Reverts of heavily-sourced material

This is the current contents of the section concerning the 2016 joint analysis report:

On December 29, 2016, the FBI and the Department of Homeland Security (DHS) released an unclassified Joint Analysis Report titled "GRIZZLY STEPPE – Russian Malicious Cyber Activity".[1] It gave new technical details regarding methods used by Russian intelligence services for affecting the U.S. election, government, political organizations and private sector.[2][3]

The report included malware samples and other technical details as evidence that the Russian government had hacked the Democratic National Committee.[4] Alongside the report, DHS published Internet Protocol addresses, malware, and files used by Russian hackers.[2] An article in the Süddeutsche Zeitung discussed the difficulty of proof in matters of cybersecurity. Persons quoted in the article told the paper that the unclassified evidence provided by the Joint Analysis Report did not provide proof of Russian culpability. One analyst told the Süddeutsche Zeitung that U.S. intelligence services could be keeping some information secret to protect their sources and analysis methods.[5]

Former hacker Kevin Poulsen, writing for The Daily Beast, stated that while other public sources provide solid evidence of Russia's interference, the JAR report did not adequately explain it, thus encouraging conspiracy theorists who doubt the report.[6] The Daily Beast stated that the report faced criticism from cybersecurity analysts for its lack of concrete evidence and disorganization.[7]

This text falsely gives the impression that only a few "conspiracy theorists" doubted the report. In reality, the report was widely criticized as unconvincing by well-respected security researchers and companies. Here is an improved version that fixes the POV issues, adds a few more details, and organizes the information more compactly -- first describing the claims put forward by the government, then the reaction by security researchers and commentators.

On December 29, 2016, the FBI and the Department of Homeland Security (DHS) released an unclassified Joint Analysis Report titled "GRIZZLY STEPPE – Russian Malicious Cyber Activity".[1] It gave new technical details regarding methods allegedly used by Russian intelligence services for affecting the U.S. election, government, political organizations and private sector.[2][3] The report included malware samples and other technical details as evidence that the Russian government had hacked the Democratic National Committee.[4] Alongside the report, DHS published Internet Protocol addresses, malware, and files attributed to Russian hackers.[2]

According to numerous cybersecurity analysts and researchers, the evidence in the report did not support the claims of Russian attribution.[5][6][8][9][10] In particular, the report was criticized for listing widely available malware signatures and Tor exit node IP addresses as indicators of Russian compromise.[9][10] Some commentators speculated that the intelligence agencies may have had other, higher-quality evidence which was not included in the unclassified report.[6][5]

Unfortunately, some editors have been reverting this section apparently because they disagree with the numerous experts cited. As the saying goes, everyone is entitled to their own opinions, but not their own facts. Please discuss any concerns here so we can fix this section without further reverting. Augurar (talk) 05:57, 15 July 2017 (UTC)

