Jump to content

Talk:Russian interference in the 2016 United States elections: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
Line 463: Line 463:
::The quote is far too long for the lede. If you want to include the quote, put it in the body of the article, where it belongs. I've paraphrased the most important element of the quote, that Russia sought to favor Trump over Clinton. I've also moved the specific allegations made by US intelligence to the first paragraph, and moved the Russian denials to the first paragraph. At least now, one can get an idea of what the subject is about from the first paragraph, rather than having to wade through a lengthy, out-of-place quote. -[[User:Thucydides411|Thucydides411]] ([[User talk:Thucydides411|talk]]) 06:37, 6 April 2017 (UTC)
::The quote is far too long for the lede. If you want to include the quote, put it in the body of the article, where it belongs. I've paraphrased the most important element of the quote, that Russia sought to favor Trump over Clinton. I've also moved the specific allegations made by US intelligence to the first paragraph, and moved the Russian denials to the first paragraph. At least now, one can get an idea of what the subject is about from the first paragraph, rather than having to wade through a lengthy, out-of-place quote. -[[User:Thucydides411|Thucydides411]] ([[User talk:Thucydides411|talk]]) 06:37, 6 April 2017 (UTC)
::: [[User:Thucydides411|Thucydides411]], you made a series of large deletions which seriously violate [[WP:PRESERVE]], so I have reverted the whole lot. You need to get consensus before making any edit which could be controversial, especially in an article like this one. Remember that this article is under discretionary sanctions and you can get blocked for breathing too hard or blinking once too many times, so to speak /s. We can't go back and forth with controversial edits here. They have to be right. Uncontroversial edits can be made at any time. -- [[User:BullRangifer|BullRangifer]] ([[User talk:BullRangifer|talk]]) 06:50, 6 April 2017 (UTC)
::: [[User:Thucydides411|Thucydides411]], you made a series of large deletions which seriously violate [[WP:PRESERVE]], so I have reverted the whole lot. You need to get consensus before making any edit which could be controversial, especially in an article like this one. Remember that this article is under discretionary sanctions and you can get blocked for breathing too hard or blinking once too many times, so to speak /s. We can't go back and forth with controversial edits here. They have to be right. Uncontroversial edits can be made at any time. -- [[User:BullRangifer|BullRangifer]] ([[User talk:BullRangifer|talk]]) 06:50, 6 April 2017 (UTC)
::::Most of the material I deleted was recently added. It fell into one of three categories:
::::* Long, undue sections about subjects that, at most, might merit an extremely short mention (e.g., the section about Carter Page).
::::* Terribly written material that was confusing to read, and didn't even have a clear point (e.g., the Trump Administration section).
::::* Redundant material. A lot of the things are repeated throughout the article.
::::I also reorganized the lede to remove the long, out-of-place quotation from US intelligence, and replace it with a short, to-the-point paraphrase. I also moved the specific allegations made by US intelligence to the first paragraph, as well as the Russian denial. With those changes, the first paragraph of the lede actually gave an idea of what the article is about.
::::Since you raised DS, I'll remind you that consensus goes both ways: if a lot of bloat is added to the article, and someone else pares it down (as I did), you're supposed to seek consensus before reinstating it. Do you actually feel that the long section of Carter Page, for example, is warranted? I don't see any reasoning for your reinstatement of that material.
::::Basically, this article has become a coatrack for every bit of Russia/Trump material any editor wants to add (unless, of course, the material is critical of the allegations against Russia, or of Russia-Trump ties - even [[Le Monde]] and the [[Süddeutsche Zeitung]] become suspect sources when they publish such material). The coatrack nature of the article begins right in the first paragraph, with clunky, long verbatim quote from a US intelligence report. Why not paraphrase this quote? Unclear. The whole article is written in that way, and if you add back in every long, marginally relevant paragraph that someone feels like adding, it'll just get worse over time. -[[User:Thucydides411|Thucydides411]] ([[User talk:Thucydides411|talk]]) 07:16, 6 April 2017 (UTC)

Revision as of 07:16, 6 April 2017

RfC: Assange denial

The following discussion is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.


Should Julian Assange's assertion that the source of DNC leaks was not Russian be included in the lead section, just after the ODNI's assertion that it was? — JFG talk 22:22, 2 March 2017 (UTC)[reply]

A section of the lead says:

The Office of the Director of National Intelligence (DNI), representing 17 intelligence agencies, and the Department of Homeland Security (DHS) jointly stated that Russia hacked the Democratic National Committee (DNC) and leaked its documents to WikiLeaks.

We suggest to add:

WikiLeaks founder Julian Assange has stated that Russia was not the source of the documents.

Both assertions are sourced to several RS and are covered in the body text of the article. Discussion on the talk page has not resulted in consensus, therefore an RfC is appropriate. — JFG talk 22:22, 2 March 2017 (UTC)[reply]

Irrelevant
The following discussion has been closed by JFG. Please do not modify it.
Who's "we"? Volunteer Marek (talk) 09:14, 3 March 2017 (UTC)[reply]
Answered below.JFG talk 17:57, 3 March 2017 (UTC)[reply]
Alright, I'll take your word for it.Volunteer Marek (talk) 18:07, 3 March 2017 (UTC)[reply]
"Trust but Verify" -- [1] SPECIFICO talk 18:13, 3 March 2017 (UTC)[reply]
@SPECIFICO: WP:YOUTUBE WP:HUMOR WP:ISNOT a WP:RELIABLE, WP:SECONDARY SOURCE, nor is it WP:DUE. Please WP:READ WP:WEIGHT, WP:LINKFARM, WP:V, WP:BALASP and WP:PROMOTIONAL . Also WP:REFRAIN from casting WP:ASPERSIONS and making WP:DISRUPTIVE comments. WP:FOCUS on WP:CONTENT. Consider this fair WP:WARNING. WP:THANK YOU Guccisamsclub (talk) 19:24, 3 March 2017 (UTC)[reply]

Survey

Please state your support or oppose stance with a brief rationale here.

  • Oppose. I came here from the RfC notice. It seems to me to be WP:UNDUE to put that in the lead, because it in effect gives equal weight to Assange's claim and to the conclusions of the multiple agencies. It's entirely appropriate for the main text, with more context, but not worth an un-contextualized sentence in the lead. --Tryptofish (talk) 01:35, 3 March 2017 (UTC)[reply]
    • It's not the conclusion of 17 agencies, it's a conclusion of a figurehead at the top of those 17 agencies. We have no idea what the rank and file in those 17 agencies belive, or even whether they even conducted their own independent investigations. Most likely not, since it would be way beyond the scope of the National Geospatial Intelligence agency or the Coast Guard Intelligence Agency.Jwray (talk) 23:37, 19 March 2017 (UTC)[reply]
  • Oppose Assange is an interested party and it's not appropriate to suggest an equivalence between the National Intelligence Assessment and Assange's denial (regardless of the facts, one can expect the accused to deny the act). Also, it's not clear he would even know who did the hack. All he knows is who gave him the data. He doesn't claim that he did it all himself from the Ecuadoran Embassy. This cannot go in the lede. SPECIFICO talk 02:02, 3 March 2017 (UTC)[reply]
  • Support: Of course it should. I don't know why we're even debating this. Assange is central to this story (he heads Wikileaks, which released the emails), and his statement that Russia wasn't the source received wide coverage. We shouldn't be worrying about whether Assange's statement will detract from the statements of US intelligence agencies. That's a purely political consideration (do I want US intelligence agencies to look good or bad?), and it has no place in determining what goes into the article. What determines what goes into the article is notability, balance and sourcing. There's really no debate on those questions. -Thucydides411 (talk) 03:00, 3 March 2017 (UTC)[reply]
  • Oppose per Tryptofish and my previous comment above. This is clearly undue for lede. Can be mentioned in the body of the page.My very best wishes (talk) 03:03, 3 March 2017 (UTC)[reply]
  • Support It is a long-standing principle in Wikipedia articles that when subjects are accused of crimes or other misleads that we report if they have denied them. That does not mean that we are giving parity to their claims. "People accused of crime" says, "A living person accused of a crime is presumed innocent until convicted by a court of law." The least we can do is to mention they denied it. The fact that there is a political dimension should not matter. TFD (talk) 03:39, 3 March 2017 (UTC)[reply]
"court of law"...(unless his name is Clapper) SPECIFICO talk 03:46, 3 March 2017 (UTC)[reply]
  • Support look, it's just about due WP:WEIGHT -- and since the coverage saying Russia is about as prominent and common as the coverage of Assange says no, so it's put both in or put neither in. By simplistic Google count 'dnc leaks russia' is 800K hits and 'dnc leaks assange' is 560K hits -- so it seems only WP:DUE to put the denial alongside the charge and give both their attribution. Markbassett (talk) 04:38, 3 March 2017 (UTC)[reply]
@Markbassett: This is not about whether to include it in the article, just whether to put it in the lede. And while we have credible sources that tell us the hacks originated in Russia, the opinion of Assange as to their origin is sheer speculation. How would Assange know where they came from? Do you think the original hackers had any reason to trust him with the secret? These things are acquired via intermediaries. Assange knows no more than any other layman, and he's in the habit, per RS, of making self-serving statements of nonsense as if they were fact. SPECIFICO talk 04:58, 3 March 2017 (UTC)[reply]
User:SPECIFICO - WP:WEIGHT is fairly clear on if the coverage is equal then the article coverage should be equal. (Include all parts "in proportion to the prominence of each viewpoint in the published, reliable sources." ) Seems if dnc wikileaks Russian is big enough to be in the lead then the roughly equally common mention of Assange denial should be roughly equal in the article. Just follow the cites. We should try to give article prominence as they do -- as best we can, anyway. Markbassett (talk) 04:18, 5 March 2017 (UTC)[reply]
There's more to it than counting googlies -- otherwise we could just write software that would cull WP from the internet. "Trump combover" gets 800,000 googles, but we don't put that in. SPECIFICO talk 04:27, 5 March 2017 (UTC)[reply]
  • Oppose (edit conflict) The coverage about Assange's statement is not as prominent and not as common as the coverage about "Russian interference in the 2016 U.S. elections". Rather coverage in WP:RS about Russian interference in US elections overwhelmingly indicates that his statement is at best inaccurate and most likely misleading; because it has no basis in fact. There is also plenty of RS to show that he had a political agenda when making this statement - another indication that the veracity of this statement is suspect. I don't mind covering this is in the article, but it would seriously mislead readers about the WEIGHT of this statement if it was placed in the lede (per Tryptofish above). --- Steve Quinn (talk) 05:10, 3 March 2017 (UTC)[reply]
  • Oppose.Should certainly not be in the lead as proposed because it fundamentally lacks context and appears to give equal standing to a bare, unsupported denial. See WP:FALSEBALANCE. The Washington Post Fact Checker did an in-depth analysis of "Assange's claim that there was no Russian involvement in WikiLeaks emails" and found, noting that Assange provided no evidence for his claim: "The facts we know contradict Assange’s assurance, and the situation is much too complex for him to make such a sweeping statement...We award Assange Three Pinocchios for his distortion of the facts." Or take Pulitzer Prize-winning author Barton Gellman's point: "Wikileaks is engineered for mutual anonymity. Even if source IDs himself, how could WL know he isn’t laundering RU docs"? We cannot present Assange's statement in the lead without bringing this context to bear. Neutralitytalk 05:31, 3 March 2017 (UTC)[reply]
  • Support:The relentless drive to purge the article of material that hasn't been approved by the CIA continues apace. This has been going on for months. Wikileaks, Russia, US authorities: 3 major actors involved. WP:DUE to mention claims of each in the lead. Assange claims that he did not get the leaks from the Russians, which may be true even if the latter were the hackers. Guccisamsclub (talk) 06:26, 3 March 2017 (UTC)[reply]
  • Oppose - per Neutrality above. In the text, of course. But not in the lede - it's just one sentence out of one big article.Volunteer Marek (talk) 06:35, 3 March 2017 (UTC)[reply]
  • Support: The argument that Assange has provided no proof in his denial is ironic in an article premised upon a claim for which no proof has been provided. Those who opposed "alleged" in the article title I hope will practice consistency and demand we repeat his counter-claim as fact. But the truth of the thing is irrelevant – if we paint someone as a stooge or conspirator in a plot they deny we must include their denial, prominently. James J. Lambden (talk) 06:50, 3 March 2017 (UTC)[reply]
  • Comment (edit conflict) Actually, there is plenty of proof that Russian hacking was intended to influence 2016 U.S.elections, as demonstrated by plethora of reliable sources in the main-space of this article, per WP:RS, WP:NPOV, WP:NOR --- Steve Quinn (talk) 08:41, 3 March 2017 (UTC)[reply]
Yes, there is a plethora of sources repeating ad libitum what the US intelligence agencies have stated, without providing solid proof other than "trust us, it's classified". Quantity of coverage for this aspect of the story doesn't make educated counterpoints less notable, particularly coming from a pivotal actor in the story. — JFG talk 09:32, 3 March 2017 (UTC)[reply]
No, I don't agree it is ad libitum. It seems the sources approach the subject from many different angles, as evinced by the many sections in this article with a surprisingly large amount of WP:RS support. ---Steve Quinn (talk) 04:10, 4 March 2017 (UTC)[reply]
  • Support – Nobody knows whether Assange is telling the truth but Wikipedia policy requires WP:Verifiability, not truth. Assange's comments on the origin of the leaks are eminently DUE and notable because he has been questioned repeatedly by the press and gradually became more precise in his denial of Russian connections, making a dent in WikiLeaks' usual practice of neither confirming nor denying any reports on the identity of their sources. Besides, there is a BLP aspect to the accusations levied against Assange and WikiLeaks by the US Intelligence community and some politicians: his denial must be included next to the accusations, regardless of whether some Wikipedia editors believe him to be credible or not. — JFG talk 08:38, 3 March 2017 (UTC)[reply]
  • Oppose per Neutrality and others. I'm amused that some editors are pulling the WP:BLP card. Wikileaks is not a living person, in case that is not obvious.- MrX 11:53, 3 March 2017 (UTC)[reply]
  • Support Assange is the accused, thus yes we should have his version of the story.Slatersteven (talk) 12:22, 3 March 2017 (UTC)[reply]
  • Support - He is notable and credible in relation to the subject. Covered by many RS and given he is a central figure in the whole incident his statements are very DUE. PackMecEng (talk) 14:23, 3 March 2017 (UTC)[reply]
In two last "support" statements people argue that opinion by Assange should be included in the page. Yes, sure, and it is already included. It only should not be included in lede - per Neutrality and others above. My very best wishes (talk) 21:35, 3 March 2017 (UTC)[reply]
As he should be, but I am saying its DUE that he be in the lead. Sorry for the confusion. PackMecEng (talk) 23:54, 3 March 2017 (UTC)[reply]
You tell: Assange is "a central figure in the whole incident". What incident are you talking about? This page describes a large number of different events, and Assange is relevant to only one small subsection of this page, Wikileaks. My very best wishes (talk) 01:35, 4 March 2017 (UTC)[reply]
The lead states: "The Office of the Director of National Intelligence (DNI), representing 17 intelligence agencies, and the Department of Homeland Security (DHS) jointly stated that Russia hacked the Democratic National Committee (DNC) and leaked its documents to WikiLeaks". Yeah, that part. Guccisamsclub (talk) 01:53, 4 March 2017 (UTC)[reply]
Yes, it already tells about Wikileaks! Nothing else should be said about Wikileaks in Intro because it appears in only one small sub-section on the page, and we simply summarize content proportionately to its appearance in the body of the page. Actually, I am not entirely opposed to mentioning Wikileaks second time in the end of the paragraph: The Russian government and Wikileaks repeatedly denied they had any involvement in the DNC hacks or leaks. My very best wishes (talk) 02:08, 4 March 2017 (UTC)[reply]
Oh really? Lets see what it actually "tells": The Russian government repeatedly denied it had any involvement in the DNC hacks or leaks. Guccisamsclub (talk) 16:37, 4 March 2017 (UTC)[reply]
Yes, sure. I am telling it might be OK, in my opinion, to modify this phrase by adding "and Wikileaks". My very best wishes (talk) 16:53, 4 March 2017 (UTC)[reply]
You're saying this why? The only difference between the RfC proposal and yours is that the latter is factually incorrect and unsourced. Let's get real. Guccisamsclub (talk) 21:00, 4 March 2017 (UTC)[reply]
(Moved thread into #17 agencies section below.) — JFG talk 06:03, 4 March 2017 (UTC)[reply]
Besides all the OR listed, there is quite a lot of WP:RS coverage of his statement and the impact of it. It is also a creditable denial that Wikileaks did not receive the documents from the Russian government. Questions he was not asked are irrelevant. So since it received substantial coverage from RS and he is a key figure in the scandal there is no doubt his assertion is WP:DUE for the lead. PackMecEng (talk) 02:35, 4 March 2017 (UTC)[reply]
  • Oppose inclusion in the lead, per WP:DUE. Further, the fact that these files were posted on Wikileaks and not some other random website, document dump, or newspaper is not of central importance to the subject matter. The only thing that matters is that the content was published. If Assange must have a right of reply, then we can exclude any mention of Wikileaks in the lead. If this is a distraction, let's get rid of it. Geogene (talk) 02:50, 4 March 2017 (UTC)[reply]
I agree with Geogene per their above comment and their edit history comment "...we can remove Wikileaks from the Lead entirely. It doesn't really matter whose website the leaked documents were leaked to. The point is that they got out." Geogne makes a really good point here by presenting a middle ground. (In other words), leaving Wikileaks out seems to be a good idea, because this not "of central importance." ---Steve Quinn (talk) 04:31, 5 March 2017 (UTC)[reply]
  • Oppose inclusion of unsupported opinion in the lead. There’s a whole slew of interviews like this one cited in the NY Times where Assange was saying that "no one knows who our source is". Space4Time3Continuum2x (talk) 19:17, 4 March 2017 (UTC)[reply]
  • Oppose Is WP:UNDUE based on the amount of coverage given to his denial in WP:RS. Also point out that Assange is not in any meaningful sense 'the accused', since HE is certainly not the source, and may well have no idea who original source was. Pincrete (talk) 19:41, 5 March 2017 (UTC)[reply]
  • Support. The vast bulk of this article is about material that was leaked by Wikileaks, and supposedly given to Wikileaks by "Russia." Assange, Wikileaks' founder, states that Russia wasn't the source of the material. Assange's statement has been abundantly documented in high quality sources, and efforts to remove his statement are part of a longstanding campaign to remove all but U.S. intelligence agency statements from the lead. -Darouet (talk) 06:17, 6 March 2017 (UTC)[reply]
  • Oppose. The proposal isn't neutral because it places Assange on par with a large number of much more reliable sources. Although it could be reworded to make this disparity clear, e.g., "Although Assange has claimed,..." the lead is already quite long and doesn't have room for that level of detail. Save for the body of the article. (I'm not watching this page, so please ping me if you want my attention.) --Dr. Fleischman (talk) 21:07, 7 March 2017 (UTC)[reply]
  • Support Assange's denial has been reported very widely by an extraordinary number of reliable sources. A 6 word sentence acknowledging this is not WP:UNDUE. People are just using WP:UNDUE as an excuse for POV-pushing by suppressing well sourced information that conflicts with Clapper's assessment.Jwray (talk) 07:36, 22 March 2017 (UTC)[reply]
  • Oppose per those above citing WP:UNDUE and WP:FALSEBALANCE. Definitely notable for the body of article but presenting in lede assigns undue weight to what is at this point an assertion supported in a minority of reliable sources. WP:STICKTOSOURCE -- RYPJack(talk) 04:42, 20 March 2017 (UTC)[reply]
  • Oppose. Clearly WP:UNDUE. Gouncbeatduke (talk) 19:20, 20 March 2017 (UTC)[reply]
  • Support Yes, certainly. This article is about documents leaked through Wikileaks, who are mentioned in the second paragraph of the lead, so Wikileaks is clearly relevant - this isn't an irrelevant third party. The first three paragraphs of the article contain 259 words explaining the Intelligence Community's position; it is nowhere near undue prominence to add 15 words mentioning that one of the major actors involved has disputed this position. TSP (talk) 00:03, 21 March 2017 (UTC)[reply]
  • Oppose. Assange is one person who claims to have secret, stolen info, and appears to have multiple axes on a grinding wheel. I can see a qualified mention in the text. I don’t see this at the top. The lead is too long as it is. This should be the first text to go. WP:UNDUE Objective3000 (talk) 00:54, 2 April 2017 (UTC)[reply]

