Talk:Russian interference in the 2016 United States elections: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
m Fixed and re.
Line 795: Line 795:


== No Russian link to JAR malware ==
== No Russian link to JAR malware ==
Wordfence Security was able to capture a full sample of the PHP malware mentioned in the Department of Homeland Security/FBI Joint Analysis Report (JAR) from the Yara signature provided. It turns out that the malware in question is an outdated version of an open source hacking tool with an "About" and "FAQ" page written in English, that any random nine-year-old can download off a Ukrainian website for free: [https://www.wordfence.com/blog/2016/12/russia-malware-ip-hack/ "The PHP malware sample they have provided appears to be P.A.S. version 3.1.0 which is commonly available and the website that claims to have authored it says they are Ukrainian. It is also several versions behind the most current version of P.A.S which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources."] In addition, of the 876 IP addresses listed, "they are globally distributed with most of them in the USA." Where is the Russian fingerprint?[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 06:58, 3 January 2017 (UTC)
:Yes, SPECIFICO, we ''already know'' [https://en.wikipedia.org/w/index.php?title=Talk:2016_United_States_election_interference_by_Russia&diff=758104639&oldid=758104081 "talk page is for article improvement."] Wordfence is a small company, but its software has been downloaded [https://www.wordfence.com/blog/2016/12/2016-for-wordfence/ over 22 million times,] its employees are experts in their field, and its conclusions can be replicated. Given that most journalists writing about the DNC and Podesta email hacks lack the technical competence to evaluate the data presented in the JAR report, Wordfence seems like a far more reliable source in this context than the staff of the ''Times'' or the ''Post''. The Wordfence analysis has also received coverage in secondary sources, such as the tech site [[ZDNet]] and the opinion site ''[[Bloomberg L.P.|Bloomberg]] View'' ([http://www.zdnet.com/article/no-smoking-gun-for-russian-dnc-hacks/], [https://www.bloomberg.com/view/articles/2017-01-02/u-s-intelligence-got-the-wrong-cyber-bear]), so I can see no reason why it should be excluded.[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 18:01, 3 January 2017 (UTC)
:Yes, SPECIFICO, we ''already know'' [https://en.wikipedia.org/w/index.php?title=Talk:2016_United_States_election_interference_by_Russia&diff=758104639&oldid=758104081 "talk page is for article improvement."] Wordfence is a small company, but its software has been downloaded [https://www.wordfence.com/blog/2016/12/2016-for-wordfence/ over 22 million times,] its employees are experts in their field, and its conclusions can be replicated. Given that most journalists writing about the DNC and Podesta email hacks lack the technical competence to evaluate the data presented in the JAR report, Wordfence seems like a far more reliable source in this context than the staff of the ''Times'' or the ''Post''. The Wordfence analysis has also received coverage in secondary sources, such as the tech site [[ZDNet]] and the opinion site ''[[Bloomberg L.P.|Bloomberg]] View'' ([http://www.zdnet.com/article/no-smoking-gun-for-russian-dnc-hacks/], [https://www.bloomberg.com/view/articles/2017-01-02/u-s-intelligence-got-the-wrong-cyber-bear]), so I can see no reason why it should be excluded.[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 18:11, 3 January 2017 (UTC)


== Iraq WMD Trump meme DS etc ==
== Iraq WMD Trump meme DS etc ==
Line 810: Line 811:
::SPECIFICO, please, please '''stop wasting everyone's time''' with your manifest ignorance and [[WP:COMPETENCE|incompetence]].[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 17:57, 3 January 2017 (UTC)
::SPECIFICO, please, please '''stop wasting everyone's time''' with your manifest ignorance and [[WP:COMPETENCE|incompetence]].[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 17:57, 3 January 2017 (UTC)
Comment on content not users.[[User:Slatersteven|Slatersteven]] ([[User talk:Slatersteven|talk]]) 18:02, 3 January 2017 (UTC)
Comment on content not users.[[User:Slatersteven|Slatersteven]] ([[User talk:Slatersteven|talk]]) 18:02, 3 January 2017 (UTC)
:If SPECIFICO hadn't been twice [https://en.wikipedia.org/wiki/Wikipedia:Arbitration/Requests/Case/Austrian_economics#SPECIFICO_topic-banned topic] [https://en.wikipedia.org/wiki/Wikipedia:Arbitration/Requests/Enforcement/Archive157#SPECIFICO banned] for systematically misrepresenting sources and POV-pushing, it would be easier to [[WP:AGF|assume good faith]] when that user makes outrageous and absurd claims like '''the CIA never said Iraq had WMD'''.[[User:TheTimesAreAChanging|TheTimesAreAChanging]] ([[User talk:TheTimesAreAChanging|talk]]) 18:11, 3 January 2017 (UTC)

:(edit conflict) That "meme" comes directly from a reliable source: "Angesichts der Behauptungen der US-Dienste verweisen Kritiker auf deren Lügen vor dem Irakkrieg und in der NSA-Affäre" ([http://www.sueddeutsche.de/digital/hacking-vorwuerfe-gegen-russland-viele-indizien-gegen-russland-aber-kaum-beweise-1.3316005-2 SZ]). That comes to something like, "In light of the claims of US [intelligence] agencies, critics point to their [the agencies'] lies before the Iraq War and in the NSA affair." This is a prominent criticism that has been made of the intelligence agencies in regards to the DNC hacking affair, and it's covered by reliable sources. Complaining that Trump also made the criticism doesn't seem like a legitimate reason to exclude it. -[[User:Thucydides411|Thucydides411]] ([[User talk:Thucydides411|talk]]) 18:03, 3 January 2017 (UTC)
::(edit conflict) That "meme" comes directly from a reliable source: "Angesichts der Behauptungen der US-Dienste verweisen Kritiker auf deren Lügen vor dem Irakkrieg und in der NSA-Affäre" ([http://www.sueddeutsche.de/digital/hacking-vorwuerfe-gegen-russland-viele-indizien-gegen-russland-aber-kaum-beweise-1.3316005-2 SZ]). That comes to something like, "In light of the claims of US [intelligence] agencies, critics point to their [the agencies'] lies before the Iraq War and in the NSA affair." This is a prominent criticism that has been made of the intelligence agencies in regards to the DNC hacking affair, and it's covered by reliable sources. Complaining that Trump also made the criticism doesn't seem like a legitimate reason to exclude it. -[[User:Thucydides411|Thucydides411]] ([[User talk:Thucydides411|talk]]) 18:03, 3 January 2017 (UTC)

Revision as of 18:11, 3 January 2017

Merger proposal

The following discussion is closed. Please do not modify it. Subsequent comments should be made in a new section. A summary of the conclusions reached follows.
The result of this discussion was to not merge these two pages. FallingGravity 18:52, 24 December 2016 (UTC)[reply]

Democratic National Committee cyber attacks to be merged ---> into Russian influence on the 2016 United States presidential election

I propose that Democratic National Committee cyber attacks be merged into Russian influence on the 2016 United States presidential election. I think that the content in the cyber attack article provides additional detail and can easily fit within the article on Russian influence. If there is too much content, I would suggest that the cyber attack article becomes a sub article of the Russian influence article. Casprings (talk) 20:03, 11 December 2016 (UTC)[reply]

  • Maybe a set of sub articles is a better solution to organize the information? Lots of content and this can be the umbrella?Casprings (talk) 20:13, 11 December 2016 (UTC)[reply]
@Neutrality, Casprings, and Sagecandor: I've long thought these articles should be combined into one comprehensive article. They don't make a lot of sense on their own. -Darouet (talk) 20:16, 11 December 2016 (UTC)[reply]
Don't forget 2016 Democratic National Committee email leak, though I'm not sure how all these articles would mesh. FallingGravity 21:04, 11 December 2016 (UTC)[reply]
Agree with MrX about merging all these into here at Russian influence on the 2016 United States presidential election and condensing some of the other ones. We don't need to discuss all the "content" of the leaks, etc. Agree with MrX that Guccifer 2.0 should remain its own article. The rest can all get merged into Russian influence on the 2016 United States presidential election. Sagecandor (talk) 20:33, 11 December 2016 (UTC)[reply]
  • Support, but merge to something like Cyber attacks and the 2016 United States presidential election. This would also include merging the Democratic Congressional Campaign Committee cyber attacks article. FallingGravity 21:25, 11 December 2016 (UTC)[reply]
    • @FallingGravity: I would encourage you to propose this name change. The current title is an egregious example of WP:POVTITLE and your simple suggestion would solve the problem. -Darouet (talk) 01:56, 12 December 2016 (UTC)[reply]
      • It's kind of hard here because this is a merger discussion. I guess we could make this a WP:RFC and vote on what should happen to this article, whether merge, rename, or stay the same. FallingGravity 03:40, 12 December 2016 (UTC)[reply]
    • Should keep it at this present title here, as references in all the articles point to same source of the cyberattacks. Sagecandor (talk) 21:27, 11 December 2016 (UTC)[reply]
      I think we should err on the side of caution because the Russian government hasn't confessed to pulling off the attacks. Generally we try not to imply guilt in an article's title per WP:POVTITLE. FallingGravity 21:41, 11 December 2016 (UTC)[reply]
      • There is no (U.S. recognized) court of law that adjudicates whether one sovereign power attempted to influence another sovereign power's presidential election. From MrX, above at [1]. Sagecandor (talk) 21:45, 11 December 2016 (UTC)[reply]
        • That may be an even better reason to be cautious, especially since none of this is proven, demonstrated, etc., and remains highly contentious. -Darouet (talk) 00:06, 12 December 2016 (UTC)[reply]
  • Support reverse merge – This page and the DNC page share a lot of contents, so merging makes sense. However, blaming the DNC leaks on Russia in the article title strikes me as a gross violation of WP:NPOV and WP:CRYSTAL. The proper article title would be something like "Information leaks in the 2016 US presidential election", it would merge the DNC / Podesta / Guccifer 2 articles and it would have a section on potential sources of such leaks, be they Russia, random hackers or disgruntled campaign members. It would also have a section on the effective or supposed influence that such leaks had on the election. — JFG talk 21:55, 11 December 2016 (UTC)[reply]
    • I would oppose a reverse merge, as all the articles have referenced information pointing to a common cyberattack source. Sagecandor (talk) 22:05, 11 December 2016 (UTC)[reply]
    • Would not support a reverse merge. This article provides the historical important fact that the Russian government (or at least US intel believes) directed efforts to elect Trump.Casprings (talk) 22:06, 11 December 2016 (UTC)[reply]
    • Also oppose a reverse merge. Russia is indeed the culprit according to the government agencies charged with determining that.- MrX 22:34, 11 December 2016 (UTC)[reply]
    • I add my voice to the chorus opposing a reverse merge for the reasons identified by the three editors above. Neutralitytalk 23:05, 11 December 2016 (UTC)[reply]
      • Fine, I won't insist. Amazing how you all take for granted what some CIA operative leaks to the Washington Post… Every nation has their own propaganda efforts! — JFG talk 06:11, 12 December 2016 (UTC)[reply]
  • Against - I think the DNC cyberattack has a different scope to this article. The scope of this article is much wider - it includes things other than hacking. Additionally, the DNC page includes the contents of them, while this page would only be concerned with the Russian involvement. Stickee (talk) 23:56, 11 December 2016 (UTC)[reply]

*Oppose (again), what's emerged on this thread is that this is a classic example of the propaganda model of assertions being parrotted and the parrotting being taken as evidence of notability. The exposure of DNC-Clinton Foundation corruption was an inside job because Craig Murray's assertion has the same standing of the CIA assertions. Keith-264 (talk) 16:15, 12 December 2016 (UTC)[reply]

Keith, please try to stick to the topic, refrain from off-topic rambling, and avoid calling other editors propagandists. And you already put your !vote above, commenting again further down, with a second bolded "oppose," makes it seem as if you're trying to "double vote." Neutralitytalk 16:56, 12 December 2016 (UTC)[reply]
Oh I do apologise but it's getting harder to take this thread seriously. Thanks for the AGF and the sneer but I suggest that my comment was the most on-topic (sic) since the thread began. If you were paying attention, you would have realised that I was describing the process by which the CIA "revelations" are legitimised by the corporate media, rather than laughed off the front page with questions like "Evidence please?" I have no views about the other contributors, only the calibre of the comments (except for your unpleasant insinuation, that is). I didn't know that this was a vote and I don't care; I thought it was an expression of opinion and I had something to add. Regards Keith-264 (talk) 17:11, 12 December 2016 (UTC)[reply]
  • Comment – Given the different proposals on merging and renaming (the article started as "Russian involvement", then "Russian influence", and now "Russian intervention"), it's probably best to set up an WP:RFC to vote on and discuss the different suggestions. FallingGravity 18:35, 12 December 2016 (UTC)[reply]
  • Oppose. Democratic National Committee cyber attacks is a legitimate sub-page of Russian influence on the 2016 United States presidential election. The latter is a much bigger subject which includes propaganda efforts through RT TV and a lot of other things. This page is already too big. One does not need to dump everything into one page. This is simply to improve readability. My very best wishes (talk) 20:00, 12 December 2016 (UTC)[reply]
  • Oppose These discussions on basically breaking news are rarely a good idea. There's no reason this can't be revisited after the dust has settled and we have more than personal opinion and allegations to work with. TimothyJosephWood 20:05, 12 December 2016 (UTC)[reply]
  • Oppose Clearly it's not clear which article should be merged into which other, if any. I support Timothy above and say we wait until the evidence is in. --DanielPharos (talk) 00:48, 13 December 2016 (UTC)[reply]
  • Oppose Another suggested merger: Democratic National Committee cyber attacks be merged into 2016 Democratic National Committee email leak - discussion here. The main page Russian influence on the 2016 United States presidential election can be linked in the cyber attacks subsection of that article. 11Eternity11 (talk) 04:50, 13 December 2016 (UTC)[reply]
  • Oppose for the time present. Let's wait for the results of the review ordered by President Obama. Space4Time3Continuum2x (talk) 08:23, 13 December 2016 (UTC)[reply]
  • Oppose Merging it would only be appropriate if the DNC attacks were solely the responsibility of the Russians, when that is still an allegation and is still very much up in the air. Merging it would be saying that, according to Wikipedia, that was all a Russian thing, and we cannot say that at this point. Marteau (talk) 08:47, 13 December 2016 (UTC)[reply]
  • Oppose until dust settles per Stickee and Marteau. Depending on the outcome, a merger may be entirely appropriate, until all of the facts ore know it appears to be an endorsement of one side violating WP:NPOV - Scarpy (talk) 22:53, 13 December 2016 (UTC)[reply]
  • Oppose, multiple ongoing investigations by public sector and by fourth branch of government means all related articles will likely get expanded. Sagecandor (talk) 23:01, 13 December 2016 (UTC)[reply]
  • Oppose The scope of the DNC cyber attacks article is different from this article. This article has a much broader sweep with other added elements. There are a number of related articles besides these two, and each is topic specific. Keeping these seperate may be the best way to deliver the torrent of information coming forth from the media. And it is best to wait for the dust to settle to see what is worth keeping in these articles. Steve Quinn (talk) 08:02, 14 December 2016 (UTC)[reply]
  • Oppose This article is a large enough topic, 70k, without adding something else to it, especially since the other article is 35k long. --Frmorrison (talk) 15:26, 14 December 2016 (UTC)[reply]
  • Oppose the scope of this article is the alleged involvement by Russia in the US elections in general, whereas the DNC hacks is more about the release of unsavoury information from the DNC's internal documents. BrxBrx(talk)(please reply with { {re|BrxBrx}}) 02:44, 15 December 2016 (UTC)[reply]
  • Oppose. This article is far too large to accommodate the cyber attack article now. Strongly agree that the cyber attacks and leaks should be summarized in this article though. gobonobo + c 06:00, 15 December 2016 (UTC)[reply]
  • Strong Oppose. This article focuses on a single perpetrator, Russia. The other article is needed to cover actions by others. Thundermaker (talk) 18:29, 18 December 2016 (UTC)[reply]
  • Oppose - A merge would not be seamless. The article would become far too lengthy and give undue weight to the DNC cyber attacks when looking at the general scope. Meatsgains (talk) 04:46, 22 December 2016 (UTC)[reply]
  • Oppose the merge - This is important and deserves it's own page for people to learn from JonSonberg (talk) 20:13, 22 December 2016 (UTC)[reply]
The discussion above is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.

Title change proposal: Russian espionage and disinformation targeting the 2016 United States election

I'd propose this article be renamed "Russian espionage and disinformation targeting the 2016 United States election." The terms used, interference, intervention, influence, etc are too general and when used as umbrella terms they dilute what's documented by the WP:RS. - Scarpy (talk) 00:33, 20 December 2016 (UTC)[reply]

Though that is accurately what happened, a vast majority of the WP:RS sources use the words "election", and "interference", the most out of all the descriptors. Let's keep the title short and not large and burdensome. Sagecandor (talk) 00:35, 20 December 2016 (UTC)[reply]
The proposed title is not very concise, so I'd be reluctant to support such a change. The current title seems to suffice. Dustin (talk) 03:07, 20 December 2016 (UTC)[reply]
Both the proposed title and the current title are egregiously POV. We don't know who hacked the DNC.
Sagecandor, unless you have access to information that none of us in the public are privy to, you don't know if there was Russian interference in the US Presidential election. Reliable sources are reporting on claims made by American intelligence and government figures, and on denials by the Russian government. -Thucydides411 (talk) 18:21, 20 December 2016 (UTC)[reply]
Please don't make insinuations or assumptions in reference to individual contributors, and instead keep the discussion focused on content. Sagecandor (talk) 18:34, 20 December 2016 (UTC)[reply]
Sagecandor, I made no personal attacks or insinuations, and I don't see how you could possibly interpret the above as a personal attack. But now that we're on the subject of you, I am interested to know how a new editor is so familiar with Wikipedia policies, noticeboards, arbitration, article deletion procedures, etc. Forgive me, but something just doesn't click here. Maybe you can clear this up for everyone here. -Thucydides411 (talk) 18:42, 20 December 2016 (UTC)[reply]
Let's stop the off-topic accusations and inquisitions, please, thanks. This article talk page is for talking about improving this article. Let's discuss that together, thanks. Sagecandor (talk) 18:43, 20 December 2016 (UTC)[reply]
Let me just come out and ask you the obvious question: how do you know that Russia hacked the DNC? We don't have reliable source backing for that claim, despite the title of this article implying that we do. You took very quick offense at my above statement, that the origin of the hack is not publicly known, despite accusations that have been leveled by various American intelligence officials and politicians. It's just strange to me that you took such personal offense at a comment that wasn't a personal attack, and your touchiness reminded me of your curious editing history - so forgive my asking. -Thucydides411 (talk) 18:51, 20 December 2016 (UTC)[reply]
The proposed title is too verbose in my view. WP:TITLE advises to use titles that are concise and natural.- MrX 18:47, 20 December 2016 (UTC)[reply]
@MrX: Assuming I remember my English, it's a more common way of speaking to start the title with an adjective (Russian) rather than suffixing with an adverb and noun (by Russia). - Scarpy (talk) 09:33, 21 December 2016 (UTC)[reply]
@Scarpy: I agree that starting the title with "Russian" would be an improvement. The part I object to is "espionage and disinformation targeting" which can be concisely written as "interference in (or 'with')".- MrX 12:18, 21 December 2016 (UTC)[reply]
I don't know anything, other than what I've read in secondary sources. We should go by what is documented in the majority of reliable sources about the subject. Sagecandor (talk) 19:24, 20 December 2016 (UTC)[reply]
Indeed, and those reliable sources report on claims made by American intelligence officials and politicians. So unless our policy is to trust claims made by the CIA and FBI as fact, this article's title is POV. -Thucydides411 (talk) 19:28, 20 December 2016 (UTC)[reply]
No, not just "American intelligence officials and politicians", but ALL the "intelligence officials" in the entire intelligence community, 17 intelligence agencies, and now, including the FBI. [3]. Sagecandor (talk) 19:46, 20 December 2016 (UTC)[reply]
So are you saying that we should treat American intelligence agencies as reliable sources here on Wikipedia? To me, that would seem like an incredible change in policy. -Thucydides411 (talk) 20:06, 20 December 2016 (UTC)[reply]
Please don't put words in my mouth. Please don't assume what I am thinking. I am saying it is not just a few "American intelligence officials and politicians". Sagecandor (talk) 21:00, 20 December 2016 (UTC)[reply]
It's hard not to come to conclusions when you strongly imply something. The important point is this: reliable sources are reporting on claims made by American intelligence officials and politicians. For the most part, reliable sources are not saying that these claims are true. That means that this article should not treat the claims as if they were true, and in particular, the title of the article should not suggest the claims to be true. Do you agree? -Thucydides411 (talk) 02:55, 21 December 2016 (UTC)[reply]
Nope. Wrong. As our new leader friend says. Wrong. Not claims. Conclusions. Not by random individual officials. By the entirety of the whole of all of the intelligence community. All 17 agencies, plus the Department of Homeland Security, plus the FBI, all coming together to agree on the same conclusion. Sagecandor (talk) 03:11, 21 December 2016 (UTC)[reply]
Maybe it would help this discussion to clarify the status of the information. Did any reliable source say that there was 2016 United States election interference by Russia? --Bob K31416 (talk) 04:03, 21 December 2016 (UTC)[reply]
Getting dizzy going in circles here. Agree with Timothyjosephwood, below. Sagecandor (talk) 04:23, 21 December 2016 (UTC)[reply]
Okay, Sagecandor, now you're just confusing me. A second ago, when I asked you if American intelligence agencies count as "reliable sources" for Wikipedia, you accused me of putting words in your mouth. But now that I ask you if reliable sources have stated as a fact that Russia carried out the DNC hack, you say that US intelligence has come to that conclusion. You seem to want to dance around this issue. American intelligence agencies (nor Russian intelligence agencies, or any other government spy agencies) do not count as reliable sources. You can't say you're not claiming they're reliable sources on the one hand, but on the other hand cite them as reliable sources. -Thucydides411 (talk) 04:47, 21 December 2016 (UTC)[reply]
(edit conflict)From your response, it looks to me like the discussion is approaching the point that no reliable source has said that there was 2016 United States election interference by Russia. If that's the case, then the title is implying something that is not verifiable per WP:V. We might then consider changing the title to the less problematic and more concise form: 2016 United States election and Russia. --Bob K31416 (talk) 04:54, 21 December 2016 (UTC)[reply]
We have a multitude of reliable sources saying this. Sagecandor (talk) 05:08, 21 December 2016 (UTC)[reply]
Then quote an excerpt here from one of them and give a link to the reliable source that makes that statement. --Bob K31416 (talk) 05:12, 21 December 2016 (UTC)[reply]
Let's focus the move discussion on the move discussion section, above, on this page. Sagecandor (talk) 05:20, 21 December 2016 (UTC)[reply]
From your response, it looks to me that you don't know of any. --Bob K31416 (talk) 05:22, 21 December 2016 (UTC)[reply]
Wrong. But from this discussion, doesn't seem to be going anywhere, and doesn't seem likely to progress to a constructive outcome. Sagecandor (talk) 05:28, 21 December 2016 (UTC)[reply]
That's enough of this for me. Too bad. --Bob K31416 (talk) 05:35, 21 December 2016 (UTC)[reply]
For some reason the two accounts above seem to be ignoring the multiple other independent entities that came to the exact same conclusions as the 17 intelligence agencies did, months beforehand. Sagecandor (talk) 05:37, 21 December 2016 (UTC)[reply]
  • Seriously ⇨ WP:CONCISE. TimothyJosephWood 20:11, 20 December 2016 (UTC)[reply]
    • Agree with Timothyjosephwood, thank you. Sagecandor (talk) 04:23, 21 December 2016 (UTC)[reply]
      • This is a lazy argument. We're discussing a difference of 28 characters (79 to 51). WP:CONCISE says "The goal of conciseness is to balance brevity with sufficient information to identify the topic to a person familiar with the subject area." Someone not familiar with this topic could conclude from the current title that accusations of hacking voting machines were mad or something like that. The term "interference" is too vague. Vague titles are not encyclopedic titles. - Scarpy (talk) 09:00, 21 December 2016 (UTC)[reply]
  • Yes, it doesn't take much effort to make obvious arguments. The title is already too long, and making it even longer isn't a solution. Above and beyond that, (and we really should have an essay on this), these extended arguments that always pop up on articles about unfolding and especially politically charged articles (and has already happened a few times here including a brief move war requiring protect) are nearly always a complete waste of time. Whatever title individuals happen to prefer at the moment, which is usually only a marginal improvement one way or the other, are just as likely to be obsolete in a month as anything else. So have this discussion in a month, when it will almost certainly be more clear what exactly it is we're talking about. TimothyJosephWood 13:31, 21 December 2016 (UTC)[reply]
Note that the title could be made more concise and address criticisms here by making the change to 2016 United States election and Russia. --Bob K31416 (talk) 14:04, 21 December 2016 (UTC)[reply]
@Bob K31416: That proposed title would be an improvement. @Timothyjosephwood: I imagine that you before all others would be the first to recognize that a concise but misleading title is far worse than a verbose and accurate one. -Darouet (talk) 15:35, 21 December 2016 (UTC)[reply]
I don't see this in terms of verbosity and misleading...ness (words?). It is a compromise between verbosity and being WP:PRECISE. Additionally, being somewhat more vague does't actually make your title any less precise, so long as there are no other closely related topics that could be easily confused by your given title. 2016 United States election and Russia probably easily satisfies this. TimothyJosephWood 15:43, 21 December 2016 (UTC)[reply]
So far, it looks like me, Darouet, and Timothyjosephwood support a proposed change of the title to 2016 United States election and Russia. --Bob K31416 (talk) 15:50, 21 December 2016 (UTC)[reply]
I'm sorry, but that is terrible proposal. This article is not about the two subjects "'2016 United States election" and "Russia" as the conjunction would imply. The article is about Russia's interference with the election.- MrX 16:49, 21 December 2016 (UTC)[reply]
Using "and" is a routine way of making a connection between two subjects in a title. --Bob K31416 (talk) 17:10, 21 December 2016 (UTC)[reply]
I disagree. It's just really bad writing. The connection between Russia and the US election is interference, not "and". - MrX 17:18, 21 December 2016 (UTC)[reply]
You're entitled to your opinions but I don't see much backing them up. BTW, here's an example of a Wikipedia article that uses "and" to connect two subjects in the title, Constantine the Great and Christianity. --Bob K31416 (talk) 17:32, 21 December 2016 (UTC)[reply]
Prove to me there's not a big purple gorilla sitting in my bathtub right now. I'm not sure what hypothetical example source would be satisfactory at this point. Sagecandor (talk) 17:45, 21 December 2016 (UTC)[reply]
@Scarpy: Crowdstrike's statements are notable, but it is a hired firm with links to the American intelligence community. Treating its statements as a source of truth is a major breach of ordinary editorial policy. -Darouet (talk) 15:37, 21 December 2016 (UTC)[reply]
There's, at least, three different definitions of reliable source being conflated in this discussion. (1) A reliable source as a publication with a reputation for fact-checking and accuracy (2) a person or organization that's reliable on a given topic (3) a source that provides the requested evidence of Russian intelligence agencies breaching the DNC for the purpose of answering the repeated requests for it on this talk page. I'm only providing (3) here because that's what was asked for in this discussion. If you want to insulate that very specific and detailed evidence that CrowdStrike provided in this report is a fabrication because they have "links to the American intelligence community" (which, by the way, you have completely failed to document) then I will use your argument against you. What can be asserted without evidence can be dismissed without evidence. - Scarpy (talk) 16:32, 21 December 2016 (UTC)[reply]
If it's of any help in this discussion, note that for the purpose of writing a Wikpedia article, a reliable source is one that can be put into a citation. --Bob K31416 (talk) 16:46, 21 December 2016 (UTC)[reply]
Cybersecurity firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, and ThreatConnect, stated the leak of emails in the 2016 US elections was part of a series of cyberattacks on the DNC committed by two Russian intelligence groups.[1][2][3][4][5][6] Sagecandor (talk) 17:30, 21 December 2016 (UTC)[reply]

