goodin is not a "security expert" - He's a journalist and not even a WP:notable journalist. The material is also misrepresented, UNDUE, out of date, cherry-picked, subjective, and only marginally related to the topic of this article, to wit Russian Interference, not Unclassified Reports About Russian Interference. SPECIFICO talk 02:37, 12 November 2017 (UTC)[reply]
@SPECIFICO: He is a journalist that specializes in security, specifically "malware, computer espionage, botnets, and hardware hacking"[3]. Which makes his writing applicable to the section. There is no misrepresentation of the material he reported on, well covered RS on the subject so due, written in the same time frame as every other source in the section with no new information making his report any less applicable, cherry-picked goes with the undue part, subjective only based on his experience which is all any of the sources has, and not marginal to that section of the article. This is a little silly at this point. PackMecEng (talk) 23:14, 12 November 2017 (UTC)[reply]
Thanks for your reply. I disagree for the reasons already stated, which you did not really refute. The author bio is from his own publication, so it hardly establishes his credentials or expertise by any objective standard. Simple commercial promotion. Note that he fails WP Notability. At any rate, if the opinion expressed in that column is widely held and significant, it should be possible to find an unimpeachable notable expert who has been cited by a secondary source. I think that's the simple solution. Otherwise, no go IMO. SPECIFICO talk 23:23, 12 November 2017 (UTC)[reply]
Searching his name brings up several secondary sources covering his reporting in general. Yes I used his bio as a reference on his background, which as far as I can tell is not disputed information or incorrect, feel free to show me that it is wrong. Also writers for RS do not need to meet the WP:Notability guidelines, that is required for them to have their own articles not be used as sources. Most writers for RS do not meet that bar, such as Chris Strohm from Bloomberg and Jannis Brühl and Hakan Tanriverdi from Suddeutsche Zeitung which we cite in that same section. As far as you have show, there is no reason not to include. He is routinely used as a source for several other publications in this field, it's written in a strong RS, and in the same time frame as all the other sources in that section with no new revelations that make his report any less applicable. Looks like a easy choice here. PackMecEng (talk) 23:46, 12 November 2017 (UTC)[reply]
To be a reporter of fact or a reporter of others' opinions, one need only be a professional journalist at a reputable and rigorously edited publication. Goodin's factual reporting might indeed by cited. But Goodin does not have the credentials to suggest that his personal opinion or analysis is noteworthy. RS for fact, yes often. His opinion, no. Anyway it's dated etc. What about the easy solution of finding an acknowledged expert who says the same thing. That would be easier to consider -- if such a thing can be found. SPECIFICO talk 23:54, 12 November 2017 (UTC)[reply]
It is not an opinion article we are looking to cite, so that does not apply. Also how is it any more dated than anything else in that section? I have yet to see anything recent that changed with the December 2016 FBI / DHS Joint Analysis Report, what information are you referring to that changes it? Finally the easiest way would be to use policy and include valid and notable articles from RS especially since no policy based reasons to exclude it are provided. PackMecEng (talk) 00:05, 13 November 2017 (UTC)[reply]
Agree with those points. And as far as cherry picking/misrepresentation goes, here's a quote from a Dan Goodin piece published online yesterday: Fancy Bear is one of two Russian-sponsored hacking outfits researchers say breached Democratic National Committee networks ahead of last year's presidential election. [4] Nobody is trying to push that into the article, so this proposed addition just looks like quote shopping to me. Geogene (talk) 03:17, 12 November 2017 (UTC)[reply]
The alleged connection between Fancy Bear and the DNC email releases is already discussed in this Wiki article. You're welcome to add Goodin's most recent article on the subject as an additional source. The fact that not every article written by Goodin is cited here isn't an argument for not citing Goodin once. -Thucydides411 (talk) 04:43, 12 November 2017 (UTC)[reply]
  • Yes because the citation in question directly pertains to the report, provides important context and insight, is from a reliable source, and echoes a common opinion by mainstream, non-conspiratorial, level headed thinkers regarding the evidence presented in that report, namely, that it was a disappointment and did not live up to the widespread hype surrounding the issue. The reasoning by other editors supporting the removal of this information because its "not fair" or that it "implies" there is no evidence elsewhere, that other revelations have somehow "mooted" the pertinence of this information, that it somehow "misleads" (how insulting to our readers intelligence that is) or should be removed because there's other evidence elsewhere is utterly unconvincing and offensive to my sensibilities. Taken in sum and as a whole I cannot help but perceive the suppression of this material not as a noble adherence to the principles of NPOV but rather as an attempt to remove historical commentary contrary to a preferred narrative for ideological reasons; reasons not in the best interests of the encyclopedia and damaging to the reputation of the encyclopedia. Marteau (talk) 11:20, 13 November 2017 (UTC)[reply]
Marteau, you do not address the key objections cited by the "oppose" editors below. And then you launch more ad hominem attacks. Not helpful. SPECIFICO talk 13:14, 13 November 2017 (UTC)[reply]
  • Yes – Not only Goodin, but many other commenters lamented the lack of evidence and the vagueness of allegations in the January report, despite it having been promoted as a damning corroboration of previous reports from December and October 2016. To editors dismissing this as "old news", I have not seen more recent assessments of that report that would contradict Goodin's view. Most security experts who commented share a similar opinion, expressed with more or less nuance. — JFG talk 12:04, 13 November 2017 (UTC)[reply]
You don't get to go around collecting non-notable dissenting opinions until you have more text in the article devoted to criticism of the report than you have about the report itself. That's not how neutrality works. Geogene (talk) 14:36, 13 November 2017 (UTC)[reply]
Oppose
Goodin's commentary was very typical of commentary at the time on the Joint Analysis Report. We could equally have cited a number of other sources that gave very similar views - that the JAR did not provide compelling evidence to link Russia to the email releases. The JAR is a central part of this story, being one of only a few US intelligence reports on the subject. I don't see how the mainstream view of one of the only reports issued by US intelligence about alleged Russian hacking could be considered WP:UNDUE.
I also don't see how this material could be regarded as outdated. What makes it outdated? It's an 11-month-old source discussing an 11-month-old topic. The JAR is still one of the few US intelligence reports on the subject, and unless the general view of the JAR has been substantially revised, the view that was widely published back then (of which Goodin's article is only an example) is not outdated.
The reasoning about being misleading "relative to the overall investigation" sounds quite disturbing: what you're effectively saying is that by presenting the mainstream criticism of the JAR, some readers might draw conclusions that you think other aspects of the story show to be wrong.
This just looks like an attempt to hide the mainstream view of the JAR from readers. Given the discussion above about "purging" the article, the intent of this RfC is quite clear. -Thucydides411 (talk) 17:00, 12 November 2017 (UTC)[reply]
This reads like a POV bludgeon, especially posted in the wrong section. Please move it to the appropriate location, Discussion, below and try to state it without the personal disparagement. SPECIFICO talk 17:04, 12 November 2017 (UTC)[reply]
I'm only going to comment on this, and I'll bow out of this particular bit of nastiness. I think Geogene's reason here speaks volumes and is what other editors are driving at. That it's "not fair" because there is "plenty of evidence" elsewhere and the AP over there is doing great work, so we can't have bad things being said about this particular report. Other editors are giving similar reasons, based on "other revelations" and "relative to the overall investigation" that we can't be allowing bad things to be said about this report. So completely typical with pretty much anything to do with partisan issues these days in this encyclopedia. Marteau (talk) 03:16, 12 November 2017 (UTC)[reply]
You need to familiarize yourself with NPOV. Your statement is evidence that you don't understand it. Geogene (talk) 03:27, 12 November 2017 (UTC)[reply]
You need to consider what your actions are doing to the credibility of this encyclopedia. Marteau (talk) 04:34, 12 November 2017 (UTC)[reply]
I'm protecting the credibility of this encyclopedia from conspiracy theorists. Once I'm done with that, they'll take over, and then nobody will care about it either way. Editors such as myself are the only reason this place gets taken seriously by anyone, to the extent that anyone does. You said you were done here. Bye, Marteau. Geogene (talk) 04:41, 12 November 2017 (UTC)[reply]
The Ars Technica writer in this case expressed a common lament over the evidence presented in the report in question. The hopes that it would provide more evidence than it did were common, and the let down was also common. This is not the stuff of "conspiracy theories" and was at the time (and still is) an issue on the minds of rational, thinking men and women. Rather than "protect" this article from "conspiracy theorists", by scrubbing the article of legitimate issues with this report, you're going to make reasonable readers begin to wonder where, exactly, the "conspiracy" lies and that is damaging to the already shaky reputation of the encyclopedia for its coverage of political issues. Marteau (talk) 11:59, 12 November 2017 (UTC)[reply]
Bear with me if I go off topic for a sec, if I may, Marteau. Do you believe that there was Russian interference in the 2016 US elections?
Yes, of course, that's part of their playbook for sowing dissent and encouraging division. This is not the place for this discussion, though, if you want to take it to my or your talk page, or in the discussion section, I'll be glad to give an honest question an honest answer. Marteau (talk) 22:49, 13 November 2017 (UTC)[reply]
I'm not following the argument that its historicity is a strike against inclusion. There's tons of historical stuff in the article, and documenting "historical" stuff is one of the features of an encyclopedia. Our readers may come here exactly for that reason... not because of the pertinence of material today, but because they wish to learn what happened and what the points of view were upon release of the report. Marteau (talk) 21:21, 13 November 2017 (UTC)[reply]
No. The goal of Wikipedia is not to create a source book for historical research. That's not what an encyclopedia is, and when you use a source that way, you're using it in a primary, not a secondary, context. Geogene (talk) 21:32, 13 November 2017 (UTC)[reply]
Absolutely ridiculous. People go to encylopedias all the time to learn about historic facts. And I just eyeballed the article a moment ago and it's well over over 80% history. Again, I cannot help but come to the conclusion that the objection here is not that the material is "historic" but that it's historic in an WP:IDONTLIKETHIS sort of way. Marteau (talk)
Discussion