Discussion

Please move any longer arguments on the merits of inclusion or exclusion here.

@JFG: Who is "we" ? SPECIFICO talk 22:42, 2 March 2017 (UTC)[reply]
Question for OP -- Wherever he got the material he claims is hacked DNC emails, how would Assange necessarily know who actually did the hacking and whether the stuff was authentic/unadulterated? SPECIFICO talk 22:45, 2 March 2017 (UTC)[reply]

There's really no point in us speculating on what Assange may or may not know. He's a central figure in the publication of the emails, and he made statements about the source of the leaks that received wide coverage. -Thucydides411 (talk) 03:03, 3 March 2017 (UTC)[reply]
It goes in the article, just not the lede. Do you know who is "we" ?? JFG seems to be on respite. SPECIFICO talk 03:40, 3 March 2017 (UTC)[reply]
It's important enough to go in the lede. Our speculation about what Assange actually knows, or about how putting his statements next to those of US intelligence officials might cause readers to perceive US intelligence agencies really has nothing to do with whether this should be in the lede or not. I don't even see why we're debating this. It just seems so obvious that Assange's statement about the source of the hacking is one of the most notable elements of this subject. -Thucydides411 (talk) 04:08, 3 March 2017 (UTC)[reply]
"it's obvious" is not an effective form of discussion. That's obvious. SPECIFICO talk 04:12, 3 March 2017 (UTC)[reply]
Putting this lede would be UNDUE. Although his statement garnered RS, there is also RS to support he had a political agenda for making this statement. This indicates that he is being less than truthful. Also, he is not a cybersecurity expert and not an espionage expert on par with reputable cybersecurity firms. Anyway, the RS pertaining to this topic (generally or specifically) overwhelmingly indicates that his statement is not accurate and probably misleading, and that it is just a POV statement. It is little more than a guy on the corner telling me the same. He is hardly remarkable, other than Wikileaks is his progeny. ---Steve Quinn (talk)
What does it matter if Assange had a political agenda, or if his statement was false (and I don't agree that that's obvious)? It's a widely covered statement by a figure at the center of this issue. You guys keep making arguments about why you don't believe Assange, or why you think that putting Assange's statement in the lede will make US intelligence seem less credible, or about how you think Assange is politically motivated. Those would all be fair points to make on a political discussion board, but not when considering what to include in a Wikipedia article. The question here is whether Assange's statement is notable enough to go in the lede, and it clearly is notable enough. The endless political arguments here get really tiring, because they have nothing to do with article quality, and everything to do with pushing a certain point of view in the article. -Thucydides411 (talk) 06:04, 3 March 2017 (UTC)[reply]
Is that the test? If so and it can be shown that those alleging Russian involvement may also have political agendas should we exclude claims of Russian involvement from the lede as well? Nonsense. I agree with Thucydides411: these conversations are off-topic and irrelevant. Repeated, they become disruptive. James J. Lambden (talk) 07:01, 3 March 2017 (UTC)[reply]

Who's "we"? Volunteer Marek (talk) 06:08, 3 March 2017 (UTC)[reply]

Off-topic discussion about disruptive editing – Politrukki (talk) 17:53, 3 March 2017 (UTC)[reply]
If you think someone or some editors are being disruptive then I suggest taking this complaint to the appropriate venue. This is not about talk page suppression, and I don't recognize your authority to suppress talk page comments. Also, I think accusations of disruption are in themselves disruptive. Steve Quinn (talk) 07:39, 3 March 2017 (UTC)[reply]
Umm, Steve, are you addressing me? Volunteer Marek (talk) 09:11, 3 March 2017 (UTC)[reply]
@Steve Quinn: please refrain from calling others disruptive after you recently launched three unproductive AE cases in short succession against editors who happened to disagree with you about the contents of this article. — JFG talk 09:48, 3 March 2017 (UTC)[reply]
Who's "we"? Volunteer Marek (talk) 15:48, 3 March 2017 (UTC)[reply]
Per Thucydides411 - who at least has something salient to offer to the conversation, in contrast to a lecture by J.J.L. Assange is not at the center of this issue. The RS supporting Russian interference of the 2016 election and its ancillary tributaries (figure of speech), exceedingly surpasses Assange's several worded statement asserting Russia did not do the deed. He is a lone voice in the wilderness that happened to receive modest coverage.
It is a case of UNDUE and WEIGHT. Assange is expressing a marginal and fringe view, which is overwhelmingly countered by mainstream RS. Nuetrality (above) has pretty much demolished the argument that Assange has any sort of parity with mainstream coverage that counters his (Assange's) view. Per UNDUE:

Giving due weight and avoiding giving undue weight means that articles should not give minority views or aspects as much of or as detailed a description as more widely held views or widely supported aspects...Undue weight can be given in several ways, including but not limited to depth of detail, quantity of text, prominence of placement, and juxtaposition of statements. In articles specifically relating to a minority viewpoint, such views...Wikipedia should not present a dispute as if a view held by a small minority deserves as much attention overall as the majority view...To give undue weight to the view of a significant minority, or to include that of a tiny minority, might be misleading as to the shape of the dispute