Sources

  1. ^ a b U.S. Department of Homeland Security and Federal Bureau of Investigation (December 29, 2016). "GRIZZLY STEPPE – Russian Malicious Cyber Activity" (PDF). United States Computer Emergency Readiness Team. Retrieved January 2, 2017. Cite error: The named reference "JAR_Grizzly" was defined multiple times with different content (see the help page).
  2. ^ a b c d Strohm, Chris (December 30, 2016). "Russia 'Grizzly Steppe' Hacking Started Simply, U.S. Says". Bloomberg News. Retrieved January 4, 2017.
  3. ^ a b "Joint DHS, ODNI, FBI Statement on Russian Malicious Cyber Activity", FBI National Press Office (December 29, 2016).
  4. ^ a b Sanger, David E. (December 29, 2016). "Obama Strikes Back at Russia for Election Hacking". The New York Times. Retrieved December 29, 2016.
  5. ^ a b c Brühl, Jannis; Tanriverdi, Hakan (December 30, 2016). "Viele Indizien gegen Russland, aber kaum Beweise". Süddeutsche Zeitung. Retrieved January 1, 2017.
  6. ^ a b c Poulsen, Kevin (January 6, 2017). "How the U.S. Hobbled Its Hacking Case Against Russia and Enabled Truthers". The Daily Beast. Retrieved January 8, 2017. Cite error: The named reference "Poulsen_1/6/2017" was defined multiple times with different content (see the help page).
  7. ^ Dozier, Kimberly; Shachtman, Noah; Weiss, Michael (January 6, 2017). "U.S. Spy Report Blames Putin for Hacks, But Doesn't Back It Up". The Daily Beast. Retrieved January 7, 2017.
  8. ^ Dozier, Kimberly; Shachtman, Noah; Weiss, Michael (January 6, 2017). "U.S. Spy Report Blames Putin for Hacks, But Doesn't Back It Up". The Daily Beast. Retrieved January 7, 2017.
  9. ^ a b Roberts, Paul F. (5 January 2017). "Why doubts still cloud Russian hacking allegations". The Christian Science Monitor.
  10. ^ a b Maunder, Mark (2 January 2017). "Election Hack Report FAQ: What You Need to Know". WordFence. {{cite web}}: Missing or empty |url= (help)
  • Support the suggested rewrite. The JAR report was lambasted by most security professionals, and this article gives undue weight to caveats while under-reporting the bulk of the criticism. — JFG talk 06:34, 15 July 2017 (UTC)
  • Question Am I the only one here frustrated by a source that isn't in English [1]? DN (talk) 08:10, 15 July 2017 (UTC)
It’s been discussed a few times, or time and time again. Occasionally it can’t be helped, but not in this case where you have a gazillion-and-one reliable sources in English. The German source doesn’t even support the sentence it supposedly does (excerpt: "It is possible that the US has more information it is not releasing." Ya think?) Space4Time3Continuum2x (talk) 14:30, 15 July 2017 (UTC)
It was previously cited for the following assertion: "One analyst told the Süddeutsche Zeitung that U.S. intelligence services could be keeping some information secret to protect their sources and analysis methods." Augurar (talk) 18:46, 16 July 2017 (UTC)
  • Comment Haven't we had this discussion -- repeatedly? Objective3000 (talk) 10:57, 15 July 2017 (UTC)
Alas, we have, and it repeatedly ended up with exhaustion of participants without consensus. — JFG talk 11:17, 15 July 2017 (UTC)
That's incorrect. Previous discussions have concluded that the SZ bit should not be in the article. Moreover the content it supposedly supported has become increasingly undue and irrelevant with subsequent mainstream RS reporting that fails to support the noteworthiness of the SZ stuff. SPECIFICO talk 18:53, 16 July 2017 (UTC)
There are five separate sources to support the statements. I think that is sufficient. Augurar (talk) 19:13, 16 July 2017 (UTC)
This is Wikipedia. It's meant to be constantly improved. When editors refuse to allow changes to parts an article, this hurts Wikipedia's ability to function as intended. Augurar (talk) 19:10, 16 July 2017 (UTC)
The rewrite is not an improvement. You may not be aware that the current version you criticize is the result of extensive discussion and editing to resolve all reasonable concerns of a small number of persistent critics. Given the facts and the available references, it's not going to be improved by any further revisions at this time. That report is insignificant relative to the topic of this article, which is the Russian interference. The topic of this article is not the report which, per cited sources, does not get into the classified evidence that led the US to know that the Russians interfered. SPECIFICO talk 11:52, 15 July 2017 (UTC)
Sorry, Wikipedia articles are constantly being edited. You can't just decide on a faulty version and refuse to improve it despite what reliable sources say. Augurar (talk) 19:10, 16 July 2017 (UTC)
  • No. and there's no need to re-litigate a subject that was previously discussed to death. The existing version already gives undue weight to the Grizzly Steppe report that is out of proportion to its significance to the topic. And, unfortunately my ability to assume good faith with Augurar has been permanently depleted by this edit [2] Speaking of "some editors...." indeed. Geogene (talk) 12:07, 15 July 2017 (UTC)
The proposed edit doesn't increase the weight given to the Grizzly Steppe report, so I don't see how your criticism is relevant here. -Thucydides411 (talk) 15:45, 16 July 2017 (UTC)
There is a need due to the inaccuracy/non-neutrality of the current version, and the disruptive behavior of certain editors in reverting well-sourced content without discussion. Augurar (talk) 19:10, 16 July 2017 (UTC)
  • Remove rewrite Per SPECIFICO.Casprings (talk) 12:14, 15 July 2017 (UTC)
Sorry, this isn't a vote. Do you have any arguments to add? Augurar (talk) 19:10, 16 July 2017 (UTC)
  • Oppose. I would support shortening the section to the first paragraph you propose (minus the word "allegedly") and adding a "main article" tag referring to Democratic National Committee cyber attacks. The rest of the section cites old opinions, both pro and con, by experts or self-professed experts who haven’t seen the evidence (for JFG: alleged/purported evidence); it’s outdated. You’re not trying to fix POV issues, you’re trying to return your POV (i.e., Russian interference is merely alleged, in your words merely "claims put forward by the government") to the article. Space4Time3Continuum2x (talk) 14:30, 15 July 2017 (UTC)
How is it POV to note the heavy criticisms the JAR was subjected to? They were noted in major newspapers. Any description of the JAR that leaves that out would be POV. Otherwise, we're just repeating US government claims and censoring criticism. -Thucydides411 (talk) 15:47, 16 July 2017 (UTC)
Didn't you get the memo? That's exactly what we're doing. :P Augurar (talk) 19:14, 16 July 2017 (UTC)
The first paragraph discusses the substance of the report. The second paragraph discusses the reaction and analysis by security researchers and experts, as cited by reliable third-party sources. The fact that these are "old" sources is irrelevant; they are commenting on the contents of the report, which haven't changed since its publication. Augurar (talk) 19:23, 16 July 2017 (UTC)
  • Support. The proposed summary of the JAR is accurate - the report was widely criticized. This proposed rewrite doesn't increase the length of the section, so the complaints that it gives undue weight to the JAR make no sense. I can't help but concluding that certain editors simply don't want the widespread criticism of the JAR to be mentioned. -Thucydides411 (talk) 15:42, 16 July 2017 (UTC)
Comment on content, not contributors. Why do you think the JAR is a significant factor in the Russian/Trump Campaign interference in the US elections? SPECIFICO talk 18:12, 16 July 2017 (UTC)
Uh, because it's in the article? If this article has a section on the report, then that section needs to accurately reflect what reliable sources say. Augurar (talk) 19:12, 16 July 2017 (UTC)
  • Oppose (again) The current text makes it very clear that some have criticized the JAR even though none of the critics has access to classified info. Indeed, the majority of the text is devoted to criticism. The suggested text exaggerates the criticism and reduces balance. Objective3000 (talk) 19:31, 16 July 2017 (UTC)
  • Oppose Expanding on Objective3000's point, here is what is ALREADY in the article under the heading [Cybersecurity analysis] - "Cybersecurity analyst Jeffrey Carr stated that CrowdStrike's inferences pointing at the Russian intelligence services were baseless because the incriminated X-Agent tool was freely available for anyone to download. Wordfence and Errata Security noted that the PHP malware referenced in the Joint Analysis Report was an out-of-date version "used by hundreds if not thousands of hackers, mostly associated with Russia, but also throughout the rest of the world." - DN (talk) 20:04, 16 July 2017 (UTC)
  • Comment I feel exclusion of the inline attribution is a "dealbreaker" for me, as well. "Former hacker Kevin Poulsen, writing for The Daily Beast, stated that while other public sources provide solid evidence of Russia's interference..." - DN (talk) 20:41, 16 July 2017 (UTC)
Kevin Poulsen isn't the only person to criticize the report. This has been lost in the current version of the article, because a number of editors have fought very hard to keep all the additional criticisms from security experts out of the article. Attributing the criticism to one person, as if it were only their criticism, gives the false impression to the reader that it's just this one person (Poulsen) who's criticized the report. That's why I think the proposed draft is better. -Thucydides411 (talk) 22:06, 18 July 2017 (UTC)
That is simply false, and I for one tire of your constant attacks against other editors. Objective3000 (talk) 22:31, 18 July 2017 (UTC)
Except, the article does not state that, nor does it imply, that Kevin Poulsen is... "the only person to criticize the report". It just means his statements are DUE. There may be more, but if you want to make a case for these types of changes, you don't start pointing fingers at other editors and blaming them for what is essentially your own inability to build consensus. I think that section could use improvements as well. I think the part about conspiracy theorists is a bit undue, but that doesn't mean I agree with all the changes proposed here, and it certainly doesn't mean I should start making accusations about other editors that disagree with me. In my experience, that never works, so, good luck with that. DN (talk) 23:32, 18 July 2017 (UTC)
@DN: My inability to build consensus for including criticism of the JAR doesn't primarily lie with my lack of engagement or persuasive ability, in my opinion. I'm not claiming to be especially skilled in any way, but just pointing out that there are a number of editors here who are dead set against including anything in the article that might, in any way, undermine the view that Russia interfered in the US election. Their inability to compromise on something so small and obvious as inclusion of two sentences summarizing the mainstream view of the JAR among cybersecurity experts - that it was a deeply flawed report - is telling on this point. You can look through the discussion archives to see how much ink has been spilled on this relatively small, straightforward matter, and how completely unreasonable the opposition to inclusion of such obviously due material has been. -Thucydides411 (talk) 18:14, 19 July 2017 (UTC)
You will find that constantly attacking other editors is not a persuasive technique. Objective3000 (talk) 18:19, 19 July 2017 (UTC)
I operated for a long time under the assumption that providing sources and discussing things reasonably would lead to compromise. I think events here have shown that I was wrong in that assumption. If compromise is impossible on as narrow and straightforward a question as the one of whether or not we should include short mention of the widespread, mainstream criticism of the JAR, which has many high-quality citations, then I'm convinced that compromise on the larger issues will not be possible, regardless of how persuasive any given editor is. -Thucydides411 (talk) 20:42, 19 July 2017 (UTC)
Thuc, is it your goal to undermine the mainstream verified facts concerning the topic of this article? If so that violates every core policy of Wikipedia. No, this is not a rhetorical question. An reply will help bring this matter to a conclusion. Thanks. SPECIFICO talk 18:33, 19 July 2017 (UTC)
No, my goal is to present the issue neutrally, with a mainstream, international perspective. I'll ask a question in return: Do you think that mention of the widespread criticism the JAR received would "undermine the mainstream verified facts concerning the topic of this article"? We can't avoid giving proper weight to criticism, just because we might disagree with the implications of that criticism. -Thucydides411 (talk) 20:50, 19 July 2017 (UTC)
There is no mainstream view that the Russians didn't interfere. There's not even widespread fringe theories that the Russians did not interfere (as for example there is widespread fringe discussion of space aliens in New Mexico, herbal cancer cures, and conspiracies at the Federal Reserve. It's not significant even among fringe outlets.) Therefore any further repetition of your POV, rejected on dozens of talk threads, is pointless. Personal attacks are disruptive. SPECIFICO talk 22:13, 19 July 2017 (UTC)
@SPECIFICO: You didn't answer my question. I'm not sure what relevance any part of your above post has to this thread. -Thucydides411 (talk) 22:20, 19 July 2017 (UTC)
  • Comment I think acknowledgement of criticism wider than just The Daily Beast would be good. However, I think that last line could be improved - it's not that "some analysts speculate" that the US government had other information that it didn't release due to classification, it seems like all analysts agreed that the information in the report was a limited subset of the information available. Red Rock Canyon (talk) 20:06, 17 July 2017 (UTC)
We have a cherry-picked compote of pundits eagerly (and very sparsely) second-guessing the report, which denial -- in the context of all classified and public information -- is entirely irrelevant to the story of the Russian interference. At this point, undue discussion of that initial media flurry as anything but denialist fringery would be like narrating an alternative "Dewey Beats Truman" script in that president's article. We do have a separate article about that miscue, but the analog would be an article about fake news "Russian interference denialism" and those who spread it. SPECIFICO talk 23:39, 18 July 2017 (UTC)
It should be noted that this is all from late 2016...
  • [3] - "This ultimately seems like a very rushed report put together by multiple teams working different data sets and motivations," Robert M. Lee, CEO and Founder of the security company Dragos, wrote in a critique published Friday. "It is my opinion and speculation that there were some really good government analysts and operators contributing to this data and then report reviews, leadership approval processes, and sanitation processes stripped out most of the value and left behind a very confusing report trying to cover too much while saying too little."
  • [4] - "Even so, the report leaves out the much hoped-for technical evidence that informed these conclusions. In its “Scope and Sourcing” section, the report explains that this evidence exists, but can’t be declassified. And that means the report won’t satisfy the majority of the cybersecurity community that believes Russia hacked Democratic targets but has demanded more evidence, let alone the diehard deniers of the Kremlin’s fingerprints."
  • [5] - "As the U.S. expels 35 Russian diplomats over hacking charges, critics say the so-called evidence released Thursday alongside President Barack Obama's sanctions is an insufficient response to calls for hard proof of the allegations."
  • [6] - "The report was criticized by security experts, who said it lacked depth and came too late." - DN (talk) 00:08, 19 July 2017 (UTC)
The "Dewey Defeats Truman" analogy fails on a number of levels. Newspapers got their hands on the JAV at the end of December and many criticized it for its lack of hard evidence. The JAV has not changed since then, and it is still the most comprehensive evidence the US intelligence agencies have publicly produced. It's not fringe or undue to include criticism of the report: there was widespread criticism at its release which hasn't been retracted or changed since then, and the report itself hasn't changed since it was released, so the initial examinations of it are still relevant. I'm not questioning the general consensus of the secondary sources that Russian interference occurred, but it would be dishonest and POV to exclude the widespread criticism of the JAV. If intelligence agencies produce another general report with more information which isn't criticized as lacking in evidence, then it might be reasonable to exclude this material as irrelevant. That has not happened - this document is very important to the topic of the article and so are its failings. Red Rock Canyon (talk) 01:14, 19 July 2017 (UTC)
I am not aware of any notable widely-respected expert in cyber-warfare and international relations who has had any criticism of the declassified report. Some have noted that by itself it cannot reveal all the relevant facts and evidence, but we have seen criticism only by (forgive me) third tier pundits and consultants who, as one RS pointed out, may be seeking to promote their personal business interests with media citations as cybergurus. SPECIFICO talk 02:01, 19 July 2017 (UTC)
That's a completely arbitrary reason to dismiss these sources (I think we have over 10 RS just mentioned in this discussion thread alone). These experts aren't expert enough for you? They're trying to promote their business interests? And you're getting all of that from a single source? Maybe that one critic is the one with ulterior motives. As far as I know, we don't question reliable sources based on rumor and hearsay. This is absurd.Red Rock Canyon (talk) 02:32, 19 July 2017 (UTC)
There's nothing arbitrary about WP:UNDUE -- my previous post explains these are not significant opinions in the scheme of things, just guys who took a call from a reporter basically. Some of the individuals don't even meet WP notability standard. SPECIFICO talk 03:10, 19 July 2017 (UTC)
What's absurd and arbitrary is your dismissal of reliable secondary sources because you personally don't trust their sources. When the NY times says "But the evidence in a report, in which the administration referred to the Russian cyberactivity as Grizzly Steppe, fell short of anything that would directly tie senior officers of the G.R.U. or the F.S.B., the other intelligence service, to a plan to influence the election", that is their authorial voice. We don't just have primary sources for this (individual cyberexperts criticizing the report) who would be valid to criticize or examine, we have secondary sources speaking after analyzing and comparing various different primary sources. They're reliable sources, speaking on a major topic in this article, and should be included along with the Süddeutsche Zeitung and the Daily Beast. Red Rock Canyon (talk) 03:30, 19 July 2017 (UTC)
Same discussion as ever, same empty arguments of UNDUE, FRINGE, TOO-ANCIENT, NOT-A-NOTABLE-JOURNALIST, WHO-IS-THIS-"EXPERT", I-WISH-ALL-THESE-PESKY-EDITORS-WHO-DISAGREE-WITH-ME-WOULD-GO-AWAY. Facts: the JAR was considered an unprofessional disaster by all cybersecurity practitioners worth their salt, dozens of serious RS made these comments, no new supplementary or contradictory information has emerged since then, and we can cite all this without being accused of being paid by the Kremlin. — JFG talk 00:13, 20 July 2017 (UTC)
Facts: the JAR was considered an unprofessional disaster by all cybersecurity practitioners worth their salt Do you have any source for this? It sounds absurd on its face. Objective3000 (talk) 00:17, 20 July 2017 (UTC)
Plenty of mainstream sources have been provided in prior discussions. Not going to rehash them: see the voluminous archives. — JFG talk 01:30, 20 July 2017 (UTC)
WP:SHOUT. WP:SPEAKENGLISH. It's pretty clear no editor and no RS agrees with this POV, so why not work on something else and see if things change a few months from now. SPECIFICO talk 00:38, 20 July 2017 (UTC)
SPECIFICO It seems that at least 4 editors in this thread believe that the article should acknowledge more widespread criticism, and there are reliable secondary sources to back that up - from the Guardian and the New York Times. So don't say "no editor" and "no RS", because there are sources that clearly state that this report lacked evidence, and a number of editors arguing that this should be included. We could very easily change the current passage with just a few words to give readers more accurate view of the situation. Instead of attributing everything to two sources, we could include a number of citations (like those already brought up in this thread) and make it a general statement: "the report was widely criticized by experts as containing no evidence linking the hacking to officials in the Russian government". Your arguments against this border on denial. We have reliable secondary sources saying this - the same sources we cite for most everything else in the article. The claims are not attributed to specific cybersecurity experts, but are stated in the voice of the New York Times, the Guardian, Ars Technica, etc. The report itself is notable enough to deserve a few lines in the article, and several of those should acknowledge the widespread criticism it received. This is not out of date or undue. The report hasn't changed since it was released, still to this day is one of the major pieces of evidence released to the public by the US government, and none of the criticism has been retracted or reevaluated since it was published. What is the real problem? - Red Rock Canyon (talk) 01:25, 20 July 2017 (UTC)