References

  1. ^ Goodin, Dan. ""Guccifer" leak of DNC Trump research has a Russian's fingerprints on it". arstechnica. Retrieved June 16, 2016.
  2. ^ Shieber, Jonathan; Conger, Kate. "Did Russian government hackers leak the DNC emails?". TechCrunch. Retrieved July 26, 2016.
  3. ^ Rid, Thomas. "All Signs Point to Russia Being Behind the DNC Hack". Motherboard. Retrieved July 25, 2016.
  4. ^ "Wikileaks posts nearly 20,000 hacked DNC emails online". Providence Journal. July 22, 2016.
  5. ^ "DNC email leak: Sanders calls for new leader as Clinton camp blames Russia". The Guardian. July 24, 2016.
  6. ^ "DNC email leak: Russian hackers Cozy Bear and Fancy Bear behind breach". The Guardian. July 26, 2016.
I oppose a rename to the vague "2016 United States election and Russia" — that's unclear and not very descriptive, as others have noted, that isn't how the reliable sources have framed it. I oppose (mildly) a move to "Russian espionage and disinformation targeting the 2016 United States election" — this is, I think, unnecessarily lengthy. I support a move to Russian interference in the 2016 United States elections, as it reads better. Neutralitytalk 17:25, 21 December 2016 (UTC)[reply]
Agree with Neutrality, and oppose this vague title proposal change, and support move to Russian interference in the 2016 United States elections. Sagecandor (talk) 17:28, 21 December 2016 (UTC)[reply]
I also concur with Russian interference in the 2016 United States elections. WP:CONCISE, but also, it's in the active voice, as opposed to passive. Gabe Iglesia (talk) 14:22, 1 January 2017 (UTC)[reply]

From WP:NPOV , "*Avoid stating opinions as facts. Usually, articles will contain information about the significant opinions that have been expressed about their subjects. However, these opinions should not be stated in Wikipedia's voice. Rather, they should be attributed in the text to particular sources, or where justified, described as widespread views, etc."

Russian interference in the 2016 U. S. elections is a widespread view in U.S. intelligence agencies [and numerous cyber security firms], but it hasn't been stated as a fact in reliable sources or in the text of our article. So I think we should keep that in mind when considering an appropriate title. --Bob K31416 (talk) 18:16, 21 December 2016 (UTC)[reply]

Again left out NOT just U.S. intelligence agencies, but also numerous cyber security firms. Sagecandor (talk) 18:20, 21 December 2016 (UTC)[reply]
No problem, I'll add it to my above comment. --Bob K31416 (talk) 18:25, 21 December 2016 (UTC)[reply]
We can stop including U.S. intelligence agencies in any discussion of reliable sources. There's no reason to mention their statements in this context, because they're not reliable sources. Now, is someone here arguing that cyber security firms are reliable sources? I think we should stick to reputable media, and almost all reputable media stories on the subject describe "Russian hacking" as a claim that's been made by American intelligence agencies, rather than as a fact. -Thucydides411 (talk) 19:11, 21 December 2016 (UTC)[reply]
Comment again ignores assessments of Cybersecurity firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, and ThreatConnect. Sagecandor (talk) 19:26, 21 December 2016 (UTC)[reply]
Neither the intelligence agencies nor the cybersecurity firms have published any reports on this that can be cited, much less something that passes other Wikipedia criteria for a reliable published source. The published reliable sources have not stated the results of these organizations as fact. Also, in the text of our article the results of these organizations have not been stated in Wikipedia's voice as fact. So I don't think we should imply in the title that it is a fact.
That will be the last thing I say in this discussion, so good luck to everyone. --Bob K31416 (talk) 21:54, 21 December 2016 (UTC)[reply]
The conclusions of Cybersecurity firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, and ThreatConnect -- have indeed been covered by numerous WP:RS secondary sources. Sagecandor (talk) 22:01, 21 December 2016 (UTC)[reply]
Sagecandor, you repeatedly confuse two different things: whether reliable sources state as a fact that Russia hacked the DNC and leaked the emails (they do not, generally, state this), and whether reliable sources report on claims made by U.S. intelligence and certain cybersecurity firms (reliable sources do report on those claims). That distinction is very important, because the current title strongly suggests that Russian interference in the US election is a fact, when it is rather something that various organizations and people have claimed. Reliable sources report on those claims, which is very different from reliable sources stating unequivocally that those claims are correct. The current title, as well as your proposed title below, are therefore POV. -Thucydides411 (talk) 04:11, 22 December 2016 (UTC)[reply]
It's the conclusion of 17 intelligence agencies and Cybersecurity firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, and ThreatConnect -- this is not a single individual person who performed a crime. This was another sovereign nation state. We won't ever get an opinion from a court of law. The fact is it is the conclusion of all of these bodies and that is the single strongest conclusion we will get, most likely. This is not opinion or POV. This is concluded analysis. Sagecandor (talk) 04:14, 22 December 2016 (UTC)[reply]
Sagecandor, you don't understand what WP:RS means. It's really as simple as that. There could be 100 intelligence agencies that all claimed the same thing, and 20 cybersecurity firms, but as long as reliable sources (e.g., reputable newspapers) did not report those claims as fact, then we would not be able to treat them as fact here in Wikipedia. Unless you can show that reputable newspapers generally state that Russia conducted the hacks and leaked the documents, then we can't treat those claims as fact. -Thucydides411 (talk) 09:44, 22 December 2016 (UTC)[reply]
Not sure why the ignoring here the conclusions of the Cybersecurity firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, and ThreatConnect. They are not the United States government. These are reliable sources. Sagecandor (talk) 12:44, 22 December 2016 (UTC)[reply]
@Thucydides411: this was covered in Wired: https://www.wired.com/2016/07/heres-know-russia-dnc-hack/- Scarpy (talk) 07:59, 23 December 2016 (UTC)[reply]

At least one problem is that 'disinformation' implies the information put forth is false. There have generally been no serious claims that the published emails were false. The anger that's been displayed seems rather directed at Russia's nerve in exposing internal documents of an american organisation, and generally using espionage to publicly shame an maerican organisation, than at the specifics of the case. Using the messenger analogy, it's a matter of not of shooting the messenger because we don't like the message, but rather because we think no messaging should be done. This in turn, is hypocritical, since the US doesn't refrain from doing just the same as Russia is alleged to have done here (but it's okay when we do it because we're only trying to spread democracy, not interfere with it!).88.157.194.238 (talk) 20:05, 30 December 2016 (UTC)[reply]

Requested move 21 December 2016

The following is a closed discussion of a requested move. Please do not modify it. Subsequent comments should be made in a new section on the talk page. Editors desiring to contest the closing decision should consider a move review. No further edits should be made to this section.

The result of the move request was: not moved. There is no consensus for this move, and there are several editors who expressed concern that both names violate WP:NPOV. There are other similar discussions happening on this talk page. (non-admin closure) Bradv 18:49, 1 January 2017 (UTC)[reply]


2016 United States election interference by RussiaRussian interference in the 2016 United States elections – This title conforms to the five criteria of WP:TITLE more than any other proposal that I've seen. It lacks ambiguity, reflects the coverage in reliable sources, and is is written in a such that a reader could easily find it via search and have an immediate understanding of what the article is about. - MrX 18:49, 21 December 2016 (UTC)[reply]

Survey

Feel free to state your position on the renaming proposal by beginning a new line in this section with #'''Support''' or #'''Oppose''', then sign your comment with ~~~~. Since polling is not a substitute for discussion, please explain your reasons, taking into account Wikipedia's policy on article titles.

Support

  1. Support. Agree with the proposal exactly as written by MrX at [4]. The title Russian interference in the 2016 United States elections is the most descriptive, concise, and succinct title for this page. It happened in 2016, it impacted multiple elections, not just one, and the word "interference" is the word most used in a majority of secondary sources. Sagecandor (talk) 18:58, 21 December 2016 (UTC)[reply]
  2. Support. More natural language, matches the sources out there; I agree that it is the most descriptive, concise, and succinct title. Neutralitytalk 19:38, 21 December 2016 (UTC)[reply]
  3. Support per nomination. The current wording is awkwardly formed. —Roman Spinner (talk)(contribs) 20:15, 21 December 2016 (UTC)[reply]
  4. Support this great improvement. -- BullRangifer (talk) 06:22, 22 December 2016 (UTC)[reply]
  5. Support per nomination. The current wording is awkward. Coattail effect (talk) 15:50, 22 December 2016 (UTC)[reply]
  6. Support This is more succinct and seems more likely to match users' search terms. SPECIFICO talk 23:01, 22 December 2016 (UTC)[reply]
  7. Support This reads much more naturally. - Scarpy (talk) 21:40, 23 December 2016 (UTC)[reply]
  8. Support – Easier to read title with better form. Dustin (talk) 21:56, 23 December 2016 (UTC)[reply]
  9. Support Shorter and easier for the reader to find content.Casprings (talk) 02:32, 24 December 2016 (UTC)[reply]
  10. Support per nom. Corkythehornetfan (ping me) 16:48, 25 December 2016 (UTC)[reply]
  11. Support - better stylistically.Volunteer Marek (talk) 22:35, 25 December 2016 (UTC)[reply]
  12. Support per my statement in the proposal.- MrX 12:33, 29 December 2016 (UTC)[reply]
  13. Support. Active voice is preferable to passive. As for the supposedly "alleged Russian interference", there are numerous RS on who, what, and why, never mind how many times Mr. Peskov uses the word "ridiculous". Space4Time3Continuum2x (talk) 18:10, 1 January 2017 (UTC)[reply]

Oppose

  1. Oppose. Attributing the hacks to Russia, as if that were a fact, is blatantly POV. We need a title that doesn't state accusations and claims made by unreliable sources (i.e., U.S. intelligence agencies) as if they were facts. -Thucydides411 (talk) 19:13, 21 December 2016 (UTC)[reply]
  2. Oppose. Title should simply be 'Interference in the 2016 United States elections' without any reference to alleged offending country until such time as evidence has been presented to be public to be scrutinized by all. Attack seemingly originating from IP address within Russia does not constitute government involvement. In December interview with Edward Snowden, he too questioned why no evidence has been put forward by U.S. Intelligence agencies to support Russian Government involvement but moreover brought up great comparison. When Sony was hacked, U.S. Intelligence agencies quickly came forward and produced evidence to support their findings that the North Korean Government was responsible for the hack. Here, we have no evidence other than a simple allegation. And, not to take pot shots at the U.S. Intelligence agencies, but these are the same people who lied to Congress for years, about bulk date collection, so credibility is an issue that should not be overlooked. Wikipedia should avoid repeating unfounded allegations and not put itself in the position of becoming another 'fake news' outlet. The title can certainly be changed at a later date once the allegations have been proven. -Parajuris —Preceding undated comment added 19:36, 23 December 2016 (UTC)[reply]
  3. Oppose – Both the current and proposed titles fail WP:POVTITLE. Either we call it Alleged Russian interference in the 2016 United States elections or we call it Intelligence reports of Russian interference in the 2016 United States elections. I disagree with calling it just Interference in the 2016 United States elections because most sources do discuss Russia, either accusing its government or dismissing their involvement. — JFG talk 00:10, 24 December 2016 (UTC)[reply]
  4. Oppose per JFG.TheTimesAreAChanging (talk) 00:12, 24 December 2016 (UTC)[reply]
  5. Oppose per JFG. Assigning guilt in article's title violates WP:POVTITLE, especially since the Russian government has denied these allegations. We include these statements in the article, but the article's title tells the reader that these statements are wrong. While that might be true, that's not the job of the article's title. FallingGravity 01:40, 24 December 2016 (UTC)[reply]
    I now think that the article should be titled Grizzly Steppe because that's what US intelligence is calling it. FallingGravity 06:46, 30 December 2016 (UTC)[reply]
  6. Oppose – Nowhere in this article's text does it say in Wikipedia's voice that Russia interfered in the 2016 U.S. Elections, so the title shouldn't say so either. I think that this proposal is for changing something bad to something else that's bad, and reinforces a bad title idea. --Bob K31416 (talk) 04:09, 24 December 2016 (UTC)[reply]
  7. Oppose per Bob K31416, Thucydides411 and JFG. I consider it practically disruptive that Sagecandor is repeatedly proposing name changes that are practically identical, and all suffer the exact same flaw. The effect is that nobody is able to propose a real change - namely, one that doesn't manufacture a fact from an allegation. -Darouet (talk) 04:55, 24 December 2016 (UTC)[reply]
  8. Oppose Any of the titles offered by JFG and Parajuris work better than the current title or the proposed alternative.LM2000 (talk) 06:50, 24 December 2016 (UTC)[reply]
  9. Oppose - article titles should not be manipulated into making unproven claims appear to be undisputed facts. The current title is wrong too, obviously, for the same reason. Tiptoethrutheminefield (talk) 04:01, 29 December 2016 (UTC)[reply]
  10. Oppose - There is already an active redirect with the proposed new name, so it matters little whether this article gets a name change or not. Octoberwoodland (talk) 02:42, 30 December 2016 (UTC)[reply]
  11. Oppose - Oppose per JFG. Even the USA government are only making allegations and that without any evidence provided at all. Govindaharihari (talk) 12:56, 30 December 2016 (UTC)[reply]
This is not true — "The F.B.I. and Department of Homeland Security released a report on Thursday detailing the ways that Russia acted to influence the American election through cyberespionage." (Full text of report here; related article here: "The F.B.I. and the Department of Homeland Security on Thursday also released samples of malware and other indicators of Russian cyberactivity, including network addresses of computers commonly used by the Russians to start attacks. "). Neutralitytalk 20:24, 30 December 2016 (UTC)[reply]

Discussion

This title change doesn't assign any more or any less guilty the then previous one, it just improves the readability of the title. If you want to have a discussion about POV, have it not within a discussion about readability. - Scarpy (talk) 06:01, 24 December 2016 (UTC)[reply]

  • For reference, there have been several alternate titles suggested in the Oppose section:
Interference in the 2016 United States elections – Parajuris
Alleged Russian interference in the 2016 United States elections – JFG
Intelligence reports of Russian interference in the 2016 United States elections – JFG
and there was also an alternate title suggested in a previous section
2016 United States election and Russia – Bob K31416.
--Bob K31416 (talk) 22:09, 24 December 2016 (UTC)[reply]

Many of the above opposes pertain to the inclusion of "Russia" in the title. These opposes make little sense considering Russia is already in the title. The new suggested title still contains Russia, but why not come up with a reason why it is worse than the current title? It seems more like blocking a better even if still-flawed title just to make a point. Dustin (talk) 21:26, 26 December 2016 (UTC)[reply]

@Dustin V. S.: it's not reasonable to ask editors to choose between two more or less equally poor titles. The problem of the title has been discussed since this article was first created, and that is the primary issue that should be discussed. Debating between two deeply flawed wordings, by contrast, would just give them legitimacy they don't have. -Darouet (talk) 07:01, 28 December 2016 (UTC)[reply]
I suggest you carefully read the oppose remarks. --Bob K31416 (talk) 00:42, 27 December 2016 (UTC)[reply]
Nope, Dustin is exactly right. The RfC specifies two alternatives. If you want to do something else, then let's finish up that RfC and you can start another. Your comment is not actually helpful.Volunteer Marek (talk) 04:27, 28 December 2016 (UTC)[reply]

@Bob K31416: I would tend to support the last option you listed - your suggestion - because it is pithy and can contain all relevant material. I'm wondering what your thoughts are on these different proposals you've mentioned? -Darouet (talk) 04:17, 28 December 2016 (UTC)[reply]

In Dustin's above message he compared the present title to the RfC's proposed title when he referred to the RfC's proposed title as "a better even if still-flawed title". If that's the case, then simply remove the flaw by adding "Alleged" to the beginning of the proposed title, as one of JFG's proposals did. (Alleged Russian interference in the 2016 United States elections) Maybe some of the editors who are supporting the RfC's proposal might go along with that. --Bob K31416 (talk) 09:21, 28 December 2016 (UTC)[reply]
I'm all for changing the title to make it more neutral, but I don't think "alleged" is the right way to go per WP:ALLEGED. If we were to go this route, I think a better way would be "allegations," as in Allegations of Russian interference in the 2016 United States elections. FallingGravity 19:00, 28 December 2016 (UTC)[reply]
I think FallingGravity's suggested title, Allegations of Russian interference in the 2016 United States elections, is a good one. It's explicit and NPOV. -Thucydides411 (talk) 19:57, 28 December 2016 (UTC)[reply]
Re FallingGravity's comment, "I don't think 'alleged' is the right way to go per WP:ALLEGED" – The guideline WP:ALLEGED says, "alleged and accused are appropriate when wrongdoing is asserted but undetermined". They are assertions that have not been accepted by reliable sources (publications) as having been determined to be fact. So I think "alleged" is appropriate. --Bob K31416 (talk) 00:24, 29 December 2016 (UTC)[reply]
" They are assertions that have not been accepted by reliable sources (publications) as having been determined to be fact" - hmmmmm...
"president Obama struck back at Russia on Thursday for its efforts to influence the 2016 election" Right there you got a reliable source (publication) accepting it as "determined to be fact". It doesn't say "alleged", it doesn't say "reported", nothing like that, just straight up "Russia () for its efforts to influence the 2016 election".
"how federal investigators linked the Russian government to hacks of Democratic Party organizations." Right there you got another reliable source accepting it as "determined to be fact". It doesn't say "alleged", it doesn't say "reported", nothing like that, just straight up "linked the Russian government to hacks".
So there you go. Anyway, this RfC is not going to change the title to anything that isn't being proposed in the wording of the rfc itself.Volunteer Marek (talk) 04:01, 30 December 2016 (UTC)[reply]
As more info comes out from the intelligence community, the reliable sources may trend towards stating it more as a fact than attributing it. Although not being able to release highly classified info by the intelligence community may limit that trend. We'll just have to wait and see how the trend develops. --Bob K31416 (talk) 15:20, 30 December 2016 (UTC)[reply]
I guess in the end they mean the same thing, though there is a slight semantic difference in the article's main subject (alleged makes it about the interference itself, while allegations makes it primarily about the intelligence reports). I see a lot of articles that use "allegations" or "alleged" in their titles anyways. FallingGravity 03:32, 29 December 2016 (UTC)[reply]
Support from me for Allegations of Russian interference in the 2016 United States elections as the title. It is well worded and seems factually descriptive of the article's subject. Tiptoethrutheminefield (talk) 04:06, 29 December 2016 (UTC)[reply]
Support from me also for Allegations of Russian interference in the 2016 United States elections as the title. Factually descriptive as Tiptoe states above. Govindaharihari (talk) 12:58, 30 December 2016 (UTC)[reply]

The above discussion is preserved as an archive of a requested move. Please do not modify it. Subsequent comments should be made in a new section on this talk page or in a move review. No further edits should be made to this section.