Therefore, Assange should not be in the lede. As Wikipedia strives for accuracy, it is important to point out whether or not Assange is credible or not, according to mainstream sources. Not an editor's opinion. So perhaps my comments were taken out of context. I was referring to how main stream sources attribute Assange's comments. And this matters, because Wikipedia strives for accuracy per WP:FALSEBALANCE.
Also, since his is a minority opinion or view, it does not deserve parity or a place in the lede.
As an aside, Assange is not credible, and he was motivated by a political agenda. His opinion doesn't count for much. OH no, I did it again, is J.J.L going to take me to ANI or AE? Assange might be dissembling too, maybe - oops! --- Steve Quinn (talk) 08:08, 3 March 2017 (UTC)[reply]
It doesn't matter what WP editors think about Assange's credibility, but as it happens, Assange and WikiLeaks have a pretty long track record of publishing leaked documents that were proven to be authentic and truthful, irrespective of the political consequences involved: Cablegate, Iraq War Logs, Stratfor emails, TPP draft, etc. Uncomfortable? Certainly. Partisan? Probably. Credible? Definitely. — JFG talk 10:06, 3 March 2017 (UTC)[reply]
  • JFG I hope you can find this comment :>). Sincerely, I am not trying to express a personal opinion about Assange. That last comment, after I wrote "As an aside..." was probably not a good idea because I was being a little flippant. Let us just stay with my comments pertaining to what I think reliable sources say. And you make a good point - that Assange did at one time provide a service to the world without presenting a political agenda - by publishing leaked documents. Wikileaks is still providing that service - and it is baffling why Assange picked sides during our 2016 president election. In any case, picking sides or not, I try to speak through what I see reliable sources saying, nothing more - and it is the same for any Wikipedia pages I edit. Hopefully this makes sense. And this doesn't mean other opinions should not exist. ---Steve Quinn (talk)
Off-topic discussion about disruptive editing – Politrukki (talk) 17:53, 3 March 2017 (UTC)[reply]
By the way, who in the heck is "we"? ---Steve Quinn (talk) 08:22, 3 March 2017 (UTC)[reply]
Let me echo that (again) - who's we JFG? The Delian League or something? Volunteer Marek (talk) 09:14, 3 March 2017 (UTC)[reply]
"We" in my RfC statement refers to the editor(s) who originally placed Assange's denial in the lead (no idea who this might be) and those who argued for its reinsertion (I'm part of them, so that's "we" not "I"). I don't understand why you all are so hung up on this question – WP:There is no cabal. — JFG talk 09:22, 3 March 2017 (UTC)[reply]
@JFG:Sorry, but that response makes no sense, and I don't see how it could be considered credible by anyone who examines it. You wrote "We suggest". Now, that doesn't just say that you expect others will agree with you. That is plain English for a joint statement. So please give a more complete explanation. Who do you speak for when you say "we suggest"? How do you know what others suggest? Which others? WP editors don't talk like that when posting RfC's, so it's real weird. It's reasonable to get to the bottom of it. Thanks. SPECIFICO talk 13:49, 3 March 2017 (UTC)[reply]
There's nothing more to it than what I wrote here. Some people will agree with the suggestion, some will disagree, that much is already apparent in the first batch of responses to the RfC, an exact 7-7 split so far. — JFG talk 14:11, 3 March 2017 (UTC)[reply]
C'mon Champ. That's the old turkey trot. Who did you know would agree with it? Who is "we"? Deflection is a tough bit on WP because everyone's focused on words and facts. Could you show us a couple other RfC's where the proposer is speaking for a group of We's? Cause what you "wrote here" looks pretty, um, problematic. SPECIFICO talk 14:37, 3 March 2017 (UTC)[reply]
Please stop casting aspersions. — JFG talk 15:37, 3 March 2017 (UTC)[reply]
"Aspersions" would be unfounded. Here what "we" have is you slipping and wording the RfC in a way which strongly suggests you're coordinating with others off wiki.Volunteer Marek (talk) 15:49, 3 March 2017 (UTC)[reply]
Enough hounding of JFG, already. Can we stay on subject? If not, someone might mention the Eastern European Mailing List, and then Volunteer Marek and My very best wishes will get upset. -Thucydides411 (talk) 17:06, 3 March 2017 (UTC)[reply]
So you guys aren't coordinating off wiki? Reason I ask, is because I have some advice for you: don't do it. Nice attempt at deflection though.Volunteer Marek (talk) 17:20, 3 March 2017 (UTC)[reply]
@Thucydides411: Dang, golly whiz. This gets curiouser and curiouser. This time it's Thucydides. How many "we's" are making that personal attack? 2? 3? 4? 5-1/2? Ask Mr. Ernie whether that's a smart move. SPECIFICO talk 17:39, 3 March 2017 (UTC)[reply]
As a matter of principle, I do not communicate off-wiki with anyone. Have you stopped beating your wife yet? JFG talk 17:50, 3 March 2017 (UTC)[reply]
  • Comment - BLP is a Wikipedia policy., not a US Intelligence policy or a Congressional policy. Also, it is not Wikipedia editor's saying he is not credible. What is being said is reliable sources are reporting the reliability Assange's statement to determine whether it lacks credibility. Steve Quinn (talk) 08:53, 3 March 2017 (UTC)[reply]
Assange's statement does not need to not be credible. Its entirely possible that Wikileaks source for the info was not in fact Russia, which as far as I can see is all Assange has asserted. This is not contradictory to Russia arranging for the info to be hacked and passed on to Wikileaks by a third party. Assange going 'We didnt get this from Russia' can be 100% true in that situation. Only in death does duty end (talk) 10:04, 3 March 2017 (UTC)[reply]
The lead states that Russia leaked the data to Wikileaks, according to US intel. This implicates Assange in a relationship with Russian spies. So Assange says Wikileaks did not get the material from Russia. Either you present both claims in the lede, or you present none. This is stupid simple. Guccisamsclub (talk) 10:10, 3 March 2017 (UTC)[reply]
No, it doesn't necessarily mean that Assange has a relationship with Russian spies. Or that Assange even knows the ultimate origin of the content in question. Geogene (talk) 02:03, 4 March 2017 (UTC)[reply]
"Legal persons and groups" says, "when the group is very small, it may be impossible to draw a distinction between the group and the individuals that make up the group." Furthermore, Assange is an expert on the leaking of documents. TFD (talk) 02:20, 4 March 2017 (UTC)[reply]

17 agencies

(Discussion moved here in reply to SusanLesch's comment in the survey)

Read the report and you'll see that only 3 agencies actually authored to it: NSA, CIA, FBI (nope, not Coast Guard Intelligence etc.) As Time put it: "not all participated". Contrast this with the de-classified—and utterly mistaken—2002 National Intelligence Estimate on Iraq's WMD, where 10 agencies directly and explicitly participated in the actual preparation of the report. The stuff about this being the "conclusion of 17 agencies" has a definite source: a tweet from Hillary Clinton that was inexplicably endorsed as "100% true" by Politifact on the basis of the fact that "James Clapper, speaks on behalf of the group (of 17 agencies)." (just like your manager at work speaks "on behalf" you and and everyone else under his thumb, regardless of their actual opinions or knowledge) Guccisamsclub (talk) 20:58, 3 March 2017 (UTC)[reply]
Guccisamsclub presents a strawman here. SusanLesch didn't mention the unclassified report, only Guccisamsclub did. She is referring to what reliable sources have covered about 17 (or 18 agencies) determining that Russia, under Putin's direction did hack and with the intent to influence the 2016 U.S. elections. He also presents another strawman here by introducing the 2002 Intelligence report. User:SusanLesch did not mention that either.
Then another confounding statement - referring to Twitter, which is not part of the reliable sourcing in the main stream press that covered the conclusion by 17 U.S. agencies. And that bit about James Clapper "rules" over all these agencies and speaks for all of them is not based on facts. To wit: "US spy CHIEFS insisted Thursday they have strong evidence that Russia mounted an unprecedented bid to disrupt the American election" [2]; "U.S. intelligence CHIEFS (say): Russia meddled in 2016 election through hacking, propaganda" [3]Steve Quinn (talk) 04:10, 4 March 2017 (UTC)[reply]
Actually, when reading the sources carefully and paying attention to the chronology, a lot of the "unanimous agreement" can be traced to John O. Brennan's letter to his staff at the CIA, which was then leaked to the press by CIA officials. The FBI and the NSA participated in the JAR and ODNI reports but declined to comment on conclusions (see the huge disclaimer on the front page), and the multiple other agencies were totally uninvolved. — JFG talk 05:56, 4 March 2017 (UTC)[reply]
I'm actually not seeing that discalimer either in the JAR or the ICA. Explicitly, the JAR was prepared by DHS and FBI, while the ICA was prepared by FBI, NSA, CIA. There is indeed no evidence that any other agencies—most of which know nothing about cyber war—had input. Steve is the only one here who still seems to believe in these 17 agencies. Guccisamsclub (talk) 17:31, 4 March 2017 (UTC)[reply]
My !vote pertains only to the proposal as outlined above. Guccisamsclub has an argument with someone else. -SusanLesch (talk) 13:33, 4 March 2017 (UTC)[reply]
The problem was your justification not the !vote itself. Guccisamsclub (talk) 17:31, 4 March 2017 (UTC)[reply]
Unconstructive bickering
The following discussion has been closed by JFG. Please do not modify it.
No, I think the problems' are your justifications for fringe viewpoints. ---Steve Quinn (talk) 04:04, 5 March 2017 (UTC)[reply]
And I forgot to mention you seem to like creating ref-bombs ---Steve Quinn (talk) 04:10, 5 March 2017 (UTC)[reply]
No, the problem is that you've nothing substantive to say about the topic, and are therefore reduced to launching hypocritical and absurd personal attacks.Guccisamsclub (talk) 04:46, 5 March 2017 (UTC)[reply]
Unfortunately, once again, it seems User:Guccisamsclub offers fictional descriptions rather than factual reality. ---Steve Quinn (talk) 01:19, 6 March 2017 (UTC)[reply]

False equivalence

The "include" view is largely based on a false equivalence. The topic of the article is the Russian interference by Russians. Therefore we can state that the Russians denied it, because, hey, they should know, right? If the topic were "leaks by Assange" then he could deny that because he knows whether he leaked. But Assange can't say whether the Russians hacked because, how would he know?? He might know or he might not know. So we can still put it in the article, maybe, even though it's kind of like my nephew who thinks it was really the Aussies or the Pomeranians. So please, no false equivalence between objects of two logically different categories. SPECIFICO talk 05:16, 5 March 2017 (UTC)[reply]

You misunderstand the WP:SCOPE of the article. The issue is not just whether Russia or not hacked the DNC, but also how, as well as who else was involved and if so how. And even if the scope was as narrow as you imply, it would still not make the question of who handed the data directly to Wikileaks immaterial. Guccisamsclub (talk) 05:31, 5 March 2017 (UTC)[reply]
Not really, at all. He has not asserting the Russians had nothing to do with it. He is saying Wikileaks did not receive the documents from Russia. Also since Wikileaks alleged involvement with the Russians was originally stated as a vehicle for the Russian interference. It is notable and widely covered. PackMecEng (talk) 05:38, 5 March 2017 (UTC)[reply]
The accusation is that Assange received the emails from Russians, which he denies. TFD (talk) 22:14, 5 March 2017 (UTC)[reply]
Directly from the Russians? Why is that important? This article is about the Russians' hacking, not how they got the goods into Assange's hands, right? SPECIFICO talk 00:05, 6 March 2017 (UTC)[reply]
It is extensively covered above. PackMecEng (talk) 01:40, 6 March 2017 (UTC)[reply]
The discussion above is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.

US Officials: Info suggests Trump associates may have coordinated with Russians

Seems important as this develops. US Officials: Info suggests Trump associates may have coordinated with Russians http://www.cnn.com/2017/03/22/politics/us-officials-info-suggests-trump-associates-may-have-coordinated-with-russians/index.html Casprings (talk) 00:18, 23 March 2017 (UTC)[reply]

like this part: "In his statement on Monday Comey said the FBI began looking into possible coordination between Trump campaign associates and suspected Russian operatives because the bureau had gathered "a credible allegation of wrongdoing or reasonable basis to believe an American may be acting as an agent of a foreign power."" ? Volunteer Marek (talk) 00:27, 23 March 2017 (UTC)[reply]

Dramatic all right, but not ready for the article yet IMO. "US officials", "suggests", "may have". "One law enforcement officer" says it suggests coordination but "other US officials" say it's premature to draw that conclusion. This is such an explosive allegation that we will need something less vague and more firmly sourced. (At least "FBI sources" or something to identify the agency - not just "US officials"). --MelanieN (talk) 00:31, 23 March 2017 (UTC)[reply]

The part I quoted is straight from Comey.Volunteer Marek (talk) 00:39, 23 March 2017 (UTC)[reply]
I was replying to Casprings, not to you. We edit-conflicted. --MelanieN (talk) 00:40, 23 March 2017 (UTC)[reply]
I think you could put it in and tell the source. That said, as/if more gets reported, this is extremely important. Would be the most historically significant thing to happen in an election in my lifetime.Casprings (talk) 00:39, 23 March 2017 (UTC)[reply]

Right now only CNN seems to have this. Other sources like The Hill are reporting that CNN is reporting it. I think it should be embargoed for a few hours at least. If the FBI really thinks collusion is likely, they're probably leaking like a sieve right now. Geogene (talk) 00:51, 23 March 2017 (UTC)[reply]

I did a double-take when I saw this, to be sure, but I agree with MelanieN. Too many qualifiers: "suggests," "may have," "suspected Russian operatives," "possibly coordinate," "the information was not conclusive," etc. GABgab 02:42, 23 March 2017 (UTC)[reply]
Only one outlet is saying this directly (and others as "according to CNN ...) because that's the outlet that obtained the information and spoke to the sources. Often the most interesting information will be unique to one outlet; when everyone is reporting something it's usually because it's public information anyway or just a recycled press release. That said, there's a huge amount of leaking around this story from people on every side of it, all trying, like media outlets themselves, to push their own agendas. Equally, the media often elevates passing comments into overblown headlines, with the caveats always buried in the article. Per this recent RSN thread, there was a consensus that an encyclopedia should be wary of relying on this kind of reporting – whether it happens to buttress people's personal view of what has supposedly been going on or contradict it. N-HH talk/edits 10:58, 24 March 2017 (UTC)[reply]
I know that, thanks. Still a good idea to wait for more sources (with their own sources in the IC) to decide to report this themselves. Does everyone realize the potential enormity of this? Geogene (talk) 17:12, 24 March 2017 (UTC)[reply]
I don't see why at least some mention somewhere would be inappropriate - CNN is practically a semi-official source, and their publication is notable in and of itself. Including this text would not somehow imbalance the article. Re-writing the whole article neutrally is a far more worthwhile endeavor if we're looking for balance. -Darouet (talk) 18:03, 24 March 2017 (UTC)[reply]
Quote from CNN source cited above: "The FBI cannot yet prove that collusion took place, but the information suggesting collusion is now a large focus of the investigation, the officials said." I agree with user:geogene that it's good to hold off until more sourcing, harder confirmation available, IMHO. -- RYPJack (talk) 19:09, 24 March 2017 (UTC)[reply]
Sounds reasonable. -Darouet (talk) 20:51, 24 March 2017 (UTC)[reply]

CBS News: FBI probing whether Trump aides helped Russian intel in early 2016

More reporting confirming the CNN reporting.

Casprings (talk) 01:03, 1 April 2017 (UTC)[reply]

Upgrade

This is helpful. [4]. SPECIFICO talk 13:08, 25 March 2017 (UTC)[reply]

I had just noticed the talk page was missing an AE notice which should accompany the article pagenotice. See Consensus provision: inconsistency with pagenotice. El_C 20:25, 25 March 2017 (UTC)[reply]

Ladies and Gentlemen, this is being discussed on a related thread at El_C talk page here [5] SPECIFICO talk 20:40, 25 March 2017 (UTC)[reply]

Russian Interference Opening - Conclusion versus accused

The following discussion is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.