Puh-leeze gents! The phlogiston theory of fire hasn't changed for hundreds of years, but that doesn't mean WP stuffs it into an article about the oxidation of gaseous compounds. Dewey Beats Truman. Unless you can refute the overwhelming body of rejection articulated in these many talk page threads, I respectfully suggest a 3-6 month sabbatical on this issue. SPECIFICO talk 01:39, 20 July 2017 (UTC)

This is just getting absurd. The mainstream view of the JAR was highly critical, and there are plenty of reliable sources that back that up. The JAR, as the main published US intelligence agency analysis providing evidence for alleged Russian interference, is obviously highly relevant to this article. To present the JAR without mentioning the mainstream reaction to it would be highly inappropriate. This is as good an example of WP:IJUSTDONTLIKEIT as I've ever seen. -Thucydides411 (talk) 03:48, 20 July 2017 (UTC)
Thucydides411 - There's also criticism under Cybersecurity analysis that includes inline cites from Sean Gallagher, and Jeffrey Carr. Perhaps we should consider merging these sections? DN (talk) 02:49, 19 July 2017 (UTC)
  • Oppose as written. I have three main objections:
    1. The phrase "numerous cybersecurity analysts" is not supported by any of the cited sources as far as I can tell. "numerous" should be changed to "some".
    2. The material tends to paint a picture that may have been valid as of the first week of January, but at this point, there is so much more known about the Russian interference that these minority viewpoints are outdated and largely irrelevant.
    3. "Allegedly" in the context it's used does not reflect the widely accepted factuality reported in most sources. Also WP:ALLEGED.- MrX 21:52, 19 July 2017 (UTC)
In the same order as your points:
  1. The wording "a number of" would convey the same idea, without sounding as strident as "numerous."
  2. I'm not aware of any sources that have been published since January that revise the view, commonly expressed then, of the JAR as a flawed document. A lot of has come out since January about the general "Russiagate" scandal, but that doesn't necessarily bear on the JAR. The section of the article we're discussing is about the JAR itself, and unless the evaluation of the JAR has changed since January, the commentaries written then still hold. Barring sources that say the evaluation of the JAR has changed, asserting that the evaluations we're citing are "outdated" would be WP:OR.
  3. We shouldn't go down the route of treating allegations made by the intelligence agencies of one particular country as true. They're allegations. That's a neutral word, and it doesn't suggest that the intelligence agencies are wrong or right.
-Thucydides411 (talk) 22:29, 19 July 2017 (UTC)
My responses:
  1. That would be fine with me.
  2. I don't think that the JAR was a bit thin is in dispute. However, Congressional testimony alone is enough to overshadow the initial criticism of the JAR, not to mention more current reports of election system intrusion, alleged collusion, etc.
  3. We disagree. My previous comments on the matter have not changed, so I will refer you to them.- MrX 22:41, 19 July 2017 (UTC)
Thucydides411 [7] With regard to your question as to whether there is some reason why the timing is relevant - Since these reports were released in late 2016, and as you yourself have said "A lot of has come out since January", I would agree. How is noting the date "editorializing"? DN (talk) 23:42, 19 July 2017 (UTC)
The normal reader would already assume that the criticisms came out soon after the report was released. There's no reason to preface the criticisms with a qualifier of the form, "At the time the report was released, ..." The qualifier is meant to suggest that the criticisms are somehow out-of-date. That's pure original research. -Thucydides411 (talk) 03:33, 20 July 2017 (UTC)
That is an assumption on your part. Your claim that it is merely editorialized remains refuted by WP:NUMBERS DN (talk) 03:48, 20 July 2017 (UTC)
It's not an assumption. Look at all the comments saying that the JAR is old news, not really important any more, that the criticisms of it are out-of-date, etc. There's no need to put the temporal qualifier before the criticisms. -Thucydides411 (talk) 05:08, 20 July 2017 (UTC)
I agree this is reasonable compromise wording and relevant. James J. Lambden (talk) 03:18, 20 July 2017 (UTC)
Either this is proposed properly as an RfC and editors wait for an evaluation by an admin or uninvolved, experienced editor for a decision, or it's edit warring the introduction of variations on theme for which there is consensus. The latest series of pseudo-consensus edit summaries are simply that: they are not WP:CON, nor can I see that there any strong arguments for inclusion. That predisposition may only reflect my own view is just my own predisposition, but I am not one of the editors engaging in disruptive behaviour. 'Editors X and Y' agree that this is a good compromise is not consensus, particularly where we are looking at edit after edit and talk page comment after talk page comment fired off within a couple of hours. Hold the discussion first. This is Wikipedia, not mob rules. --Iryna Harpy (talk) 04:34, 20 July 2017 (UTC)