The link to it is here - reckon it should be added to the RfC statement. Galobtter (talk) 18:11, 11 November 2017 (UTC)[reply]

I just added it. --Bob K31416 (talk) 16:13, 12 November 2017 (UTC)[reply]

Reckon the proposed text that has been inserted and removed several times should be included:

Dan Goodin, of the technology site Ars Technica, said he was disappointed in the report which provided "almost none of the promised evidence" linking Russia to the DNC hack. Marteau (talk) 22:04, 11 November 2017 (UTC)[reply]

Has anything changed since the last time we had this discussion? If no, then there's even less of a reason to include it now then there was then. Volunteer Marek  22:13, 11 November 2017 (UTC)[reply]

You wouldn't know it by the number of times it has been inserted and removed. This will hopefully make any consensus or lack thereof official.- MrX 22:18, 11 November 2017 (UTC)[reply]
Why? Is this article about Goodin's joys and sorrows? The Russian interference is a fact. The report is not the topic of this WP article. The SZ bit covers all we need to say about it. SZ is a reliable source that cites expert analysis. SPECIFICO talk 13:11, 13 November 2017 (UTC)[reply]
collapsing off topic accusations of bad faith & battleground editing. Please discuss the rfc question Fyddlestix (talk) 14:41, 12 November 2017 (UTC)[reply]
The following discussion has been closed. Please do not modify it.

A more honest title for this RfC would be, "Should we remove all politically uncomfortable criticisms of the US intelligence reports?" This is about politically purging the article of critical content, not about removing content that is somehow defective. The claim that 11-month-old information is no longer relevant is simply a canard. -Thucydides411 (talk) 00:11, 12 November 2017 (UTC)[reply]

Your lack of good faith has become boorish. O3000 (talk) 00:19, 12 November 2017 (UTC)[reply]
You guys have been at this for more than a year now. Above, there's even an open discussion about "purging" the article. I'm supposed to believe this is just about the sources being too old? Yes, I'm sure that of all the 11-month-old sources in the article, it's only a coincidence that the ones you guys are trying to purge from the article happen to be the only critical comments on US intelligence reports. -Thucydides411 (talk) 00:27, 12 November 2017 (UTC)[reply]
You've been at this more than a year now, and you admit that you're aware of the Talk page discussion that shows you don't have consensus to include. So, quit edit warring content into the article. Geogene (talk) 00:29, 12 November 2017 (UTC)[reply]
This applies to our other edit warrior, Marteau, as well. Geogene (talk) 00:32, 12 November 2017 (UTC)[reply]
He was topic banned from this article for this exact thing! True, after he wikilawyered it at User:Lord Roem's talk page, it got reduced to a warning, but still you'd figure he'd learned something from it. Volunteer Marek  00:55, 12 November 2017 (UTC)[reply]
People living in Eastern European Mailing List houses shouldn't throw stones. Marek, how many Russia-related articles have you edit warred on in your 10+ years here? -Thucydides411 (talk) 01:32, 12 November 2017 (UTC)[reply]

On a related note, is there any reason not to include the caveat from the top of the JAR: "The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within."? Humanengr (talk) 09:09, 12 November 2017 (UTC)[reply]