Wikipedia violation of policy exposed

Without verifiable content, information cannot be posted as factual according to Wikipedia policy.

Absolutely no factual references were used or cited to draw the conclusion the "2016 United States election interference by Russia" should be treated as a factual statement. At best, the intelligence agencies "believe based on the scope and sensitivity of these efforts" that the leaks were "consistent with the methods and motivations of Russian-directed efforts." No actual evidence exists to implicate Russia and, to the contrary, the source of the leaks, Julian Assange, clearly stated that Russia was not involved. The fact remains that the DNC was hacked four months before the Republican Candidate was chosen. The Russians didn't even know that Trump would be the candidate when the "hacking" occurred, so it is highly illogical to assume that they intervened to benefit Mr. Trump when he had not been made the candidate and was actually expected not to be the republican candidate.

The Intelligence Technology employee of the Democratic National Committee, Delevan, openly admitted that he instructed the Podesta staffer to allow the unauthorized access to the documents to proceed and blamed it on a typographical error <1>. An equally plausible explanation would be that it was an intentional, inside job, performed by disgruntled democrats who were angry about the treatment of Bernie Sanders. Another Democratic National Committee staffer, similarly motivated, Seth Rich, was implicated as a source for leaked emails and was allegedly preparing to turn over Hillary Clinton's emails to the FBI when he ended up getting two bullets in his body,<2> "consistent with the methods and motivations of (Clinton)-directed efforts." With equal justification, it can be said that some "believe based on the scope and sensitivity of these efforts" that Vince Foster's experience can serve as a role model for a Clinton implication.

Therefore, the title should be changed to "Alleged 2016 United States election interference by Russia."

67.161.43.34 (talk) 22:12, 22 December 2016 (UTC)William T. O'Connor[reply]

@67.161.43.34: This is a longstanding issue we've been trying to address. You're correct that the vast majority of sources do not refer to Russian interference as a fact. Hopefully the problem will be resolved in the coming weeks. Feel free to help with that if you are still editing here at that time. -Darouet (talk) 07:03, 28 December 2016 (UTC)[reply]
WP:NOTAFORUM (and washington times is not a reliable source).Volunteer Marek (talk) 22:33, 25 December 2016 (UTC)[reply]

[1] [2]

RfC: Should Putin's December 23 press conference statement be included or excluded?

At a December 23 press conference, Vladimir Putin responded to claims of Russian involvement in the 2016 U.S. election: "[The Democrats] are losing on all fronts and looking elsewhere for things to blame. In my view this, how shall I say it, degrades their own dignity. You have to know how to lose with dignity."[1] Does Putin's response belong in the article? (I am doing this as an RfC because the existing discretionary sanctions on American Politics effectively give anyone veto power over any material merely by deleting it, regardless of how flimsy the rationale for deletion may be—although in practice this is constantly abused and inconsistently enforced.)TheTimesAreAChanging (talk) 03:33, 24 December 2016 (UTC)[reply]

References

  1. ^ Filipov, David (2016-12-23). "Putin to Democratic Party: You lost, get over it". The Washington Post. Retrieved 2016-12-26.

Survey – Putin response

  • Support adding Putin's response. This material was deleted as "wp:undue" by User:Volunteer Marek, but it's hard for me to imagine how WP:UNDUE could apply to Putin's own response to allegations that he personally interfered in the U.S. election.TheTimesAreAChanging (talk) 03:37, 24 December 2016 (UTC)[reply]
  • Support This direct quote by Putin directly pertaining to the issue (in an article devoid of quotes by Putin) certainly is appropriate under the "Commentary and Reaction" section, the "Russian Government" sub-section, as originally entered by TheTimesAreAChanging. There currently is no direct quote by the man directly implicated in these actions and this one is notable, well-sourced, and encyclopedic. Marteau (talk) 04:25, 24 December 2016 (UTC)[reply]
  • Oppose this is a distraction. Obviously, Russia denies this and is trying to make this about the election and not about the violations committed by their intelligence and disinformation agencies. - Scarpy (talk) 05:57, 24 December 2016 (UTC)[reply]
You have cited a political, but not an encyclopedic, reason for excluding the statement of an alleged perpetrator of the action the article is devoted to. Your guess as to what Putin's motives are is irrelevant. The direct statement of the alleged perpetrator of the activity the article is devoted to is 100% completely relevant and 100% deserving of inclusion in the "Reaction and Commentary" sub-section. Marteau (talk) 06:31, 24 December 2016 (UTC)[reply]
Obviously US politicians and officials never do this. That's what makes their opinions so reliable. Guccisamsclub (talk) 11:58, 24 December 2016 (UTC)[reply]
I'm hesitant to respond here. I will remind you to assume good faith, and to pay close attention to comments before responding. If you'd like to have a two-sided conversation, I'm all for it. If you want to go off on tangents, there are other contributors to this article what will likely indulge you. - Scarpy (talk) 06:44, 24 December 2016 (UTC)[reply]
  • Support. It is clearly one of the more notable statements in the "Commentary and Reaction" section. It has received more than enough enough coverage in the non-Russian press. This despite the fact that (a) it's very recent (b) national media coverage is necessarily skewed toward reporting on statements made by domestic politicians (i.e. not Putin), something which has to be taken into account per wp:systemicbias. If it were up to me, the "reaction" section would be down to a paragraph, and a lot of the less-than-informative commentary (including this taunting by Putin) would go. since that does not appear to be in the cards, Putin's statement from his major annual press conference must be kept per WP:DUE. Guccisamsclub (talk) 11:52, 24 December 2016 (UTC)[reply]
  • Support - I think we have to include a brief mention of this based on the widespread coverage in reliable sources, even though it's empty posturing and diversionary.- MrX 18:29, 24 December 2016 (UTC)[reply]
Can you be a little bit more specific about what you mean by "brief"? Volunteer Marek (talk) 22:34, 25 December 2016 (UTC)[reply]
Yes. We can simply summarize what he said. For example, "Putin accused Democrats of seeking someone to blame for their defeat". Quoting him directly is just lazy writing.- MrX 15:02, 26 December 2016 (UTC)[reply]
That seems like a good idea, especially since we weren't quoting him directly but rather giving a translation of what he said in Russian. (There's a different translation with essentially the same or similar meaning on the President of Russia webcite.[5]) --Bob K31416 (talk) 16:08, 26 December 2016 (UTC)[reply]
  • Support – Statement is obviously relevant, and widely cited in RS, Volunteer Marek's POV notwithstanding. Suggest a WP:SNOW close. — JFG talk 08:42, 25 December 2016 (UTC)[reply]
  • Oppose – It wasn't specified what "all fronts" meant. For example, one of those fronts could be the war in Syria. Putin's comments about the elections accusations came a little later in the reliable source.
" Putin dismissed suggestions Moscow had helped Trump to victory in any way however.
  'It's not like that,' he said. 'All of this (the accusations) speaks of the current administration's systemic problems.' "
--Bob K31416 (talk) 16:59, 25 December 2016 (UTC)[reply]
The quote you just gave, together with his point elsewhere about the the substance of the leaks being more important than the identity of the leakers, is IMO more substantive and measured than the stuff about politicians not being "graceful." The latter is too close to the shrill rants from ex-spies about the "hideousness" of Trump's treatment of their courageous colleagues. Guccisamsclub (talk) 10:18, 26 December 2016 (UTC)[reply]
I think there's a problem with your RfC proposal because the given source doesn't clearly indicate that the quote is about the elections. The fact that you had to go to other sources, seems to admit that your given source is inadequate. You might try making a proposal that is correctly sourced by using material from the sources in your recent message above and we'll see if it works. --Bob K31416 (talk) 04:20, 26 December 2016 (UTC)[reply]
I had no idea that the one source I gave could be so misconstrued, or that we were going to be this pedantic. I have replaced Reuters with the Washington Post of the same day, which uses the same Putin quote but is even more unequivocal regarding its meaning.TheTimesAreAChanging (talk) 05:48, 26 December 2016 (UTC)[reply]
  • Oppose While it would be appropriate to include a well-sourced statement that Putin denies Russian involvement in the hacking, that is not what this RfC would provide. This RfC promotes the clearly UNDUE and irrelevant fact that Putin denigrates the Democrats. Per my statement and others in the discussion section below, editors should oppose this WP:POINTy RfC and we should instead follow policy to include appropriate accounts of Putin's denial. SPECIFICO talk 19:12, 25 December 2016 (UTC)[reply]
  • Oppose to including as direct quotation. This should be mentioned, but only briefly summarized as the fact that Putin denied the claim. I do not see any reason for including direct quotation here. He is not a Cicero, and the statements adds nothing to the simple fact of denial beyond disparaging other people. The only reason to include quotation is to disparage democrats, which is not the purpose of WP.My very best wishes (talk) 21:03, 25 December 2016 (UTC)[reply]
It's also not the purpose of Wikipedia to exclude quotes just because they disparage Democrats. If the quote is notable enough, it should be included, either in direct or paraphrased form. -Thucydides411 (talk) 22:17, 25 December 2016 (UTC)[reply]
So, why exactly anyone would consider this quotation notable? This is just a slander that provides zero information. Saying that, I realize that certain slander can be notable (e.g. "shoot the rabid dogs!" by Andrey Vyshinsky or "kill them in an toilet" by Putin) as described in numerous books. However, I do not see why that particular slander would be notable. My very best wishes (talk) 05:48, 26 December 2016 (UTC)[reply]
If the Russian President makes a public statement on alleged Russian hacking, then it's inherently notable. The evidence for that notability is the wide press coverage Putin's remarks have received. It doesn't matter if you consider the content of those remarks to be "slander that provides zero information." A lot of people think President Obama's statements on the issue, and the statements of his intelligence agencies, are also slander that provide zero information. But they're notable, as evidenced by the press coverage they've received. The only possible reason to exclude this information, that I can see, is political. -Thucydides411 (talk) 17:54, 26 December 2016 (UTC)[reply]
Yes, the claim (the denial) is notable or at least deserve to be noted on the page. However, the quotation is not notable. It might became notable in a year from now (just as in two my examples above) if it will be mentioned in books on the subject. My very best wishes (talk) 16:05, 30 December 2016 (UTC)[reply]
  • Support: These statements have been widely reported, and they deal directly with the content of this article. I think it's obvious they belong in the article. -Thucydides411 (talk) 22:24, 25 December 2016 (UTC)[reply]
  • Oppose including the quotation, which is undue. Of course Putin's denial of involvement, properly sourced, should be included.Volunteer Marek (talk) 22:32, 25 December 2016 (UTC)[reply]
@Volunteer Marek: Could you please help me understand your reasoning behind invoking WP:UNDUE on this? "UNDUE" is of course very broadly writter, and it is not clear to me what aspect of the "undue" policy you think including this quote violates. Marteau (talk) 22:55, 25 December 2016 (UTC)[reply]
Sure. This isn't an article about "Putin's opinions about the Democratic Party of the United States". Which makes inclusion of this quote POVFORKish. Like I said, his denial of Russian involvement is of course DUE, but his opinions about the Dems, is not.Volunteer Marek (talk) 22:58, 25 December 2016 (UTC)[reply]
  • Comment: If this is "undue" for the reasons given by Volunteer Marek et al., so is roughly 90% of the "Reactions" section, which has little to do with the narrow question of whether or not the hackers were employed by the Russian state. Editors are being highly selective--per wp:systemicbias--in what they consider "undue." Putin's other point was that it's not who stole the emails, but what's in them. Remember that Putin himself tried push the same "our enemies did it" line as the Democrats when the Panama papers came out, to distract from the contents of the docs. Would pointing that out also be "undue"? Remember that this article is about Russian "interference in the election", not Russia's "interference in the DNC's IT infrastructure." Therefore the broader political issues can't be dismissed, and in fact are not dismissed by RS. Guccisamsclub (talk) 01:15, 26 December 2016 (UTC)[reply]
Ummmmmm.... that's actually not true at all. Blatantly not true. Can you *specifically* which parts of the "Reactions" section have "little to do" with the Russian interference in the US election? Because when I read it, it looks like all of is precisely about that. (And seriously, trying to distinguish between "Russian interference in US election" and "Russian interference in DNC structure" is just silly) Volunteer Marek (talk) 06:29, 26 December 2016 (UTC)[reply]
"Former CIA director Michael Morell said foreign interference in U.S. elections was an existential threat and called it the "political equivalent" of the September 11 attacks". Let's see: an ex-spy saying "its 911!" is wp:due and relevant; a sitting president saying that the Democrats have used the "Russian interference" angle as a distraction from their political mistakes and from the content of the emails is off-topic. Did I get that about right? Finally there is nothing silly about the distinction: Russian "interference in the election" encompasses everything from hacking to fundamentally compromising the electoral process. Some others (rough irrelevance score, with Putin's remarks as the 60% baseline): Trump on WMD (60%); Trump on China (100%); ex-CIA Little on Trump disrespecting CIA heroes (100%); ex-CIA Harlow on Trump's "hideousness" (100%); Clinton on Putin's personal vendetta (50%); McElvaine calling for intervention by the electoral college (50%) because it's the worst scandal ever (a year ago, the worst was "Benghazi-gate", if memory serves); probably a few others I was too lazy to cite. Guccisamsclub (talk) 10:05, 26 December 2016 (UTC)[reply]
You said, quote, "90% of the "Reactions" section, which has little to do with the narrow question of whether or not the hackers were employed by the Russian state". You haven't actually managed to substantiate that at all, just made up some numbers. Here, let me respond (irrelevance score, with Putin's remarks as the 87.456% baseline):
Ex-CIA director (3.455%), Trump on WMD (8.334%), Trump on China (actually barely mentioned) (100*(sqr(2)/5.7)%), ex-CIA Little on Trump disrespecting CIA heroes (actually disrespecting CIA assessment of the hack) (2x+y=2.8, x=y, .01*x%), ex-CIA Harlow (actually not Trump's hideousness, but that the dispute is hideousness, please read that correctly) (.01*(e^2)/2*e^1.1%), Clinton on Putin's vendetta (.01*lim (x--> inf) (5*(x^4)+6)/(6*(x^4)+3*(x^3)+2x)... %), McElvaine calling for intervention (4.9494949494949494949494949494949494949494949494949494949439494949494%).
See how that works? Volunteer Marek (talk) 04:10, 28 December 2016 (UTC)[reply]
FWIW, it doesn't look like the two of you are discussing your issue in terms of the policy WP:UNDUE, which begins with,
"Neutrality requires that each article or other page in the mainspace fairly represent all significant viewpoints that have been published by reliable sources, in proportion to the prominence of each viewpoint in the published, reliable sources."
--Bob K31416 (talk) 03:46, 28 December 2016 (UTC)[reply]
  • Support including mention of this. However the 'quote' is not a quote, but a translation, so it doesn't really seem to belong. I think we can describe his statements as blaming and criticizing the Democrats and denying the Russia's involvement (as opposed to simply saying that he denied Russian involvement), but any English version of what he said cannot, by definition be a quote. We shouldn't try to present it as such. MjolnirPants Tell me all about it. 16:15, 30 December 2016 (UTC)[reply]
FYI, MrX suggested above, "Putin accused Democrats of seeking someone to blame for their defeat." --Bob K31416 (talk) 17:53, 30 December 2016 (UTC)[reply]

* Support including the citation as proposed by TheTimesAreAChanging. There is a whole section of the article dedicated to whether Putin personally or not directed the hacks. He has responded to these accusations, which makes it relevant, and he has been quoted by a number of WP:RS. It's a no-brainer.XavierItzm (talk) 10:33, 31 December 2016 (UTC)[reply]

Threaded discussion

References

  • WP:DUEWEIGHT has nothing to do with who made the response, and everything to do with the extent of coverage in reliable sources. If you would like to convince other editor that this material should be added to the article, you might start by showing that other reliable sources are treating it as important and that it helps readers understand the subject.- MrX 03:44, 24 December 2016 (UTC)[reply]
  • I'm changing the RfC title from the highly argumentative "Is Putin's own response UNDUE?" to "Should Putin's December 23 press conference statement be included or excluded?" PEr Wikipedia:Requests for comment, the question presented in an RfC should be brief, neutral, and specific. The original title was none of these. And TheTimesAreAChanging, you should put your argument/perspective under "survey" or "threaded discussion" — not under the question presented. These are pretty simple and important rules for RfCs.
Separately but relatedly, it's also incorrect to frame the issue of whether "Putin's own response should be included" — his response already is included, under "Reactions: Russian government," we clearly and specifically note what Putin's representatives have said (denied that Russia participated, termed accusation "nonsense") and additional quote Russian foreign minister Lavrov as well. Neutralitytalk 03:52, 24 December 2016 (UTC)[reply]
Why would it be preferable to cite only "Putin's representatives," but not the man himself—especially when a CIA-connected journalist told ABC Putin was "personally involved"?TheTimesAreAChanging (talk) 04:02, 24 December 2016 (UTC)[reply]

In light of the malformed presentation, I suggest somebody archive this and that if OP wishes to pursue the RfC a properly stated and formatted version be presented. SPECIFICO talk 03:58, 24 December 2016 (UTC)[reply]

Only in American Politics, folks.TheTimesAreAChanging (talk) 04:02, 24 December 2016 (UTC)[reply]
If you move your argumentation out of the question section (to the comments or threaded discussion section), that would in my view fix the problem. This is a pretty simple thing to do to follow pretty simple RfC rules. Neutralitytalk 04:12, 24 December 2016 (UTC)[reply]

We're only going to have a problem a month from now if this RfC is not properly set forth. I am going to post on AN asking for assistance. The cherrypicked statement by Putin on the 23rd is not about the hacking, it's another in his denigrations of the Democrats and by implication Sec'y Clinton, for whom he has longstanding animosity. There are RS accounts of Putin denying Russian involvement in the hacking and it's appropriate to say Russia denied the conclusions of the US Gov't, but this RfC is misstated and cites Putin's off-topic dissembling on a different subject. This needs to be closed and a proper RfC or edit -- on the topic of this article -- added to the talk page or article. SPECIFICO talk 16:27, 25 December 2016 (UTC)[reply]