I can't even tell anymore which proposal is being discussed. Also, the report is 8 months old and after the January IC Assessment who cares? We should either leave the current text alone or shorten it to something brief, merely stating what was presented, no comments by anyone. Space4Time3Continuum2x (talk) 04:43, 20 July 2017 (UTC)

Unfortunately, that's what happens when articles become WP:BATTLEGROUNDs to WP:RIGHTGREATWRONGS rather than present a balanced overview of the subject at hand. Firstly, content needs to be evaluated according to WP:WEIGHT. I'd also agree that, should it be deemed to be DUE, brevity is of the essence. --Iryna Harpy (talk) 05:11, 20 July 2017 (UTC)
A balanced overview would include the JAR (the major US government report presenting evidence at this point - the January report is largely "assessments," without supporting evidence), and would mention the mainstream view of it. In terms of WP:DUE, WP:WEIGHT or WP:RS, there's really no argument to be had here. The proposed draft (at the start of this section) is brief, and gives the appropriate weight to the mainstream view of the JAR. -Thucydides411 (talk) 05:21, 20 July 2017 (UTC)
Your assumptions never end, do they? DN (talk) 05:28, 20 July 2017 (UTC)
[8] "There's no need to put the temporal qualifier before the criticisms." - Now I've heard everything... I'm done. If Thucydides411's argument is predicated on this kind of logic, I want no part of it. DN (talk) 06:09, 20 July 2017 (UTC)
Nor does anyone else. Let's work on other improvements. SPECIFICO talk 12:51, 20 July 2017 (UTC)

POV template now on December 2016 FBI / DHS Joint Analysis Report:

Augurar, is this based on your concerns listed above, or is it something new? Your edit summary wasn't all that descriptive [9]. DN (talk) 20:17, 16 July 2017 (UTC)

Yes. The talk page link is in the template. (Or will be until a POV editor removes the template again.) Augurar (talk) 07:44, 25 July 2017 (UTC)
This has been discussed at great length on the talk page and it's disruptive to tag it unless you can articulate a concern that's escaped the attention of the hundred or so editors who have taken the time and effort to address previous iterations of this (false) concern. Please untag your tag and use talk on talk. We will still be here in the morning. SPECIFICO talk 12:05, 25 July 2017 (UTC)
@SPECIFICO: There were indeed dozens of editors (not hundreds but you are entitled to hyperbole) who voiced an opinion about this issue over the last 6 months, and there was never a consensus one way or another. Whoever got exhausted first lost the last word on article contents. I wish we could all reach a consensus wording taking into account all reasonable arguments made in sources. Would you be ready to work towards this goal instead of calling disruptive whoever comes along and challenges your view of the issues? — JFG talk 21:14, 25 July 2017 (UTC)
All of the hundred+ who worked on it have already donated sufficient time and attention to these complaints and they came a cropper.

What did Trump admit?

Our article currently says:

Trump dismissed Comey on May 9, giving various reasons but ultimately admitting he had done it because of the pressure he felt from the FBI's Russia investigation. [emphasis added]

According to cited sources Trump said that firing Comey relieved "great pressure", but not that it was the reason for firing. The Hill does not mention the reason for firing. The New York Times writes "The conversation ... reinforces the notion that the president dismissed him primarily because of the bureau's investigation into possible collusion between Mr. Trump's campaign and Russian operatives."

That's not what the bolded part says, which is why it is improper synthesis.

Contrary to what Objective3000 said in their edit summary ("No consensus to change established text"), this is not established text, so it's time for Objective3000 and Volunteer Martok to prove that they are not adding original research. Politrukki (talk) 20:51, 25 July 2017 (UTC)

I didn't add it. But, "When I decided to [fire Comey], I said to myself, I said you know, this Russia thing with Trump and Russia is a made up story." [10] [11] This is addition to the NYT story where Trump is quoted: "I just fired the head of the F.B.I. He was crazy, a real nut job.... I faced great pressure because of Russia. That’s taken off." Objective3000 (talk) 21:08, 25 July 2017 (UTC)
Well, I think you did. [12] If A adds material, B removes it, and C reinstates it, C is "adding" material. Your quotes don't explicitly support the conclusion that Comey was fired in order to ease pressure. Politrukki (talk) 07:55, 26 July 2017 (UTC)
Dude, please read the page that defines "SYNTH" cause this ain't one of those. Synth would be like. "I fired Comey today." Then separately "I must have slept wrong cause I have a stiff neck this morning." And then the article says "I fired Comey cause he's a pain in the neck." SPECIFICO talk 21:29, 25 July 2017 (UTC)
The problem is did he say "I fired him because of" or "I thought of this at the time I fired him"? It seems to be he did not admit it was why he fired him, just that he thought of it at the time. Yes this may not be synthesis, it is OR. It needs to be attributed, as this is an interpretation of what Donny meant.Slatersteven (talk) 22:24, 25 July 2017 (UTC)
Well, it’s the way he expresses himself. And RS have said he admitted. But, perhaps the language could be more carefully couched. Objective3000 (talk) 22:29, 25 July 2017 (UTC)
The fact he speaks with less coherency then I spell it either here nor there. In fact that (if anything) means we cannot be sure what he meant beyond his name. So we do need to be careful.Slatersteven (talk) 22:31, 25 July 2017 (UTC)
Dude, this is synthesis 101. Improper synthesis is a form of original research. If part A is "Trump fired Comey" and part B is "Trump said that firing Comey relieved 'great pressure'", we can't say that A was because of B unless reliable sources make the explicit connection.
If a dude literally shoots oneself in the foot (isn't that something that dudes do) and one day later says "I have a boo-boo on my foot.", is it okay for us to make a conclusion that the dude wanted to do a boo-boo? Politrukki (talk) 07:55, 26 July 2017 (UTC)

Why don't we just relate what Trump actually said? Something like, "Trump gave various reasons for firing Comey, and said that firing him relieved pressure from the Russia issue" would do. But who am I fooling, right? Let's just go with whatever wording casts Trump in the worst possible light - what's a little rule like SYNTH to stop us? /s -Thucydides411 (talk) 00:34, 26 July 2017 (UTC)

Would you mind restating this without the WP:AGF violation? Otherwise, you're likely to be ignored. Objective3000 (talk) 00:38, 26 July 2017 (UTC)
Why don't we just say something like, "Trump gave various reasons for firing Comey, and said that firing him relieved pressure from the Russia issue"? Keep it simple. Our article mentions "pressure" several times. I don't see why we should treat this case differently. Politrukki (talk) 07:55, 26 July 2017 (UTC)