Appears to be a standard legal disclaimer. Galobtter (talk) 12:06, 12 November 2017 (UTC)[reply]
They don’t use it all the time. Any other objections? Humanengr (talk) 14:04, 12 November 2017 (UTC)[reply]
It's boilerplate, and you've been told that before. Fyddlestix (talk) 14:32, 12 November 2017 (UTC)[reply]
Seems like the two of you are talking about different notices. --Bob K31416 (talk) 16:42, 12 November 2017 (UTC)[reply]
What do you mean by ‘boilerplate’? Humanengr (talk) 16:48, 12 November 2017 (UTC)[reply]
"Boilerplate" means it's a standard, copy-pasted disclaimer that the gov't slaps on all kinds of things before releasing them under the traffic light protocol or posting it online. The exact same text appears here and here for example. It's not specific to the source and should not be taken as a comment on its reliability. Fyddlestix (talk) 18:57, 12 November 2017 (UTC)[reply]
Not, e.g., Alert (TA17-164A) here, so that source does not apply the term universally. Humanengr (talk) 19:16, 12 November 2017 (UTC)[reply]
I didn't see that caveat re "warranties" at the top of the JAR. [5] --Bob K31416 (talk) 16:42, 12 November 2017 (UTC)--Bob K31416 (talk) 16:42, 12 November 2017 (UTC)[reply]
That’s the 10/6/2016 ‘Joint Statement’ (which has an ‘archive … oudated’ caveat). The 12/29/2016 JAR here has the ‘no warranties’ caveat. I’m focusing on the JAR here.Humanengr (talk) 17:16, 12 November 2017 (UTC)[reply]
Thanks. --Bob K31416 (talk) 17:50, 12 November 2017 (UTC)[reply]
OK, different document. Still boilerplate. This really should not need explaining, government docs very frequently have a disclaimer like this attached. Fyddlestix (talk) 19:03, 12 November 2017 (UTC)[reply]
Really, pretty much every random service has this kind of boilerplate statement. Galobtter (talk) 19:04, 12 November 2017 (UTC)[reply]
@Fyddlestix, Galobtter, If anything, your 'very frequently', 'pretty much’ support my point.* It’s not universal. Hence meaningful here. Any other objections? (* BTW, my proposal doesn't need that support, but I'll leave that aside.)Humanengr (talk) 20:05, 12 November 2017 (UTC)[reply]
Well, yes. It’s boilerplate. We don’t include boilerplate disclaimers (Note: This edit may or may not represent my own views or the views of anyone I know and may not relate to reality as we know it. No animals were harmed in the production of this edit.) O3000 (talk) 20:11, 12 November 2017 (UTC)[reply]
Did you read what I wrote immediately above? Not every doc published by this agency has that 'boilerplate'. Ergo it's meaningful. Humanengr (talk) 20:40, 12 November 2017 (UTC)[reply]
See: [6]. That's what boilerplate means. O3000 (talk) 21:06, 12 November 2017 (UTC)[reply]
If one does a more thorough search, one might find what I cited a bit earlier. Did you see that? Humanengr (talk) 21:17, 12 November 2017 (UTC)[reply]
(I didn't understand what the link in your last message has to do with this issue.)
In the given context, the subject notice seems to be stating that the government doesn't warranty any commercial products or companies discussed in the report. In any case, the notice in that JAR primary source seems to be subject to interpretation (considering the different interpretations of editors here), so I think that a secondary reliable source would be needed if anything about this notice goes into the article. WP:NOR --Bob K31416 (talk) 21:25, 12 November 2017 (UTC)[reply]
And that page has a link to the identical text at the bottom. It’s a boilerplate disclaimer used word for word in a vast number of documents. They are even common at the end of all e-mails sent by innumerable companies. Lawyers tell you to stick this kind of disclaimer on everything. I have one at the bottom of every page of a tiny, free forum I run. O3000 (talk) 21:31, 12 November 2017 (UTC)[reply]
I should add, every page in Wikipedia has a Terms and Conditions link which contains just such a boilerplate disclaimer. O3000 (talk) 21:34, 12 November 2017 (UTC)[reply]
This and the next RfC are poorly worded. The purpose of RfCs is to invite previously uninvolved editors to weigh in. That requires a question that is both neutral and easily understood. Don't expect everyone to know who Dan Goodin or Kevin Poulsen are, which DHS report they criticized or what the issue was. At the very least, the disputed edits should be presented at the beginning of the RfC and since the two writers said basically the same thing, the two should be combined.
A better question would be whether the article should mention that the intelligence report alleging Russian interference in the election provided no evidence, as noted in multiple sources. Of course there may be good reasons why no evidence was supplied and why we should believe the conclusions anyway. So we can't quote Goodin and Poulsen a saying that was a weakness without providing the other side.
TFD (talk) 14:41, 12 November 2017 (UTC)[reply]
They are both very short, simple, straightforward questions. I have no idea how they could be worded more neutrally. Making the question broader doesn't address the recurrent edit warring over this particular material. Making it more specific by listing the last edit made opens it up for someone to change a word or two in the text and claim that he RfC was about something else. The WP:GAMING on this article has already been a huge time suck, so avoiding more of the same seems beneficial.- MrX 15:02, 12 November 2017 (UTC)[reply]
Consider a reader who knows nothing about the topic other than what s//he has read here. The article says, "Dan Goodin, of the technology site Ars Technica, said he was disappointed in the report which provided "almost none of the promised evidence" linking Russia to the DNC hack." The reader doesn't know who Goodin or what the tech site are or whether Goodin's observations are based on reality. Adding another similar source that says the same thing doesn't help. TFD (talk) 15:35, 12 November 2017 (UTC)[reply]
Yes but. The purpose is to quash the edit warring. And there are two separate edit wars. See also [7] SPECIFICO talk 15:43, 12 November 2017 (UTC)[reply]
I have to agree with TFD here, there is no purposed text or section referenced. A simple should this person be mentioned is way to vague. In the future please mention the specific changes in a "change X to Y" format. PackMecEng (talk) 23:14, 12 November 2017 (UTC)[reply]

Accusations of censorship or bias are PA's please stop.17:04, 12 November 2017 (UTC) Sorry missed out a tilde.Slatersteven (talk) 17:16, 12 November 2017 (UTC)[reply]

  • Currently in the section December 2016 FBI / DHS Joint Analysis Report there is similar material that is sourced to a german language newspaper: "Persons quoted in the article told the paper that the unclassified evidence provided by the Joint Analysis Report did not provide proof of Russian culpability." (Dec 30, 2016) It may be helpful to have the english language Ars Technica article (Dec 30, 2016) there as a source too, for readers who don't understand german. --Bob K31416 (talk) 22:56, 12 November 2017 (UTC)[reply]
The SZ article is making a different point. SPECIFICO talk 23:15, 12 November 2017 (UTC)[reply]
Marteau presented previously here a quote of the disputed edit, "Dan Goodin, of the technology site Ars Technica, said he was disappointed in the report which provided "almost none of the promised evidence" linking Russia to the DNC hack." The point looks similar to the point of the quote I gave in my previous message. --Bob K31416 (talk) 23:24, 12 November 2017 (UTC)[reply]
The SZ bit has surrounding article text that makes clear the context of the words you pulled out and why the smoking gun is missing. And the SZ journalist cites accredited experts, whereas Goodin... SPECIFICO talk 23:37, 12 November 2017 (UTC)[reply]
By going to another aspect, it looks like you concede that the two quotes (re edits using SZ, Ars Technica) make similar points .
Would you care to provide evidence of what you are saying re context, etc.? (For reference, here are links to the SZ article and the Ars Technica article.) --Bob K31416 (talk) 00:55, 13 November 2017 (UTC)[reply]

Good point Marteau. This is a better location. I will copy my post here.
Bear with me if I go off topic for a sec, if I may, Marteau. Do you believe that there was Russian interference in the 2016 US elections? SPECIFICO talk 23:36, 13 November 2017 (UTC)[reply]