This is based on the edit by user:JFG, [6] which was reverted by user:Volunteer Marek, [7] While the wording in the RFC originally had "accused", user:DrFleischman suggest the wording conclusion [8], which was agreed to by myself [9] with no editor raising a red flag. The basic issue was also discussed here in the talk page for Russian interference. Casprings (talk) 19:11, 8 March 2017 (UTC)[reply]

(A) The United States government has accused the Russian government of interfering in the 2016 United States elections.[1][2][3]

Versus

(B) The United States government's intelligence agencies concluded the Russian government interfered in the 2016 United States elections.[4][5][6]

Reference list

References

  1. ^ Nakashima, Ellen (October 7, 2016). "U.S. government officially accuses Russia of hacking campaign to interfere with elections". Washington Post. Retrieved January 25, 2017.
  2. ^ Jackson, David (December 29, 2016). "Obama sanctions Russian officials over election hacking". USA Today. Retrieved January 25, 2017.
  3. ^ Ryan, Missy; Nakashima, Ellen; DeYoung, Karen (December 29, 2016). "Obama administration announces measures to punish Russia for 2016 election interference". The Washington Post. Retrieved December 30, 2016.
  4. ^ Miller, Greg; Entous, Adam. "Declassified report says Putin 'ordered' effort to undermine faith in U.S. election and help Trump". Washington Post.
  5. ^ Fleitz, Fred (7 January 2017). "Was Friday's declassified report claiming Russian hacking of the 2016 election rigged?". Fox News.
  6. ^ EICHENWALD, Kurt (10 January 2017). "Trump, Putin and the hidden history of how Russia interfered in the U.S. presidential election". Newsweek.

Note: Added RFC to Russian interference in the 2016 United States elections article as it also relates to discussion ongonging there.Casprings (talk) 12:09, 4 March 2017 (UTC)[reply]

Note 2: Past debates involving the proposed wording have occurred at both Russian interference in the 2016 United States elections and United_States_presidential_election,_2016. This RFC, being posted on both pages, is meant to provide consensus for both articles. On this issue, an admin user:coffee stated "As long as the RFC clearly informs editors that the results of the RFC will apply to both articles, I think this RFC is well within process. Transclusions don't necessarily happen like that, but it's certainly not going to effect the outcome of consensus to keep them" [10] However, the discussion is also ongoing here. Casprings (talk) 20:37, 8 March 2017 (UTC)[reply]

  • This must be option "B". Yes, the agencies made such conclusion, and there are numerous publications about it. What's the problem? Telling "agencies" is more precise than the "government". Besides, what government? I am not sure that current government makes this accusation. My very best wishes (talk) 00:37, 5 March 2017 (UTC)[reply]
  • Option B concluded. Also, "determined" is used in many RS. SPECIFICO talk 00:40, 5 March 2017 (UTC)[reply]
  • Option A as determined by RfC above, with perhaps additional tweaks mentioning Russia was accused and sanctioned by the Obama administration. The paragraph is also too long imho. — JFG talk 06:46, 5 March 2017 (UTC)[reply]
  • Option B Don't see the problem, it's clearer and RS'd. Also concur the 'Gov.t accused' is vague, which govt, who in that govt? Pincrete (talk) 20:23, 5 March 2017 (UTC) ... ps also don't see the necessity of "United States government's intelligence agencies", this could be "United States intelligence agencies", also, if we use this, should we add the "moderate to high certainty" of the conclusion? Pincrete (talk) 12:37, 7 March 2017 (UTC)[reply]
  • Both kinda - the A is about the government, the B is about the intelligence services. For intelligence services I think 'conclude' is solid. For the US government -- I'm thinking that should be included in altered form, more properly 'Obama Administration imposed sanctions' to differentiate it from the Trump administration and note it's not the full U.S. Government. Cheers. Markbassett (talk) 20:53, 5 March 2017 (UTC)[reply]
  • Option A amdneded to the former Obama administration. MSM saying there is evidence is different to there actually being evideice. There is also no saying they didn't aid Hillary Clinton, and that must be made clear. — Preceding unsigned comment added by Bomberswarm2 (talkcontribs) 05:05, 6 March 2017 (UTC)[reply]
This speculation is based on ... what, exactly? Neutralitytalk 21:42, 6 March 2017 (UTC)[reply]
  • Option B As OP. This statement states a clear fact "The IC conclusion was.." and it matches WP:RS.Casprings (talk) 18:55, 6 March 2017 (UTC)[reply]
  • Neither It's unclear what is meant by government. It could mean for example the Obama administration. And intelligence agencies don't make conclusions. And unless we are mind-readers, it is difficult to know what these people concluded as opposed to what they claimed. So we could say, "The United States government's intelligence agencies claimed the Russian government interfered in the 2016 United States elections." Or we could say that it was a conclusion of a report by the agencies. TFD (talk) 20:06, 6 March 2017 (UTC)[reply]
  • Option B concluded, but would not object to a reformulation which captures both the IC's conclusion, and the government's formal accusation based on the IC's conclusion. Would strongly oppose "claimed," as this is not the common framing in reliable sources. Neutralitytalk 21:43, 6 March 2017 (UTC)[reply]
  • Both options are, in their own contexts, accurate enough, but I would go with option B as it was the conclusion which prompted the accusation. I wouldn't be opposed to seeing a variation of option A elsewhere (after B is used) in the article, or even a combination such as "U.S. Intel concluded that Russia interfered, prompting the Govn't to publicly accuse them." Pardon the unecyclopedic terseness, but I'm sure we can all see what I'm getting at there. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 17:18, 7 March 2017 (UTC)[reply]
  • Option B with two small changes. First, it should identify the intelligence agencies (CIA, FBI and Office of the Director of National Intelligence). Second, the Fox News opinion piece shouldn't be cited as a source. (I'm not watching this page, so please ping me if you want my attention.) --Dr. Fleischman (talk) 20:33, 7 March 2017 (UTC)[reply]
  • Option A, or something similar. I think that The Four Deuces' point about being more precise is correct. We should specify that it was the Obama administration that made the claim. We can (and already do) say later in the lede that a number of US intelligence agencies have claimed Russian interference in the US elections. -Thucydides411 (talk) 22:22, 7 March 2017 (UTC)[reply]
  • Option C, "United States government intelligence agencies have stated the Russian government interfered in the 2016 United States elections." This is most accurate, since we know what the agencies have publicly revealed, either to media, or sources. The internal conclusions of intelligence agencies are often complex, contradictory, and public statements may convey exactly the opposite of what agencies internally conclude (as I noted above [11]). If that isn't possible, I would support Option A, being more accurate than B. -Darouet (talk) 22:37, 7 March 2017 (UTC)[reply]
  • Option B per cited sources. -- Somedifferentstuff (talk) 22:56, 7 March 2017 (UTC)[reply]
  • Option B per WP:WEIGHT - more accurately reflects the cited sources. Also, no need to specify agencies - this is for the lede. ---Steve Quinn (talk) 02:57, 8 March 2017 (UTC)[reply]
  • Option A The title of the current source (Washington Post) for the claim in question is "U. S. government officially accuses Russia of hacking campaign to interfere with elections". We all know that governments and spy agencies lie. We don't know if they really believe that Russia "hacked the election". All we know is that they are accusing Russia of doing this. Jrheller1 (talk) 06:46, 8 March 2017 (UTC)[reply]
  • Option B - more accurately reflects sources (also, didn't we have this discussion already)? Volunteer Marek (talk) 16:02, 8 March 2017 (UTC)[reply]
@Volunteer Marek: The lede sentence has one citation. That citation does not say 'conclude'. Thoughts? Humanengr (talk) 11:01, 15 March 2017 (UTC)[reply]
"Overwhelming majority of reliable sources" is false. As I stated, the first reference cited in the first paragraph actually uses the word "accuses". The other source cited by the first paragraph is a NYT article from January 6, 2017. This article starts out "The Office of the Director of National Intelligence released on Friday a report that detailed what it called a Russian campaign to influence the election". Note the use of the words "what it called". So neither of the sources cited by the first paragraph are just taking what the "intelligence community" says at face value. Jrheller1 (talk) 16:44, 9 March 2017 (UTC)[reply]
The cited WaPo source isn't a very good one for the semantics of this RfC. Yes, according to WaPo the Obama administration "accused" the Russians of interfering in October 2016. Then CIA "concluded" that the Russians interfered and the FBI and DNI agreed with that "assessment" in December 2016. A joint report was described as "conclusions" in January 2017. --Dr. Fleischman (talk) 20:05, 9 March 2017 (UTC)[reply]
Both secondary sources used for the first paragraph acknowledge that the primary sources (the Obama administration and the "intelligence community") are not necessarily reliable in what they are communicating to the public about this topic. Wikipedia must use mainly secondary sources rather than primary sources. Jrheller1 (talk) 20:17, 9 March 2017 (UTC)[reply]
Nobody is proposing using primary sources here. I'm talking about what The Washington Post published in its own voice, just as you did. You pointed out that the Post used "accused," and I pointed out that the Post later used "concluded." --Dr. Fleischman (talk) 23:16, 9 March 2017 (UTC)[reply]
We need to use recent sources because we no longer see any uncertainty in mainstream reporting. The "only an accusation" or "phony CIA scheme" narratives are FRINGE. SPECIFICO talk
Both Specifico and DrFleischman seem to think that Wikipedia should report on statements by the Obama administration and James Clapper's office as if they are fact. My position is that Wikipedia needs to recognize the possibility of error or deception in public statements by a government or spy agency, which is exactly what the New York Times and Washington Post articles do. How could anyone forget the false accusations that Saddam possessed WMD or Clapper's lie that the NSA was not doing any mass surveillance? Jrheller1 (talk) 02:25, 10 March 2017 (UTC)[reply]
The most current information says Intelligence agencies "concluded". If you have RS that says there is the possibility of deception about Russian interference in the US election of 2016 by US intelligence agencies then please present it. I don't think this is exactly what the WaPo and New York Times articles do - that sounds like a misreading of these two publications. Also, bringing a 2002 intelligence report into the discussion is a strawman argument. And we don't base articles on what people believe or suppose. Steve Quinn (talk) 07:14, 11 March 2017 (UTC)[reply]
Jrheller1, you seem to be cherry-picking sources to distort a comprehensive analysis of the sources. I already pointed out that The Washington Post transitioned from used "accused" to using "concluded." Your continued citation of the Post's use of "accused" as evidence that the agencies' views might be wrong (of course they might be) suggests bad faith, or at least a failure to listen. Please convince me that I'm mistaken. --Dr. Fleischman (talk) 19:41, 13 March 2017 (UTC)[reply]
@James J. Lambden: Well-stated re 'certain' vs 'speculation'. Would add date and fix tense for clarity. Humanengr (talk) 11:09, 15 March 2017 (UTC)[reply]
  • Option B as more factual, better supported, and more neutral language. I suggest a slight wording change: I think "have concluded" would be better than "concluded". Also, why are we using references? This is for the lede, isn't it - where we don't normally use references? --MelanieN (talk) 15:16, 20 March 2017 (UTC)[reply]
    Short answer to your questions: you are mistaken or you have been misled. Politrukki (talk) 12:13, 21 March 2017 (UTC)[reply]
No, MelanieN is correct. We normally don't use citations in the lede, but we make an exception when the statement is controversial (either among editors here, or in the wider world). ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 13:09, 21 March 2017 (UTC)[reply]
Sorry, I clicked the wrong link and mixed United States elections, 2016 with United States presidential election, 2016 – only the latter includes something about Russian interference in the lead. However, Russian interference in the 2016 United States elections is more or less a breaking news story and currently there at least 21 sources cited in the lead. There's no benefit of removing citations from one sentence in Russian interference in the 2016 United States elections. Politrukki (talk) 14:10, 21 March 2017 (UTC)[reply]
  • Option A – although we should say that it was the Obama administration. Option A is consistent with the reliable sources and better sourced, at least for now. Weeks have passed and still nobody has bothered to answer my question for why cherry-picking of sources that seem to support option B is justified. Politrukki (talk) 12:06, 21 March 2017 (UTC)[reply]
No, that's incorrect - it wasn't "the Obama administration" only. First, the U.S. government's conclusion was based on the assessment of career intelligence officers, not political appointees. Second, the U.S. government has maintained and indeed strengthened its conclusion. Trump has conceded Russia's interference in the election; here (WaPo), and here (NYT: "Donald Trump Concedes Russia’s Interference in Election"). CIA Director Pompeo has officially backed the intelligence report on Russian hacking in testimony given to Senate Intelligence Committee. And FBI Director Comey has repeatedly reaffirmed the U.S. government's conclusions, including in Senate Judiciary Committee just days ago. Neutralitytalk 21:56, 7 May 2017 (UTC)[reply]
  • Option B hesitantly, as I think the article needs to be WP:NOTNEWS and the community around the page needs to move towards summarizing the entire episode in WP:NPOV. This whole page has turned into a tit-for-tat of line-by-line direct quotes from sources. Per WP:IMPARTIAL: "Try not to quote directly from participants engaged in a heated dispute; instead, summarize and present the arguments in an impartial tone." IMO, page needs a cooling off period and then a rewrite with focus on encyclopedia summary rather than continued conflict over quotes by a factionalized sets of page editors. - RYPJack (talk) 16:39, 21 March 2017 (UTC)[reply]

Comment Formal request to close RFC here. Casprings (talk) 23:09, 11 March 2017 (UTC)[reply]