The premise of the RfC that "Vladimir Putin responded to claims of Russian involvement in the 2016 U.S. election" with the given quote, is not supported by the reliable source. Presentation of Putin's response to accusations came a little later in the reliable source, as indicated in my comment in the survey section. --Bob K31416 (talk) 17:14, 25 December 2016 (UTC)[reply]
That's why this RfC is a hot mess. Even if the putative outcome were "support" it would not relate to the relevant matter, namely that Putin has denied involvement. So any supporting !votes here are supporting an undue off-topic and irrelevant statement. That's why we need to shut this down and mount a properly stated RfC, although frankly, as others have stated, the posting of this RfC seems like an argumentative and WP:POINTy reaction to @Volunteer Marek:'s appropriate reversion of the off-topic content. Is there an Admin in the house? Please can't we get this straight? OP has been asked to edit, but at this point we have responses and it is too late for OP to correct this. SPECIFICO talk 17:41, 25 December 2016 (UTC)[reply]
Not sure if admins intervene in this type of situation. In the meantime, you might consider adding your opinion to the survey section and hope that more will see the problem with this RfC and oppose it --Bob K31416 (talk) 18:01, 25 December 2016 (UTC)[reply]
I will do that, thank you, but I will also challenge any close that purports to endorse off-topic article content due to the disruptive malformed statement of the RfC. SPECIFICO talk 19:08, 25 December 2016 (UTC)[reply]
As documented below, Bob K31416 and SPECIFICO are playing with fantasies rather than facts, and SPECIFICO is the only one being disruptive (while threatening further disruption). Putin's remarks are apparently so damaging to the narrative these editors seek to promote that they find it easier to assimilate them into their worldview by assiduously denying that Putin said what everyone else heard him say (Russia's official transcript be damned!).TheTimesAreAChanging (talk) 03:55, 26 December 2016 (UTC)[reply]
I'm not sure what kind of alternate universe Bob K31416 and SPECIFICO are living in when they claim "The premise of the RfC that 'Vladimir Putin responded to claims of Russian involvement in the 2016 U.S. election' with the given quote, is not supported by the reliable source." Here is Russia's official transcript of the press conference:
  • Yevgeny Primakov: Our western colleagues often tell us that you have the power to manipulate the world, designate presidents, and interfere in elections here and there. How does it feel to be the most powerful person on Earth? Thank you.
  • Vladimir Putin: I have commented on this issue on a number of occasions. If you want to hear it one more time, I can say it again. The current US Administration and leaders of the Democratic Party are trying to blame all their failures on outside factors. I have questions and some thoughts in this regard. We know that not only did the Democratic Party lose the presidential election, but also the Senate, where the Republicans have the majority, and Congress, where the Republicans are also in control. Did we, or I also do that? We may have celebrated this on the "vestiges of a 17th century chapel," but were we the ones who destroyed the chapel, as the saying goes? This is not the way things really are. All this goes to show that the current administration faces system-wide issues, as I have said at a Valdai Club meeting. ... The outstanding Democrats in American history would probably be turning in their graves though. Roosevelt certainly would be because he was an exceptional statesman in American and world history, who knew how to unite the nation even during the Great Depression’s bleakest years, in the late 1930s, and during World War II. Today’s administration, however, is very clearly dividing the nation. The call for the electors not to vote for either candidate, in this case, not to vote for the President-elect, was quite simply a step towards dividing the nation. Two electors did decide not to vote for Trump, and four for Clinton, and here too they lost. They are losing on all fronts and looking for scapegoats on whom to lay the blame. I think that this is an affront to their own dignity. It is important to know how to lose gracefully.
And here is how this was reported in reliable sources:
  • "Putin to Democratic Party: You lost, get over it," The Washington Post, December 23, 2016: "Russian President Vladi­mir Putin has a message for the White House and Democratic leaders who accuse him of stealing their candidate’s victory: Don't be sore losers. That was how Putin answered a question Friday at his nationally televised annual news conference about whether Russia interfered in the U.S. presidential election in favor of Donald Trump. The Democrats 'are losing on all fronts and looking elsewhere for things to blame,' he told the nearly 1,400 journalists packed into a Moscow convention hall for the nearly four-hour event. 'In my view, this, how shall I say it, degrades their own dignity. You have to know how to lose with dignity.'"
  • "Putin says Democrats are being sore losers: 'It is important to know how to lose gracefully'," Business Insider, December 23, 2016: "Russian President Vladimir Putin said Friday that top Democrats are being sore losers by, in part, looking to blame Hillary Clinton's stunning election loss on hacks said to have been orchestrated by the Kremlin. 'They are losing on all fronts and looking for scapegoats on whom to lay the blame,' Putin said. 'I think that this is an affront to their own dignity.' 'It is important to know how to lose gracefully,' he added, suggesting Clinton's loss was a result of a 'gap between the elite's vision of what is good and bad' and the 'broad popular masses.'"
  • "Putin reaches out to Trump, while thumping Dems," Fox News, December 23, 2016: "Russian President Vladimir Putin followed up a warm letter to Donald Trump with a more terse message for U.S. Democrats Friday: Don't blame me for your November drubbing. ... 'Democrats are losing on every front and looking for people to blame everywhere,' he said. 'They need to learn to lose with dignity.' 'The Democratic Party lost not only the presidential elections, but elections in the Senate and Congress. ... Is that also my work?' he said. He went on to ridicule Democrats for never-say-die efforts to overturn the Nov. 8 presidential election, first by calling for recounts, then trying to get electors to flip. 'The fact that the current ruling party called Democratic has blatantly forgotten the original definition of its name is evident if one takes into consideration unscrupulous use of administrative resource and appeals to electors not to concede to voters' choice,' Putin said, according to the Russian news agency Tass."
Do I really need to go on? There is no serious argument that this material has nothing to do with "claims of Russian involvement in the 2016 U.S. election"; as both the official transcript and the cited RS make clear, Putin chose to respond to the question about interfering in the election by emphasizing the Democrats's need for an external scapegoat. The real argument is simply that some editors don't like how Putin chose to respond, citing WP:NOCRITICISMOFTHEDEMOCRATICPARTYCANEVER,EVER,EVERBEALLOWED—red link very much intended.TheTimesAreAChanging (talk) 03:38, 26 December 2016 (UTC)[reply]
That wasn't my argument. Maybe my recent message responding to you in the Survey section might clarify that. [6] --Bob K31416 (talk) 05:06, 26 December 2016 (UTC)[reply]
  • I don't understand. How is this content off-topic? Putin discussed the hacking scandal - isn't that directly relevant to this article? -Thucydides411 (talk) 22:22, 25 December 2016 (UTC)[reply]

@Marteau:It was not the Democrats accusing the Russians of this or that. It was the official intelligence assessment of the US Government, accepted by both parties in Congress and just about everywhere else except the Trump team, who endorsed and requested Russian interference. SPECIFICO talk 00:37, 26 December 2016 (UTC)[reply]

@SPECIFICO: It is not our task to judge the correctness, or incorrectness, of Putin's statement. It is his opinion and his reply to the accusations he has faced, and it belongs in the "Reaction and Commentary" section. But besides that, the Democrats certainly DID accuse the Russians "of this or that". They actually made quite a big to-do about it, as I recall. Marteau (talk) 01:04, 26 December 2016 (UTC)[reply]
But my point is that his "accusers" are not the Democrats, it is the US Government. Only the Trump campaign and associates deny this. SPECIFICO talk 01:22, 26 December 2016 (UTC) SPECIFICO talk 01:21, 26 December 2016 (UTC)[reply]
"Obama administration accuses Russian government of election-year hacking" Marteau (talk) 01:52, 26 December 2016 (UTC)[reply]
I was attempting to respond to your statement above that Putin's derogation of the Democrats is on topic for this article because it was the Democratic Party that accused/determined that the Russians hacked. But it was not the Democratic Party, it was the US Government -- the Obama Administration for the executive branch based on the National Intelligence Assessment, and a broad bi-partisan array of US members of Congress. So Putin's snarky put-down presumably of the campaign of Sec'y Clinton, whom he despises, is not relevant to this article. It might be relevant to an article about Secretary Clinton's campaign, since it is a meme that various talking heads on the cable networks have also presented. SPECIFICO talk 02:06, 26 December 2016 (UTC)[reply]
We're going to have to agree to disagree on that one, then. Marteau (talk) 02:10, 26 December 2016 (UTC)[reply]
Please specify the disagreement. Do you doubt that mainstream RS all report that it was the US Gov't intelligence assessment that Russia hacked? SPECIFICO talk 02:14, 26 December 2016 (UTC)[reply]
This article is about Russian interference in the election. Democrats, using US intelligence as a basis, have in fact accused Russia of interference. Putin has addressed Democratic criticism. I feel that these issues are worthy of inclusion in an article about Russian interference in the election. I think it has foundation and rationale for inclusion based on policy and guidelines. Thats my stance, you disagree. Now, I'll resume agreeing to disagree if you don't mind :) Marteau (talk) 02:35, 26 December 2016 (UTC)[reply]
If we treated the U.S. government like any other government—for example, the former Soviet regime—we would be far more skeptical of official U.S. government statistics on GDP, inflation, or anything else—and we would be particularly cautious when reporting on classified CIA intelligence analyses anonymously leaked to CIA-connected journalists working for CIA-connected newspapers with no supporting evidence. If we were capable of looking at the U.S. government objectively, we would recognize that it has the same feuding power centers and careerist incentives to the tow the line as any other state—that the CIA is perfectly capable of fabricating intelligence to suit the needs of the incumbent administration—indeed, that the CIA has a long history of doing exactly that. Recall, for example, Richard Helms's bowing to pressure from LBJ to reduce the CIA's estimate of North Vietnamese/Viet Cong troop strength: "At one point the CIA analysts estimated enemy strength at 500,000, while the military insisted it was only 270,000. No amount of discussion could resolve the difference. Eventually, in September 1967, the CIA under Helms went along with the military's lower number for the combat strength of the Vietnamese Communist forces." (That illusion was, of course, shattered in spectacular fashion next January.) (SPECIFICO even recently cited "George W. Bush’s CIA briefer admits Iraq WMD 'intelligence' was a lie"—but I'm sure that could never happen today!) The publicly available facts are as follows:
Because Putin's remarks are so profoundly damaging to the current official U.S. government position (itself likely to suddenly, inexplicably change yet again after January 20, 2017), editors are pretending that Putin didn't really say what the official transcript says he said, or couldn't possibly have meant it—and, in any case, doubting the accuracy and integrity of the CIA is inherently WP:UNDUE, or something.TheTimesAreAChanging (talk) 06:06, 26 December 2016 (UTC)[reply]
The last point too accurate to be said out loud. I can't wait to see what will be considered "due" and "reliable" for this article after January 20th, 2017. US officials say... Guccisamsclub (talk) 10:33, 26 December 2016 (UTC)[reply]

I frankly can't believe that we're arguing over whether a widely covered statement by the Russian President on the hacking scandal and election is relevant to this article. Even more than that, I can't believe that there are people who are arguing that it isn't related to "2016 United States election interference by Russia." I feel like I've stepped into an alternate reality. Really, can we just step back and try to approach this article with less blatant POV battling? -Thucydides411 (talk) 04:35, 26 December 2016 (UTC)[reply]

Agree Adotchar| reply here 10:36, 26 December 2016 (UTC)[reply]
Indeed. The thrashing and wailing accompanying the proposed inclusion of a quote by the man directly accused of involvement in this issue, in the "Commentary and Reactions - Russian Government" subsection is becoming ludicrous and at this point I have to believe POV pushing is involved. The proposed quote does more than simply deny Russian involvement; it ascribes a purported motive and is something anyone who hopes to fully understand the dynamics of this issue should be exposed to. His words also capture the tenor of the issue and the animosity present beyond which what a sterile paraphrase can capture. That this statement is Putin's POV is clear, and any bemoaning about how it casts Democrats in a bad light insults the intelligence of the reader... the source and his bias is obvious and the reader needs no protection from such a quote in a "Commentary" subsection. Marteau (talk) 13:11, 26 December 2016 (UTC)[reply]
Re "The proposed quote does more than simply deny Russian involvement" – If you read it carefully, it does not deny Russian involvement. Here it is for reference, "[The Democrats] are losing on all fronts and looking elsewhere for things to blame. In my view this, how shall I say it, degrades their own dignity. You have to know how to lose with dignity."
Also note that it is not a quote of what he said, which was in Russian, but rather a translation. It differs from the translation given on the President of Russia webcite, although it essentially has the same or similar meaning. Here it is for reference, "They are losing on all fronts and looking for scapegoats on whom to lay the blame. I think that this is an affront to their own dignity. It is important to know how to lose gracefully."[7]
--Bob K31416 (talk) 15:43, 26 December 2016 (UTC)[reply]
Fair enough. Putin's comment could be more properly considered a comment, or reaction. Which actually makes it perfectly appropriate material for the "Commentary and Reaction" section, which is of course what this RfC is about. Marteau (talk) 21:08, 26 December 2016 (UTC)[reply]

Any opinion polls about this topic?

- 0x5849857 (talk) 00:53, 27 December 2016 (UTC)[reply]

@0x5849857: Fox News did a poll on this. Politico/Morning Consult did another poll more recently. FallingGravity 02:04, 27 December 2016 (UTC)[reply]
@FallingGravity: Any way to introduce this to the text? - 0x5849857 (talk) 17:26, 27 December 2016 (UTC)[reply]
I would be opposed to including any opinion polls in this article. Polls are notoriously unreliable and really have no bearing on the factual veracity of the subject.- MrX 19:15, 27 December 2016 (UTC)[reply]
It is worth putting in. BTW polls are very reliable, it's just that they are not precise enough to predict close elections. In the U.S. presidential election for example, they showed Clinton beating Trump in the popular vote by 4%, she beat him by 2%, which was within the 4% margin of error. TFD (talk) 20:52, 27 December 2016 (UTC)[reply]
The polls in question ask whether members of the public think the interference made any difference, which is a notoriously difficult question to answer (despite most folk's willingness to try). A poll of political science experts would be better, but still asking a basically unanswerable question because no-one truly knows what would have happened absent the interference. The fact is that we don't know the extents of the interference, we don't know the specific tactics of those engaged in it, and the vast majority of us don't know what effect those tactics would have, or how they would play off each other. "What would have happened if..." is one of the most hypothetical questions ever, which rarely produces answers which are in any way useful.
Hell, the very numbers of the polls might be telling. If just under half of the 1/3 of voters mentioned (the number who, in the polls, believed the interference affected the outcome divided by the percentage of voters who supported Clinton, a highly conservative estimate given what I'm figuring) had turned to Trump over Clinton as a result of the interference, then Clinton would have won by an absolute landslide if not for the interference.
At the end of the day, the public lacks the expertise and information necessary to draw an informed conclusion on this, and informed conclusions to such a hypothetical question are extremely unreliable, anyways. MrX is absolutely right that the polls have no bearing on the 'truth' of this subject. That being said, I'm not convinced that invalidates them from being used in the article. I think a brief mention would be quite acceptable. MjolnirPants Tell me all about it. 21:33, 27 December 2016 (UTC)[reply]
The purpose of the polls isn't to determine the correct answer to the question but to determine what people's opinions are. --Bob K31416 (talk) 01:15, 28 December 2016 (UTC)[reply]
That's correct, and it has very little to do with the subject of this article which is is Russian interference. Mentioning the polls is a red herring that attempts to lead readers to believe that Russia was not able to influence the election, so their attempts to do so should be dismissed. If Russia was able to influence the election, polling the people who were influenced would tend to produce meaningless results. Show me a poll of Canadians and then we will have something to talk about.- MrX 12:17, 28 December 2016 (UTC)[reply]
@MrX: Mentioning the polls is a red herring... That's certainly possible, but not necessarily inevitable. I think a single sentence, at the end of the Experts and scholars subsection would sufficiently contextualize the information. something like "In contrast to the expert reaction, public polls taken by Fox News and Politico showed that only about 1/3 of the general population felt that the interference had an impact on the election."
Also, it is relevant precisely because it is a reaction to these events. Which is a different way of saying that it is only relevant as a reaction to these events. It barely warrants a sentence, but barely counts, IMHO. MjolnirPants Tell me all about it. 13:44, 28 December 2016 (UTC)[reply]
MjolnirPants, I guess I could live with that, but no more.- MrX 13:58, 28 December 2016 (UTC)[reply]
Do the "experts and scholars" even agree that it "had an impact on the election"? For example, just because an expert believes that Russia interfered doesn't necessarily mean that they believe it made a significant difference. FallingGravity 18:51, 28 December 2016 (UTC)[reply]
We may not be able to say, "In contrast to the expert reaction" unless there is a reliable source that makes that comparison. (WP:NOR) Maybe someone can find such a reliable source? --Bob K31416 (talk) 00:36, 29 December 2016 (UTC)[reply]
@FallingGravity and Bob K31416: Do the "experts and scholars" even agree that it "had an impact on the election"? From my exposure to the RSes, it seems so. That being said, I admit that it's an assumption on my part based on the nature of the opinions the experts have given. However, there's a case to be made for contrasting the certainty expressed in the polls vs the ambiguity of the exact quotes from the experts. MjolnirPants Tell me all about it. 01:30, 29 December 2016 (UTC)[reply]
I didn't see anything in your message addressing the problem re WP:NOR, which I mentioned in my last message. You need to address that before continuing. --Bob K31416 (talk) 01:54, 29 December 2016 (UTC)[reply]
You should have read the last sentence of my comment, then. MjolnirPants Tell me all about it. 22:20, 29 December 2016 (UTC)[reply]
I reread it and it doesn't address the previously mentioned problem re WP:NOR. This may be my last message with you regarding this. --Bob K31416 (talk) 00:53, 30 December 2016 (UTC)[reply]
In fact, it directly addresses it. The sentence preceding it directly addressed it as well, though in a completely different sense. If you would like me to explain, I'd be happy to, but since you've indicated otherwise, I don't see the point in going ahead with doing so. MjolnirPants Tell me all about it. 00:57, 30 December 2016 (UTC)[reply]

Balance

This is BALANCE that is sorely missing in this entire article. It needs a section describing WHAT was exposed by said interference. Many citizens would be happy to have that information regardless of who hacked it, others would prefer it have never been exposed, the point being the WHOLE story is NOT the Russians interfered it is more the Russians expose democratic party's misdeeds.Aceruss (talk) 07:49, 28 December 2016 (UTC)[reply]

If you want the article to discuss the content of the leaks, here is what you should do: find a number of news articles (not opinion pieces) in reputable sources (think major newspapers) that discuss the contents of the leaks. Then list those sources below, and perhaps write a paragraph or two that summarizes those sources, using neutral language. I suspect that the inclusion of this topic will be contentious, so laying out your proposed addition here on the talk page first would be best. -Thucydides411 (talk) 07:59, 28 December 2016 (UTC)[reply]
This article is not about what was exposed by the emails stolen from the DNC. We already have an article about that.- MrX 12:23, 28 December 2016 (UTC)[reply]
Surely some description of what is alleged to have been stolen in these hacks is relevant here. After all, the content of the leaks is integral to the accusation of election interference. -Thucydides411 (talk) 20:00, 28 December 2016 (UTC)[reply]
Honestly, this article is really retarded and just repeatedly states that "U.S. officials were confident Russia had interfered with the election" followed by references. Where's the proof that Russia did? Seriously, stupid. This article, atleast the intro, needs to be re-written. Ghoul fleshtalk 01:51, 29 December 2016 (UTC)[reply]
Please use the talk page to make constructive comments and read WP:SOAPBOX.Volunteer Marek (talk) 21:30, 31 December 2016 (UTC)[reply]

The title of this thread was "The FACT that democrats cheating, lying, unethical and unlawful behaviors were WHAT was exposed" and someone changed it to "balance". This is my POINT! The powers that be want everyone to be aware Russia interfered with U.S. elections by hacking, but what was it they hacked? SHHHHH keep it quiet, it was The democratic party's cheating, lying, unethical and unlawful behaviors! And there SHOULD BE a section explaining that in this aricle it is incomplete without itAceruss (talk) 03:28, 31 December 2016 (UTC)[reply]

Please use the talk page to make constructive comments and read WP:NOTAFORUM.Volunteer Marek (talk) 21:30, 31 December 2016 (UTC)[reply]

If Adrian Chen's "observation" about a pattern of trolling can be quoted, then it would be reasonable to quote the Transition Team's characterization of the Intelligence Community's report

There's a section in the article entitled Russian troll's support for Trump, which starts off with this musing:

Adrian Chen observed a pattern in December 2015 where pro-Russian accounts became supportive of 2016 U.S. presidential candidate Donald Trump.[41] Chen noted the trolls "have turned into conservatives, like fake conservatives... all tweeting about Donald Trump and stuff", and wrote "maybe it's some really opaque strategy of like, electing Donald Trump to undermine the U.S. or something, like false flag kind of thing."[41][42]

If this is sort of speculation is appropriate, then surely the Transition Team's much more succinct reminder that the (presumed) originators of the election interference idea, were, after all, the same guys who proclaimed that Hussein had WMD should surely also merit quoting.

(What the article currently says is that Trump "rejected" the report and "attacked" the intelligence services. This is needlessly non-specific and i think incomplete enough to be misleading. There are a lot of quotes in the article, but not sure there are any from the Transition Team.)

Son of eugene (talk) 08:49, 28 December 2016 (UTC)[reply]

It's already in the article. It's always a good idea to read the article before pointing out what's wrong with it.- MrX 12:33, 28 December 2016 (UTC)[reply]
Ah, great, thanks Mr. X. I searched for the string "WMD" and didn't see it, and so wrongly concluded that the quote wasn't in there. Son of eugene (talk) 04:40, 29 December 2016 (UTC)[reply]

Also, they weren't "the same guys".Volunteer Marek (talk) 21:33, 31 December 2016 (UTC)[reply]

Hasn't the FBI spoken for itself?

I was surprised to read in this article, under the FBI section, that it was Brennan (the CIA Director) who published in a memo that the FBI agreed with the CIA (after there had been questions about it). But apparently, other than not having publicly denied the claim, the FBI has not affirmed its agreement. I did go to the provided sources, two of them are essentially the same text and all three say just that, that Brennan made the claim... and that's it. I couldn't find anything by the FBI itself expressing agreement with the CIA. If such a source exists, it should be included.2001:8A0:F009:9A01:4407:1AC3:DFE9:E4A9 (talk) 01:16, 29 December 2016 (UTC)[reply]

Requested move 29 December 2016

2016 United States election interference by RussiaIntelligence reports of Russian interference in the 2016 United States elections – After numerous chaotic title changes for this article, the latest move request is not heading towards consensus, as Support arguments advocate better grammar, while Oppose arguments are aimed at the inconsistency between the title and the article contents, an issue that has been present ever since the article was created. WP:POVTITLE has been cited, arguing that the current title states Russian interference in the US elections as fact in WP voice, whereas the article contents and sources attribute the accusations to US intelligence reports and discuss other points of view as well.

Some alternative titles have been proposed in the discussion, and I would like to submit the (imho) most neutral one to a formal move request. Here is my evaluation of this proposal according to the five WP titling criteria:

  • Recognizability – The proposed title explicitly names the subject matter (interference in US elections), the alleged perpetrator (Russia) and the source of such allegations (intelligence reports), thereby accurately reflecting article contents and cited sources.
  • Naturalness – The proposed title is grammatically clearer and better worded than the current one.
  • Precision – The proposed title incorporates elements that have been debated earlier, i.e. the word "interference" rather than "involvement", the scope of 2016 US elections (not limited to the presidency), the discussion of Russia as the main focus of investigators and the attribution of accusations to intelligence reports. All these elements contribute to precision.
  • Conciseness – Prior discussions have established that we cannot remove any element of this title without appearing biased.
  • Consistency – In most election-related articles, the title does not begin with the year. As this event is rather exceptional, there is not much consistency to expect, although we could cite Russian involvement in the Syrian Civil War and Opposition to United States involvement in the Vietnam War as similarly-structured titles.