Certainly. They have a history of it, the only question is in the particulars. These days it's hard, though, to be sure of motives and whether or not an apparent motive or action is a smoke screen or the product of a false flag. There's plenty of dirty tricks and deception in the tool boxes of many agents and agencies in situations like this, and it is healthy to maintain a skepticism regarding pretty much any alleged action or alleged motive coming from literally any participant in these matters. But yes, to reiterate, of course Russian entities had involvement in the Presidential race. Marteau (talk) 02:00, 14 November 2017 (UTC)[reply]
Thanks. But then it seems to me that the current text summarizes the key points. It focuses on the report itself (as a report) and explains, per the Suddeutsche Zeitung article, why some information - classified and possibly compromising the methods of collection - was omitted from the public version. This seems to be an appropriate and well-sourced mention. The proposals to give more emphasis to what is not in the unclassified document read more as an insinuation that the conclusions of the report were reached without any basis in fact. Moreover, since we now have other confirmation of the Russian interference in the public domain (covered all through this article) we now know that the unclassified report's conclusions have been independently corroborated. Therefore as editors we should not give UNDUE emphasis to the possibility that the conclusions are without basis and are incorrect. I acknowledge that there are some editors here who do not believe that the Russians interfered in the US elections. At this point, given the weight of RS reporting and analysis, that POV is WP:FRINGE and should not be part of this article. SPECIFICO talk 15:17, 15 November 2017 (UTC)[reply]
Would you agree that when we work on this article we shouldn't consider our own personal beliefs about whether or not there was Russian interference? --Bob K31416 (talk) 16:43, 15 November 2017 (UTC)[reply]
  • For those who are saying the Ars Technica article is out of date can you point me to the sources that had superseded it? Specifically, this statement which I think is under discussion: Sadly, the JAR, as the Joint Analysis Report is called, does little to end the debate. Instead of providing smoking guns that the Russian government was behind specific hacks, it largely restates previous private-sector claims without providing any support for their validity. Seraphim System (talk) 03:05, 15 November 2017 (UTC)[reply]
The fact that it is not the only (or even main) source of information about the hacks. So criticism based upon it seem to be all a bit undue. We have moved so far on now that discussing this seems rather pointless (especially now evidence is coming to light of hacking of the shear breadth of then Russian operation). It really does read now like "well yes I know there is evidence, but you did mispell that word". It adds nothing to what we now know, and in fact makes a lot of those who used these flaws in the report to argue there was no interference look (at best) very mistaken. Besides, we do mention the doubts.Slatersteven (talk) 08:44, 15 November 2017 (UTC)[reply]
Slatersteven, Re "The fact that it is not the only (or even main) source of information about the hacks." — Is the "it" you're referring to the JAR? --Bob K31416 (talk) 13:10, 15 November 2017 (UTC)[reply]
Yes.Slatersteven (talk) 13:26, 15 November 2017 (UTC)[reply]
In that case it hasn't been superseded at all, it is still valid for inclusion as a criticism of the JAR. You can say it's WP:UNDUE now, but I think Ars Technica is a particularly strong source, and that we will see more of this in the future. The number of media sources makes it look like there is a "mainstream" version but news orgs are not scholarship, and their reports are more or less consistent with one another. This skews the balance of our articles, but I don't think all the dots have been connected yet. It is still a bit early in the process to be settled on a "mainstream" version. Seraphim System (talk) 16:35, 15 November 2017 (UTC)[reply]
We already have criticism of JAR, and JAR bis not the focus of this article. It deserves the coverage we now give it and no more.Slatersteven (talk) 16:40, 15 November 2017 (UTC)[reply]
Fine but I think Süddeutsche Zeitung could be replaced with Ars Technica and should under WP:V where we are supposed to prefer English language sources when they are available. Seraphim System (talk) 17:20, 15 November 2017 (UTC)#[reply]
That is a more valid argument, but does the suggested Ars Technica article, say the same thing? If not then it cannot replace the source we have now. Thus we go back to why is Dan Goodin's criticism worthy of inclusion? What does it add to the article now, that we need to know?Slatersteven (talk) 17:28, 15 November 2017 (UTC)[reply]

So we go back to the question of what is it that people want to include?Slatersteven (talk) 17:28, 15 November 2017 (UTC)[reply]

@Seraphim System: First, SZ is an established mainstream publication with rigorous editorial standards. Ars Technica is a fledgeling publication. The SZ bit cites acknowledged experts and presents their analysis. It's a solid secondary source. The Ars bit is the voice of a nonWP:notable journalist, not an cybersecurity expert, and is a primary source for his opinion. Third, the SZ bit indicates why the classified "smoking gun" information cannot be published to the world. It makes clear that this does not demonstrate lack of evidence, but is rather a necessary and routine protection of sensitive information. So there are many reasons why the SZ trumps Ars T in this case. SPECIFICO talk 17:33, 15 November 2017 (UTC)[reply]

That is not entirely accurate, Goodin uses Robert M. Lee as a source, who was a Cyber Warfare Operations Officer in the USAF, and that the specific issues discussed by Lee are due for inclusion based on his background and expertise. I would also be interested in the answer to Bob's question above that you provide more specifics about the assertions regarding the content the in two articles. Seraphim System (talk) 17:42, 15 November 2017 (UTC)[reply]


[Here's a translation [8] of the german article. Also, Ars Technica article and our article section December 2016 FBI / DHS Joint Analysis Report. --Bob K31416 (talk) 22:40, 15 November 2017 (UTC) ][reply]

noIt's undue and outdated. -Serialjoepsycho- (talk) 01:32, 20 November 2017 (UTC)[reply]

The question of whether or not outdated

The Ars Technica article by Goodin is dated Dec 30, 2016, and was to be used in the section December 2016 FBI / DHS Joint Analysis Report. Note that all the sources in that section are dated either Dec 29, 2016 or Dec 30, 2016. --Bob K31416 (talk) 01:19, 16 November 2017 (UTC)[reply]

That's comparing apples to eggplants. If the source is outdated, it needs to be removed or replaced with more recent information and sources. If nothing's changed, there's no problem leaving a reference from 6 months or 6 years ago. The age alone tells us nothing. SPECIFICO talk 02:02, 16 November 2017 (UTC)[reply]
For comparison, here's a translation [9] of the german article used in that section and a link to the Ars Technica article, both dated Dec 30, 2016. --Bob K31416 (talk) 03:13, 16 November 2017 (UTC)[reply]
Right, so the Ars Tech thing says "bitter debate likely to rage on" -- well that proved to be incorrect. Today there is no debate and no doubt of the Russians' interference in RS reporting. So that only proves that we deprecate that Ars T. and do not use it from now on. SPECIFICO talk 03:42, 16 November 2017 (UTC)[reply]
All that means is that we don't use Ars Technica for that particular statement, which we wouldn't anyway because it is WP:CRYSTAL. The article is still secondary for Lee's opinion, and Rob Graham, both experts. Add to that the fact that there "no doubt ... in RS reporting" today is not that important - going back to neworgs in general, sometimes we use them because a subject is notable and they are the only sources available, but over time we will have better sources available - this is entirely normal. This subject isn't going anywhere if the most recent stories are any indication: [10] Seraphim System (talk) 04:01, 16 November 2017 (UTC)[reply]
  • Comment the text that was proposed for the article prominently features Jeffrey Carr, while the source mentions Robert M. Lee as well as Jeffrey Carr. Robert M. Lee has a blog. In his most recent entry, dated August 17, Lee strongly criticizes Carr for doubting that Fancy Bear/APT 29 is the Russian government. Here are some quotes: The attribution on APT28 and APT29 is some of the most solid attribution the community has ever done. .... That being said, he (Carr) is not an expert on attribution, not an expert on these groups, nor has any reason to be cited in conjunction with them. He’s often widely criticized in the community when he tries to do attribution and it’s often painfully full of 101 intelligence analysis failures. ....If you are doing research/writing on niche topics please find people with expertise in that niche topic (Jeffrey Carr is not an expert on attribution). Wow. So, while Carr is still a cybersecurity expert, we probably shouldn't consider Carr an expert specifically on Fancy Bear/APT 29 or attribution of the DNC hacks; basically he shouldn't appear in this article. And since the Ars Technica piece quoted both of these people, we shouldn't use that piece as a source either. Geogene (talk) 03:52, 16 November 2017 (UTC)[reply]
Ars Technica is a secondary source for the quotes in the article, anything beyond that is WP:OR or WP:PRIMARY and we usually don't use primary blogs, even if they are from experts. It's just a question of handling the WP:RS correctly, and our guidelines when they are followed are pretty good and thorough for avoiding these types of errors. Seraphim System (talk) 04:07, 16 November 2017 (UTC)[reply]
The point is that Lee says Carr isn't an expert in attribution, and that means the Ars Technica piece is out. Geogene (talk) 04:12, 16 November 2017 (UTC)[reply]
It doesn't mean anything of the sort, we don't not use a news source because Lee said something in his blog that hasn't been reported anywhere else. With that kind of logic, we would never be able to use any news sources, ever. What I don't see is any compelling argument to exclude Ars Technica as a source when Ars Technica is perfectly fine as WP:RS that we use routinely in other articles. This seems like a lot of hairsplitting over adding a single citation. Seraphim System (talk) 05:08, 16 November 2017 (UTC)[reply]
Well, you've heard several such compelling arguments. This is just one more. Geogene (talk) 05:11, 16 November 2017 (UTC)[reply]
As an editor who has been entirely uninvolved in this article, and who is likely to stay uninvolved I can add this comment - what I don't like to see is two open RfCs on an article about whether particular sources should be excluded. No proposed changes, no details on what statements they should be included or excluded for, just blanket exclusion of particular sources - that is not how discussions of WP:RS are supposed to work, as each source is evaluated for whether it is WP:RS for the statement it is being cited for - no WP:RS should be generally excluded. Seraphim System (talk) 05:23, 16 November 2017 (UTC)[reply]
The reason these two RfCs came about was because some editors were edit warring content into the article, against apparent consensus. When someone wants to include content, and that content is disputed, then the WP:ONUS is on the party that wants inclusion to get consensus for it. Nobody seems to able to do that, and a lot of objections have been raised, from a lot of editors. Geogene (talk) 05:27, 16 November 2017 (UTC)[reply]
If that's the case, why wasn't this RfC about the specific edit? Instead, it poses an improper question about a blanket approval for any edit that uses the Ars Technica article, which is difficult to support for any reliable source. Note that the RfC is by an editor who opposed in this survey the use of the Ars Technica article. --Bob K31416 (talk) 12:02, 16 November 2017 (UTC)[reply]