  • Only readers of Breitbart, RT, Infowars, and other purveyors of "real" fake news (not the Trump kind) still have doubts. In fact, such editors should not be editing here. If they can't tell the difference between reliable sources and extreme propaganda bias and fake news, and therefore imbibe such garbage, their mindset renders their presence here a constant disruption. That's what we're constantly seeing on this page. If an editor won't change their mind and bring their thinking into line with what RS say, something's wrong with their thinking and/or sources of information. If they'd only imbibe RS, they would not have these problems and then cause problems here. -- BullRangifer (talk) 15:32, 8 May 2017 (UTC)[reply]

Discussion

  • Comment - would it be possible to include the option (C) The United States government's intelligence agencies have stated the Russian government interfered in the 2016 United States elections.[4][5][6] ? I think this communicates their statements (which we know) without attempting to infer what intelligence agencies, whose conclusions are by definition highly secret, have internally assessed (which we cannot know). Pinging Casprings. -Darouet (talk) 22:43, 7 March 2017 (UTC)[reply]
This RfC is too far along to add another option. After it closes feel free to bring it up for discussion. -- Somedifferentstuff (talk) 22:53, 7 March 2017 (UTC)[reply]
I think that Darouet's proposal above is by far the most neutral way to word the issue. We don't have a crystal ball to know what the intelligence agencies internally assess, but we know what they publicly state. -Thucydides411 (talk) 17:59, 7 May 2017 (UTC)[reply]
RfC: A or B, not baby makes 3. SPECIFICO talk 20:53, 7 May 2017 (UTC)[reply]
  • Comment – source ­#4 is an opinion piece. It would be unwise to cite an opinion piece without proper attribution. Source #3, which is used in option A, sort of supports option B: it says "In recent months, the FBI and CIA have concluded that Russia intervened repeatedly in the 2016 election". Politrukki (talk) 00:28, 8 March 2017 (UTC)[reply]

I think there's some issues with the mark up of this RfC and how it fits into this talk page.Volunteer Marek (talk) 16:05, 8 March 2017 (UTC)[reply]

Yes: because it's been transcluded in two places, it's hard to tell whether editors are commenting on what should be the appropriate text in one article or in the other. See WP:AN#Question on Wikipedia:RFC on Russian Interference Opening - Conclusion versus accused. — JFG talk 17:26, 8 March 2017 (UTC)[reply]
So basically this whole RfC is one big cf? Volunteer Marek (talk) 06:48, 12 March 2017 (UTC)[reply]
Let's just say the closer will have an interesting job… JFG talk 07:53, 15 March 2017 (UTC)[reply]
Yes, the consensus clause, that is currently being clarified at ARCA on the ARBIA front, does not apply to this one article. El_C 21:55, 29 March 2017 (UTC)[reply]

Comment I would point out that some US intel agencies had not been so conclusive. It should be clear that this is the case.Slatersteven (talk) 15:18, 6 May 2017 (UTC)[reply]

That doesn't appear to be the case. There was some ambiguity very early on, but the U.S. Intelligence Committee statement covers the view of all 16 U.S. intelligence agencies. And the FBI is on the same page. See Washington Post ("FBI in agreement with CIA that Russia aimed to help Trump win White House"); USA Today ("FBI accepts CIA conclusion that Russians hacked to help Trump"). Neutralitytalk 21:56, 7 May 2017 (UTC)[reply]
The discussion above is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.
  • @Exemplo347: I'm concerned your close does not address the arguments presented in detail. Your wording could be applied (equally relevantly) to any of a dozen RfCs with options A and B. While the reasoning behind those words may be detailed it is important they be reflected in the closure. If anyone can advise me on the process and propriety of challenging such a closure I would appreciate a note on my talk page. James J. Lambden 🇺🇸 (talk) 22:21, 8 May 2017 (UTC)[reply]
@James J. Lambden: The reason may be succinct, but no additional detail is required. I have assessed the consensus of the discussion and explained my reasoning. Challenging a closure because you don't feel that my reason is wordy enough... well, that doesn't seem like a policy-based argument. Exemplo347 (talk) 22:28, 8 May 2017 (UTC)[reply]
@El C: are there any differences regarding rules on editing conduct between the "Ds/editnotice|1=1RR" and "2016 US Election AE" (that is, will the change make any difference here)? -Darouet (talk) 21:45, 29 March 2017 (UTC)[reply]

Congressional Investigations

Seems like we need to start an article into the Congressional investigations or other investigations into the Russian and Trump circle matters. Checking to see whether that's been started yet? SPECIFICO talk 15:13, 28 March 2017 (UTC)[reply]

@SPECIFICO: so, iiuc, one article about Intelligence Community investigations and one about Congressional investigations? Humanengr (talk) 12:56, 3 April 2017 (UTC)[reply]
No I meant Congressional and law enforcement, i.e. FBI/Federal prosecutors. SPECIFICO talk 13:06, 3 April 2017 (UTC)[reply]
So the new one would be titled "Congressional investigations into …" ? Humanengr (talk) 17:00, 3 April 2017 (UTC)[reply]
I don't know? Maybe "Official investigations..." SPECIFICO talk 17:11, 3 April 2017 (UTC)[reply]
So "law enforcement" is not 'official'?? Humanengr (talk) 17:15, 3 April 2017 (UTC)[reply]
Did you mean to say, "Law enforcement is not congressional?" Since the article apparently doesn't exist, we needn't name it yet. SPECIFICO talk 20:04, 3 April 2017 (UTC)[reply]
Take 2 (from the top): When you said "Congressional investigations or other investigations", does that mean all investigations go into another article? Or do some investigations stay in this article? Humanengr (talk) 21:44, 3 April 2017 (UTC)[reply]
I meant to say that a second article or series of articles may have more detailed treatment of various aspects of the Russian interference and its aftermath. SPECIFICO talk 23:15, 3 April 2017 (UTC)[reply]
In that vein, when you said "law enforcement, i.e. FBI/Federal prosecutors", did you mean that 'law enforcement' for these matters consists of 'FBI/Federal prosecutors' or did you mean something else? Humanengr (talk) 00:01, 4 April 2017 (UTC)[reply]
Do you prefer tagliatelle or linguini for suco alle vongole? SPECIFICO talk 00:52, 4 April 2017 (UTC)[reply]
@SPECIFICO: (I'm trying to understand what you are saying.) In your view, does "law enforcement" include courts or some other adjudicating body? Humanengr (talk) 03:27, 4 April 2017 (UTC)[reply]
@SPECIFICO: Take 3 -- from your " the Russian interference": Has that been proven? By whom? Humanengr (talk) 11:48, 5 April 2017 (UTC)[reply]

CrowdStrike's fake quotes and fake information about claimed Russia hack

I suggest to either adjust or balance CrowdStrike's claims in this article. Because according to the Washington D.C. based Voice of America (VOA) which is the largest U.S. international broadcaster and also according to other sources, CrowdStrike were recently exposed with their misattribution of quotes and fake information. Did CrowdStrike fabricated evidence, fake quotes, fake information about the Russian interference in the 2016 US elections? CrowdStrike, the cyber-security firm that initially claimed Russia hacked the DNC and tilted the 2016 election in Donald Trump’s favor, is being accused of misattribution of quotes in a December report. CrowdStrike have since walked back key and central claims in said report, calling their credibility into serious question.

Related articles and sources

Francewhoa (talk) 22:54, 29 March 2017 (UTC)[reply]


I'm familiar with this, having already updated a related article where it's relevant. CrowdStrike claims, controversially, that Fancy Bear distributed smartphone malware to Ukrainian military forces in the guise of an artillery firing solutions generator, and then used it to track a specific type of artillery piece on the battlefield. Previously CrowdStrike used third-party sources to assert that that particular piece had 80% losses, now using different third-party sources they assert it's more like 15-20%. The Ukrainian military has disputed both the claimed casualty numbers and the entire hacking claim all along. What this has to do with the DNC I have no idea, but Globalresearch.ca is a conspiracy theory website that frequently disseminates what appears to be pro-Russian misinformation and I cannot take seriously any suggestion it be used as a reliable source here. CrowdStrike lied to you is not supported by any evidence and should be struck. Geogene (talk) 05:20, 30 March 2017 (UTC)[reply]
Hi @Geogene: :) Good point about CrowdStrike lied to you. I reworded that as a suggested question for discussion on this talk page: Did CrowdStrike fabricated evidences, fake quotes, fake information about the Russian interference in the 2016 US elections? Francewhoa (talk) 18:13, 30 March 2017 (UTC)[reply]
Globalresearch is a junk source. It's a wacky conspiracy site. Counterpunch is not reliable as discussed previously. And seriously, HA Goodman? No, just no. VOA is probably reliable, especially if you can corroborate this story with other RSs in which case the text should be updated.Volunteer Marek (talk) 08:58, 30 March 2017 (UTC)[reply]
@Geogene: → Crowdstrike is the cybersecurity company hired by the DNC to determine who hacked their accounts: it took them a single day to determine the identity of the culprits – it was, they said, two groups of hackers which they named “Fancy Bear” and “Cozy Bear,” affiliated respectively with the GRU, which is Russian military intelligence, and the FSB, the Russian security service. How did they know this? These alleged “hacker groups” are not associated with any known individuals in any way connected to Russian intelligence: instead, they are identified by the tools they use, the times they do their dirty work, the nature of the targets, and other characteristics based on the history of past intrusions. Yet as Jeffrey Carr and other cyberwarfare experts have pointed out, this methodology is fatally flawed. “It’s important to know that the process of attributing an attack by a cybersecurity company has nothing to do with the scientific method”... → Source: [13], please, read on. --87.156.228.243 (talk) 17:39, 30 March 2017 (UTC)[reply]
And as long as RS report this so can we.Slatersteven (talk) 17:46, 30 March 2017 (UTC)[reply]
@Francewhoa: et al. → Here the PBS clip of Dmitri Alperovitch's PBS interview where he talked about his company's now debunked report on GRU-malware infecting a Ukrainian artillery-app that never actually happened, and couldn't have done what he claimed even if it did happen - with Crowdstrike’s Ukraine-GRU report “DNA Match”! LOL And Thomas Rid reader the Department of War Studies, King's College London dismissing criticism of Crowdstrike's debunked Ukraine-GRU report as either uninformed or politically motivated. LOL Rid and Alperovitch le duo comique du cyberwar:
And here Jeffrey Carr’s conclusion (source: [14]):
"Part of the evidence supporting Russian government involvement in the DNC and related hacks (including the German Bundestag and France’s TV5 Monde) stemmed from the assumption that X-Agent malware was exclusively developed and used by Fancy Bear. We now know that’s false, and that the source code has been obtained by others outside of Russia. The GRU, according to Crowdstrike, developed a variant of X-Agent to infect an Android mobile app in order to geolocate and destroy Ukraine’s D-30 howitzers. To do this, they chose an artillery app which had no way to send or receive data, and wrote malware for it that didn’t ask for GPS position information? Bitch, please." --87.159.119.106 (talk) 03:01, 31 March 2017 (UTC)[reply]
Thanks @87.159.119.106: for your contribution :) Related to that, thanks to WikiLeaks releases Vault 7 "Marble" published today March 31, 2017, we now know that the CIA has the capability of doing false flag hacks. Read more at https://wikileaks.org/vault7/?marble9#Marble%20Framework
CIA tactics are said to have involve a forensic "double game" where the CIA fools investigators into suspecting the wrong nations of hacking them. Do do their false flag hack, the CIA has created a framework "[d]esigned to allow for flexible and easy-to-use obfuscation" as "string obfuscation algorithms (especially those that are unique) are often used to link malware to a specific developer or development shop." In other words, according to WikiLeaks the CIA is capable of fooling hack private and corporate investigators such as CrowdStrike.
Francewhoa (talk) 16:50, 31 March 2017 (UTC)[reply]
@Francewhoa: You're welcome. The poor people from the Crowdstrike, so embarrassing! Here one more for your list:
A Cyber-Gulf of Tonkin - There was no “Russian hacking” of the 2016 election → "So why would the nefarious albeit highly skilled Russians leave this glaring clue – in Cyrillic, no less! — for all to see? Or was this “clue” deliberate misdirection on the part of the real hackers? The latter seems highly likely – not that the geniuses over at CrowdStrike would want to understand this. After all, they were paid by the Democratic National Committee, which used the incident to drum up a narrative that the evil Russians were trying to damage Hillary Clinton and elect Donald Trump. Follow the money, folks – and Alperovitch’s position with the Atlantic Council, an organization that is assiduously trying to launch another cold war with Moscow.
Remember, the FBI never looked at the DNC servers: they depended on CrowdStrike — which has a $150,000 a year no bid contract to perform “security” services for the agency — to analyze the forensic evidence. Shawn Henry, CrowdStrike’s CSO and head of CrowdStrike Services, is a former assistant executive director of the FBI. ... So the truth is already out there. The question is, when will it be acknowledged?" --87.159.117.231 (talk) 04:46, 1 April 2017 (UTC)[reply]

Rubio's statement

Senator Rubio has recently stated that his presdential campaign team was unsuccesfully targeted for hacking by someone with an IP address from Russia. He didn't paint Russian government as the culprit however. I cannot figure out where to put this statement however. Any suggestions? MonsterHunter32 (talk) 21:08, 30 March 2017 (UTC)[reply]

Inconsistent objections

OT1H, the following remains without objection:

"On March 19, 2017, Schiff told Meet the Press that, despite denials from intelligence officials, there was "circumstantial evidence of collusion" between the Russian government and the Trump campaign, as well as "direct evidence of deception." He added that "there is certainly enough for us to conduct an investigation."[117] On March 22, 2017, Schiff stated that he had seen "more than circumstantial evidence" of collusion between Trump associates and the Kremlin.[118]"

while OTOH, Ali Watkins report remains excluded:

"On March 9, 2017, Ali Watkins, a Pulitzer Prize finalist for coverage of the Senate Intelligence Committee report on CIA torture and on staff at both Huffington Post and BuzzFeed, reported after speaking with "more than half a dozen officials involved with the committee’s investigation” who requested anonymity, that "Even some Democrats on the Intelligence Committee now quietly admit, after several briefings and preliminary inquiries, they don’t expect to find evidence of active, informed collusion between the Trump campaign and known Russian intelligence operatives, though investigators have only just begun reviewing raw intelligence."