Let the discussion begin! — JFG talk 09:51, 29 December 2016 (UTC)[reply]

  • Strong oppose - Thank you for citing the five title criteria, but your assertions that your proposed title satisfies the first two of those criteria is easily refuted. First of all, this article is not about "intelligence reports"; it is about the much broader topic of Russian interference in the election, its impact, reaction, reports, congressional actions, executive actions, and so on. It would be like renaming Watergate scandal to Burglary arrests at the Watergate office complex. Russian interference in the 2016 United States elections is by far the better title. The main argument opposing it is WP:POVTITLE because Russia denies it. That's almost comical in that it ignores WP:V and the fact that sources overwhelmingly accept that Russia actually did actual interfere with the US elections. Unfortunately, we have editors who use POV to mean anything that deviates from their own personal point of view, and that is very wrong. When these oppose arguments are in the previous move request are appropriately discounted, as well as the suspicious vote by a user whose only edit in the past seven years was to the move request, I think it has a good chance of achieving consensus. Also, it's only been active for eight days, so creating another move request seems out of process.- MrX 12:29, 29 December 2016 (UTC)[reply]
@MrX: WP:Move requests normally run for 7 days, so the one above should get closed soon, and I don't see how a reasonable closer would assess anything but "no consensus" given the state of the discussion, thus offering a new MR for consideration is legitimate, although I must admit it's a bit hasty on my part. Besides, you shouldn't have added a !vote in your own move request; the closer knows that you support yourself.
Regarding the meat of the matter, we obviously disagree about the current title's neutrality or lack thereof. Note that "Watergate scandal" isn't titled "Richard Nixon's spying activities on his political opponents" and Nixon White House tapes isn't titled "Nixon's destruction of evidence in the Watergate scandal", although strong facts have been established in this historical case. At this point in the "Russia is undermining US elections" story, we don't know if Russia intervened and how, we know that US intelligence agencies say so and that Russian government denies it. We know that Democrats accuse Russia of leaking their emails and that WikiLeaks and Guccifer 2.0 say Russia is not the source. We know that Trump was elected and that many people have done and will do whatever they can to make him appear illegitimate. Most importantly in my opinion, we know that both Trump and Putin want to rebuild confidence in relations between their countries whereas their political opponents want to pursue an adversarial strategy and continue the defiant posturing on both sides as in the heydays of the Cold War (which, being neither Russian nor American, worries me). All of this is great WP:FORUM material but shouldn't influence how we name articles. And when I read this article again and again, it talks mostly about which intelligence agency said what when, and how various politicians reacted, but it's quite short on discussing the actual interference process or evidence thereof. Hence my proposal to focus on "intelligence reports" in the title as well. The proposed title doesn't discredit those reports and it doesn't call the interference "alleged", so I believe that it is the most neutral title that has been floated so far. — JFG talk 21:39, 29 December 2016 (UTC)[reply]
@MrX:: There's an important difference between the hacking in the 2016 US election and the Watergate scandal. In the latter case, we know exactly what happened. The sources are certain that the Watergate break-in was part of Nixon's re-election campaign, that the Nixon administration attempted a cover-up, etc. In the 2016 election, most reliable sources do not claim certainty about what happened. They describe claims by the US intelligence agencies or cybersecurity firms that Russia was involved in the DNC hacks and Podesta email leaks, but unlike in the case of Watergate, most sources do not claim to know whether those allegations are true. Maybe with years (or less) of hindsight, we'll know as much about the hacks during the 2016 election as we do about the Watergate break-in and cover-up, but right now, our certainty about 2016 isn't anywhere near what it is for Watergate. Again, reliable sources report on US intelligence claims that Russia hacked the DNC and Podesta's emails, they report on cybersecurity firms' assessments, they report on Russian denials of involvement, and they report on Assange's claims that the leaks did not come from Russia. We can cover all those claims, with appropriate attribution to US intelligence agencies, cybersecurity firms, the Russian government, Julian Assange, and so on. But we shouldn't have a title which implies that US intelligence claims are correct. -Thucydides411 (talk) 07:26, 30 December 2016 (UTC)[reply]
  • Oppose for all the reasons identified by MrX. Additionally, this should not have been opened as a separate requested move, but rather should be added to the already-existed requested move as an alternative proposal, so editors may discuss the competing proposals side-by-side. Neutralitytalk 13:53, 29 December 2016 (UTC)[reply]
Move requests with several proposals tend to get bogged down and end up inconclusive. It's much easier and efficient to decide on a particular title proposal. — JFG talk 21:50, 29 December 2016 (UTC)[reply]
  • Oppose Per the arguments above, and per the simple fact that the RSes are reporting Russian involvement (and have been since August at least). This is clearly yet another attempt to whitewash deprecate Russia's involvement. MjolnirPants Tell me all about it. 15:38, 29 December 2016 (UTC)[reply]
Your WP:Aspersions are not constructive. — JFG talk 21:52, 29 December 2016 (UTC)[reply]
Ignoring for now the fact that I did not cast any aspersions, your response is 'equally' nonconstructive. MjolnirPants Tell me all about it. 22:15, 29 December 2016 (UTC)[reply]
How is this not an aspersion? "This is clearly yet another attempt to whitewash Russia's involvement." You should strike through that statement in your above comment. -Thucydides411 (talk) 22:33, 29 December 2016 (UTC)[reply]
WP:ASPERSIONS and dictionary.com - aspersion are how. I made a comment about this proposal while implying that it was one of multiple reasons why I disagree with the proposal in the context of explaining the previous sentence. The fact that it offended you in some way is frankly, not my problem. WP:AGF and get over it. MjolnirPants Tell me all about it. 22:50, 29 December 2016 (UTC)[reply]
You accused JFG of trying to "whitewash Russia's involvement." That's a direct statement about JFG's supposed motives, and therefore an aspersion on that user. I did assume good faith initially, but you can't openly accuse another editor of trying to whitewash the article and then protest that others should assume your good faith. You should see the irony in your position: accusing another editor of trying to whitewash the article, and then protesting that others don't assume good faith on your part. -Thucydides411 (talk) 23:16, 29 December 2016 (UTC)[reply]
You might have had a point if the proposed title wasn't yet another in a long line of proposals which exclude any reference to Russia. You might have had a point if JFG hadn't previously made clear his views on the current title. You might have had a point if I had called him out explicitly, or implied that he shouldn't be allowed to edit this article, or impugned upon his reputation or character in any way, or done literally anything else covered under WP policy. You might have had a point if I hadn't already made a good faith effort to appease you even after making it clear that I think your complaint is bunk. Finally, you might have had a point if you'd literally discussed any part of this proposal in any way in this section instead of derailing the whole thing with this pointless bickering. At this point, you're the one being disruptive because you insist upon holding to your own interpretation of what I meant in the face of me explicitly telling you otherwise, then using that as an excuse to derail this discussion. After this, I got no more use for ya, sweetheart. MjolnirPants Tell me all about it. 23:34, 29 December 2016 (UTC)[reply]
When you accuse other editors of trying to whitewash the article, you poison the editing environment here. You can't simply make such accusations, and then turn around and try to use WP:AGF as an argument that others shouldn't ask you to withdraw those accusations. It's positive that you've struck through "whitewash" now, and I hope that the conversation here will remain focused on content, rather than on accusations about editors' motives. -Thucydides411 (talk) 00:53, 30 December 2016 (UTC)[reply]
@MPants at work: How is this yet another in a long line of proposals which exclude any reference to Russia? The proposed title explicitly mentions Russia. In the previous MR, I even explained why I think Russia must be in the title. And indeed I am not whitewashing or deprecating anything, just trying to find a title that reflects article contents. Would you care to address my arguments for a title change instead of questioning my motives? — JFG talk 02:44, 30 December 2016 (UTC)[reply]
Damn! You caught me! I got a bit hyperbolic and said "exclude" when I should have said "downplay" which makes my whole argument invalid! Worse, it makes my whole world view invalid! Oh the shame! The shaaaaaaaaaaaaaaaaaaaammmmmmmmeeeee!!!!!!!!!!11!1!!1`!!!1!11``111!!oneoneone.
Actually, because it shifts the subject from "Russian interference" to "Intelligence reports". Not sure why you're asking me this; I'm sure you were quite aware of it when you came up with this proposal. If not, then you're essentially admitting that you didn't understand that the subject of the article is not the intelligence reports specifically, but the interference itself. This would bespeak a level of ignorance which I would not ascribe to you, given your level of participation here.
I actually had one of my trademark giant walls of text here, but I deleted it because I'm sure no-one wants to read it. Suffice it to say, regarding your second sentence: There's a world of different between "questioning your motives" and making a separate point that incidentally implies that your intent happens to be something you said yourself was your intent. If you happen to get offended at the notion that someone thinks you're trying to accomplish something you've previously said you're trying to accomplish, then you go right ahead and get as offended as you want. I ain't gonna stop ya. MjolnirPants Tell me all about it. 04:10, 30 December 2016 (UTC)[reply]
Thanks for the humorous disclaimer; glad we can both AGF each other. Now I hear your disagreement about shifting the title's focus from Russian interference to reports thereof. And I would be perfectly happy with the title if the prose actually discussed not the intelligence reports specifically, but the interference itself. But have you read the article? The lead section, which is supposed to be a summary of the whole thing, talks only about those intelligence reports and reactions to them. Not a word on what Russians did to influence the election(s), except "CIA said Russia is the source of DNC leaks". So either we rewrite the article or we adopt an appropriate title. This is the whole extent of my intent. — JFG talk 05:17, 30 December 2016 (UTC)[reply]
glad we can both AGF each other.Took ya long enough... I admit that I enjoy winning an argument from time to time, but this almost feels like you're sabotaging yourself. So there's...
  • the last two sentences of the lead,
  • the entire second paragraph of the lead,
  • the entire "Background" section,
  • the entire "Cybersecurity analysis" section,
  • the entire "Government response" section,
  • and the entire "Commentary and reactions" section.
I suppose an article about the reports would likely have a "Government response" sections and a "Commentary and reactions" section, and probably a "Background" section as well (though not necessarily). But those sections wouldn't read like the ones in the article, especially the background section. And of course, that doesn't change that they're not about the intelligence reports, nor are they limited to reactions to the intelligence reports. They're about the background to the interference, the government response to the interference and the reports and the commentary and reactions to the interference and the reports. In fact, the only parts of the article which are about the intelligence reports are the first few sentences of the lead and the U.S. intelligence analysis section. And if the article were about the reports.. Why would it need a dedicated section about the reports?
And of course, there are the all-important sources. Have you read any of the sources? Wait, I think you've already answered that. Well, you should. The sources talk predominantly about the actual interference with the reports being just one aspect of the story. So yeah, you're just plain wrong. MjolnirPants Tell me all about it. 07:10, 30 December 2016 (UTC)[reply]
Can you please start treating your fellow editors with some civility? The disrespectful way you write above doesn't do anything to help us achieve consensus. It just serves to poison the environment here. -Thucydides411 (talk) 07:17, 30 December 2016 (UTC)[reply]
  • Comment Since there are multiple requests to change the article's title, it might be better to close these discussions and start a Request for Comment so we can reach a consensus title. FallingGravity 22:28, 29 December 2016 (UTC)[reply]
I agree with the above. There are too many proposed moves that don't get consensus, and a lot of the reason for that is the variety of proposals for the new name. I don't have much hope that such an RfC would produce a consensus, but I have no hope that continuous proposals to move will ever reach one. MjolnirPants Tell me all about it. 23:14, 29 December 2016 (UTC)[reply]
  • Nyet - Doesn't reflect mainstream content or article subject. SPECIFICO talk 23:16, 29 December 2016 (UTC)[reply]
  • Oppose. I am not much of a fan of the current title, and like the proposed one even less. I'd choose something with the word "hacking" since it's in virtually every headline on the subject, and there was definitely a hacking involved, whether a government involved or not. Perhaps "Russian hacking during the 2016 United States elections"? --RaffiKojian (talk) 02:15, 30 December 2016 (UTC)[reply]
  • Oppose. The name of the article should be a no-brainer now: Grizzly Steppe. FallingGravity 06:42, 30 December 2016 (UTC)[reply]
  • Oppose, per the reasons cited by MrX. --Tataral (talk) 07:00, 30 December 2016 (UTC)[reply]
  • Comment: I agree that the current title is highly POV, but the title proposed above is too long. I prefer Allegations of Russian interference in the 2016 United States elections, which FallingGravity proposed above. We are talking about allegations, rather than something that is known with certainty to be true, and those allegations are of Russian interference in the 2016 US elections. -Thucydides411 (talk) 07:15, 30 December 2016 (UTC)[reply]
    • According to reliable sources, they are not "allegations," but proven facts, so for Wikipedia's purposes they are not allegations. --Tataral (talk) 07:28, 30 December 2016 (UTC)[reply]
That's simply not true. Most reliable sources attribute these claims to specific parties: US intelligence or certain cybersecurity firms. They don't state Russian interference as a fact. -Thucydides411 (talk) 07:30, 30 December 2016 (UTC)[reply]
(ec) Well, no, *that* is not true. It's possible for sources to BOTH attribute the phenomenon AND state it as fact. I gave some examples here.Volunteer Marek (talk) 07:48, 30 December 2016 (UTC)[reply]
  • Oppose The current title is quite clear and accurate. Every authoritative body has said Russia interfered, it is not "allegations", there are no credible organization saying they didn't interfere. Russia's denial means nothing of course they would deny it. -- GreenC 16:10, 30 December 2016 (UTC)[reply]
As I showed below, reliable sources are not treating the claims of US intelligence as fact. They are being very careful to attribute claims of Russian hacking or interference to US intelligence or US government officials. Intelligence agencies are not authoritative bodies, but rather highly political agencies that act on behalf of the US government. We have to go by what reliable sources, like reputable newspapers, write. Reliable sources treat "Russian hacking" as a claim being made by US intelligence and US officials, rather than as fact. -Thucydides411 (talk) 17:30, 30 December 2016 (UTC)[reply]
  • Oppose - redirect already exists with the new title which should suffice. Octoberwoodland (talk) 22:49, 1 January 2017 (UTC)[reply]
  • Oppose. The title puts the responsibility where it belongs, according to numerous experts and RS, never mind how many times Mr. Peskov uses the word "ridiculous". This combined expert opinion/RS hasn't made it into the article as a reference (yet): Thomas Rid, How Russia Pulled Off the Biggest Election Hack in U.S. History, Oct 20, 2016, Esquire. I also agree with MrX that "Russian interference in the 2016 United States elections" would be better (if for no other reason than style - active voice is preferable to passive), but that discussion seems to have been closed rather arbitrarily. Space4Time3Continuum2x (talk) 13:07, 2 January 2017 (UTC)[reply]

Allegations vs. Fact: Considering Verifiability Carefully

There's been a lot of argument here as to whether Russian interference in the 2016 US elections is an allegation or a fact. This boils down to how reliable sources describe the subject. If they describe it as a known fact, then we can treat it as such. If they describe it as something that is alleged by specific parties, then we should treat it as allegations, and attribute those allegations to whoever made them.

So in that spirit, I'll just list the top three hits I got from a Google News search of "Russian interference in us election":

  • The Guardian: Obama expels 35 Russian diplomats as part of sanctions for US election hacking: This article attributes the claim to US intelligence services: "US intelligence services believe Russia ordered cyber-attacks on the Democratic National Committee (DNC), Hillary Clinton’s campaign and other political organizations, in an attempt to influence the election in favor of the Republican candidate, Donald Trump." It also cites Trump's dismissal of the claim: "On Thursday, Trump, who has previously dismissed reports of Russian interference in the election, said in a statement: 'It’s time for our country to move on to bigger and better things.'"
  • Washington Post: Obama administration announces measures to punish Russia for 2016 election interference: The Washington Post is pretty clear: "The Obama administration announced sweeping new measures against Russia on Thursday in retaliation for what U.S. officials have characterized as interference in this fall’s presidential election." The claim is attributed to "U.S. officials."
  • Reuters: U.S. evicts Russians for spying, imposes sanctions after election hacks: Reuters attributes the claim to US intelligence officials: "Obama, a Democrat, had promised consequences after U.S. intelligence officials blamed Russia for hacks intended to influence the 2016 election. Officials pointed the finger directly at Russian President Vladimir Putin for personally directing the efforts and primarily targeting Democrats, who put pressure on Obama to respond," and "U.S. intelligence agencies say Russia was behind hacks into Democratic Party organizations and operatives ahead of the Nov. 8 presidential election. U.S. intelligence officials say the Russian cyber attacks were aimed at helping Trump defeat Democrat Hillary Clinton." The article also covers Trump's dismissal of those claims: "Trump has brushed aside allegations from the CIA and other intelligence agencies that Russia was behind the cyber attacks." It also covers Russia's denials of the allegations: "Moscow denies the hacking allegations."

I didn't cherry-pick these articles. I literally took the top three hits from Google News. From my general reading, these results are representative of major English-language news outlets. They generally attribute the claims specifically, and so should we. That implies that a title change is in order, to remove the impression that we're stating the allegations to be unequivocally correct. -Thucydides411 (talk) 07:46, 30 December 2016 (UTC)[reply]

As I point out above, just because something is attributed to some agency does not make it an "allegation". It could, but not necessarily. If I say "according to Andrew Wiles, Fermat's Last Theorem is indeed a valid theorem", I am attributing it to Wiles, but it doesn't mean that the proof is only "alleged" and not actually true. On that note, here is New York Times "president Obama struck back at Russia on Thursday for its efforts to influence the 2016 election". So it is indeed stated as fact, not an allegation.
Likewise just because Trump calls it "an allegation" that does not mean that that is all that it is. Which is exactly why we go by (secondary) sources, not the words of politicians.Volunteer Marek (talk) 07:53, 30 December 2016 (UTC)[reply]
Most reliable sources (as evidenced above and below) are very careful to attribute the claim that Russia interfered in US elections specifically to the people and agencies that have made those claims. There's a reason that reliable sources are being careful about that attribution, rather than stating the claims as fact. I think we should go with how the large majority of reliable sources treat the claims. As I said, I chose the top three English-language articles arising from a Google search, and the top hit for Le Monde and top hit for the Süddeutsche Zeitung, so I should have a pretty representative sample. We're dealing with small-number statistics here, but five out of five articles chosen by that unbiased process carefully attribute the claims of Russian interference. If that's the case, then we should do so as well, rather than treating Russian interference as a fact. -Thucydides411 (talk) 08:09, 30 December 2016 (UTC)[reply]

I know this probably isn't completely kosher, but I thought it might also be useful to see how international media is covering the hacks, to see how they're treating the claims of Russian hacking. I figure it can't hurt, so I'll just give the results I get for a major German and French newspaper.

  • Süddeutsche Zeitung: USA weisen nach Hacker-Attacke 35 russische Diplomaten aus: The Süddeutsche Zeitung (one of Germany's two major newspapers) clearly attributes the claims of Russian hacking to the US government: "Die Maßnahmen richten sich gegen den russischen Militärgeheimdienst GRU und den Inlandsgeheimdienst FSB, die die USA für Hackerangriffe auf Computer politischer Organisationen verantwortlich machen."
  • Le Monde: Obama sanctionne la Russie, accusée d’avoir voulu « influencer » la présidentielle: Le Monde (one of France's two major newspapers) attributes the claims of Russian hacking to US officials, whenever those claims are mentioned. For example, in the opening to the article, "Le président américain, Barack Obama, a annoncé, jeudi 29 décembre, avoir lancé des sanctions contre la Russie, dont « les cyberactivités avaient pour but d’influencer l’élection » présidentielle américaine de novembre 2016." The article also covers Russian denials of involvement: "Un peu plus tard, le porte-parole du Kremlin, Dmitri Peskov, cité par l’agence de presse publique RIA Novosti, a annoncé que la Russie rejetait « catégoriquement » ces « accusations infondées »."

Again, apologies for the foreign-language sources, but I think it is helpful to see that international media is also attributing claims of Russian hacking very specifically to the US government. Again, I didn't cherry-pick these articles. I typed in what I thought were the most relevant search phrases for this subject ("sueddeutsche russland us wahl" and "le monde russie elections"), and picked the first article (published in the last 24 hours) that popped up from the Süddeutsche Zeitung and Le Monde. -Thucydides411 (talk) 08:02, 30 December 2016 (UTC)[reply]

  • Instead of picking sources that simply don't disagree with your claim that this is nothing more than an allegation, why don't you try to find some sources that explicitly state that it's not certain whether Russia was involved/the attacks actually happened/whatever the hell else you're complaining about? We've got sources that state it as fact explicitly (VM gave you one), and lots more sources that discuss the subject as if it were a certain without bothering to explicitly say so. There's a lot of reason to state this as a fact, and only a couple of weak arguments for stating it as the opinion of damn near every expert that's weighed in on it. MjolnirPants Tell me all about it. 14:01, 30 December 2016 (UTC)[reply]
As I wrote above, I did not cherry pick sources. I chose sources by doing a Google News search for the relevant terms, and picking the first three articles that popped up. I also picked the first Süddeutsche Zeitung and Le Monde articles that popped up in a search. So instead of looking for articles that support one outcome or another, I chose them in an unbiased fashion. The result was that all five articles were very careful not to state Russian interference or hacking as a fact, but rather specifically attributed claims of Russian interference to US agencies or officials. Since the reliable sources are careful to treat these claims as just that, claims, we should as well. -Thucydides411 (talk) 17:22, 30 December 2016 (UTC)[reply]

One more time - just because something is attributed does not make it "alleged". I mean, who other than intelligence agencies is suppose to be making the assessment that Russia interfered in US elections? The US Department of Health and Human Services? The National Endowment for the Arts? Team Nutrition? OF COURSE sources are are going to say "according to US intelligence community". Just like when discussing, I don't know, the dangers of smoking tobacco they might say "According to the Surgeon General of the US...". That doesn't mean that the dangers of smoking tobacco are "alleged".Volunteer Marek (talk) 16:09, 30 December 2016 (UTC)[reply]