The problem is that this has moved way on from there, so the JAR is simply put no longer relevant, so excess commentary on it seems rather pointless. It does not matter how flawed the report was, we now have much more evidence and (indeed) a full on investigation that has now led to some (related) charges being brought. This is why I think it is now outdated, it tells us nothing about the state of the accusations and investigations now (Which is what matters).Slatersteven (talk) 10:28, 16 November 2017 (UTC)[reply]

It actually does not matter if you think it is now outdated and most relevant to the state of the investigation right now. We have a section on the December 2016 FBI / DHS Joint Analysis Report, so we have sources in that section that report on and analyze the December 2016 FBI / DHS Joint Analysis Report. This is not a breaking news organization, we are giving historical information on the Russian interference with the election, which at the time the December 2016 FBI / DHS Joint Analysis Report played a part of. If you think it is no longer relevant the solution would be remove the whole section, not a specific source. PackMecEng (talk) 14:28, 16 November 2017 (UTC)[reply]
We are no removing a specific source, we are arguing about including it. And (again) what is it going to be used for, a whole paragraph or one sentence? Is it the best source to use, are there other sources out there that analyse the material better?Slatersteven (talk) 14:36, 16 November 2017 (UTC)[reply]
I would assume (since the RFC is very poorly worded) that it would be the information that was edit warred in and out of the article. Which was "Cybersecurity analyst Jeffrey Carr called CrowdStrike's inferences pointing to the Russian intelligence services into question, because the X-Agent tool was freely available for anyone to download." With all this starting with a restoration of that information to the article. So again what are your objections to the information? PackMecEng (talk) 14:51, 16 November 2017 (UTC)[reply]
Or it could be anything. As to my objection to this specific text, was this all the document talked about? If it was not why is the one tit bit important? As well as did CrowdStrike author the report?Slatersteven (talk) 14:56, 16 November 2017 (UTC)[reply]
At this point since no change is purposed from this RFC, might be best just to abort it and start a new properly setup one. Then we can work on clearly laying on what information from Ars Technica should be included. PackMecEng (talk) 15:03, 16 November 2017 (UTC)[reply]
Or we could recognize the obvious, and acknowledge that the people that were edit warring the disputed content into the article have failed to make a case for its inclusion. Time to move on. Geogene (talk) 15:12, 16 November 2017 (UTC)[reply]
This RFC was not a case for inclusion, which is the problem. From how it is setup, it reads is Ars Technica a RS. Which is an obvious yes. Even you noted above what is the purposed text? Time to move on is right though, abort the RFC and start a proper one. PackMecEng (talk) 15:50, 16 November 2017 (UTC)[reply]

Geogene has it right. There is no support for any proposed content based on the ArsT article. The RfC was an attempt to demonstrate that lack of support, so as to stop the edit-warring. That having been accomplished, we should move on to more constructive uses of our time and attention. SPECIFICO talk 15:30, 16 November 2017 (UTC)[reply]

I think that good advice to follow is the following from the top of the page WP:BRD.
Unfortunately, this RfC didn't discuss the specific edit. So editors who might have supported the specific edit or the use of the source for some other specific edit, couldn't vote because they didn't know how the source would be used. --Bob K31416 (talk) 15:35, 16 November 2017 (UTC)[reply]
Yep. I tried to add the specific edit in question to the RFC here (and before anyone !voted or commented) but someone moved it to the middle of the discussion section. Don't know who, and I don't care, but that move only served to add to this fiasco. Marteau (talk) 16:42, 16 November 2017 (UTC)[reply]
That is because you did not start the RFC, so you do not get to set it's perimeters, you can suggest alternatives, which should be done as a comment, not an alteration of the RFC itself.Slatersteven (talk) 16:46, 16 November 2017 (UTC)[reply]
Just to be perfectly clear,I didn't "alter" the RFC. I left the text of the RFC be. What I did do was add context immediately following the RFC. Marteau (talk) 16:50, 16 November 2017 (UTC)[reply]
Please review the 11 month history of this. It was reverted but its been edit warred back in without consensus. MrX did Rfc to put that to a stop. SPECIFICO talk 16:53, 16 November 2017 (UTC)[reply]
"Please review the 11 month history of this." There have been 3,935 edits to the article and 9,619 edits to this talk page. You're quite the taskmaster there, aren't you? Are other !voters supposed to review those 12K+ edits too, or do you reserve your condescending advice for just me? Marteau (talk) 17:04, 16 November 2017 (UTC)[reply]
Nothing condescending about it. And I'm sure you could use the handy "search archives" function to speed your task. Some editors here are expressing good faith concern about why we are dealing with this tendentious refusal to drop the bad content/outdated sources, and the reason lies in the history of this page. It's already been given to you in narrative form, but an alternative is to review the history and see it for yourself. Hence my suggeston. Not a command. Believe me, I have no concern about whether you do it or don't do it or whatnot. SPECIFICO talk 17:13, 16 November 2017 (UTC)[reply]
Your comments don't appear very credible if you don't provide links to support them. I'm perfectly willing to consider your remarks seriously if you provide links. --Bob K31416 (talk) 17:32, 16 November 2017 (UTC)[reply]
Basically the rundown for the past year on this subject has been. Someone adds or removes that source, they get reverted by someone else. It goes to talk for about a month ending in everyone is sick of this no consensus. Rince and repeat every 2-3 months. Sound about right SPECIFICO? PackMecEng (talk) 17:36, 16 November 2017 (UTC)[reply]