That line "ultimately admitting" feels a little strange. Does any source say that? It seems more that Trump gave multiple reasons for why he fired Comey, and one of them was the pressure he felt from the FBI investigation. And "admission" carries some heavy implications. I don't know if it's appropriate to use. In general, this section feels like a random combination of statements, each in opposition to one another. I'm not sure what policy is exactly, but I feel like these pieces of information should be put together in a way similar to the sources to properly reflect the original material, which generally has some kind of narrative or structure. Also, this could help focus it on its relation to the main topic. Red Rock Canyon (talk) 01:37, 26 July 2017 (UTC)

I think that was the wording used by the RS. You are welcome to suggest other wording. Objective3000 (talk) 01:39, 26 July 2017 (UTC)
The four sources cited do not use "admit", or anything similar. How about, "Trump dismissed Comey on May 9, initially citing demoralization within the FBI and Comey's actions during the election as causes, but also stating that his removal would relieve pressure on the administration related to the FBI's Russia investigation." I'll look at the rest of the section as well to see if I can improve the wording and layout. Red Rock Canyon (talk) 02:39, 26 July 2017 (UTC)

Suggested text:

Trump dismissed Comey on May 9, citing his handling of the Hillary Clinton investigation, and stating that his presidency was impaired by a "cloud" of suspicion over the "Russia thing". Trump's critics pointed out he may have intended to curtail the FBI investigation about Russian interference and potential links with his campaign. Trump said he wanted the investigation to reach its conclusions "quickly".

Appropriate sources to be added. Comments? — JFG talk 08:13, 26 July 2017 (UTC)

Nah, that skips the important matter of Trump himself admitting that it was over Russia. Not "critics", Trump.Volunteer Marek (talk) 08:23, 26 July 2017 (UTC)
Got a source for his admission? The closest I see is Comey's notes about the Russian affair being a "cloud of suspicion" that Trump wanted Comey to "lift". I'd be happy to add "cloud of suspicion over Russia" to my proposed text. — JFG talk 08:26, 26 July 2017 (UTC)
Aren't they already here? [13] [14] [15] [16]... etc. Volunteer Marek (talk) 08:33, 26 July 2017 (UTC)
As Red Rock Canyon pointed out, all of these sources say that Trump admitted being frustrated with the constant Russia talk, and he felt Comey was not addressing this investigation fast enough: my text more closely reflects what Trump stated. Besides, the "obstruction of justice" story got nowhere, after the special counsel was appointed and Trump said he wanted him to get to the bottom of facts. — JFG talk 08:45, 26 July 2017 (UTC)
No, that is RS saying he said it, quote his actual words where he says "I sacked him over Russia".Slatersteven (talk) 11:55, 26 July 2017 (UTC)
Oppose - Attributing Trump's effort to "curtail the FBI investigation" to critics is innacurate and misleading.- MrX 11:51, 26 July 2017 (UTC)
So provide one source that is not critical of Donny that makes the claim.Slatersteven (talk) 11:56, 26 July 2017 (UTC)
Here they cite an interview with NBC in which Trump himself said the "Trump-Russia thing" played a role in his decision.
“[Rosenstein] made a recommendation, but regardless of recommendation I was going to fire Comey, knowing there was no good time to do it,” Trump said. “And, in fact, when I decided to just do it, I said to myself, I said, ‘You know, this Russia thing with Trump and Russia is a made-up story. It’s an excuse by the Democrats for having lost an election that they should have won.’”
The NY Times source already cited references statements Trump made in a meeting with the Russian ambassador, in which he claimed that firing Comey would reduce pressure on him related to the Russia investigation. So we have a public statement made by Trump, and a leaked private statement from Trump, both from reputable sources. He himself referenced the investigation in relation to his decision-making about firing Comey. I think this is enough to simply state it as a fact, not something attributed to "critics", unless we're calling the New York Times and FactCheck critics. Red Rock Canyon (talk) 12:52, 26 July 2017 (UTC)
What Donny said “And, in fact, when I decided to just do it, I said to myself, I said, ‘You know, this Russia thing with Trump and Russia is a made-up story. It’s an excuse by the Democrats for having lost an election that they should have won.’” Sorry I do not see the use of the words "that is why I fired him" all he is saying is that it was on his made when he made the choice". In much the same way I might think (when cooking my dinner) "I need to feed the cat" does not mean I eat cat food. We need him to say "that is why I fired him" or they are not his words, but the interpretation someone puts on them.Slatersteven (talk) 13:03, 26 July 2017 (UTC)
We don't "need" him to say anything. We need to accurately report what the reliable secondary sources say. This is why I would prefer language along the lines of "Trump also said that firing Comey would reduce pressure on his administration from the Russia investigation," or "Trump also referenced the Russian investigation when describing his decision to fire Comey," which we have sources for - both quotes of him saying those things, and reports discussing them. I think that's better than saying "Trump said X, but his critics said Y." Red Rock Canyon (talk) 13:38, 26 July 2017 (UTC)
Then we quote what he said without analysis "Trump said "“And, in fact, when I decided to just do it, I said to myself, I said, ‘You know, this Russia thing with Trump and Russia is a made-up story. It’s an excuse by the Democrats for having lost an election that they should have won.’”".Slatersteven (talk) 13:48, 26 July 2017 (UTC)
Why not do both? We cite him and also cite how RS interpret what he said and what they think he meant, and of course we attribute all opinions carefully. -- BullRangifer (talk) 03:09, 27 July 2017 (UTC)
I was responding to the idea we only include what he said.Slatersteven (talk) 09:38, 27 July 2017 (UTC)
Hmmmm. Do we only use primary sources (possible OR violation) or do we cite secondary sources and their commentary (which gives the relevance for citing him)? The commentary/reception is just as much a part of the sum total of human knowledge (which we are required to document, according to Jimbo) as his comment. We must document both. -- BullRangifer (talk) 15:00, 27 July 2017 (UTC)
As I said I was responding to the idea that we are quoting what Donny said, no we are not, and we cannot claim this is what he said.Slatersteven (talk) 15:07, 27 July 2017 (UTC)
I agree that "we cannot claim this is what he said." Use of the word "admit" in Wikipedia's voice goes too far, but if we have RS which say it, we can quote and attribute them. -- BullRangifer (talk) 15:11, 27 July 2017 (UTC)
Which is not what the text under discussion does, it says he admitted it.Slatersteven (talk) 15:13, 27 July 2017 (UTC)
How about we quote him and say that some sources saw this as an admission and quote them, with attribution? -- BullRangifer (talk) 15:27, 27 July 2017 (UTC)
Depends on how it is written, care to provide some text?Slatersteven (talk) 15:30, 27 July 2017 (UTC)
I think it’s OK to say some sources saw this as an admission, and provide cites without adding quotes in the text. Objective3000 (talk) 15:41, 27 July 2017 (UTC)

We shouldn't do that in wikivoice, because none of the sources say "such-and-such described this as an admission. I think BullRangifer's idea works best. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 16:02, 27 July 2017 (UTC)

Including both the actual quote and an explanation makes sense. I just really don't like formulating it as "Trump's critics pointed out he may have intended to curtail the FBI investigation about Russian interference and potential links with his campaign", because we really don't need to reference his critics at all, just what he said and what reliable sources reported about it. Red Rock Canyon (talk) 16:18, 27 July 2017 (UTC)
I agree with BullRangifer's suggestions. DN (talk) 17:45, 27 July 2017 (UTC)

More sources of interest

More sources of interest:

There may well be something we can use here or in other related articles. -- BullRangifer (talk) 03:53, 29 July 2017 (UTC)

Do you have a suggestion of something specific to add to the article or just sharing your reading list? PackMecEng (talk) 03:58, 29 July 2017 (UTC)
Thanks for the links BR, even if some editors have no appreciation for relative RS, the rest of us are grateful for the effort. DN (talk) 07:04, 29 July 2017 (UTC)
You do understand the dossier is not all there is? It is also kind of ironic that at the same time we have this stuff we also have this [[17]].Slatersteven (talk) 09:26, 29 July 2017 (UTC)

Changes to the lede

Axxxion, as I have reverted your edits to the lede [18], I encourage you to discuss your recommended changes here. Thanks for your patience. DN (talk) 02:51, 29 July 2017 (UTC)