@Volunteer Marek:I mean, who other than intelligence agencies is suppose to be making the assessment that Russia interfered in US elections? I'm going to go with Dis guy. MjolnirPants Tell me all about it. 16:19, 30 December 2016 (UTC)[reply]
And again, there's a reason why reliable sources are careful to attribute the claims of Russian hacking to US intelligence and officials. They aren't treating it as a proven fact, but rather as a claim made by certain agencies and individuals. You ask, "who other than intelligence agencies is suppose to be making the assessment that Russia interfered in US elections?" The answer is "reliable sources," like reputable newspapers. The intelligence agencies are not reliable sources, and the reliable sources we have are overwhelmingly treating claims of Russian hacking as something that US officials and agencies claim, rather than as fact. I've shown that five of five randomly chosen articles carefully attribute the claims, rather than treating them as fact. So should we. -Thucydides411 (talk) 17:26, 30 December 2016 (UTC)[reply]
There are some technical details here as described here. 35 diplomats are sent away because of that [8] (sorry, I am using Russian publications). This is all a highly notable fact. My very best wishes (talk) 16:28, 30 December 2016 (UTC)[reply]
It is simply not the case that the majority of mainstream sources doubt the assessment of the US Government that Russian officials hacked for the purpose of disrupting the US election. This should not be controversial to any editor who approaches this article from the touchstone of WP sourcing policy. I'm not saying that the Russians have sent editors to WP or anything. I mean they might have, but we have no evidence that they did. Of course they did in the past, but I haven't seen anybody link to a source that says they did it this year. We would do better to improve the detail and narrative of this article than to deny the central fact. SPECIFICO talk 16:35, 30 December 2016 (UTC)[reply]
I just showed that five of five somewhat randomly chosen articles from reliable sources carefully attribute claims of Russian hacking or interference to the specific agencies that made those claims. They don't treat it as a fact, but rather as something that specific people/agencies have claimed. Does anyone care to actually recognize that, or to respond to it? -Thucydides411 (talk) 17:19, 30 December 2016 (UTC)[reply]
And it's not the three top hits I get.
http://edition.cnn.com/2016/12/12/politics/russian-hack-donald-trump-2016-election/
https://www.theguardian.com/us-news/2016/dec/29/barack-obama-sanctions-russia-election-hack
https://www.bloomberg.com/politics/articles/2016-12-29/u-s-hits-russian-officials-with-sanctions-over-election-hacks
As the US government has not explicitly stated (and acted upon) that Russia did hack and it was aimed at helping Putin it's all rather moot.Slatersteven (talk) 17:28, 30 December 2016 (UTC)[reply]
One of those articles (the Guardian one) is in the top three hits I got. The other two do, however, also treat Russian interference as a claim made by US intelligence. The CNN article goes over what different notable people are saying about the issue, without stating any view to be factual. The Bloomberg article very explicitly treats Russian involvement as an allegation made by the US government:
"Russia vowed a 'proportional' response after President Barack Obama expelled 35 Russian diplomats from the U.S. and imposed sanctions on top intelligence officials and agencies over cyberattacks allegedly backed by the Kremlin and aimed at interfering with the 2016 election campaign."
So between our findings, the count is that seven of seven articles carefully attribute the claims of Russian interference to US intelligence and officials. -Thucydides411 (talk) 18:09, 30 December 2016 (UTC)[reply]
Chancellor Marek did just respond above. Perhaps you could address his refutation of your claim? SPECIFICO talk 17:38, 30 December 2016 (UTC)[reply]
Marek is arguing that we should treat claims of Russian interference in the US election differently from how most reliable sources treat those claims. He's arguing that just because most reliable sources carefully attribute the claim, rather than stating it to be true, we shouldn't do the same. For someone who claims to want to go by the reliable sources, that position is baffling to me. Reliable sources, as shown above (by seven randomly chosen articles), consistently treat Russian hacking as a claim made by the US government. So should we. -Thucydides411 (talk) 18:13, 30 December 2016 (UTC)[reply]
Bullshit. Marek is claiming that you're wrong about how the sources treat the accusations. Don't put words in another editor's mouth when they have explicitly told you quite the opposite of what you claim they said. MjolnirPants Tell me all about it. 18:38, 30 December 2016 (UTC)[reply]
@MPants at work:, again, watch how you talk to other editors. I think I accurately described Marek's position. They've said that even though reliable sources are careful to attribute claims of Russian interference to US intelligence and officials, we should treat such claims as fact. Again, I think we should go with how the sources treat these claims - as allegations made by the US government, which are as yet unproven. -Thucydides411 (talk) 19:30, 30 December 2016 (UTC)[reply]
No you didn't. You missed the point, either purposefully or otherwise. And the point is that just because sources "attribute" the info to the intelligence community does not make the info "alleged". I thought I was pretty clear on that. Or another way. You can BOTH attribute a statement and treat it as fact. "There are at least four moons orbiting Jupiter, the largest of which were discovered by Galileo". Or should it be" Galileo made the allegations that there were at least four moons orbiting Jupiter"? Volunteer Marek (talk) 08:00, 31 December 2016 (UTC)[reply]

What is the suggested improvement to the article?

Not sure who I'm replying to, but the suggested improvement is to change the title to one that doesn't imply Russian interference in the US elections is an established fact. The other point is to generally make editors here aware that these claims are not generally being treated as fact in reliable sources. That will have implications more broadly for how editors here modify the article. -Thucydides411 (talk) 19:48, 30 December 2016 (UTC)[reply]
This article faces the issue of how to deal with propaganda when your touchstone is WP:RS. Clearly there has been an effort to adjudicate two routine incidents, i.e., the successful phishing of John Podesta's and the DNC e-mail accounts, into a concerted campaign to discredit a U.S. election and its outcome. The old propaganda aphorism is working: if you repeat a lie often enough, it becomes the truth. As Thucydides411 has carefully proven, the propaganda effort has succeeded to the point that the WP:RS clarify only once (in their own voice) that it is all an allegation, and struggle with the awkwardness of further clarifying on each heading, and each paragraph that the underlying issue is an allegation. And so the propaganda effort wins, and has probably won already, until historians properly re-assess the issue, a generation o three from now. XavierItzm (talk) 11:08, 31 December 2016 (UTC)[reply]

How the sources treat the subject

Sources which treat the hacks and Russian involvement as proven facts
Site Source Quote
Tech Crunch Did Russian government hackers leak the DNC emails? By now, it’s pretty clear that Russian hackers are responsible for breaches of the Democratic National Committee networks that occurred last summer and in April of this year...
  • NB: This is from TechCruch, which doesn't really belong in a list of reliable sources. Let's stick to reputable newspapers and wire agencies, rather than tech websites with questionable editorial quality. -Thucydides411 (talk) 00:17, 31 December 2016 (UTC)[reply]
Crowdstrike blog Bears in the Midst: Intrusion into the Democratic National Committee [The hackers] engage in extensive political and economic espionage for the benefit of the government of the Russian Federation and are believed to be closely linked to the Russian government’s powerful and highly capable intelligence services.
  • NB: This is a company blog. We can (and do) cite their opinion in the article, but they aren't a reliable source. -Thucydides411 (talk) 00:19, 31 December 2016 (UTC)[reply]
The Guardian Hillary Clinton campaign blames leaked DNC emails about Sanders on Russia The Russian president, Vladimir Putin, has claimed Russia does not meddle in other countries’ domestic affairs, despite overwhelming evidence...
  • NB: This sentence actually reads: "The Russian president, Vladimir Putin, has claimed Russia does not meddle in other countries’ domestic affairs, despite overwhelming evidence and the Kremlin's admission that it has helped rebels in eastern Ukraine." As this source is from July 2016, the portion dealing with the DNC hacks reflects consensus from that time, cautiously attributing the allegations to "Hillary Clinton's campaign": "Hilary Clinton's campaign has accused Russia of meddling in the 2016 presidential election, saying its hackers stole Democratic National Committee (DNC) emails and released them to foment disunity in the party and aid Donald Trump. Clinton's campaign manager, Robby Mook, said on Sunday that 'experts are telling us that Russian state actors broke into the DNC, stole these emails, [and are] releasing these emails for the purpose of helping Donald Trump'." It's right there in the headline!TheTimesAreAChanging (talk) 00:00, 31 December 2016 (UTC)[reply]
The Guardian - Obama expels 35 Russian diplomats in retaliation for US election hacking The Obama administration on Thursday announced its retaliation for Russian efforts to interfere with the US presidential election, ordering sweeping new sanctions that included the expulsion of 35 Russians.
  • NB: This is paraphrasing the Obama admin's reasoning for the sanctions. In the voice of the paper, the Guardian is careful throughout the article to attribute claims of Russian interference. See above, where I covered this article. -Thucydides411 (talk) 00:23, 31 December 2016 (UTC)[reply]
The Washington Post Obama administration announces measures to punish Russia for 2016 election interference The response, unveiled just weeks before President Obama leaves office, culminates months of internal debate over how to react to Russia’s election-year provocations.
  • NB: As with the Guardian article directly above, the Washington Post is careful to attribute claims to those who made them. I covered this article above. -Thucydides411 (talk) 00:24, 31 December 2016 (UTC)[reply]
The New York Times Obama Strikes Back at Russia for Election Hacking President Obama struck back at Russia on Thursday for its efforts to influence the 2016 election...
Note that a couple of those have appeared in this thread already. The authors of these articles clearly go back and forth between describing them as allegations and describing them in factual terms. This is because there is no doubt in the minds of anyone who doesn't have a political POV to push that Russia hacked the DNC during the election season. There may be some doubt as to their motivations (whether or not they intended to help Trump win or simply disrupt them), but there is no real doubt expressed anywhere in the RSes that this was state sponsored hacking by Russia. So even if most of the sources point out that the CIA and others have accused Russia of doing this, that doesn't imply or require that the accusations are unproven. This has been explained many times. The Clinton campaign was accused of colluding with the DNC to deny Bernie Sanders a victory in the primaries. Does that mean there's any doubt that they did those things? No. MjolnirPants Tell me all about it. 18:38, 30 December 2016 (UTC)[reply]
@MPants at work: Half the sources you've listed aren't reliable, and most of the others attribute the claims to the US government. -Darouet (talk) 15:43, 31 December 2016 (UTC)[reply]
I've already addressed your arguments below or above. So have others. I'm not repeating myself because you can't be bothered to read them. MjolnirPants Tell me all about it. 16:20, 31 December 2016 (UTC)[reply]
You've "addressed" them, but your statements and those of others distort what reliable sources actually relate. I'm not asking you to respond further. -Darouet (talk) 16:32, 31 December 2016 (UTC)[reply]
No, they don't. MjolnirPants Tell me all about it. 16:37, 31 December 2016 (UTC)[reply]

The reason to call them allegations is that no evidence has been presented (that doesn't mean it doesn't exist, only that it hasn't been presented) (and that includes today's JAR, which is notoriously thin on data). As time goes by, either the evidence will show up or this whole matter will be relegated to the status of speculation. It's really got nothing to do with the claim being put forward by intelligence agencies, rather with its being as of yet unsupported. There is no doubt that there were cyberattacks, there is no doubt that cyberattacks don't happen without a perpetrator, but that's not evidence that a specific foreign government did it, nor - especially - that it was done with the purpose of helping one of the candidates. What RS present as a FACT is that the intelligence community SAYS Russia was behind it. RS also present as a fact that religious peeps believe in a god - that's not the same as presenting that given god as a fact.88.157.194.238 (talk) 19:49, 30 December 2016 (UTC)[reply]

Okay, first, a question: how did you select these sources? When I compiled my above list, I didn't set out to select sources with any specific opinion. I entered very general search terms into Google and chose the top results. I did that in order to remove my own biases in how I might personally select sources.
Next, we can disregard two of those sources, TechCruch and the CrowdStrike blog, which are not reliable sources. I cited reputable newspapers (plus Reuters, a respected wire agency) above - not tech blogs. These are sources of exceedingly poor quality, and they definitely do not belong in this discussion.
Thirdly, I think you're mischaracterizing two of the sources:
I don't think cherry picking articles, or misrepresenting their description of the Obama administration's rationale as the voice of the newspaper, is helpful here. As I've shown above, seven somewhat randomly chosen articles from reputable newspapers do not treat the claims as facts, but rather as allegations made by American intelligence and American officials. -Thucydides411 (talk) 19:45, 30 December 2016 (UTC)[reply]
By the way, you also misinterpreted the statement in the first Guardian article you posted about "overwhelming evidence." That was in reference to Russian involvement in Eastern Ukraine, not in the US election. You cut the sentence off at just the right point to miss what it was saying: "[...] despite overwhelming evidence and the Kremlin’s admission that it has helped rebels in eastern Ukraine." So we can strike that article from your above list, as well. -Thucydides411 (talk) 19:50, 30 December 2016 (UTC)[reply]
Okay, first, a question: how did you select these sources? By randomly grabbing sources from this discussion and the article, then checking to see if they ever mentioned the incident without framing it as an allegation. I left out one source that never did that.
When I compiled my above list, I didn't set out to select sources with any specific opinion. I don't believe for one second that you just put all your previous beliefs aside and took a truly neutral approach, purely to find out if you were right, and were shocked to discover that, yes, indeed, you have been right all along! Not for one second. You and I both know damn well that you went looking for sources to support your argument.
Next, we can disregard two of those sources, TechCruch and the CrowdStrike blog, which are not reliable sources. Bullshit. This is exactly what both of those groups do for a living. They are experts in cybersecurity, and their opinion is an expert opinion.
This source only talks about Russian interference in the context of American government statements. Do you understand that's the introductory sentence? There is no established context which changes the meaning of the phrase. The article opens by referring to "...Russian efforts to interfere with the US presidential election..." without ever qualifying that statement.
Again, only in describing the US government's rationale does the WP talk about Russian interference. No, this is quite the opposite case. This article opens by referring to the allegations, then makes numerous references to the incident without qualification. it makes references to reactions and hacks that date back to well before the CIA announcement, as well. At no point does it ever express any doubt over the accuracy of the claims, nor ever even imply that the facts are not yet known.
By the way, you also misinterpreted the statement in the first Guardian article Do you know what the word "and" means? Seriously, your response hinges upon ignoring the obvious use of that word. I took it from a paragraph that was about Russian response to the hacks, not about Russia's involvement in the Ukraine. The sentence reads (in full, with emphasis added) "The Russian president, Vladimir Putin, has claimed Russia does not meddle in other countries’ domestic affairs, despite overwhelming evidence and the Kremlin’s admission that it has helped rebels in eastern Ukraine." I cut off the quote right before the word "and" for a reason; the rest of the sentence is an entirely different clause, a different item in the list. In case you can't puzzle it out: there are two (count em, two) items in a list following the opening statement. It read: "Russia said X despite Y and Z." The "overwhelming evidence" being referred to is overwhelming evidence that Russia interferes in other country's domestic affairs. The fact that the article never qualifies this part this with any links (despite using another link in that very sentence), nor any aside shows that it refers to the only subject that, if left unsaid, would make sense: the Russian hacks. MjolnirPants Tell me all about it. 21:18, 30 December 2016 (UTC)[reply]
I chose sources exactly as I said. It may surprise you, but I'm not here to support any particular political party or country. I'm here to try to make the article reflect reliable sources. When I say I chose sources according to a certain procedure, I'm telling you exactly how I chose them. I resent you calling me a liar, and would appreciate it if you struck through those comments.
As for the first Guardian article you cited, I'm fairly certain you misinterpreted the quote you gave: "The Russian president, Vladimir Putin, has claimed Russia does not meddle in other countries' domestic affairs, despite overwhelming evidence and the Kremlin's admission that it has helped rebels in eastern Ukraine." The word "and" is not just used to separate clauses. I think it's pretty clear that if we were to expand out the above sentence to make it more explicit, it would read, "The Russian president, Vladimir Putin, has claimed Russia does not meddle in other countries' domestic affairs, despite overwhelming evidence [that it has helped rebels in eastern Ukraine] and the Kremlin's admission that it has helped rebels in eastern Ukraine." Instead of repeating the last phrase twice ("that it has helped rebels in eastern Ukraine"), the author writes it only once, which I think is still clear and is obviously more succinct. The author is writing that there is overwhelming evidence "that [Russia] has helped rebels in eastern Ukraine" and that the Kremlin has admitted "that [Russia] has helped rebels in eastern Ukraine." Given that the sentence doesn't mention hacking in the 2016 US elections at all, I think the interpretation I give is obviously what the author meant.
Finally, we can't use company blogs and a low-quality publication like TechCruch to make factual claims that reliable sources (e.g., reputable newspapers) don't. -Thucydides411 (talk) 21:32, 30 December 2016 (UTC)[reply]
The sources are very clear that (1) there was a hack and (2) Russia was behind it. Sources are not hesitant to express these two views as established fact in their own voice. There may be some uncertainty as to whether the hacking was done with the intention of getting Trump elected, or merely done to discredit the process, both within the USG and within reliable sources. Geogene (talk) 22:23, 30 December 2016 (UTC)[reply]
@Geogene: That's easy to say, but when I actually lined up a random assortment of reliable sources and looked what they said, they didn't claim that Russia was behind the hacks. They said that US officials and intelligence agencies were claiming that Russia was behind the hack. I actually did the work above to go see what a representative sample of reliable sources say, and the response so far seems to be to just ignore the conclusions. A lot of editors here are a lot more certain on Russian involvement than reputable newspapers are. -Thucydides411 (talk) 23:29, 30 December 2016 (UTC)[reply]
I'm looking at the same sources you gave above. There is no sign of any skepticism of the fact that Russia is behind the hacks, and they take it as established fact. They quote officials as sources, but repeat the assertion in their own voices, including both titles.
For example, the Guardian: The Obama administration on Thursday announced its retaliation for Russian efforts to interfere with the US presidential election, ordering sweeping new sanctions that included the expulsion of 35 Russians. Here Guardian treats as a fact that Russia interfered with the election in some way. There is some lingering uncertainty as to the Russians' intent, which is shown in the next line: US intelligence services believe Russia ordered cyber-attacks on the Democratic National Committee (DNC), Hillary Clinton’s campaign and other political organizations, in an attempt to influence the election in favor of the Republican candidate, Donald Trump. Bolding is mine. Guardian attributes that POV to US intelligence services. Some readers might be tempted to think that Guardian was casting doubt on the prior assertion that Russia is involved, but there is no basis for that in the actual text. To apply Guardian's doubts on motive (why they did it) to matters of fact (whether they did it) is an error. Geogene (talk) 01:28, 31 December 2016 (UTC)[reply]
It's clear in the first line that the Guardian is paraphrasing the Obama administration's rationale for the sanctions against Russia. The alternate formulation, The Obama administration on Thursday announced its retaliation for Russian efforts [asserted by US intelligence agencies] to interfere with the US presidential election, is very awkward. To most readers, given that the claim is attributed everywhere else in the article, and given that the above sentence is discussing the Obama administration's rationale, it should be clear that the above sentence is stating the view of the Obama administration. Other newspapers really do use the more awkward formulation to make this as explicit as possible (see, for example, the awkward formulation in the Süddeutsche Zeitung above, which comes to something like, "The measures are directed against the Russian military intelligence agency GRU and the domestic intelligence agency FSB, to which the USA assigns responsibility for hacking attacks against computers of political organizations"). When the claim is explicitly attributed everywhere but in the description of the Obama admin's rationale, I think we have to assume that the newspapers are doing so because that's their editorial line - to attribute these claims. -Thucydides411 (talk) 01:49, 31 December 2016 (UTC)[reply]
No. If that were what they intended to say, that is what they would have written. Anything more than that is ESP. Geogene (talk) 02:34, 31 December 2016 (UTC)[reply]
We don't insert words into quotes in order to decide what the author really meant. We take it as a given that the author meant exactly what they said. MjolnirPants Tell me all about it. 03:20, 31 December 2016 (UTC)[reply]
Reading articles carefully is not WP:OR. You're trying to interpret a paraphrase of the Obama administration's rationale for sanctions as a statement of fact by the author, which is inconsistent with how the author treats the claims by the Obama admin throughout the article. I can see a very strong desire on your part, MjolnirPants, to interpret these articles as if the authors were agreeing with your conviction that Russia is behind the leaks, but most papers apparently have an editorial line that requires them to attribute such claims, rather than making them as fact. -Thucydides411 (talk) 03:31, 31 December 2016 (UTC)[reply]
Reading articles carefully is not WP:OR. No, it's not. I suggest you start doing it, then. You're not going to shove words into a sentence to change its meaning then tell me that all you're doing is "carefully reading" it. Try that bullshit on someone else, it doesn't work on me. MjolnirPants Tell me all about it. 16:20, 31 December 2016 (UTC)[reply]
I wonder, MjolnirPants, if you're capable of discussing this article without constantly letting your foul mouth run on. I've asked you nicely enough times to cut the abusive language and accusations, but now you're really wearing out your welcome here.
About the sentence we're discussing, I don't think you can interpret it as a statement by the Guardian, in the voice of the newspaper, that the allegations made by US intelligence and officials are true. In the sentence in question, the Guardian is describing Obama's rationale for sanctions, so it's a real stretch to claim that they're stating the newspaper's opinion on the veracity of the Obama admin's allegations. If the Guardian wanted to make such a statement, it would be very simple. They could write, for example, "During the 2016 US Presidential election, Russia hacked DNC servers and Podesta's email account, and leaked information to the press through Wikileaks and Guccifer 2.0." But they don't write anything straightforward of that sort, so we're left parsing their language to determine whether their description of the Obama administration's rationale implies they agree with it. You're going on very weak sourcing, which requires a highly dubious reading of the Guardian's article. If this were as clear as you think, we wouldn't be here arguing over the exact implications of the Guardian sentence at issue. There isn't any clear statement by the Guardian of Russian culpability in that article, and the same goes for most reliable sources. Given that most reliable sources are refraining from declaring the allegations of Russian involvement to be true, we should as well. -Thucydides411 (talk) 20:56, 31 December 2016 (UTC)[reply]

I wonder, MjolnirPants, if you're capable of discussing this article without constantly letting your foul mouth run on. I've asked you nicely enough times to cut the abusive language and accusations, but now you're really wearing out your welcome here. SO, not only are you constantly prattling on about me personally instead of addressing the content, you're resorting to personal attacks now? Nice. Really helps to make your point for you. As the for rest of your comment: I've literally already addressed everything you said. Your inability to either read or understand my comments is not my problem. MjolnirPants Tell me all about it. 03:24, 1 January 2017 (UTC)[reply]

At least one source has directly addressed "How the sources treat the subject issue. Matt Taibi of the Rolling Stone writes: "Some news agencies seemed split on whether to unequivocally declare that Russian hacking took place, or whether to hedge bets and put it all on the government to make that declaration, using "Obama says" formulations." It may be worth considering including in the article something about the very debate we are having here, namely, the different levels of attributing Russian action, with some sources such as the NY Times unequivocally calling it "Russian hacking" while other sources continue to equivocate. Marteau (talk) 00:40, 31 December 2016 (UTC)[reply]

I think there's room in the article for a sentence or two about that article. Obviously, we can't put any of our own commentary about this issue, but a Rolling Stone author writing about it seems WP:DUE. MjolnirPants Tell me all about it. 01:59, 31 December 2016 (UTC)[reply]

@XavierItzm: A careful analysis of available WP:RS shows that the vast majority of U.S. papers attribute the claim to US officials and agencies - that this is also the approach taken by international media - and that RS declarations of Russian culpability as fact are either haphazard, or in the context of describing the US position. This has been a straightforward issue since this article was first created, and we need to continue trying to bring the article title back in line with policy. -Darouet (talk) 15:40, 31 December 2016 (UTC)[reply]