To this point, no editor has responded to explain the difference between including Schiff but excluding Watkins. See prior discussion. Humanengr (talk) 05:18, 31 March 2017 (UTC)[reply]

Schiff's opinion is notable because he is on the House Intelligence Committee and has seen whatever classified intel has been turned over to the committee (or Nunes has deemed fit to let them see). As for Watkins, that's a cherry-picked - and IMO somewhat misinterpreted - quote from a long article focusing on the Senate Intelligence Committee investigation itself. The quoted paragraph goes on to say: Among the Intelligence Committee’s rank and file, there’s a tangible frustration over what one official called "wildly inflated" expectations surrounding the panel’s fledgling investigation. Here are some different - and fairly random - quotes from the same BuzzFeed article:
  • "I don’t think the conclusions are going to meet people’s expectations," a second official said. That take isn’t universally held — a third official balked at that notion, and said "there’s a lot of room to find something significant."
  • Lost in the political shuffling is the fact — concluded by 17 US intelligence agencies — that the upper echelons of Russia’s government directed an operation aimed at manipulating and disrupting the US election, and to a notable degree, succeeded. Short of an impeachable offense, officials are concerned the public is missing the forest for the trees.
  • The House Intelligence Committee has also received assurances from the intelligence community that its investigators will be provided access to Gang of Eight documents, a House aide said. That commitment, the aide said, came from the director of national intelligence's office.
Some fact-checking: The info on Watkins is incorrect. The 2015 Pulitzer prize finalist was the trio of McClatchy Washington Bureau reporters Taylor, Landay, and Watkins, not Watkins alone "for timely coverage of (CIA) ...". Watkins was hired by HuffPo in October 2014; she left HuffPo in October 2015 when she was hired by BuzzFeed (WaPo), so she's not "... on staff by both Huffington Post and BuzzFeed ...". Space4Time3Continuum2x (talk) 12:58, 31 March 2017 (UTC) Space4Time3Continuum2x (talk) 17:57, 31 March 2017 (UTC)[reply]
Membership on a committee does not make one's opinions notable, and presenting them as the only opinion is biased. Obviously there is sufficient evidence to warrant an investigation but the bar for that is low. A fool calling in a false bomb threat will trigger an investigation. This is the same Adam Schiff who voted to invade Iraq on “based on the intelligence reports of weapons of mass destruction.” He later said, "Our failure to find weapons of mass destruction in Iraq thus far has been deeply troubling, and our intelligence-gathering process needs thorough and unbiased investigation." Fool me once, shame on me. TFD (talk) 17:21, 31 March 2017 (UTC)[reply]
@Space4Time3Continuum2x: Would you object if we included a fuller set of quotes from the article? Humanengr (talk) 18:02, 31 March 2017 (UTC)[reply]
Yes, I would, by reason of WP:BALANCE. Note to self: less rambling, more getting to the point. With that in mind, more of either one or the other: The article is about how the committee is going about using the "… sweeping powers, unseen since the Watergate era, to investigate Russian meddling …", the obstacles they are facing, the differences of opinions among committee members, etc.; interesting stuff but a marginal aspect to the topic at hand (maybe it’ll qualify for its own Wikipedia article someday - see suggestion above). At the time the article was written (3 weeks ago, ancient history in this case), the committee had received approval to view Gang of Eight intelligence but hadn’t actually done so (at least, that’s my interpretation of Watkin’s article), so anything "some Democrats", "one official", "a second official", or "a third official" said at that point in time is little more than soothsaying (expect/don’t expect to find, etc.). I think we should hold off until there are some tangible results. Space4Time3Continuum2x (talk) 14:59, 1 April 2017 (UTC) — Preceding unsigned comment added by Space4Time3Continuum2x (talkcontribs) 14:55, 1 April 2017 (UTC)[reply]
@Space4Time3Continuum2x: thx. re "tangible results": Does this article present any 'tangible results'? Yes or no will suffice. Humanengr (talk) 11:20, 3 April 2017 (UTC)[reply]
"A Pulitzer Prize finalist" ?? Really? How many of those are there, living and dead? SPECIFICO talk 19:24, 31 March 2017 (UTC)[reply]
@SPECIFICO: What fraction of the cites on this page were written by Pulitzer Prize finalists? Humanengr (talk) 11:52, 3 April 2017 (UTC)[reply]
Would it surprise you to learn that I, SPECIFICO, am a Pulitzer finalist? SPECIFICO talk 12:41, 3 April 2017 (UTC)[reply]
It might surprise me if it were true. Humanengr (talk) 12:58, 3 April 2017 (UTC)[reply]
Anyway, the test is also DUE WEIGHT, and in the case of Rep. Schiff's statement the test may be NOTNEWS. The facts are gradually being established, and it's not clear we're being productive following the daily news, except in statements (at least arguably,per Space4etc, such as Schiff's) when the news fundamentally advances the factual narrative. SPECIFICO talk 00:27, 1 April 2017 (UTC)[reply]
@SPECIFICO: As context, and as you mentioned 'facts': Is it a 'fact' that the Russians interfered in the 2016 United States elections? Humanengr (talk) 04:55, 2 April 2017 (UTC)[reply]

POV Dispute

I think everyone who has been involved here for a while understands that there are serious disputes about POV in this article. But just to summarize some of those disputes briefly:

  • First off, there have been several RfC's on the article's title which have failed to reach any consensus, with editors split on whether the title is a NPOV violation. In my judgment, the declarative nature of the title, which lacks the word "alleged" or "allegations," used by many reliable sources, violates NPOV.
  • Next, there is the issue of the lede, which is largely a repetition of official US government positions, which barely mentions the Russian government position, and which leaves out Wikileaks' statements entirely.
  • Thirdly, there is the systematic removal of experts and commentators who have expressed doubt about US government claims of Russian interference in the 2016 US Presidential election.

This is just a short summary of some of the serious POV disputes here. I hope that we can work to address them. -Thucydides411 (talk) 19:36, 1 April 2017 (UTC)[reply]

This is soooo last December. There is no RS reporting today that contradicts the neutral tone of the article. WP does not give "equal time" to fringe or self-serving denials of the facts as they are now known and reported. SPECIFICO talk 21:23, 1 April 2017 (UTC)[reply]
Quite the opposite: the "overwhelming consensus of 17 intelligence agencies" has been more and more put in doubt since December. That's a fact too. The narrative in reliable sources has moved away from "Russia totally stole the election" towards "Putin wanted to weaken Clinton no matter whether she would get elected", from "Trump is a Putin puppet, actively sabotaging democracy" towards "some Trump campaign people possibly colluded with Russia", and finally "Flynn spoke to the Russian ambassador during the transition and resigned, this is proof!".
Did Flynn manipulate the election with a time machine? Did Trump's failed or cancelled real estate deals in Russia give him an unfair advantage with Pennsylvania voters? Did Putin exert mind control or kompromat on the Hillary people to prevent them from campaigning in the "blue wall" states which eventually gave Trump the presidency by thin margins?
Many experts have commented that the "evidence" provided in all those reports is questionable, made up of inferences and fearmongering. Sure, RT is not exactly US-friendly, so what? Is CNN accused of treason in Russia for not being exactly Russia-friendly?
Three separate investigations are ongoing, including the one by the FBI since July, and none of them found any solid evidence of anything; they keep chewing on the same allegations first raised in June 2016 when it was revealed the DNC got hacked. Nobody knows who hacked them; even the intelligence community witnesses admit that they don't have proof beyond "similarities" with "typical" Russian means of action.
Meanwhile, Wikileaks has shown how the CIA can easily spoof Russian, Chinese or Korean attacks, and I'm sure the Russians or the Chinese can also conduct their cyberespionage without leaving blatant traces. Those are also "facts known and reported", it's a bit too easy to just call them fringe. However, I have given up on this article; pardon my rant and enjoy your tunnel vision… — JFG talk 23:09, 1 April 2017 (UTC)[reply]
"the "overwhelming consensus of 17 intelligence agencies" has been more and more put in doubt since December. " - Huh? Wait, hold, on... HUH? No, no it hasn't. Are you saying that now these intelligence agencies are saying that Russia DIDN'T hack the DNC? Because if that's your claim, I want to see those sources. You seem to be saying that because this whole thing has blown up with all kinds of OTHER shady stuff coming out the original, fairly mild claim "Russia interfered", is no longer valid. That's ass backwards buddy.Volunteer Marek (talk) 20:35, 2 April 2017 (UTC)[reply]
Don't put words in my mouth (or don't hack my keyboard!): I'm not claiming that IC agencies have changed their stance, I'm claiming that many credible sources have put several elements of their inferences in doubt, with inferences of their own that are at least as plausible. After each crescendo report comes out, a litany of people pick it apart and see nothing new, nothing substantial. The strongest claim I've seen from the IC reports is "RT is a propaganda arm of the Kremlin"; well duh, like people need a lecture on disinformation by the CIA to understand this basic reality? And the only responses have been "we have proof but we can't show it" or "how dare anyone question the brave and infallible US Intelligence Community" or "look, facts are here, why deny the obvious" (a favorite line of John McCain). Month after month after month of weaseling and harping on the Trump / Russia connection. Where's the beef? Obviously, it's not for us lowly Wikipedians to judge who's right, but IT IS OUR JOB to depict a fair balance of the various theories and viewpoints that have been put forward by credible people (and before you yell fringe, I'm not referring to nutjobs here). — JFG talk 22:25, 2 April 2017 (UTC)[reply]
Seeing as how I quoted you directly, it's sort of... pointless for you to claim that I am "putting words in your mouth", no? And that's some interesting original research but actually this article right here, and the dozens of reliable sources within it are a pretty clear proof that it's just not true that, ahem, let me quote you again "The strongest claim" IS THAT "RT is a propaganda arm of the Kremlin". I mean, come on! At the very least admit that the hacking of the DNC - which, again, one more time, let me repeat, even the Trump team acknowledges was done by Russia - is a "stronger claim". Or that hackers accessed voter registration rolls. Or that troll accounts specifically targeted certain demographics in certain states to tip the election. Or that several Trump associates had meetings with Russian intelligence agents or officials (and a few of them lied about it). I mean there stuff coming out every few days - Erik Prince setting up meetings came out today. Or Carter Page being recruited by Russian intelligence. Sorry. This "oh it's only RT" is just obfuscation.Volunteer Marek (talk) 02:54, 4 April 2017 (UTC)[reply]
This talk page is about what's actually in the article and what mainstream RS say. It's not about whatever nonsense is on American cable tv or clickbait sites from day to day. The OR "rant" is not useful for editors here. I congratulate you on having decided to move on. SPECIFICO talk 23:24, 1 April 2017 (UTC)[reply]
Nothing I wrote here is OR (except the rhetorical questions), but you don't like the sources. When Clapper says something that goes your way, it must be quoted in full and prominently displayed in the lead; when he says something that goes the opposite way, it's fringe, undue and buried in a subsection. We've been through these conversations so many times that I have just about given up bringing a modicum of balance to this trainwreck of an article. So allow me to congratulate you in turn: your persistence has paid off. Let me know when is your birthday and I'll send you a "Nevertheless, she persisted" t-shirt. — JFG talk 23:38, 1 April 2017 (UTC)[reply]

@JFG: @SPECIFICO: Let's keep this on subject. I think we can all acknowledge that there's a serious dispute on this page about POV. I'd like to discuss how to address it.

I'll go first: the lede needs more balance. Right now, it focuses almost solely on statements made by US government officials. For greater balance, it needs more detail on the Russian response - the short sentence there isn't enough. Additionally, it should include the statement made by Assange about the leaks not coming from Russia, since he's a central figure in this subject, and his statement received widespread coverage. All in all, the lede should also be much shorter. The details can be left to the body of the text. -Thucydides411 (talk) 00:00, 2 April 2017 (UTC)[reply]

The lede is fine. "Balance" appears to be an excuse for "let me add some undue weight". Yes, Russia denied it. It's already there. You want eight different ways of saying they denied it? Why? Lede is fine.Volunteer Marek (talk) 20:36, 2 April 2017 (UTC)[reply]
Here is the shortened and (in my modest opinion) neutral lead section that I wrote from scratch as an exercise a few weeks ago, when discussing the long-term perspective of this article:

Following the publication of DNC internal communications by WikiLeaks in June and October 2016, several US intelligence agencies affirmed that Russia had attempted to intervene in the presidential election, indicating a preference for candidate Donald Trump over Hillary Clinton. In retaliation, President Obama expelled 35 Russian diplomats and expanded sanctions to individuals linked with the Russian secret service. Russia has repeatedly denied any wrongdoing. Trump dismissed the allegations of Russian meddling as partisan fodder. Upon taking office he vowed to work with Russia constructively while maintaining a strong defense of American interests. Accusations of collusion between Trump campaign members and Russian officials are under investigation by the Senate and House intelligence committees. Cybersecurity experts are divided about the relevance of technical elements linking the DNC intrusions to Russian hacker groups. Some intelligence officials are wary that President Trump may not trust their reports at face value. The controversy has sparked intense media interest and scrutiny of all parties involved.