The solution is to block or topic ban--in a substantial way--the next editor that tries to add the contentious material for some combination of edit warring/tendentious editing/civil POV pushing. That hasn't been done yet, but we're nearing the point where further discussion of the same issue is unlikely to produce improvement. Soon we will reach the point where the minority/opposition will choose between accepting that they don't have consensus and resigning from the article, or gets themselves decisively sanctioned in some way or another. I can't make that choice for others, obviously, but this is a typical pattern for controversial articles and the local community seems to be in a holding pattern awaiting one of those inevitable outcomes. In the meantime, this talk page is an example of how staggeringly inefficient the Wikipedia editing process can be. Geogene (talk) 17:47, 16 November 2017 (UTC)[reply]

Exactly, people removing reliably sourced information from the article because of their POV is an issue. Which is why it should be left in the article. But seriously, there has been no consensus, not consensus against. Very different things. PackMecEng (talk) 17:54, 16 November 2017 (UTC)[reply]
Nope, see WP:ONUS. Disputed material must have consensus in favor, otherwise, it gets deleted. Geogene (talk) 17:57, 16 November 2017 (UTC)[reply]
Correct, so lets get an RFC going for it and get consensus. This is not the discussion for that, as has been mentioned by several people now. PackMecEng (talk) 18:32, 16 November 2017 (UTC)[reply]
(ec) Well, I looked and I did find discussions easier than I thought [11]. Since the source hasn't been accepted, even though I think it is worthwhile, it probably isn't worth continuing the discussion. That's Wikipedia.
However, since the only source in the section for criticism is the german language article, I think we should add some english language article containing criticism for the benefit of the reader. Also, we might add a link in the german cite for translation, although I'm not sure if using an online translator is acceptable. --Bob K31416 (talk) 17:55, 16 November 2017 (UTC)[reply]
Just a general comment. When an article is edited with bias, it will be missing information. --Bob K31416 (talk) 23:27, 16 November 2017 (UTC)[reply]
Bob, thanks for checking the history. As to your suggestion we hock up an English language mention of this, please have a look at WP:WEIGHT. Basicaly, if there are virtually no English language articles that are RS secondary discussion, then it would be WP:UNDUE to include any text based on any outlier we might find. SPECIFICO talk 00:16, 17 November 2017 (UTC)[reply]

This is why the RfC should have been clearly proposed from the start. Apparently the issue here is an edit about Carr, which I found out only after long discussions. Uninvolved editors 'voting' on an RfC should not have to dig through a one year long edit history to find out what the RfC is about. As for the basic statement that the JAR report was criticized by security experts for not offering "proof" of Russian involvement, this has been covered in multiple articles - it was covered by The Hill, Fortune, Ars Technica - The Fortune article also discusses the same sources as Goodin (Lee, Carr) [12] - I found this all on the first page of Google search results, without any database access or special access to sources. Seraphim System (talk) 00:31, 17 November 2017 (UTC)[reply]

All weak sources and marginal opinion. The issue was quite clear to all but newcomers to the article, who would have no interest in this UNDUE bit anyway. SPECIFICO talk 00:55, 17 November 2017 (UTC)[reply]
I'm not sure what your point is, none of those sources are weak sources for this article - they are on par with the other sources used in the article. You are the only one talking about UNDUE, I simply proposed adding an English language source for something that is already in the article for WP:V. In the future please anticipate that uninvolved editors may wish to participate in the RfC, as one of the purposes of an RfC is to hear opinions from uninvolved editors. Seraphim System (talk) 01:11, 17 November 2017 (UTC)[reply]
Seraphim System, You are right and you make good reasonable points. Unfortunately, it appears that the majority of editors here are against including sources that criticize the report, unless it is in a foreign language like the german article, which is not very helpful to readers looking for more information about the criticism.
Although the RfC was improperly posed to more certainly get the desired result of excluding the source, if a specific edit was proposed instead, I think it would also be rejected. It's a consequence of the editing environment here, which I don't see changing. But that wouldn't stop unaware occasional editors who see things missing from the article and try to make edits, which are reverted and may lead to more Talk page debates, regardless of this RfC. --Bob K31416 (talk) 23:36, 17 November 2017 (UTC)[reply]
  • Hi Geogene, I'm back to get more of your thoughts regarding Lee's criticism of Carr. In Lee's blog, his criticism of Carr stemmed from a quote of Carr in a New York Times article. Lee wrote, "Jeffrey Carr and his quote is confusing to most readers because he is trying to detract from the attribution where he states: 'there is not now and never has been a single piece of technical evidence produced that connects the malware used in the D.N.C. attack to the G.R.U., F.S.B. or any agency of the Russian government.' " My concern here is that Lee could have refuted Carr's quote by giving a single piece of evidence, but he didn't and instead attacked Carr's competence. Why do you suppose Lee didn't provide the evidence? --Bob K31416 (talk) 16:02, 19 November 2017 (UTC)[reply]
Bob, this question, asking for Geogene's surmise regarding a blog, is not on topic for this RfC and any such chat can go (if anywhere) on a user talk page. Please don't make any further meta-comments or solicit personal opinions on article talk pages. SPECIFICO talk 16:08, 19 November 2017 (UTC)[reply]

Add to ‘Punitive Measures’ section ?

Fold in abbreviated form of this from Kaspersky Lab#Allegations of ties to the Russian government:

In July 2017, the United States' General Services Administration (GSA) removed Kaspersky Lab from its list of vendors authorized to do business with the U.S. government, in the wake of an investigation of Russia's interference in the 2016 presidential election, and further reports by Bloomberg and McClatchy DC alleging that Kaspersky Lab had worked on secret projects with Russia's Federal Security Service (FSB).

Humanengr (talk) 13:52, 16 November 2017 (UTC)[reply]

Sounds relevant to me. Jasonanaggie (talk) 22:00, 16 November 2017 (UTC)[reply]
Kaspersky software was banned because of its role in a NSA hacking tools leak, nothing to do with election interference. See [13] Thundermaker (talk) 23:47, 22 November 2017 (UTC)[reply]
I looked at the three sources for the above paragraph and they didn't mention Kaspersky Labs being involved in Russian interference in the 2016 elections. AFAICT, the false implication in the Wikipedia article paragraph appears to be OR and should probably be corrected. --Bob K31416 (talk) 03:44, 23 November 2017 (UTC)[reply]
This exemplifies everything that's wrong with this article. It's shoot first, ask questions later. Thankfully there are conscientious editors like Thundermaker and Bob K31416 to balance out those like Jasonanaggie, who appears to believe that if something sounds relevant to him then it's worth showing his support. Here's a tip for you, Jason; When somebody like Humanengr asks an honest question about whether something ought to be included in an article it behoves those who respond to do a little thinking first, perhaps even a little investigating, rather than being satisfied with something purely on the basis that it ties in nicely with ones own point of view. It's the NSA that's at fault here, not 'the commies'. nagualdesign 06:20, 23 November 2017 (UTC)[reply]

Category

I noticed that Category:Russian interference in the 2016 United States elections includes several pages like James Clapper. Yes, he is obviously related to the controversy. However, do his BLP page actually belongs to this category? Something like Christopher Steele obviously belongs. My very best wishes (talk) 20:36, 23 November 2017 (UTC)[reply]

No mention of the 'pee tape'?