I agree with Axxxion's changes. That meeting is not so integral to the topic of the article that it belongs in the lede, plus, I don't remember any discussion about inserting it in the first place. It's material that may at some point turn out to be important, but right now it's just recent news that might just end up one more development among many. Also, the lede is a better length without that material. Red Rock Canyon (talk) 05:06, 29 July 2017 (UTC)
Turned out not to be lede-worthy. Keep relevant text in the article section "Veselnitskaya meeting". — JFG talk 05:13, 29 July 2017 (UTC)
The WP:MOS suggestion of only 4 paragraphs has been discussed previously here, SEE https://en.wikipedia.org/wiki/Talk:Russian_interference_in_the_2016_United_States_elections#Too_many_paragraphs_in_lede ...I think the material is WP:DUE. In case anyone wishes to review it, here it is...
  • "In July 2017, it was revealed that Donald Trump Jr. and Jared Kushner met Russian lawyer Natalia Veselnitskaya in June 2016, after Trump Jr. had been told by mutual acquaintance Rob Goldstone that she had incriminating information about Hillary Clinton that was "part of Russia and its government’s support for Mr. Trump."[26] On July 9, 2017, Donald Trump Jr. said Veselnitskaya had "no meaningful information".[27] She later denied having any such information or working for the Kremlin." -- DN (talk) 05:16, 29 July 2017 (UTC)
The bit is definitely relevant to the article; but obviously it is at the very least too early to dedicate a whole paragraph to it in the lede. Significance thereof is simply not clear yet.Axxxion (talk) 19:25, 30 July 2017 (UTC)

Possible bias

Non-productive
The following discussion has been closed. Please do not modify it.

Suggestion to look over political bias in this article Teddy707 (talk) 23:05, 10 July 2017 (UTC)

We always do. But, this is not a productive edit without some specific examples. Objective3000 (talk) 00:01, 11 July 2017 (UTC)
Oh, no! I think Teddy707 is on to us!. The jig is up! Run for it!!! DN (talk) 04:36, 11 July 2017 (UTC)
This is not helpful.Slatersteven (talk) 09:25, 11 July 2017 (UTC)
Agreed. This section should be hatted. DN (talk) 18:16, 11 July 2017 (UTC)
This is not what I mean, and you know it. Please do not game the system.Slatersteven (talk) 18:26, 11 July 2017 (UTC)
I think my comment is of equal value to Teddy707's creation of this entire TP section, and you know it. See WP:TALKNEW "Don't be critical in headings: This includes being critical about details of the article. Those details were written by individual editors, who may interpret the heading as an attack on them." Instead of taking this as an attack on the editors here that have worked very hard to make this article as good as it is, I tried to add some levity to a situation that seemed to go against the fundamentals of Wikipedia guideline WP:AGF. However, in the spirit of WP:POT and WP:BITE, I will strike my comment and make this my formal apology. Teddy707, I'm sorry if I acted inappropriately. Please accept my apology. I may have misinterpreted your intentions. DN (talk) 01:27, 17 July 2017 (UTC)


"This section should be hatted." What does it mean to "hat" a section? ---Dagme (talk) 19:47, 30 July 2017 (UTC)

Today's replacement of active links with archived ones

Looks like several people (and bots, for all I know) are experimenting with #IABot (v1.5 beta), tag: IABotManagementConsole [1.1]. I came across a similar incident a few days ago. Don't know where to report it, doesn't seem like a great idea to me if the program can't tell a dead URL from a live one if that's what it's supposed to find and replace. Space4Time3Continuum2x (talk) 16:53, 30 July 2017 (UTC)

Right. The bot does what it's ordered to do but there is disagreement among editors whether live sources should be archived in addition to dead ones. You may want to comment at User talk:GeneralizationsAreBad#Excessive archival of live sources, WP:BOTN#Archiving links not dead - good idea? and User talk:cyberpower678#IABot: suggest UI clarification. — JFG talk 17:03, 30 July 2017 (UTC)
It's supposed to "rescue" live sources? It seems that every time that happens the Wayback Machine goes down; I get timeouts now. That's what happened the other day on the other page where I encountered the archived urls. I reverted the edit. Space4Time3Continuum2x (talk) 18:56, 30 July 2017 (UTC)
@Space4Time3Continuum2x: We agree that live sources should be left alone. Not sure what you mean by "I reverted the edit" because I reverted it this morning already. [19] Maybe you reverted similar edits on other articles? — JFG talk 20:14, 30 July 2017 (UTC)
Yes, one article where a different editor had also used the bot, and some of the archived links weren't working so I reverted. Space4Time3Continuum2x (talk) 14:12, 31 July 2017 (UTC)

Senate approves new Russia sanctions as punishment for meddling in election

1) Senate approves new Russia sanctions as punishment for meddling in election - [20] and 2) Congress Reaches Deal on Russia Sanctions, Setting Up Tough Choice for Trump (to punish Russia for its election meddling) [21]. However, there is nothing about those sanctions in the article! Why? Dont forget, that new sanctions were imposed because of Russia's interference in the elections. M.Karelin (talk) 11:06, 2 August 2017 (UTC)

Err, I think it is "On July 27, the bill was passed overwhelmingly by the Senate, which provoked Russia′s president Putin into pledging response to ″this kind of insolence towards our country″", or are you talking about a different set of sanctions?Slatersteven (talk) 11:58, 2 August 2017 (UTC)
I just think that the sanctions deserve more detailed description in the article, such as a short list of actions described in the Act of Congress. Regards, M.Karelin (talk) 12:37, 2 August 2017 (UTC)
Added a couple sentences to the section about Trump signing the bill and more specifics about the effects of the bill. Red Rock Canyon (talk) 23:06, 2 August 2017 (UTC)

Should we wikilink to every election?

Why is one election is a small country of relevance, or are we going to have "see alsos" to every election that Russia interfered with in 2016? I fail to see how this benefits the article.Slatersteven (talk) 17:19, 3 August 2017 (UTC)

RfC about Russian affairs in Trump sidebar

You are invited to participate in Template talk:Donald Trump series#RfC: Selection and display of articles about Russia. — JFG talk 17:42, 3 August 2017 (UTC)

POV title

[22] - (edit summary-(Inb4 some triggered [personal attack redacted] reverts my edit) Hi, Zakawer, could you please explain, with detail, to all the "triggered [personal attack redacted]s" here your reasons for the POV TITLE tag you just put on the article? That would be great. Thanks. DN (talk) 19:00, 11 July 2017 (UTC)

I added the POV title tag because the article's title suggests that the allegations by the U.S. intelligence community are factual, which violates NPOV policy. Zakawer (talk) 11:49, 12 July 2017 (UTC)
Why not let the tag stat, and then let people decide for themselves if it's valid. I think most people will see it for what it is.Slatersteven (talk) 11:56, 12 July 2017 (UTC)
The article's title is correct as it reports the truth of the matter. Read the first sentence, and the citation that follows. ValarianB (talk) 12:08, 12 July 2017 (UTC)

We’ve had this discussion over and over again; we've also removed the POV tag several times. Please read Archive12, Archive11, Archive8 - there’s probably more. Also, we've had several RfCs; the most recent one resulted in "near-unanimous consensus" on the current title of the article. Space4Time3Continuum2x (talk) 13:33, 12 July 2017 (UTC)

While nothing is ever set in stone on Wikipedia, I think S4T3C2x makes a strong point here. The most recent WP:Consensus has been in favor of the current title. As far as Zakawer's claim that "the article's title suggests that the allegations by the U.S. intelligence community are factual, which violates NPOV policy.", according to WP:NDESC "Avoid judgmental and non-neutral words; for example, allegation implies wrongdoing, and so should be avoided in a descriptive title. (Exception: articles where the topic is an actual accusation of illegality under law, discussed as such by reliable sources even if not yet proven in a court of law. These are appropriately described as "allegations".)" Since we are talking about International law, one of the current processes for the US to use if it has found that Russia is guilty of election interference is by deciding to impose sanctions, which they have, as covered in the article under sub-section 6.4 titled Sanctions imposed on Russia. I would also point out that some articles can be legitimately created on subjects which themselves represent points of view, per WP:SUBPOV. This may or may not be the case here, but it is something to consider, especially if one is feeling, as Zakawer put it, "triggered". DN (talk) 19:03, 12 July 2017 (UTC)
I think that the fact that this is a recurring issue demonstrates that there is not consensus, except among the article's self-appointed owners. Augurar (talk) 04:44, 26 July 2017 (UTC)