  • I have to ask: Where are the RSes that express any doubt over whether Russian hackers interfered in the election? Where are the RSes that describe the allegations as "unproven" or that call out the absence of any evidence? The vast majority of reliable sources treat the claims as if they are true. They attribute the claims to the government (and the cybersecurity firms which keep getting ignored here) because it was the allegations that brought this story to light. But nowhere in the RSes that I've examined are they treated with anything less than total credulity. The idea that we must be incredulous because of the literary quirks of journalism is ridiculous. MjolnirPants Tell me all about it. 16:30, 31 December 2016 (UTC)[reply]

Alleged Russian interference in the 2016 United States election

As I've stated before, the title of this article currently takes allegations that are attributed in major newspapers, and inappropriately converts Russian culpability for these leaks into a fact. To the many users who've expressed this same concern on this talk page, including XavierItzm, @JFG, Thucydides411, Bob K31416, Ghoul flesh, Aceruss, 0x5849857, TheTimesAreAChanging, Guccisamsclub, Govindaharihari, Tiptoethrutheminefield, LM2000, Parajuris, Keith-264, BrxBrx, BlueSalix, and Yoshiman6464: would you support the proposed title Alleged Russian interference in the 2016 United States election ? Also, when we propose an article title change, is it appropriate to also post a notice at WP:NPOVN or some other large, neutral venue to attract discussion from a large number of uninvolved, experienced editors? -Darouet (talk) 16:06, 31 December 2016 (UTC)[reply]

Wow. canvass much? I don't see a single ping to any user who has expressed doubt about this proposal (which has been proposed before and failed to gain consensus). MjolnirPants Tell me all about it. 16:32, 31 December 2016 (UTC)[reply]
The proper process is to open a new move request (supposing the 3 currently open ones would fail and be closed). Posting at WP:NPOV/N may be appropriate as well, but can be done independently of the move request, as the neutrality dispute on this article goes beyond the titling discussion. And indeed, one-sided WP:CANVASSing shouldn't happen… — JFG talk 16:36, 31 December 2016 (UTC)[reply]
@JFG: it would be absurd to ask those who maintain the allegations are fact for their opinion as to what title best summarizes the allegations. If I were calling for a vote, I'd ping everyone who'd participated in the page, or none of them. -Darouet (talk) 17:08, 31 December 2016 (UTC)[reply]
So not just canvassing, but blatant, self-admitted canvassing, complete with excuses. For the record; I'd actually prefer a different title than the one we have now. I don't like the "by Russia" bit, and I'm not completely convinced that the word "Russia" even needs to be in the title. But I also don't think the arguments presented in this thread and the previous one hold any water at all. Your side of the argument has dismissed sources which fit perfectly well into the RS framework, has altered quotes to make their point, has argued that tricks of prose constitute implications of logic, has attempted to derail arguments into personal squabbles, has made bald assertions without bothering to back them up with anything and has engaged in numerous other rhetorical tricks that set off every WP:POV alarm I've developed in my time here. And now you're adding canvassing to your list of tactics. Everything I've seen on this talk page from the right-wing side of the political isle just screams "wedge strategy!" at the top of its lungs. MjolnirPants Tell me all about it. 17:23, 31 December 2016 (UTC)[reply]
Look MjolnirPants, I honestly want to know what the best title is that accurately reflects that these are allegations, whether they're true or not. Your comments now constitute the vast bulk of the section I created to ask that question, but don't address it. I'll think about your suggestion that the title might exclude the word "Russia," though given the content of this article, I'm skeptical. I can respond more shortly. -Darouet (talk) 17:47, 31 December 2016 (UTC)[reply]
I literally just addressed the issue of the article title (in a way that should, by all rights appeal to you no less), and you're whining about me not addressing it? Really? And if you "honestly" wanted to know, you'd have not exclusively pinged a group whom you already knew agreed with you. In addition to violating behavioral guides by doing that, your insistence that you "honestly" want to get to a good title instead of doing anything at all to correct the problems with your comment make it very hard to WP:AGF here. MjolnirPants Tell me all about it. 03:27, 1 January 2017 (UTC)[reply]

I agree that is by no means a settled fact Russia was involved. But if this article is going to state as fact Russia interfered by hacking then we MUST have a section of the FACT of WHAT was hacked and leaked out- the democratic party's lying, cheating, unethical and in some cases illegal behaviors. And that is how the election was 'influenced'- the American people found out what was REALLY going on and voted accordingly.Aceruss (talk) 16:58, 31 December 2016 (UTC)[reply]

The Electoral College decided the election, not Putin, the popular vote (sic) was for Clinton and subverted.Keith-264 (talk) 17:39, 31 December 2016 (UTC)[reply]
Guys, please read WP:NOTAFORUM. Non-constructive comments which don't specifically address this article will be removed.Volunteer Marek (talk) 17:41, 31 December 2016 (UTC)[reply]

I think the situation is changing as more information is being released by the U. S. government. I suggest temporarily ending the discussion for now, transferring our efforts to the rest of the article, and revisiting the title issue in a month. --Bob K31416 (talk) 20:39, 31 December 2016 (UTC)[reply]

I'm sympathetic to the idea of not arguing too much about titles that will likely change with events, but I think the title as it is is such an egregious WP:NPOV violation, we should really fix it now. The fix is simple, in my opinion: either Allegations of Russian interference in the 2016 United States elections or Alleged Russian interference in the 2016 United States elections would be fine. In a few months, when we know more, we can revisit the title and make whatever changes are needed then. -Thucydides411 (talk) 20:44, 31 December 2016 (UTC)[reply]
The change is simple, but getting a consensus isn't. --Bob K31416 (talk) 20:47, 31 December 2016 (UTC)[reply]
I think some people are worried that "alleged" is a weasel word, in which case I would support JFG's Intelligence reports of Russian interference in the 2016 United States elections.TheTimesAreAChanging (talk) 20:53, 31 December 2016 (UTC)[reply]
Bob, you read my mind. Thucydides411, the fact that you and a handful of others think that this is such an egregious violation is the huge red flag that makes sure that those of us who disagree with you will argue against any change in title. The problem is the number of articles in which new, SPA and POVish editors have used the article title to argue for massive POV shifts to the article itself. With this article getting so much attention, putting the word "alleged" in the title, or making some other change that explicitly doubts the veracity of the narrative is an invitation to every alt-right editor with a hard-on for Putin/Trump slashfic to start tossing liberal handfuls of weasel words into the article under the auspices of "ensuring an NPOV". So take Bob's advice and just wait for the attention to die down. At that point, (as I've previously said but I'm quite sure you didn't read), I'd vote for an article title that would make you happy. But now? Hell no. MjolnirPants Tell me all about it. 03:35, 1 January 2017 (UTC)[reply]

Happy New Year! Be nice everyone. --Bob K31416 (talk) 05:31, 1 January 2017 (UTC)[reply]

Stop defending this stupid article and do not say I agree with this article. How dare you put words in our mouths, MjolnirPants. The fact is, this article was made by asshurt Democrats and its being defended by asshurt Democrats. I'm not even a Republican and I can see this article is borderline retarded. CNN even said in October that the election can't be hacked, then later made an article asking why more people weren't outraged by the election being 'hacked'. This is all a pathetic excuse for Clinton's loss. Ghoul fleshtalk 21:04, 1 January 2017 (UTC)[reply]
I think accusing others of being "asshurt" in the same comment in which you earnestly use the phrase "how dare you" is a level of irony you might have difficulty comprehending, but rest assured that I see and appreciate it. ;) I'm not sure what else to say, as you've added literally nothing productive to the discussion, nor even managed to wrap your head around my own contributions. MjolnirPants Tell me all about it. 04:42, 2 January 2017 (UTC)[reply]
Please see WP:TALKNO, WP:NPA, and WP:NOTAFORUM. --Bob K31416 (talk) 14:21, 2 January 2017 (UTC)[reply]
@Darouet: I would support that title (Alleged Russian interference in the 2016 United States election).
@MjolnirPants: The political implications of changing the article's title are irrelevant. It really doesn't matter if changing the title would somehow appease the Alt Right, Putin fans, Trump fans, or anyone else. If anyone comes by and starts disruptively editing the article, there are more than enough competent editors to deal with it here. But your objection seems entirely political, and such considerations are inappropriate here. What matters is WP:NPOV, and the article title clearly violates neutrality. If the title violates WP:NPOV, it should be changed now, rather than at some unspecified point in the future, after attention dies down. In fact, I'd say that now that attention is high, the maintenance of WP:NPOV is more important than ever. -Thucydides411 (talk) 23:50, 1 January 2017 (UTC)[reply]
I think you should read WP:IAR. Which is a policy page by the way, not an essay. My objections aren't based on politics, but on human nature and avoiding bigger problems with the article than simple vandalism. Oh, how come you aren't whining about Ghoul flesh's comments? You whine an awful lot about mine... MjolnirPants Tell me all about it. 04:42, 2 January 2017 (UTC)[reply]
We can readily deal with possible problems that disruptive editors might cause. There are plenty of editors here. The WP:NPOV problem inherent in the article's title needs to be addressed, and predicting that fixing the the title will attract trolls isn't a good argument for ignoring WP:NPOV.
For the record, I don't condone how Ghoul flesh chooses to write here. I think that both your abusive comments and those of Ghoul flesh are counterproductive. -Thucydides411 (talk) 06:35, 2 January 2017 (UTC)[reply]
Well, you're the only one who seems to think my comments are "abusive". Note that you seem to continue to think so after I explicitly told you they were not intended that way, but I guess you know my thoughts better than I do. But getting back to the point: Ignoring what I said and repeating yourself isn't helping. I've explicitly described a problem. You responded by asserting that we have means of dealing with a different problem. I mean, you yourself are arguing that this article's title suffers from POV problems, yet you're arguing here that POV is not a problem we need to worry about. MjolnirPants Tell me all about it. 19:03, 2 January 2017 (UTC)[reply]
I guess they're not as sensitive as you, MjolnirPants. Did you expect me to react kindly to being silenced, along with a list full of others? Ghoul fleshtalk 05:39, 2 January 2017 (UTC)[reply]
Nobody's "silencing" - you're just not really contributing to the discussion in a constructive manner. And who are these "list full of others" (sic)? Volunteer Marek (talk) 05:51, 2 January 2017 (UTC)[reply]
(edit conflict)That's right. My butt hurts so much right now. You got me spot on. I'm so sensitive that your 'biting' commentary has changed my mind completely. I now think there's no way Russia would ever try to hack a US election and am ready to blame it on (((you know who))). MjolnirPants Tell me all about it. 05:54, 2 January 2017 (UTC)[reply]

Comment: Quite a few reliable sources still use "alleged" or "allegations" to refer to the Russian hacking: ABC News ("the alleged cyberassault that the U.S. says was intended to interfere with the 2016 election", "punishing Russia for alleged hacking interference in the U.S. presidential election", "U.S. officials have dubbed the alleged Russian campaign Grizzly Steppe"), Mic ("(Russia's) alleged cyberattacks during the 2016 election"), NBC ("alleged Russian interference") Wall Street Journal ("alleged hacking of U.S. institutions", "allegations that Russia hacked into Democratic email accounts in an attempt to scramble the presidential race"), Arutz Sheva ("allegations that the Russian government was behind the hacking"), etc. Those who say they want to follow reliable sources should do likewise. FallingGravity 20:54, 2 January 2017 (UTC)[reply]

Is this subject notable?

I'm questioning the notability of this article. Putting things into perspective, should there be a 'US interference...' article for every election in other countries? After all, the CIA regularly puts out the dirt it has on unfriendly foreign incumbents. What's the difference between what happened here and, say, American agents publishing information hacked from Russian government circles regarding their unsavoury activities? — Preceding unsigned comment added by 109.48.144.91 (talk) 09:34, 30 December 2016 (UTC)[reply]

If there are a vast amount of RS establishing said interference as notable yes (so create the articles) but if you think this article should be deleted then nominate it for AFD.Slatersteven (talk) 11:14, 30 December 2016 (UTC)[reply]
Though I hate this article, yes it is notable. It is full blown in the media, regardless of if its true. Ghoul fleshtalk 00:57, 2 January 2017 (UTC)[reply]

Requested move 30 December 2016

2016 United States election interference by RussiaGrizzly Steppe – It's the official code name given by the US government, not a title made up by a bunch of Wikipedians. FallingGravity 17:22, 30 December 2016 (UTC)[reply]

Addendum: Okay, yes, I know that there are two other move discussions going on right now. However, those don't seem to be going anywhere, and I believe this is fundamentally different from both the current title and all the requested title changes so far. The problem with those titles (whether they be "Russian interference", "Russian influence", "allegations", "Intelligence reports", etc.) is that they're made up by a bunch of Wikipedians. On the other hand, we could use the code name for the Russian cyber-campaign given by the US government: Grizzly Steppe. This name has been reported by multiple international media outlets to refer to Russia's meddling. FallingGravity 18:52, 30 December 2016 (UTC)[reply]

"operation Grizzly Steppe" seems fair.Slatersteven (talk) 17:17, 30 December 2016 (UTC)[reply]
I can imagine seeing that name catching on because some sources are describing it as an "operation" but I think it's too soon to determine. FallingGravity 22:53, 30 December 2016 (UTC)[reply]
No. Even if this was used as a codename, it's not a very widely known name and for most readers it's not self-explanatory. It's better to stick with the descriptive title than to obfuscate it with a title that seems meaningless to most readers. This article is, plain and simple, about election interference by Russia. --Tataral (talk) 17:26, 30 December 2016 (UTC)[reply]
What Wikipedia policy says that are article titles supposed to be "self-explanatory"? The codename is "not a very widely known name" because it was only revealed yesterday (see WP:NAMECHANGES). Also, it's not supposed to "obfuscate" what the article is truly about. FallingGravity 18:03, 30 December 2016 (UTC)[reply]
I have no idea why you are linking to Wikipedia:Casting aspersions. "Grizzly Steppe" as a title would obfuscate the subject, as in making it more difficult for readers to find, not telling readers what is is about in a clear way etc. etc. I have not said it is your intention, but it would be result of using such a title. As you point out, this codename only became known yesterday, so it's a mostly unknown term. --Tataral (talk) 03:33, 31 December 2016 (UTC)[reply]
Oh sorry, I was confused about what you it would obfuscate. While I understand that it's a relatively new name, in my opinion it only obfuscates the subject as much as other code name articles such as Fancy Bear or Cozy Bear (I'm guessing the bear theme inspired the code name "Grizzly Steppe"). In the end I was hoping this title would solve the title debates happening in other threads. FallingGravity 04:03, 31 December 2016 (UTC)[reply]
No. not well known at all Govindaharihari (talk) 18:31, 30 December 2016 (UTC)[reply]
No - I concur. Prior to reading this discussion, I was completely unfamiliar with the name "Grizzly Steppe" and I do try to be informed on the subject. William H. Magill 21:11, 30 December 2016 (UTC) — Preceding unsigned comment added by Whmagill (talkcontribs)
No - I created a redirect with the term Grizzly Steppe, which suffices to point readers to this article with both search terms, the current title and a redirect. Octoberwoodland (talk) 22:46, 1 January 2017 (UTC)[reply]
The existence of a redirect doesn't necessarily mean that the article's current title is the best one for the subject. FallingGravity 01:23, 2 January 2017 (UTC)[reply]
I view articles kind of the way an inode based file system works supporting namespaces. A collection of data for a file is assigned an inode number, then various namespaces and individual names can all be setup to link to this object by inode number. It really does not matter which title links to the article, if the titles are notable and all of them to point to the same mediawiki "inode" through this simple redirect mechanism. This is an incredibly powerful feature and capability and editors should take advantage of it. It kind of makes the discussion moot on renaming an article. Just make a redirect and if folks don't think its notable, delete it. Octoberwoodland (talk) 02:50, 2 January 2017 (UTC)[reply]

Forbes article on CrowdStrike

Useful info here.Volunteer Marek (talk) 21:45, 31 December 2016 (UTC)[reply]

Useful for a good laugh or for what else? The link has no/any connection or evidence to United States election interference by Russia at all and is just laughable trash journalism, the kind that some users are insistent on edit warring into WP:BLP articles. Hey, "but we follow the sources" Govindaharihari (talk) 22:05, 31 December 2016 (UTC)[reply]
The reliable source terms this as "The most convincing evidence yet" which is a compelling reason to include it, along with that categorization. As this is considered the most convincing evidence yet, it deserves its own subsection and complete description of why this evidence is so compelling. Perhaps you could come up with a rough draft because to be honest, I don't really understand how this evidence is so damning, but perhaps someone who does could come up with some good prose. Marteau (talk) 02:01, 1 January 2017 (UTC)[reply]

Süddeutsche Zeitung Article

@Volunteer Marek: About the Süddeutsche Zeitung article I cited: I've included both the information that you added, and the statement about criticism of American agencies. There's a problem with how the section is now written, though: the details you added are from the part of the SZ article that discusses private cybersecurity reports, while the criticism is from the section of the article (the 2nd page) that discusses the Joint Analysis Report. As it is, the text you added makes it look like the technical details come from the JAR, while they actually come from private cybersecurity reports. -Thucydides411 (talk) 09:15, 2 January 2017 (UTC)[reply]

I'll just add that normally, I would remove the part about the technical details, because it's misleading (they come from private cybersecurity reports, not from the JAR, and are discussed elsewhere). But since this article is under 1RR, I'd appreciate it if you'd remove the relevant sentence, just so it's clear that there's consensus to do so. -Thucydides411 (talk) 09:18, 2 January 2017 (UTC)[reply]

Consensus? SPECIFICO talk 14:03, 2 January 2017 (UTC)[reply]
I noticed this talk section after rearranging parts of the article section. Is it OK now? If not, which sentence(s) is the problem? --Bob K31416 (talk) 14:12, 2 January 2017 (UTC)[reply]
The sentence beginning with, "Some of the released indicators include ..." Those indicators actually come from private cybersecurity reports, rather than the US government's Joint Analysis Report. The Süddeutsche Zeitung article makes this clear. I've removed the sentence. I noticed that the rest of the article doesn't mention these particular details, so if they're important, they can be added to the section, "Cybersecurity Analysis." -Thucydides411 (talk) 17:19, 2 January 2017 (UTC)[reply]
I'll study your comment, but first you may need to self revert what appears to be a violation of the ACTIVE ARBITRATION REMEDIES. [9] --Bob K31416 (talk) 17:31, 2 January 2017 (UTC)[reply]
Sure, I've self-reverted. I see no reason why the material shouldn't be included, though. The opinion of an Ars Technica writer is as relevant as many of the others cited on this page. -Thucydides411 (talk) 17:51, 2 January 2017 (UTC)[reply]
That writer is not a technical expert, he is a journalist and not a WP:NOTABLE one. It's fine to say, as the article did before you inexplicably tried to restore reverted content prior to consensus, that he (as a journalist at a notable publication) cited experts' opinions. His own opinion, however, would be WP:UNDUE. If I may say so, I think that editors on this page need to consider that not everyone is checking this thing 24/7 and that the edit and talk cycles need to slow down enough to ensure that a wider range of editors have the chance to comment. SPECIFICO talk 18:50, 2 January 2017 (UTC)[reply]
The specific criticisms in the diff Bob linked to above (an edit by Thucydides) were not from the author, but from the source the author interviewed, Robert M. Lee who is a credible cybersecurity expert. So I think this information is not undue. I approve of the edit by Thucydides, with the caveat that it is altered to make clear that it is the Lee, not Goodin who made them. MjolnirPants Tell me all about it. 19:11, 2 January 2017 (UTC)[reply]
Edit: I agree with SPECIFICO that slowing down the pace of editing to this article would be a great benefit. Hell, I think slowing down the pace of RfCs and RfMs would help a lot, too. For the record, I usually don't ping people who are involved in these discussions because it seems pointless: absent a massive influx of comments, they're almost certain to see them. If anyone would prefer I ping them whenever I mention them, let me know here or on my talk page and I will do so from now on." MjolnirPants Tell me all about it. 19:15, 2 January 2017 (UTC)[reply]
I mostly agree with SPECIFICO and do not see why this single publication was described in such detail. This could be briefly noted if (a) it were an opinion of a notable expert and (b) it provided some specific details why exactly the assessment by agencies was wrong. However, this is not the case. Therefore, let's remove or shorten this. In addition, recent insertions, such as that one, must be included only by consensus if they are disputed, as they actually are. My very best wishes (talk) 20:08, 2 January 2017 (UTC)[reply]

MjolnirPants, You need to self revert a violation [10] of the ACTIVE ARBITRATION REMEDIES, specifically:

  • Consensus required: All editors must obtain consensus on the talk page of this article before reinstating any edits that have been challenged (via reversion). If in doubt, don't make the edit.