The 'Pee Tape' seems to have no mention anywhere on Wikipedia, including in this article. The term 'pee tape' does not redirect anywhere despite the amount of discussion around it, linking directly to the Trump-Russian controversy. This article discusses it. Considering the significant amount of attention this alleged tape has received and Congress' investigation into this piece of supposed Russian Kompromat, it only seems sensible that Wikipedia should at least mention the discussion around it while maintaining that the tape's existence has never been verified. Things don't not exist in the real world if Wikipedia doesn't mention it. — Preceding unsigned comment added by Crazy Eddy (talkcontribs) 11:31, 25 November 2017 (UTC)[reply]

It's "piss tape", I thought. And Donald Trump–Russia dossier would be the place to discuss it; it's too obviously silly to discuss here. power~enwiki (π, ν) 04:32, 1 December 2017 (UTC)[reply]

Flynn plea deal

Recently added:
"On December 1, 2017, it was reported that Flynn had accepted a deal with Special Counsel Robert Mueller to plead guilty to a single count, that of 'willfully and knowingly' making 'false, fictitious and fraudulent statements' to the FBI, a felony.[281]"
The supporting CNN source says:
"... details revealed Friday provide the clearest picture yet of coordination between Flynn and other Trump advisers in their contact with Russian officials to influence international policy."
This has nothing to do with alleged Russian interference in US elections - it is about American interference in Russia. Can we please keep in scope?
Keith McClary (talk) 05:14, 3 December 2017 (UTC)[reply]
Neither of your quotes say it is about American interference in Russia, only that is was about American contact with Russia relating to international matters. But (yes) at this time it does not seem to be linked to the interference in the US election.Slatersteven (talk) 11:51, 3 December 2017 (UTC)[reply]
The plea deal is obviously relevant because it directly relates to Flynn's cooperation in the investigation of the Trump campaign's alleged collusion with Russia. Also, see the section below.- MrX 12:27, 3 December 2017 (UTC)[reply]
Sould clearly be included and is impostment. First, WP’s link it. Second, trump asked him to make contact when transitions officials knew Russia’s involvement.Casprings (talk) 12:37, 3 December 2017 (UTC)[reply]

The two issues we know of, about which Flynn contacted Russian officials, occurred after the election, during the transition period. Thus they had nothing to do with Russian interference in the election, which was already over. These contacts were basically about trying to contradict or undercut the Obama administration's foreign policy while Trump was still a private citizen. That may be an issue for other articles, but not this one. --MelanieN (talk) 23:41, 3 December 2017 (UTC)[reply]

The face that you had the candidate that was helped by Russia, reaching out to back contact over sanctions that resulted from Russian actions is relavent, per common sense. However, more importantly, it’s relavent per WP:RSes.Casprings (talk) 23:46, 3 December 2017 (UTC)[reply]
(ec) Actually, looking at the sentence in the article, I think it is OK, because it doesn't claim that the guilty plea has anything to do with Russian interference or collusion - which is good, because it doesn't. Our sentence does say that Flynn is now cooperating with the Mueller investigation, and that (and anything else that advances the Mueller investigation) will almost certainly include matters related to this article. In other words, what MrX said. --MelanieN (talk) 23:51, 3 December 2017 (UTC)[reply]
That sentence looks like OR because its connection with the election is not supported by the CNN source. Note that Flynn's deal with Mueller may just as well be for giving testimony against Trump's transition team, and possibly Trump himself, for interaction with the Russian government after the election but before Trump took office. In any case, we can't put something in the article based on our speculations. --Bob K31416 (talk) 03:20, 4 December 2017 (UTC)[reply]
I just noticed that item 2 in US v. Flynn connects the information in the sentence to the 2016 US elections. So I now think the sentence is OK to include in the article. --Bob K31416 (talk) 21:24, 6 December 2017 (UTC)[reply]

Smoking gun?

This New York Times article reports that a Trump transition advisor wrote in an email that Russia threw the U.S.A. election to Trump. This belongs in the article, but I'm not sure of the best place to put it. It's related to Flynn, so some mention of his plea deal should be included as well. Other sources. [14][15].- MrX 12:21, 3 December 2017 (UTC)[reply]

Seems like a super cherry picked quote. I cannot find the full quote anywhere, the closest I could get was "If there is a tit-for-tat escalation Trump will have difficulty improving relations with Russia, which has just thrown USA election to him,". It even cuts at a comma in the quote so who knows where its going. With the White House saying the context was "that Democrats were painting Russia's role in the election that way". Not sure what to make of it, should probably wait a few days and see what was meant. PackMecEng (talk) 14:34, 3 December 2017 (UTC)[reply]
NO.Slatersteven (talk) 16:16, 3 December 2017 (UTC)[reply]
A fuller quote from K.T. McFarland continues: "'Russia is key that unlocks door,' McFarland wrote, according to the emails obtained by the Times. She said that the sanctions were an effort to 'lure Trump in trap of saying something' in Russia's defense, and were aimed at 'discrediting Trump's victory by saying it was due to Russian interference.'" In addition, "A White House lawyer told the Times that she was mocking Democrats' accusation—bolstered at that point by a CIA assessment—that Russia had interfered in the election to help Trump win."TheTimesAreAChanging (talk) 22:15, 3 December 2017 (UTC)[reply]
No rush. If there ever really is an undisputed "smoking gun" I think we'll know it when we see it, and regular order will be restored to WP. SPECIFICO talk 23:06, 3 December 2017 (UTC)[reply]

There may be a smoking gun email out there somewhere, but this isn't it. --MelanieN (talk) 23:36, 3 December 2017 (UTC)[reply]

heads up(?)

http://www.cnn.com/2017/12/04/politics/peter-strzok-james-comey/index.html Humanengr (talk) 20:58, 5 December 2017 (UTC)[reply]

CNN has also learned that Strzok was the FBI official who signed the document officially opening an investigation into Russian meddling in the 2016 election, according to sources familiar with the matter. As the No. 2 official in counterintelligence, Strzok was considered to be one of the bureau's top experts on Russia.

Humanengr (talk) 11:46, 6 December 2017 (UTC)[reply]

As JFG has repeatedly noted, WaPo reported Clapper's Senate testimony, May 8, 2017, opening statement:

As you know, the I.C. was a coordinated product from three agencies; CIA, NSA, and the FBI …The two dozen or so analysts for this task were hand-picked, seasoned experts from each of the contributing agencies.”