And the mainstream media. ---Dagme (talk) 19:51, 30 July 2017 (UTC)

Just from reading a bit of the archives, recently it usually goes something like this: someone comes by and tags the article or its title as POV, often including some personal insults. Then, when multiple editors ask for evidence or specific issues, the original person never presents any then disappears. If they're especially active, they might argue that all of the sources are part of some grand anti-Russian conspiracy before leaving. Earlier, there were debates on the topic which involved analysis of the language used by many different reliable sources, and there was clear consensus to maintain the current title, with a large majority of participating editors. If you wish to change the title, it'd be best to stop accusing people and instead actually present some specific evidence to back up your case. Red Rock Canyon (talk) 13:13, 26 July 2017 (UTC)

It is not the title of the article that matters. It is the content. ---Dagme (talk) 19:53, 30 July 2017 (UTC)

Augurar... Correlation does not imply causation. The article getting POV tags from time to time by uninvolved editors isn't necessarily evidence of anything. This is a controversial subject and even some of the more experienced editors can fall victim to their own political biases from time to time (myself included). I'm not saying that is always the case, but Zakawer's issue was clearly biased. DN (talk) 20:23, 30 July 2017 (UTC)

Possible bias? Ha! Compare this article with the 1996 United States Campaign Finance Controversy article and its edits over the last 11 years... — Preceding unsigned comment added by 2606:6000:6697:E00:91F:7086:B027:8B03 (talk) 18:44, 5 August 2017 (UTC)

"Russiagate" for title

We may have come to the time when Russiagate is appropriate. Both right and left wing RS are using it. It gets 5,600,000 hits, which is quite impressive. Currently it redirects to Kremlingate, which points to this article, among others. -- BullRangifer (talk) 07:06, 5 August 2017 (UTC)

Yeah, I considered that, but the term is too ambiguous. Can apply to a number of Russia-related scandals, starting in the 1990s (and those were BIG, with actual billions of dollars embezzled). My favourite title, if we go the ambiguous route, would be the "Trump–Russia thing"… (just kidding)  JFG talk 07:31, 5 August 2017 (UTC)
Seriously though, this article has been more about Trump than about Russia or elections. Perhaps we should amend the title accordingly, or trim down all the political developments that have nothing to do with the stated article subject. — JFG talk 07:32, 5 August 2017 (UTC)
There is ONE 1990s article that is not realated to this article. If this is widely being called Russiagate, we should follow Watergate.Casprings (talk) 18:56, 5 August 2017 (UTC)
Exactly. Watergate scandal and Russiagate scandal. -- BullRangifer (talk) 19:26, 5 August 2017 (UTC)
That's a pretty big if. Maybe "Russiagate" will catch on, but what sources that we use in this article call it that with any degree of regularity? Plus there's the issue with having an article titled "scandal", with guidelines suggesting avoiding such a non-neutral title except in situations where common usage in sources so overwhelmingly requires it (as in "Watergate Scandal"). "Russiagate Scandal" is nowhere near dominant enough to justify the violation of neutrality. There is a big issue that this article is less and less about the actual acts of Russian interference in the election and is more and more about the American political scandal surrounding the Trump administration's reaction to those acts and his campaign's possible involvement. It might be good to split the articles, with one focused on what we know of the election interference by Russian, and one about the scandal. The problem is that the two are so deeply interrelated that it's hard to make a clean split. Red Rock Canyon (talk) 19:47, 5 August 2017 (UTC)

I'm not seeing "Russiagate" much in general use - especially not by the more sober or "grownup" reliable sources. In a recent Google search I found Rolling Stone and Huffington Post often use it, while other sources including CNN and CNBC use it occasionally. I don't think this title is in general enough use to be appropriate for this article. --MelanieN (talk) 22:22, 5 August 2017 (UTC)

I tend to agree...at the present time. Let's just keep this in the back of our minds and return to it if it becomes apparently logical. -- BullRangifer (talk) 22:36, 5 August 2017 (UTC)
In my mind, relating everything to Watergate is gate-gate. Let us not use this term until there exists a vast use in RS. Objective3000 (talk) 00:12, 6 August 2017 (UTC)
Well said! I'm surprised we don't have a Gate-gate article yet!  JFG talk 15:05, 6 August 2017 (UTC)

Failed verification

The following sentence in the second paragraph of the lead does not appear to be supported by its citations.

"The January 2017 report added that Russia also meddled in the elections by disseminating fake news promoted on social media.[2]:12[2]:i"

--Bob K31416 (talk) 01:40, 6 August 2017 (UTC)

The report in question says that Russia disseminated false information throughout social media. It is not necessary for the term "fake news" to appear in the report, this falls under WP:paraphrase. Geogene (talk) 01:48, 6 August 2017 (UTC)
Please provide here the excerpt from the source that you are using to support the above sentence from the article. --Bob K31416 (talk) 04:02, 6 August 2017 (UTC)
From page 4:

RT’s coverage of Secretary Clinton throughout the US presidential campaign was consistently negative and focused on her leaked e-mails and accused her of corruption, poor physical and mental health, and ties to Islamic extremism. Some Russian officials echoed Russian lines for the influence campaign that Secretary Clinton’s election could lead to a war between the United States and Russia.

... On 6 August, RT published an English- language video called “Julian Assange Special: Do WikiLeaks Have the E-mail That’ll Put Clinton in Prison?” and an exclusive interview with Assange entitled “Clinton and ISIS Funded by the Same Money.” RT’s most popular video on Secretary Clinton, “How 100% of the Clintons’ ‘Charity’ Went to…Themselves,” had more than 9 million views on social media platforms. RT’s most popular English language video about the President-elect, called “Trump Will Not Be Permitted To Win,” featured Assange and had 2.2 million views.

... Russia used trolls as well as RT as part of its influence efforts to denigrate Secretary Clinton. This effort amplified stories on scandals about Secretary Clinton and the role of WikiLeaks in the election campaign.

... A journalist who is a leading expert on the Internet Research Agency claimed that some social media accounts that appear to be tied to Russia’s professional trolls—because they previously were devoted to supporting Russian actions in Ukraine—started to advocate for President-elect Trump as early as December 2015.

Additionally, the entirety of Annex A, pages 6-12, is about how RT is funded and managed by the Russian government, is a tool for pro-Russian propaganda, and uses social media to reach viewers. I'd say there's plenty in the source to justify that sentence. Unless your issue is with the exact meaning of "fake news". Red Rock Canyon (talk) 08:34, 6 August 2017 (UTC)
The excerpts that you gave were not from pages 12 and i, which are the pages referred to by the citation from our article.
Regarding your excerpts from p. 4, the only characterization of the material from RT was given in the first paragraph of your excerpts and that characterization was "consistently negative", not "fake news" or synonymous terms. --Bob K31416 (talk) 13:41, 6 August 2017 (UTC)

Russian election-related propaganda is synonymous with "fake news", the term was coined specifically to describe it (example: [23]) and WP:CIR applies to any editor that would persist in not understanding this. This passes verification, we do not have to patient with this level pedantry, and this request may not have been made in good faith. Geogene (talk) 19:31, 6 August 2017 (UTC)

I think that messages that make personal attacks are an admission that the person's position is weak, as far as reasoning is concerned. So far Geogene hasn't provided the requested excerpt to back up his position. At least Red Rock Canyon made an attempt.
In looking at the history of the subject sentence, the problem with sourcing was introduced with this diff. Before this edit there was a similar statement that was properly sourced.
In January 2017, Director of National Intelligence James Clapper testified that Russia also meddled in the elections by disseminating fake news promoted on social media.[1]
--Bob K31416 (talk) 21:59, 6 August 2017 (UTC)
I restored the above properly sourced statement. diff --Bob K31416 (talk) 22:27, 6 August 2017 (UTC)