--Bob K31416 (talk) 20:19, 2 January 2017 (UTC)[reply]

Bob, I missed that remedy and thought you were earlier referring to a 1RR restriction. I will revert now. MjolnirPants Tell me all about it. 02:00, 3 January 2017 (UTC)[reply]

It appears the the discussion to reach consensus on whether to add this source is still ongoing. As such, I reverted an edit by User:My very best wishes which removed the source under discussion in addition to another, separate source by Ars Technica that had not been under discussion. Joshbunk (talk) 21:49, 2 January 2017 (UTC)[reply]

I have removed insertion of this content in the lead section. While this content may arguably be worth noting in the body, it is completely undue weight for the lead. Please obtain consensus before reinserting. Neutralitytalk 22:30, 2 January 2017 (UTC)[reply]

I think Bob was right and agree with your removal in lede. Speaking about the corresponding text in the body of page, some of it hardly causes anyone's objections, but the disputed part was added only recently, starting from this edit and therefore including it also requires consensus. My very best wishes (talk) 22:51, 2 January 2017 (UTC)[reply]
There has been quite a lot of criticism of the US government's 29 December report, focusing on its lack of convincing proof or new information. This has been covered by reliable sources, including the Süddeutsche Zeitung (one of Germany's two leading daily newspapers), Ars Technica (a widely read news website that focuses on technology and the law), and Fortune. It's also been discussed by Matt Taibbi, who is a well known commentator. This criticism is therefore WP:DUE, and it should also be included in the lede, which, after all, does go at length into which individual private cybersecurity firms have given their opinions. -Thucydides411 (talk) 01:27, 3 January 2017 (UTC)[reply]
Yes, this is a well sourced opinion by a number of experts. I am now convinced this should appear in body of the page. But I still do not think that nonspecific criticism (there was no sufficient detail/proof) should appear in lede given that vast majority of indirect evidence and publications leave practically no doubts that the operation was indeed directed by the Russian government (and successful!). My very best wishes (talk) 01:45, 3 January 2017 (UTC)[reply]
What about the Süddeutsche Zeitung article that I linked, which directly says that there's no proof (in the voice of the newspaper, by the way)? The editorial line of most reliable sources appears, right now, to attribute claims of Russian hacking, rather than stating that they're true. And I've just cited an article from a reliable source that flatly says that the evidence isn't strong enough to prove the case. -Thucydides411 (talk) 02:24, 3 January 2017 (UTC)[reply]
The prominence given to this non-English article is unwarranted. "Cybersecurity experts speaking with the Süddeutsche Zeitung stated ...": The article doesn't say which one of the experts, if any, the two journalists, neither of whom has a technical/cyber background, interviewed themselves. The anonymous German "Behördenmitarbeiter" (this could be anyone in civil service or employed by a federal or local authority/agency) "with technical expertise"? The French entrepreneur and former hacker? The Dutch security expert? The rest of the article is a summation of information that is also available in English-language publications, Thomas Rid's Motherboard and Esquire articles, for example. You've omitted the long section on page 1 with the "Indizien" (several meanings in English, from sign/indication to evidence) for a "Russian attack": The nickname of the last modifier, Feliks Edmundovits (as in Dzerzhinsky?), in Cyrillic script on one of the published documents; the hackers keeping Russian business hours; the same malware, i.e., "digital fingerprint", used by the hackers over the course of several years, in the Ukraine, spying on NATO, the German parliament, generally in areas of interest to Russia. The article also says that politicians want the kind of evidence you get in crime fiction, i.e., a perpetrator with blood on his hands, and that computer forensics can't deliver that. Space4Time3Continuum2x (talk) 09:33, 3 January 2017 (UTC) Space4Time3Continuum2x (talk) 09:46, 3 January 2017 (UTC)[reply]

Arstechnica:White House fails to make case that Russian hackers tampered with election

A good article, I recommend as source for this page [11]--MyMoloboaccount (talk) 20:02, 2 January 2017 (UTC)[reply]

WP:UNDUE for opinion of non-notable journalist Goodin. Any notable experts cited by any press accounts can be included with the opinions accurately summarized in proportion to their incidence and attributed to whichever notable expert. SPECIFICO talk 23:05, 2 January 2017 (UTC)[reply]
"Dan is the Security Editor at Ars Technica, which he joined in 2012 after working for The Register, the Associated Press, Bloomberg News, and other publications." -Darouet (talk) 23:34, 2 January 2017 (UTC)[reply]
That's right. We already knew that. He's a journalist. Not a cybersecurity expert. He's also not a WP:NOTABLE journalist. SPECIFICO talk 23:53, 2 January 2017 (UTC)[reply]
The security editor of one of the most widely read technology news websites isn't a valid source? That doesn't sound like a reasonable position to me. -Thucydides411 (talk) 02:21, 3 January 2017 (UTC)[reply]

"commentary by non-experts"

"commentary by non-experts" was used by SPECIFICO to delete expert comments by Robert Lee, a former Air Force cyberwarfare officer and cybersecurity fellow at New America and by Jeffrey Carr, author of Inside Cyber Warfare (what, writing a book on the subject matter does not count these days?). SPECIFICO further questioned a Rolling Stone article cited by Fortune where journalist Matt Taibbi questioned the credibility of the report. Now, Taibbi may not be a cybersecurity expert, but he has his own Wikipedia page and his opinion was deemed noteworthy by another WP:RS. Something does not look quite right here. XavierItzm (talk) 00:35, 3 January 2017 (UTC)[reply]

Matt Taibbi is a journalist, not a cybersecurity expert. Most important, this article does not really explain why exactly the report by agencies was wrong, unless I am missing something. That's why I do not think it belongs here. My very best wishes (talk) 00:39, 3 January 2017 (UTC)[reply]
We must be on alternate realities here. The article specifically reads: "he highlights extensive sloppy mistakes and limited practical data in the Grizzly Steppe report. A list of names used to identify hacking campaigns, such as APT28 and COZYBEAR, inexplicably mingles in the names of both malware tools and capabilities," content provided by "Robert Lee, a former Air Force cyberwarfare officer and cybersecurity fellow at New America."[1] If this is not a cybersecurity expert, then who is? XavierItzm (talk) 00:46, 3 January 2017 (UTC)[reply]
This is a different publication. It tells opinion by Jeffrey Carr, not by Matt Tallibi. He does not tell that reports were wrong. He only tells the reports did not provide enough detail and proof, possibly for security reasons. As about Lee, he "is much less skeptical of the White House, calling the accusations against the Russian government “a strong and accurate statement.” I do not think this edit properly summarizes these different opinions. To the contrary, this edit twists sources in a highly POV fashion. So, yes, I agree with removal by SPECIFICO. My very best wishes (talk) 01:01, 3 January 2017 (UTC)[reply]
SPECIFICO left a message on user talk and stated "You falsely attributed to me the revert of content relating the opinion of Mr. Lee, former cybersecurity officer" and asked me to clarify here. Per his request, I would like to clarify that yes, he deleted a Fortune ref containing the opinions of "Robert Lee, a former Air Force cyberwarfare officer and cybersecurity fellow at New America" using as reason for his edit: "This is weakly sourced and WP:UNDUE redundant commentary by non-experts on a technical matter". Thanks! XavierItzm (talk) 01:14, 3 January 2017 (UTC)[reply]
We can do w/o the snark here. This is the article talk page. SPECIFICO talk 01:20, 3 January 2017 (UTC)[reply]
If you read whole paragraph (diff above), it begins from Cybersecurity experts speaking with the Süddeutsche Zeitung stated that the technical details included in the Joint Analysis Report were not sufficient to prove that the Russian government was responsible for the intrusion. That's OK. I think this can be rephrased to make it clear that such opinion was shared not only by experts speaking with the Süddeutsche Zeitung, but also by other experts. But that is the essence of the criticism of this report, and it should be summarized in this way (i.e. essentially as already said on the page). My very best wishes (talk) 01:25, 3 January 2017 (UTC)[reply]
The last objection to the edit as originally entered is: "I do not think this edit properly summarizes these different opinions." Now, the edit that was reverted was «Other experts cited by Fortune called the Grizzly Steppe report “poorly done” and “fatally flawed,”» and observe this came straight from _the_title_ of the Fortune article. Quote the Forbes title «Grizzly Misstep: Security Experts Call Russia Hacking Report “Poorly Done,” “Fatally Flawed”». It is notable that an edit to a Wikipedia entry can be called an improper summary when the title of the WP:RS itself contains the edit! XavierItzm (talk) 02:18, 3 January 2017 (UTC)[reply]

Gentlemen, WP is charged with representing the weight of mainstream views and reaching for Suddeutche and Fortune.com and Taibbi on the second-biggest front page story of 2016 is not really very convincing. I know that there's plenty of Reddit chatter and techie inside-sports gossip going on, but we as editors need to stick to the weight of mainstream consensus. To me, John McCain and Paul Ryan trump Taibbi and VC start-up Dragos. And remember, journalists are not experts. They are reporters. SPECIFICO talk 03:15, 3 January 2017 (UTC)[reply]

Gentleman, citing one of the most respected international newspapers isn't "reaching." It's equivalent to the New York Times or Wall Street Journal. Do you know what's not convincing? Trying to rule out a major newspaper as a source. -Thucydides411 (talk) 03:25, 3 January 2017 (UTC)[reply]
WP isn't "charged with representing the weight of mainstream views," we're charged with representing the weight of views published in reliable sources per WP:UNDUE. Since these views are published in reliable sources they should be included somewhere. Also, John McCain and Paul Ryan? So the opinions of two political hacks trumps those of journalists who are non-experts because they're "reporters"? Give me a break. FallingGravity 04:09, 3 January 2017 (UTC)[reply]
Logic fail, 411. Picture a bell shaped curve of "views" -- we don't give prominence to the ones on the tail merely because they're in RS. If it's nowhere in RS, we don't represent that view at all -- but if it's fringe or if it's minority or if it is uninformed, we give it little weight. This is not Reddit or Twitter, where opinions, armchair history and fake news flow free. You may really be convinced that McCain is a "hack" but he's also a ranking member of Senate committees privy to all kinds of intelligence information and with seasoned judgment. That's not my view, that is the mainstream view. SPECIFICO talk 04:13, 3 January 2017 (UTC)[reply]
@SPECIFICO: You're confusing me with FallingGravity. I do, however, agree with FallingGravity that journalists writing for major newspapers are more credible sources than politicians. As far as I understand it, that's also how Wikipedia policy sees it. -Thucydides411 (talk) 04:37, 3 January 2017 (UTC)[reply]
411, I was looping back to your comment in the preceding section on this same matter. Journalists are not cited for their own opinions, they are cited for accurate representation of facts including facts concerning the opinions of identified expert or knowledgeable sources. In the latter group, we include even politicians we may not like -- provided their views are cited by a third party with a reputation for accuracy and thoughtful evaluation as to the significance of the cited view. SPECIFICO talk 04:44, 3 January 2017 (UTC)[reply]
I'm sorry, but we can't cite politicians for statements of fact (except, perhaps, to report their own political views). But when a reputable newspaper interviews cybersecurity experts (and whether or not they're experts is determined by the newspapers, not you), those experts' views are notable. The Süddeutsche Zeitung is eminently reputable, and we can trust them to find experts to interview. It looks to me like your argument boils down to WP:IJUSTDONTLIKEIT, which is not a good reason to exclude a reliable source. You're making the really amazing proposal that because John McCain's views conflict with the reporting of a reputable newspaper, we should exclude the latter. That's simply not an argument you can make here on Wikipedia. We go by reliable sources, like newspapers, not the say-so of politicians. -Thucydides411 (talk) 05:32, 3 January 2017 (UTC)[reply]
You're making the really amazing proposal that because John McCain's views conflict with the reporting of a reputable newspaper, we should exclude the latter. That's utterly absurd. It wasn't SPECIFICO who brought up McCain, it was Falling Gravity. SPECIFICO clearly put forth the argument that views which fall outside those of the mainstream of views, even if they come from reliable sources, should be given weight commiserate to their agreement with the mainstream view.
Now, I'm of the opinion that criticism needs to be included, because there is criticism out there in the RSes. But this criticism, despite being a minority view, has been added to multiple sections, including the lead. That is clearly undue weight. It's perfectly appropriate to add a brief mention of what a cybersecurity expert said in reaction to the JAR (as opposed to merely noting that he criticized it), but it's not appropriate to salt the article with minority-view criticisms. That's a serious POV shift that attempts to lead the reader to the conclusion that there is not wide acceptance of the common view. To that, I say "hell no." Taking a longer view at the section section about the JAR, I'm also beginning to seriously question if having more than 1/3 of the section being about criticism is due, when the majority of sources are reporting the contents with no hints of skepticism. MjolnirPants Tell me all about it. 06:20, 3 January 2017 (UTC)[reply]
[T]he majority of sources are reporting the contents with no hints of skepticism. Reliable sources are reporting that the JAR was released, and what it says. It's not the typical job of a news report to state whether they agree or disagree with the conclusions of the report, and I haven't seen any news articles that state the report to be correct. In that sense, I don't know what you could mean by no hints of skepticism. The only news articles I have come across that comment specifically with the veracity or strength of the report, those in Ars Technica and the Süddeutsche Zeitung, describe it as weak. So I see no evidence that the "mainstream" view in reliable sources is to declare the hacking allegations against Russia true, or to see the JAR in particular as a strong/convincing report.
I think several editors here are perhaps confusing the opinion one reads in many American op-ed sections and sees on American political opinion shows (on CNN and other cable outlets), which I agree are largely believing of the American governments' claims, with the news sections of reputable newspapers, which by contrast generally attribute claims of Russian hacking, rather than treating them as fact (as I showed above with 5 randomly selected news articles). Hence, the mismatch between editors here claiming over and over again that the hacking allegations are proven fact, and suggesting that the Süddeutsche Zeitung is akin to "fake news," and the cautious tone generally taken by reliable sources. -Thucydides411 (talk) 06:40, 3 January 2017 (UTC)[reply]
Reliable sources are reporting that the JAR was released, and what it says. That's right. And there's no skepticism in that. If a dozen sources report "X happened" and one source reports "X happened, and it's some bullshit" then our article is going to say "X happened. One source thinks X is some bullshit." We're not going to say "X happened, and it's some bullshit."
I think several editors here are perhaps confusing the opinion one reads in many American op-ed sections and sees on American political opinion shows (on CNN and other cable outlets), which I agree are largely believing of the American governments' claims, with the news sections of reputable newspapers, I think at least one editor here is confusing op-eds with non-reliable sources for claims about beliefs. Op-eds are perfectly reliable for their own opinions, and their opinions are largely credulous. This isn't just CNN though, this is NPR and a dozen reliable web outlets as well. As is summarized in the criticisms by Suddeutsche Zeitung, the explanation for the problems could be that the evidence is weak, or it could be that the CIA is protecting its sources, or it could be that the report was written by an analyst who doesn't know hacking, or it could be some combination of the above. I never heard any commentary from any expert prior to its release suggesting the report would be a smoking gun; everyone I heard from said it was likely to not add all that much, due to the heavy bureaucracy involved in preparing it and the CIA's interest in protecting its sources. The issue now is whether the preponderance of sources (notable in and of themselves or acknowledged experts) still thinks this or thinks that the report shows how flimsy the evidence is. So far, I've heard a lot of the former and little of the latter, until I come here. On this talk page, and in the article, I'm seeing a lot of the latter and only a little of the former. MjolnirPants Tell me all about it. 14:26, 3 January 2017 (UTC)[reply]
The issue is not whether reporters are better experts than politicians but whether we can rely on mainstream news media to determine the weight of opinion of experts or whether Wikipedia editors are better able to make that determination. Obviously reliable sources are better able to make that determination. Note also that the issue is not whether there is proof about Russian hacking, but whether the Grizzly Steppe report provides the proof. TFD (talk) 06:43, 3 January 2017 (UTC)[reply]

Getting back to this edit, which was deleted by SPECIFICO for the reason of "commentary by non-experts" and with whom «My very best wishes» agreed because of does not "properly summarizes these different opinions," I'd like to summarize how each objection has been responded to:

  • (1) The commentary came from "2" experts
  • (2) The edit consisted of the title of the citation (i.e., it was the summary of the opinions by the WP:RS)

The objections then switched tacks and questioned other aspects, which were responded as follows:

  • (3) That the citation does not describe "why" Grizzly Steppe is wrong: it does, with extremely literal examples
  • (4) That Taibbi is not a cybersecurity exp - yes, but his Rolling Stone article is specifically cited by the WP:RS

The objections have now further switched tacks and now the issue is that the original edit is not so bad anymore, but needs to be "rephrased" and that somehow the original edit is "reaching". One finds the goalpost switching quite interesting to see. XavierItzm (talk) 08:32, 3 January 2017 (UTC)[reply]

No Russian link to JAR malware

Wordfence Security was able to capture a full sample of the PHP malware mentioned in the Department of Homeland Security/FBI Joint Analysis Report (JAR) from the Yara signature provided. It turns out that the malware in question is an outdated version of an open source hacking tool with an "About" and "FAQ" page written in English, that any random nine-year-old can download off a Ukrainian website for free: "The PHP malware sample they have provided appears to be P.A.S. version 3.1.0 which is commonly available and the website that claims to have authored it says they are Ukrainian. It is also several versions behind the most current version of P.A.S which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources." In addition, of the 876 IP addresses listed, "they are globally distributed with most of them in the USA." Where is the Russian fingerprint?TheTimesAreAChanging (talk) 06:58, 3 January 2017 (UTC)[reply]

Yes, SPECIFICO, we already know "talk page is for article improvement." Wordfence is a small company, but its software has been downloaded over 22 million times, its employees are experts in their field, and its conclusions can be replicated. Given that most journalists writing about the DNC and Podesta email hacks lack the technical competence to evaluate the data presented in the JAR report, Wordfence seems like a far more reliable source in this context than the staff of the Times or the Post. The Wordfence analysis has also received coverage in secondary sources, such as the tech site ZDNet and the opinion site Bloomberg View ([12], [13]), so I can see no reason why it should be excluded.TheTimesAreAChanging (talk) 18:11, 3 January 2017 (UTC)[reply]

Iraq WMD Trump meme DS etc

this edit is the third or fourth time that editors have had to remove this nonsense, which is an undocumented meme of the Trump camp. RS plainly state that the Bush administration misrepresented the intelligence consensus concerning Saddam's WMD program. Even if this smear could be documented, the preemptive re-insertions of it are a violation of the DS we are all bound to on this page. SPECIFICO talk 17:31, 3 January 2017 (UTC)[reply]

To be fair, it is an accusation made by the president elect. But we already have that covered. But have any RS made the connection with the fact that it was Bush who manipulated the data, if so we need to make that clear.Slatersteven (talk) 17:34, 3 January 2017 (UTC)[reply]
"RS plainly state that the Bush administration misrepresented the intelligence consensus concerning Saddam's WMD program." Not a single RS says anything of the kind. That SPECIFICO believes the CIA never said Iraq had WMD only proves that that user knows absolutely nothing about the Iraq War or the CIA, and should therefore not be editing on the topic. Let's examine this edit, in which SPECIFICO "refutes" the Trump transition team's statement about the CIA being "the same people that said Saddam Hussein had weapons of mass destruction" by adding the qualifier: "A 2008 Senate Intelligence Committee report concluded that the Bush Administration's claims on the subject were 'not substantiated by the intelligence'." Really, SPECIFICO? What an astonishing—one might say highly improbable—fact! Unsurprisingly, the cited Washington Post source says exactly the opposite of what SPECIFICO wants readers to believe:
  • "Before the October 2002 NIE, some intelligence agencies assessed that the Iraqi government was reconstituting a nuclear weapons program, while others disagreed. The NIE reflected a majority view that it was being reconstituted." cf. 2008 Senate report: "Statements by the president, vice president, secretary of state, and the national security advisor regarding a possible Iraqi nuclear weapons program were generally substantiated by the intelligence community, but did not convey the substantial disagreements that existed in the intelligence community."
  • "The intelligence community consistently stated between the late 1990s and 2003 that Iraq retained biological warfare agents and the capability to produce more." cf. 2008 Senate report: "Statements in the major speeches analyzed, as well as additional statements, regarding Iraq's possession of biological agents, weapons, production capability and use of mobile biological laboratories were substantiated by intelligence information."
  • "The October NIE said that Iraq retained between 100 and 500 metric tons of chemical weapons. The intelligence community assessed that Hussein wanted to have chemical weapons capability and that Iraq was seeking to hide its capability in its dual-use chemical industry. However, intelligence assessments clearly stated that analysts could not confirm that production [emphasis added] was ongoing." cf. 2008 Senate report: "Statements in the major speeches analyzed, as well as additional statements, regarding Iraq's possession of chemical weapons were substantiated by intelligence information. Statements by the president and vice president prior to the October 2002 NIE ... did not [reflect] the intelligence community's uncertainties as to whether such production was ongoing."
  • Michael Morell: "Does the CIA get everything right? Absolutely not. Was Iraq WMD one of our biggest failures? Yes. But the CIA gets most things right."
  • How, then, does SPECIFICO generate the extraordinary conclusion that the CIA never claimed Iraq had WMD? Apparently, SPECIFICO based their edit on the Nancy Pelosi tweet Glenn Kessler is fact-checking: "The intel didn't state that Iraq had WMDs. The Bush-Cheney WH made that misrepresentation." Pelosi's talking point is obviously a revision worthy of Orwell's 1984, but SPECIFICO has a history of uncritically regurgitating talking points from top Democratic Party officials and then demanding that Wikipedia be rewritten based on those talking points: See, e.g., "the Trump team ... endorsed and requested Russian interference" (implying that the release of 19,252 DNC emails on July 22, 2016 may have been inspired by a joke Trump made on July 27—rather than the reverse—a meme Hilary Clinton personally went to considerable lengths to propagate); "Putin's snarky put-down presumably of the campaign of Sec'y Clinton, whom he despises, is not relevant to this article" (is there any actual evidence that Putin "despises" Clinton besides the post-election speech in which she blamed Putin's "personal beef" for her failures?—If not, why does SPECIFICO think Wikipedia should regard HRC's every word as gospel truth?).
  • The rest is simple fraud: The "not substantiated by the intelligence" quote has nothing to do with WMDs, but rather "Saddam Hussein's links to al Qaeda and by extension the 9/11 attacks, which were thin and nonexistent"—and the source specifically notes "the Trump team kept its complaint isolated to intelligence findings that Hussein had weapons of mass destruction."
SPECIFICO, please, please stop wasting everyone's time with your manifest ignorance and incompetence.TheTimesAreAChanging (talk) 17:57, 3 January 2017 (UTC)[reply]

Comment on content not users.Slatersteven (talk) 18:02, 3 January 2017 (UTC)[reply]

If SPECIFICO hadn't been twice topic banned for systematically misrepresenting sources and POV-pushing, it would be easier to assume good faith when that user makes outrageous and absurd claims like the CIA never said Iraq had WMD.TheTimesAreAChanging (talk) 18:11, 3 January 2017 (UTC)[reply]
(edit conflict) That "meme" comes directly from a reliable source: "Angesichts der Behauptungen der US-Dienste verweisen Kritiker auf deren Lügen vor dem Irakkrieg und in der NSA-Affäre" (SZ). That comes to something like, "In light of the claims of US [intelligence] agencies, critics point to their [the agencies'] lies before the Iraq War and in the NSA affair." This is a prominent criticism that has been made of the intelligence agencies in regards to the DNC hacking affair, and it's covered by reliable sources. Complaining that Trump also made the criticism doesn't seem like a legitimate reason to exclude it. -Thucydides411 (talk) 18:03, 3 January 2017 (UTC)[reply]
  1. ^ David Z. Morris. "Grizzly Misstep: Security Experts Call Russia Hacking Report "Poorly Done," "Fatally Flawed"". Retrieved 3 January 2017. Jeffrey Carr, author of Inside Cyber Warfare, wrote on Friday that the report "adds nothing to the call for evidence that the Russian government was responsible" for the campaign hacks. Robert Lee, a former Air Force cyberwarfare officer and cybersecurity fellow at New America, argues that the report is of limited use to security professionals, in part because of poor organization and lack of crucial details.