Humanengr (talk) 12:20, 6 December 2017 (UTC)[reply]

Heads up what? This is trivia compared with the daily revelations of criminal activity by members of the Trump campaign, and reports of possible obstruction of justice by Trump himself.- MrX 12:49, 6 December 2017 (UTC)[reply]

Can we stick to proposing and discussing article improvements here please? This isn't a forum. If you're suggesting an edit, suggest it. Fyddlestix (talk) 13:09, 6 December 2017 (UTC)[reply]

Seconded.Slatersteven (talk) 13:27, 6 December 2017 (UTC)[reply]
Humanengr, Thanks for the information. So far the criticism here of your messages doesn't seem very reasonable, for example comparing the information you gave related to Russian meddling in the election to information about prosecutions for other things.
However, so far there doesn't seem to be enough for inclusion in the article. Basically it's about a high ranking FBI official with apparent gross political bias, who signed the document officially beginning the investigation into Russian meddling. The implication is that the investigation is politically biased, which I think would need more support before it is included in the article. After all, the FBI official was fired. --Bob K31416 (talk) 16:34, 6 December 2017 (UTC)[reply]
Just to keep the discussion here here fact-based: Please see the article Peter Strzok. "Apparent gross political bias" is an exaggeration; he did send some text messages critical of Trump, particularly of Trump's criticism of the FBI, but his colleagues say that he had "not previously shown any overt political bias". And he was not fired; he was removed from the Mueller team and demoted. As for inclusion in this article, he was the one who signed off to start the investigation into Russian interference, and he headed it, so it could be possible to mention his name here somewhere. Probably not necessary; he is mentioned at 2017 Special Counsel investigation, where members of Mueller's team are listed. --MelanieN (talk) 16:11, 7 December 2017 (UTC)[reply]
Thanks. --Bob K31416 (talk) 16:28, 7 December 2017 (UTC)[reply]
If this article is about an investigation, shouldn't there be a section on the investigators? Humanengr (talk) 06:02, 7 December 2017 (UTC)[reply]
Are there any other investigation articles that have such a section? --Bob K31416 (talk) 14:45, 7 December 2017 (UTC)[reply]
The article is about the interference. Not the investigation. SPECIFICO talk 15:48, 7 December 2017 (UTC)[reply]
See the last sentence of MelanieN's message above and note that the article she refers to is also the main article referred to at the top of the section Investigation_by_special_counsel. --Bob K31416 (talk) 16:28, 7 December 2017 (UTC)[reply]
@Bob K31416, Right – it’s hard to find cases where investigators are being investigated. I note that Foxnews reported:

Strzok is being reviewed by the Justice Department’s Office of Inspector General for the role he played in the Clinton email investigation. A source close to the matter told Fox News that the probe, which will examine Strzok's roles in a number of other politically sensitive cases, should be completed by "very early next year."

How about a section/box/list for related investigations? As noted, others are mentioned on this page. Might be helpful to collect. Humanengr (talk) 16:53, 7 December 2017 (UTC)[reply]
Please review WP:COATRACK SPECIFICO talk 18:02, 7 December 2017 (UTC)[reply]
As our interactions make you uneasy, I will, out of consideration, not respond. Humanengr (talk) 18:21, 7 December 2017 (UTC)[reply]
I think there's such a place for that already at the bottom of the article page. --Bob K31416 (talk) 18:25, 7 December 2017 (UTC)[reply]
If you mean the 'See also', that's a grab bag. My suggestion is for something more focused, coherent, and informative. Humanengr (talk) 18:28, 7 December 2017 (UTC)[reply]
Look way at the bottom, after External links. In the first box there is "Related" where there are links to articles: Cyberwarfare by Russia, Russian espionage in the United States, The Plot to Hack America, Trump: The Kremlin Candidate?. This may be the place to add other related articles or a new category can be added in that box. --Bob K31416 (talk) 18:39, 7 December 2017 (UTC)[reply]
Rather than "focused, coherent, and informative", your suggestion is more along the lines of tangential and fringe. The notion that the Mueller investigation is secretly anti-Trump is a popular conspiracy theory in some circles, but not something that approaches a significant point of view. ValarianB (talk) 19:44, 7 December 2017 (UTC)[reply]
I take it Senator Grassley is 'fringe'? "The communications between members of the Clinton email investigation team raise questions about the integrity of that investigation, and about the objectivity of Mr. Strzok’s work for the special counsel …" Humanengr (talk) 20:19, 7 December 2017 (UTC)[reply]

Add to Background

Here’s a start for a subsection on Impact on Russia–United States relations:

In January 2017, Victoria Zhuravleva, a Wilson Center expert on U.S.-Russia relations who writes analytical papers for the government, said that the mood in the United States meant Trump would struggle to improve relations with Moscow even if he wanted to. “The aim [of the hacking allegations] is to force Trump into enmity with Russia.”[1]

References

Humanengr (talk) 05:40, 7 December 2017 (UTC)[reply]

I'm sorry, but you would like us to add someone's 11-month-old opinion that “The aim [of the hacking allegations] is to force Trump into enmity with Russia.”? Sorry, no, that would violate WP:FRINGE in a very obvious way.- MrX 15:39, 7 December 2017 (UTC)[reply]
I tend to agree, we have moved far from it's origins and it is hard to see how this adds anything to out understanding of the background.Slatersteven (talk) 15:41, 7 December 2017 (UTC)[reply]
Checking the Reuters article for the quote, it looks like the quote is from a Russian politician Alexei Pushkov, not Zhuravleva. --Bob K31416 (talk) 16:04, 7 December 2017 (UTC)[reply]

NPOV in templates at bottom

Having as the largest template ‘Russian interference in the 2016 United States elections’ indicates gross bias when the encompassing issue is Foreign electoral intervention, which as indicated there, is subsumed under Regime change. Comments? Humanengr (talk) 19:06, 7 December 2017 (UTC)[reply]

I don't see replacing the heading ‘Russian interference in the 2016 United States elections’ with 'Foreign electoral intervention', if that's what your suggesting. I don't think it would be a better characterization of the article links there. We might consider adding that article Foreign electoral intervention somewhere down there. --Bob K31416 (talk) 19:28, 7 December 2017 (UTC)[reply]
Not replacing the heading; subsuming. Russian interference is a subtype of 'Foreign electoral intervention' which is a subtype of 'Regime change'. The first should be subsumed under the second which is in turn under the third. This would add two layers to the hierarchy. Humanengr (talk) 19:39, 7 December 2017 (UTC)[reply]
That organization would be:
I. 'Regime change'
A. 'Foreign electoral intervention'
1. ‘Russian interference in the 2016 United States elections’
It looks like that would be creating headings for sections that contain only one element, which I don't think is useful. And if other elements were added, they might be too much of a departure from the topic of the article. --Bob K31416 (talk) 19:55, 7 December 2017 (UTC)[reply]
Excluding mention of U.S. interference is prima facie evidence of NPOV violation. As a simplified implementation, 'Foreign electoral intervention' could include 'U.S. interference in elections', 'Russian interference in elections'. Other prime actors and an 'other' category could be added, but for now we can leave it at the two most salient. To ignore one while pretending the other is the sole such actor is a gross disservice to our readership. Humanengr (talk) 20:09, 7 December 2017 (UTC)[reply]
I don't think so, and the changes you're suggesting don't seem better for the article, for the reasons I mentioned in my previous messages. --Bob K31416 (talk) 20:13, 7 December 2017 (UTC)[reply]
So, the U.S. has not interfered in other elections? Humanengr (talk) 20:20, 7 December 2017 (UTC)[reply]
So far it looks like your suggested changes wouldn't work, although I think I've been open to considering them. Did you have any others? --Bob K31416 (talk) 20:38, 7 December 2017 (UTC)[reply]
You said "It looks like that would be creating headings for sections that contain only one element, which I don't think is useful. And if other elements were added, they might be too much of a departure from the topic of the article." I responded with a suggestion for a one additional level consisting of two elements balanced to provide context. If I understand your position correctly, you think it appropriate to exclude mention of or links to U.S. interference in other elections or regime change from this article while creating the impression that Russia interferes and only Russia interferes. Is that correct? Humanengr (talk) 20:45, 7 December 2017 (UTC)[reply]