Feel free to tweak and get ready for prime time. Each sentence can be easily sourced, although I believe that a lead section without sources is easier to read; there are plenty enough sources in the article body. We should add FBI to the "ongoing investigations" phrase now that it has been revealed. — JFG talk 00:08, 2 April 2017 (UTC)[reply]
Pardon, but I’m having difficulty understanding your point, and your complaints seem too general for response. As for statements by Assange, some mention may be acceptable. But, he is hardly a reliable source for anything. I don’t see how we can add more on the Russian response since it’s basically: It didn’t happen. The lead (lede) is likely too long. But, it’s a complex subject. (Note: I had an edit conflict with JFG and will wait for your response before….) Objective3000 (talk) 00:28, 2 April 2017 (UTC)[reply]
@Objective3000: "But, he is hardly a reliable source for anything." A lot of editors here misunderstand what WP:RS means. It does not mean that we cannot quote people who may have an agenda. It simply means that anything the article states has to be well sourced. The fact that Assange said Russia is not the source for the leaks is documented by many reliable sources, so there's absolutely no WP:RS problem with quoting Assange. The only question, then, is whether Assange's statement is undue, and I can't see how it could possibly be argued that it is. His statement was covered widely by the press, and as the head of Wikileaks, he's a central figure in the story. The fact that his statement isn't covered in the lede is a major POV problem. -Thucydides411 (talk) 05:22, 2 April 2017 (UTC)[reply]
@Objective3000: You say of Assange: he is hardly a reliable source for anything. He is by definition a RS for his own positions, and those have been pretty consistent all along. And I may add that irrespective of their political opinions, Wikileaks is a pretty damn reliable source for whatever they leak: none of the documents released over the last 10 years have been proven false or doctored; they have been consistently authentic and embarrassing to whoever they were stolen from, and that's the whole point. As I wrote in the RfC, it doesn't matter what WP editors think about Assange's credibility, but as it happens, Assange and WikiLeaks have a pretty long track record of publishing leaked documents that were proven to be authentic and truthful, irrespective of the political consequences involved: Cablegate, Iraq War Logs, Stratfor emails, TPP draft, etc. Uncomfortable? Certainly. Partisan? Probably. Credible? Definitely. — JFG talk 10:06, 3 March 2017 (UTC)[reply]
PS: Not to redo the RfC here (I have requested a closer), but please note that in my short lead proposal I do not include Assange, however in the current super-long lead, his statements would deserve a few words. — JFG talk 05:49, 2 April 2017 (UTC)[reply]
none of the documents released over the last 10 years have been proven false or doctored An absurd statement, because to "prove" the veracity of a stolen document requires you to steal the same yourself and compare. It does matter what we think about Assange's credibility, because we have discretion as to whether mentioning him is WP:UNDUE or not. Further, the bulk of reliable sources don't seem to be finding him that credible, at least compared with the attention he gets compared to the IC/USG sources. Maybe that's the reason some think this article is unfair? Take that up with the sources! Geogene (talk) 11:49, 2 April 2017 (UTC)[reply]
Not necessarily. In espionage matters, the lack of blanket denials often proves the authenticity of the documents. They can be cross-checked and corroborated with other sources or through the lens of history, as happened with the diplomatic cables. The Iraq war logs were acknowledged as authentic raw data and the leaker was jailed as a traitor for threatening the security of military personnel, which wouldn't be an issue if the documents were fake. None of the Snowden disclosures has been proven wrong or doctored, in fact most of what has been published was later verified on the ground. And in some cases even stolen documents can be proven authentic without "stealing them yourself", e.g. Podesta emails were proven authentic by Google's own DKIM cryptographic signatures, which can't be forged if any bit of the original message is changed. — JFG talk 23:21, 2 April 2017 (UTC)[reply]

The RFC on the Assange comments was opened less than a month ago. You are all proposing things that have been proposed before and haven't attracted consensus.--216.12.10.118 (talk) 00:44, 2 April 2017 (UTC)[reply]

  • You added the templates and then "POV dispute" to the Talk page. Shouldn't you have gone to the Talk page first and waited for the outcome of the alleged POV dispute discussion? Aside from having been over this over and over again, moving of the page having been endorsed, ... Space4Time3Continuum2x (talk) 07:29, 2 April 2017 (UTC)[reply]
The POV dispute tags merely reflect the fact that there is a dispute over NPOV on this page. The tag is supposed to be added when such a dispute exists, while the discussion over POV is ongoing. I think everyone can agree that there is a dispute over POV here. As far as POV goes, this is probably one of the most heavily disputed pages on Wikipedia. -Thucydides411 (talk) 15:08, 2 April 2017 (UTC)[reply]
It's trivially easy to generate artificial "disputes" on the talk page by engaging in a lot of WP:IDIDNTHEARTHAT. Which is what you're doing here. That is why the POV tag needs to be substantiated - which means you either show everyone some sources or you leave it alone.Volunteer Marek (talk) 20:41, 2 April 2017 (UTC)[reply]
The dispute isn't artificial. Just look through the talk page and the archives, and there's no doubt that many editors feel this article is strongly biased. If the POV dispute tag is inappropriate on this page, then there's no page on Wikipedia on which it's appropriate. This is probably one of the most contentious articles on the whole project. -Thucydides411 (talk) 21:49, 2 April 2017 (UTC)[reply]
Considering that you guys are even questioning whether reliable sources actually say that Russia interfered in the election (of course they freakin' do!) when even the Trump administration concedes as much... yeah, the dispute is artificial. Like I said, it's time to drop the stick and step away from the dead parrot.Volunteer Marek (talk) 00:08, 3 April 2017 (UTC)[reply]
I presented a random sampling of sources a while back, and that sampling showed that most sources use some variation on "alleged," "allegations," or "sources claim." You like to cite WP:IDIDNTHEARTHAT, which describes your reaction to my findings pretty well. In any case, I think it's obvious there's a POV dispute here, both over content and the title, which makes your removal of the POV tags inappropriate. Please restore them. -Thucydides411 (talk) 03:08, 3 April 2017 (UTC)[reply]
Uno: "random" is nonsense. You drew them blindfolded out of a hat? Dos: You need to look at recent RS text that reflects current mainstream presentation unless you're editing the wayback machine. Tres: "sources claim" ?? 🐵. SPECIFICO talk
"Random" as in not cherry-picked. They were the first hits on a Google search. I told you, at the time, what search term I used. I also presented the top hits from two major foreign-language newspapers: Le Monde and the Süddeutsche Zeitung. The results showed that most reliable sources were not presenting "Russian interference" as a fact. They described it as an allegation/claim made by American officials.
But just to reiterate: there is a POV dispute here. That means the tags have to go back. After that, we can discuss individual POV problems in the article. -Thucydides411 (talk) 04:44, 3 April 2017 (UTC)[reply]
If you're not prepared to respond to the statements of your fellow editors here, discussion is pointless. WP doesn't do "random" google that for starters. SPECIFICO talk 11:16, 3 April 2017 (UTC)[reply]

POV reflects that of the bulk of reliable sources. Some may not like that they give the intelligence community/non-WH US government officials a lot of credibility, and Assange relatively little, but this is not the forum for that. We could remove him completely. Geogene (talk) 11:49, 2 April 2017 (UTC)[reply]

We've been over this many, many times. Most reliable sources refer to "allegations of" or "alleged" Russian interference in the US Presidential election. This article states the claims of US intelligence agencies much more definitively than most reliable sources do. As for Assange, what he said received very broad coverage, yet is hardly mentioned in this article at all. Very broadly, almost every critical opinion or assessment has been removed from the article. Finally, looking at the lede, all but 12 words of it discuss US government positions on the subject. There's a massive slant in this article. -Thucydides411 (talk) 15:14, 2 April 2017 (UTC)[reply]
Yes, yes we have been over this, so why are still you doing the whole WP:IDIDNTHEARTHAT thing? Peppering the article with "alleged" is a violation of... well, WP:ALLEGED and it's a clear attempt to weasel this. For fuck's sake, even Trump administration now admits that Russia interfered. You really need to back away from this dead horse.Volunteer Marek (talk) 20:39, 2 April 2017 (UTC)[reply]
And oh yeah, "all but 12 words of it discuss"... what reliable sources say. The fact you want to slap in some of your own personal OR isn't here nor there.Volunteer Marek (talk) 20:43, 2 April 2017 (UTC)[reply]

I would agree, broadly, that this article does a very poor job of relaying uncertainty by mainstream media and commentators over allegations of Russian hacking. One egregious POV violation, and an example of very poor writing, is the first paragraph: simple a very long quote of a report by US intelligence agencies. This would be absurd for an article on allegations from any other country. -Darouet (talk) 16:04, 2 April 2017 (UTC)[reply]

What uncertainty??? Like I said. Even the Trump administration agrees that Russia intervened.Volunteer Marek (talk) 20:39, 2 April 2017 (UTC)[reply]
I think (and just to be clear: I don't really agree with this; I just want to get editors on the same page) Darouet is suggesting it's a POV problem from a country perspective (the United States says Russia intervened; Russia says they did not ... we spend two paragraphs talking about the U.S. says before, at the end of the third paragraph, mentioning that Russia denies the claim), which is why mentioning that the Trump administration concurs isn't satisfying him.
One note: the Assange issue is closed. There was just an RFC on this. It's not really appropriate to say "Well I don't like the RFC outcome ... so there's still a POV dispute tag!" --216.12.10.118 (talk) 00:45, 4 April 2017 (UTC)[reply]
The POV dispute goes far beyond just the placement of the Russian response or the Assange statement, although those are, of course, part of the POV dispute (on a side note, the fact that so many editors explicitly argued that Assange's statement shouldn't be included because it would undermine claims made by US intelligence points to the glaring problem here - highly politicized editing). I listed some of the elements of the dispute at the top of this section. -Thucydides411 (talk) 01:08, 4 April 2017 (UTC)[reply]
But of course, that view would be incorrect, which is why we operate on consensus and don't need to spend undue effort on bringing up the rear. The tag is garbage, but it apparently brings great solace to comrades in a time of grief. SPECIFICO talk 00:56, 4 April 2017 (UTC)[reply]
  • I do not see any serious POV problems on the page and do not see them convincingly explained above. Here is what people who complain about POV are trying to include on the page. But let's check the "criticism" source they are quoting. It actually tells in the end (a kind of conclusion) the following: "In its report last June attributing the Democratic hacks, CrowdStrike said it was long familiar with the methods used by Fancy Bear and another group with ties to Russian intelligence nicknamed Cozy Bear. Soon after, U.S. cybersecurity firms Fidelis and Mandiant endorsed CrowdStrike’s conclusions. The FBI and Homeland Security report reached the same conclusion about the two groups. Still, some cybersecurity experts are skeptical ...". This page tells basically the same. My very best wishes (talk) 02:37, 4 April 2017 (UTC)[reply]
You may not see any serious POV problems, but editors here do, and have raised these issues on the talk page over the past few months. With the talk page and archives, I don't see how you can possibly claim that the neutrality of this article is not disputed.
The dispute might not exist if you and several other editors had been more amenable to compromise with editors who don't share your particular viewpoint, but you've molded the article into a hyper-partisan form. The lede is essentially a long recapitulation of US government claims, and throughout the article, almost every commentary that at all questions the views expressed by US intelligence has been removed.
But regardless, the neutrality of the article (and its title) is disputed. That's something that you have to admit. -Thucydides411 (talk) 04:43, 4 April 2017 (UTC)[reply]
No. I checked instruction and have to admit that #2 applies here: "It is not clear what the neutrality issue is, and no satisfactory explanation has been given.". That's why I think the tag was correctly removed by someone. My very best wishes (talk) 05:26, 4 April 2017 (UTC)[reply]
It cannot possibly be unclear to you what the neutrality issue is. I gave a bullet point of the top issues above, and several other editors raised additional issues. The way that you and Marek are dismissing the existence of a dispute over neutrality is pretty insulting to all the editors here who have raised issues with the POV of the article. You can't simply pretend we're not raising issues. -Thucydides411 (talk) 06:31, 4 April 2017 (UTC)[reply]
Sorry to disagree. Your point #1. No, there were RfC with definite conclusion, such as this. Having RfC with any outcomes does not prove the existence of POV problems on the page. Your point #2. No, the denial by Russia was mentioned in the lead. Yes, the lead can be made shorter, but this is hardly a POV problem. #3. No, the views by Russian government and Assange are prominently present in their own sections: [15], [16]. I do not see any obvious POV problems. My very best wishes (talk) 14:16, 4 April 2017 (UTC)[reply]
You can't just run around in circles with fingers in your ears yelling "it's disputed! it's disputed! it's disputed!" and then tag shame the article. This has been discussed ad nauseum. You don't have consensus. The NPOV tag is not a "I didn't get my way cuz stupid consensus was against me" tag. Tag shaming an article with a spurious NPOV tag is not a consolation prize you get when you've failed to achieve consensus for your edits.Volunteer Marek (talk) 05:13, 4 April 2017 (UTC)[reply]
The tag indicates that the neutrality of the article is disputed. Just read through the talk page above, and look through the archives. How can you seriously claim that the article's neutrality is not disputed? This isn't "shaming" the article. It's noting the fact that the article's neutrality is heavily disputed by a large number of editors. It's pretty disrespectful to all of us who have been editing here, and who dispute the neutrality of the article, to claim that there's no dispute. -Thucydides411 (talk) 06:28, 4 April 2017 (UTC)[reply]
Thucydides411, when you're saying things like "go through the archives," you're ignoring that some of the things you're taking issue with have been resolved (either by RFCs or other means). For example, that the lede contains only a brief mention of Russia is consistent with the closing statements at Talk:Russian_interference_in_the_2016_United_States_elections/Archive_6#RfC:_Denial_by_Russian_officials. If there's an RFC and your proposal is rejected, you don't get to keep saying "DISPUTE! DISPUTE! DISPUTE!" --216.12.10.118 (talk) 12:40, 4 April 2017 (UTC)[reply]
The result of the various RfCs was that editors are strongly divided on whether the article is neutral. In other words, the neutrality of the article is disputed. I don't have to yell "DISPUTE!" Just read above, and then tell me there isn't a dispute. If this page isn't disputed, then we should just do away with the POV tag altogether on Wikipedia, because there are few pages whose neutrality is more contentious than that of this page. -Thucydides411 (talk) 23:18, 4 April 2017 (UTC)[reply]
It isn’t likely that the consensus wording in this article, or any of the articles relating to recent politics, will ever satisfy everyone. That is, someone will always “dispute” the article on POV grounds. That, in itself, is not grounds for a POV tag. Otherwise, WP would be littered with tags and they would not serve their purpose of starting discussion. Objective3000 (talk) 12:55, 4 April 2017 (UTC)[reply]
It's not just that we haven't satisfied everyone. It's that nearly half of the active editors here think this article egregiously violates WP:NPOV. "Otherwise, WP would be littered with tags and they would not serve their purpose of starting discussion." On the entire project, I don't think there are many pages whose neutrality is more heavily disputed than that of this article. If the POV tag doesn't apply here, we should just eliminate the tag altogether from Wikipedia. You keep talking as if this is just my quibbling with the article. Just look above, and you'll see that there are many editors who have been arguing for months that this article has extremely serious WP:NPOV problems, and that those concerns have been basically run over roughshod by another group of editors. An ounce of respect for all the editors who have voiced opposition to the way the article has been formulated would require you to at least acknowledge that there is a dispute. -Thucydides411 (talk) 23:23, 4 April 2017 (UTC)[reply]
If you wish to change consensus, or claim consensus doesn’t exist, you are going to have to change your tact. It isn’t working. Just some practical advice. Objective3000 (talk) 00:01, 5 April 2017 (UTC)[reply]
Thanks for the practical advice. If it were genuine, I would take it more seriously, but you're playing a pretty transparent game here. Almost every single edit I've made to this article has been reverted. The justifications for the reverts change, and the rationales flip 180 degrees when convenient, with the only consistency being that any material that is at all critical of US government claims is removed, and the article is stuffed with ever more poorly written bloat.
The neutrality of this article is heavily disputed, not just by me, but by somewhere around half of the editors who have been active here. If you were actually willing to engage with us on the neutrality issues, I would consider your personal advice (vague as it was - I didn't actually see any advice, other than that I should make an unspecified change in "tact"). But your refusal to acknowledge even that there is a neutrality dispute doesn't give me much hope that you'd ever be willing to give any consideration to the objections raised by numerous editors here. -Thucydides411 (talk) 07:37, 5 April 2017 (UTC)[reply]
For the record, I have no time to engage further but I endorse Thucydides411's assertion that this article is one of the most highly disputed in all Wikipedia. When stating that simple fact is called "tag-shaming", all hope for neutrality is lost. The state of this article is shameful indeed. I would advocate a clean start per WP:TNT. The situation and the scandal(s) can probably be summarized in a clean and short article under 10 kB of prose, unfortunately everybody here wants to add their preferred WP:NEWS material and conspiracy bloat (I'm talking about both "sides"). Hopeless. — JFG talk 09:53, 5 April 2017 (UTC)[reply]
I don’t know what “transparent game” I’m playing as I’ve made zero edits or reverts to this article. I don’t think discussion is going to be useful without assuming good faith. As I said, your tact isn’t working. Objective3000 (talk) 11:12, 5 April 2017 (UTC)[reply]
I'm guessing there's an article in SD Zeitstuff that says 2/17 = "nearly half?" SPECIFICO talk 00:39, 5 April 2017 (UTC)[reply]

Removal of Trump administration section

This SECOND(!) removal is rather surprising. It involves FOUR types of violations. Besides being (1) edit warring and a blatant (2) disregard for WP:BRD, it's also a clear (3) violation of the discretionary sanctions posted at the top of this page, and lastly (4) violates Preserve (fix rather than delete content and sources).

JFG, please self-revert and start a section here to discuss the matter. I agree that it's a bit confusing, so don't give up. An option is to convince other editors to move it here and work on it, and THEN restore it, but get that agreement first.

A few questions to ponder: Would that section, or its contents, be more appropriate somewhere else in the article? Can it be covered in some other section? Is it already covered elsewhere in the article? -- BullRangifer (talk) 22:43, 2 April 2017 (UTC)[reply]

Yeah, sorry, I'll revert. Wasn't technically a DS violation though. But certainly per BRD it's better to discuss. I'm just too tired to discuss it. I don't understand what it means at all, and reading the sources hasn't helped me. If VM or another editor can make sense of it, I'll be grateful for an explanation. I'm not the right person to do the rewrite, given I'm clueless on what message this prose is supposed to convey. — JFG talk 22:50, 2 April 2017 (UTC)[reply]
In any case, whatever it means, it belongs in the Donald Trump section below, or perhaps a subsection of that. — JFG talk 22:53, 2 April 2017 (UTC)[reply]
Totally understandable. Get some rest. There's no rush. -- BullRangifer (talk) 22:55, 2 April 2017 (UTC)[reply]
Obviously, this paragraph is important and belongs to the page - agree. My very best wishes (talk) 00:05, 3 April 2017 (UTC)[reply]
@My very best wishes: Do you understand what this paragraph means? If you do, kindly explain it to me, because I still can't make any sense of it. — JFG talk 01:46, 4 April 2017 (UTC)[reply]
That one? OK, it tells that "Trump administration ... was unsuccessful in getting help from the FBI" to disprove news reports about connections of Trump (or his top managers) with Russian officials during the election campaign. If it was not sufficiently clear, that should be written better - agree. My very best wishes (talk) 02:47, 4 April 2017 (UTC)[reply]
Thanks. Well, if that's the message, it sounds pretty minor and undue commentary. I still think it can be removed without damaging the article. Besides, in that section, it's completely out of context; if we keep it, that should go in the whole section on inquiries about potential Trump team collusion with Russia. I have no time today, but please go ahead if you feel in writing mood… — JFG talk 06:12, 4 April 2017 (UTC)[reply]

I couldn't even really figure out what that section is supposed to be about. It says it's about the Trump administration, but then it discusses Nunes. It's just poorly written, and it's unclear what, if anything, it adds to the article. I'm all for balance, so including how the Trump administration has reacted to the scandal would be important. However, this section just needs replacement. -Thucydides411 (talk) 06:41, 6 April 2017 (UTC)[reply]

Crowdstrike report on Ukraine in lead - misleading language and undue weight

I've removed an addition of two new sentences in the lead section about CrowdStrike revising a prior report. I think it's undue weight and misleading, and I'll explain why.

  • More importantly, the relevance is attenuated and the wording is misleading. The text added refers to "the data had been misrepresented" - implying that the report was about the U.S. election interference.
    • But the sources actually say that "the data" and "the report" were about a completely different CrowdStrike report, about the war between Ukraine and pro-Russian separatists and a specifically to hacking into a "Ukrainian artillery app, contributing to heavy losses of howitzers." CrowdStrike revised its estimate downward, from saying "Ukraine's artillery lost 80 percent of the Soviet-era D-30 howitzers" to new figures of "15 to 20 percent losses in combat operations." Again, has zero to do with U.S. election interference.
    • Thus, the new language misleadingly implies that CrowdStrike changed its conclusions relating to the source of the cyberattacks against the U.S. That is simply not true.
  • Given the attenuated/very indirect connection, including this text in the lead section is undue. The addition of the text gives 2 of the 20 sentences in the lead (a full 10%) to CrowdStrike's amendment. The lead should be reserved for the most significant developments. This is not one of them. Coverage of the revision has been minimal.
  • It's also undue weight because CrowdStrike was one of many cybersecurity firms to come to the same conclusion. Fidelis, Mandiant, SecureWorks and ThreatConnect said the same thing. To call out CrowdStrike in the lead section smacks of cherry-picking.

-- Neutralitytalk 04:48, 4 April 2017 (UTC)[reply]

  • I agree with Neutrality's observations. Even if it had been true, which it wasn't, there are many other experts who independently concluded the Russians were behind the hacks. Page 35 of the dossier even states very clearly that Trump's people paid the hackers who did the hacking of the DNC. (I am not suggesting we include that, at least not yet, but the FBI is now using that dossier as their "roadmap" for further investigations. That's how much they trust it as an accurate source.) -- BullRangifer (talk) 02:26, 6 April 2017 (UTC)[reply]
  • Have you read both sources? . voa writes that "U.S. cybersecurity firm CrowdStrike has revised and retracted statements it used to buttress claims of Russian hacking during last year's American presidential election campaign. The shift followed a VOA report that the company misrepresented data published by an influential British think tank.". Far from being "misleading" the language I used could hardly have been more faithful to the source. As for the "cherry picking" and the "undue weight", I can't accept the argument. Crowdstrike is leading among the cybersecurity companies supporting the Russian theory. Experts who do not reach the same conclusion, like Jeffrey Carr for instance, are not even cited. For the sake of neutrality I think that when one of the main accusers is called into question by no less than Voice of America and IISS, this should be mentioned. I am not the only one to hold this view.--Allen Nozick (talk) 02:42, 6 April 2017 (UTC)[reply]
  • BullRangifer, do you have solid evidence that "Trump's people paid the hackers who did the hacking of the DNC"? This is a very serious accusation that shoud not be made lightly. Of course, if you had that evidence, it would be our moral duty to publish it. Regards.--Allen Nozick (talk) 02:58, 6 April 2017 (UTC)[reply]
  • Allen Nozick, did you read my whole comment? I provided the link to the source. Please read that source, just so you know what's happening in the world, and what the FBI's "roadmap" says. Things will make a lot more sense. We aren't at the point where we'll include that yet, but maybe we will soon. All we need is secondary RS to mention it. I suspect they already exist. -- BullRangifer (talk) 05:54, 6 April 2017 (UTC)[reply]
  • Allen - please don't restore content that has been challenged at talk on policy-based grounds. When three editors take an opposite view from you, when those views are expressed in specific detail on the talk page, and no other editor supports your position, the correct course is usually to continue discussion and re-evaluate your own view, not to unilaterally revert to restore challenged content. This is doubly true on this particular page.
As for your comment here, it's not responsive to my comment above. The sources reflect that the Crowdstrike report in question was on Russian malware used to attack Ukrainian assets and basically had nothing to do with the U.S. election interference; this has almost no direct relevance, let along "lead-worthy" relevance, to the U.S. election interference. It's a revision to one report on a completely separate topic by one cybersecurity firm (among many). Given this, it's no surprise that this got very little attention in the reliable sources. No coverage from AP, AFP, Reuters, UPI, or other major wire services. No reports or even mentions in the Wall Street Journal, New York Times, Washington Post, etc. No attention from serious scholars or even respected commentators. This is basically an enormous red herring. Neutralitytalk 03:46, 6 April 2017 (UTC)[reply]
"Revised" what? The source by Allen tells about revising an entirely different claim about Ukrainian artillery: "The company removed language that said Ukraine's artillery lost 80 percent of the Soviet-era D-30 howitzers, which used aiming software that purportedly was hacked. Instead, the revised report cites figures of 15 to 20 percent losses in combat operations, attributing the figures to IISS." My very best wishes (talk) 03:49, 6 April 2017 (UTC)[reply]

Statement in lead

It is very atypical for an article to have its second sentence based solely on a long statement. Hence it is now in a quote box. - Shiftchange (talk) 04:43, 6 April 2017 (UTC)[reply]

That quote is part of the lead and needs to remain in its location, so I have restored it, but indented it as a quote, per MoS. -- BullRangifer (talk) 05:56, 6 April 2017 (UTC)[reply]
The quote is far too long for the lede. If you want to include the quote, put it in the body of the article, where it belongs. I've paraphrased the most important element of the quote, that Russia sought to favor Trump over Clinton. I've also moved the specific allegations made by US intelligence to the first paragraph, and moved the Russian denials to the first paragraph. At least now, one can get an idea of what the subject is about from the first paragraph, rather than having to wade through a lengthy, out-of-place quote. -Thucydides411 (talk) 06:37, 6 April 2017 (UTC)[reply]
Thucydides411, you made a series of large deletions which seriously violate WP:PRESERVE, so I have reverted the whole lot. You need to get consensus before making any edit which could be controversial, especially in an article like this one. Remember that this article is under discretionary sanctions and you can get blocked for breathing too hard or blinking once too many times, so to speak /s. We can't go back and forth with controversial edits here. They have to be right. Uncontroversial edits can be made at any time. -- BullRangifer (talk) 06:50, 6 April 2017 (UTC)[reply]
Most of the material I deleted was recently added. It fell into one of three categories:
  • Long, undue sections about subjects that, at most, might merit an extremely short mention (e.g., the section about Carter Page).
  • Terribly written material that was confusing to read, and didn't even have a clear point (e.g., the Trump Administration section).
  • Redundant material. A lot of the things are repeated throughout the article.
I also reorganized the lede to remove the long, out-of-place quotation from US intelligence, and replace it with a short, to-the-point paraphrase. I also moved the specific allegations made by US intelligence to the first paragraph, as well as the Russian denial. With those changes, the first paragraph of the lede actually gave an idea of what the article is about.
Since you raised DS, I'll remind you that consensus goes both ways: if a lot of bloat is added to the article, and someone else pares it down (as I did), you're supposed to seek consensus before reinstating it. Do you actually feel that the long section of Carter Page, for example, is warranted? I don't see any reasoning for your reinstatement of that material.
Basically, this article has become a coatrack for every bit of Russia/Trump material any editor wants to add (unless, of course, the material is critical of the allegations against Russia, or of Russia-Trump ties - even Le Monde and the Süddeutsche Zeitung become suspect sources when they publish such material). The coatrack nature of the article begins right in the first paragraph, with clunky, long verbatim quote from a US intelligence report. Why not paraphrase this quote? Unclear. The whole article is written in that way, and if you add back in every long, marginally relevant paragraph that someone feels like adding, it'll just get worse over time. -Thucydides411 (talk) 07:16, 6 April 2017 (UTC)[reply]