Ukraine

I recently attempted to add one sentence detailing the White House response to the Don Jr. emails, namely that Democrats reportedly accepted opposition research on Trump and Manafort from Ukrainian officials, but this was quickly reverted by Casprings, who stated "Ukraine is Wp:undue. 1. Report." I am a bit disatisfied by Casprings's edit summary, since he removed several sources rather than "one report," and also deleted (perhaps accidently) FactCheck.org's refutation of the unproven claim that Stone predicted the release of the Podesta emails without providing any rationale for doing so. (I find that sort of behavior mildly unhelpful to collaboration, and kindly request that Casprings at least consider explaining that part of his edit here, or self-reverting. WP:BLP is a very important policy, and we need to be careful that we are not going beyond what RS say on the subject of Mr. Stone ... but I digress.) In any case, with regard to the Ukraine issue, the reality is that there are now numerous highly reliable sources discussing it specifically in the context of Russian interference, and Wikipedia should follow their lead. Here's a sampling:

Of course (as the RS note), there are differences as well as similarities with regard to the Ukraine/Russia analogy, the most obvious being that Russia's attempts to influence the election were of a far greater scale than those of the Ukrainian embassy. In addition, Russia is commonly considered an enemy of the U.S. whereas Ukraine is generally regarded as an ally, and (per Politico) the involvement of the Clinton campaign (as opposed to the DNC) in accepting Ukrainian opposition research is far less clear than the Trump team's overt Trump Tower meeting with Veselnitskaya. That said, while Wikipedia should strive to follow the RS and convey this information in a nuanced way, I disagree that we should omit any mention of Ukraine on the grounds that is inherently WP:UNDUE. What do others think?TheTimesAreAChanging (talk) 03:29, 13 July 2017 (UTC)

The first thing that occurs to me is just that this article is about Russian intervention in the US election (or at least that's what it's supposed to be about). I'm not sure where the information about Ukraine would belong, as it doesn't seem relevant to the main topic of the article - which is Russia. Just because Trump brought it up, or sources compare the two doesn't mean it's necessarily within the scope of this article. Where exactly is the connection, except that it's another foreign country that was peripherally involved in the election? Perhaps with Manafort, since he seems to be the focus of any Ukrainian government efforts? --Red Rock Canyon (talk) 03:50, 13 July 2017 (UTC)
Undue. I checked one source that was given (the WaPo). It seems there's nothing to it and it's only being talked about because it's a Hannity talking point, and even then, they're talking about it largely to debunk it. Geogene (talk) 03:55, 13 July 2017 (UTC)
If you care to find out, you should read the other sources, especially the Politico one. They make it very clear that some Ukrainian government officials provided some assistance to a consultant for the DNC, and others publicized investigative documents partially to discredit Manafort (which was incredibly successful, as he was fired shortly thereafter). There isn't "nothing to it" (though the way Hannity characterizes it is grossly inaccurate). I don't know that it has a place in this article since it's not really related to the topic, but it is a thing that happened. Red Rock Canyon (talk) 04:14, 13 July 2017 (UTC)
It happened, but no sources would be talking about it now, except for the fact that some commentators are now trying to use it as a talking point in claiming (false) equivalence. That's why I'm calling it Undue. We can't chase every fruitless what-about-ism into the weeds without playing into one side's partisan agenda. It is also beyond the scope of the topic. Geogene (talk) 04:35, 13 July 2017 (UTC)
It's undue. "The DNC contractor who floated the idea of getting damaging information from the Ukranian embassy was Alexandra Chalupa, a Ukrainian-American activist and consultant for over a decade. Chalupa worked on outreach to ethnic whites, like Ukrainian Americans, multiple DNC officials said." DNC denies any contact with any foreign government. All they needed to do was read what news outlets reported, like this Politico article in May 2016. Space4Time3Continuum2x (talk) 08:09, 13 July 2017 (UTC) Space4Time3Continuum2x (talk) 08:36, 13 July 2017 (UTC)
I am on the fence to a certain degree. It should be noted that Geogene has already decided to restore this portion [24]. I will need some time to look more closely at it, but in the meantime, I am confident that Casprings will respond here in regard to this revert, after they've had some time to re-examine it and the current discussion here. DN (talk) 09:17, 13 July 2017 (UTC)
It should be her only as a see also.Slatersteven (talk) 09:23, 13 July 2017 (UTC)
  • Exclude - The Ukraine material is a diversion and should be left out. It does not help readers understand the already complex subject of election 'interference by Russia' cum 'Trump campaign collusion with Russia'. The material may merit inclusion in another article though.- MrX 10:50, 13 July 2017 (UTC)

Leave Out 1. The source material is one WP:RS, politico. 2.The report relies on one person who was researching Manafort with help from inside the Ukrainian Embassy and who, at some undetermined point, provided info to the Clinton campaign. This is extremely weak underlying facts reported, especially when they are only being reported in one piece. This is not the fact after fact here. 3. What we are really talking about is adding this, without the context of the article, and creating a false equivalence in the article. As such, it is WP:UNDUE and should not be mentioned. It is a current talking point of the GOP and Trump WH. We do not need to include every talking point.Casprings (talk) 11:01, 13 July 2017 (UTC)

Include I was surprised and perplexed at the rather bizarre claim that the POTUS's defense against allegations levied against them was WP:UNDUE. By manner of his/her stature, virtually everything the POTUS states is covered by multiple, if not dozens, it not hundreds, of reliable sources. A quick search reveals many sources.[25][26][27][28][29][30] A Quest For Knowledge (talk) 20:10, 13 July 2017 (UTC)

Include - the Ukraine allegation is a direct response to the Russia allegation - it is not about something else, it is the exact same topic. And it's covered in reliable sources. Furthermore this isn't about a flat earth conspiracy, and "DUE weight" is not supposed to be "NO weight" when content conflicts with an editor's POV. -Darouet (talk) 21:16, 13 July 2017 (UTC)

Lean against inclusion Exclude - Seems weakly sourced and even more weakly connected to this article. Yes, it was a response to accusations. But, we often see responses to accusations that are pure distraction having nothing to do with the original accusation. We should include on-point responses. But, bumper sticker responses, or irrelevant distractions just confuse. Objective3000 (talk) 21:32, 13 July 2017 (UTC)

Question/Comment My question is, where does it say "The Trump administration responded by citing a January 2017 Politico report..." in the source? According to the Politifact article it was Hannity's response, not the WH. Did I miss it somewhere? Also in the Politifact article "So, according to American intelligence agencies, the Kremlin shaped and directed the email hacking of Democrats and subsequent distribution. In contrast, a variety of actors on the Ukrainian side responded to American queries and provided public documents. Which leads to the other big distinction: The Russians got their materials through cyber-attacks, while the only telling document revealed by a Ukrainian lawmaker was the product of an official investigation. 'There’s a difference between dealing with the embassy and dealing with a covert intelligence operation," Wittes said. "Are you dealing with government records, or are you dealing in stolen dirt? To be clear, we do not know if the hacked emails had any ties to contacts the Trump campaign did or didn’t have with Russians. But hacked emails are different from the results of a public investigation.'" DN (talk) 22:05, 13 July 2017 (UTC)

@Darknipples: See "Trump Jr. Was Told in Email of Russian Effort to Aid Campaign," The New York Times, July 10, 2017: "The White House press office, however, accused Mrs. Clinton's team of hypocrisy. The office circulated a January 2017 article published in Politico, detailing how officials from the Ukrainian government tried to help the Democratic candidate conduct opposition research on Mr. Trump and some of his aides."TheTimesAreAChanging (talk) 00:24, 14 July 2017 (UTC)

Oppose - it's off-topic. If other nations interfered in the 2016 US elections, that would be subject matter for a different article or several different articles. There is no article entitled "Ukrainian interference in the 2016 United States election" for the simple reason that there wasn't any, as far as anyone knows. The story is more "Clinton whataboutism" by Trump and his allies to deflect and distract. Space4Time3Continuum2x (talk) 04:35, 14 July 2017 (UTC)

How is it off-topic if reliable sources are reporting this as part of their coverage of the Russian interference of the 2016 elections? A Quest For Knowledge (talk) 11:50, 14 July 2017 (UTC)
Because Ukraine and Russia are different countries. Earthscent (talk) 11:57, 14 July 2017 (UTC)

No one is claiming otherwise. Do you have something on-topic to this discussion? A Quest For Knowledge (talk) 13:07, 14 July 2017 (UTC)

Oppose it's very obviously off topic. Earthscent (talk) 11:57, 14 July 2017 (UTC)

How so? Reliable sources are covering this as part of this topic. A Quest For Knowledge (talk) 13:09, 14 July 2017 (UTC)

Oppose This article is about the Russian interference in the 2016 elections not a place for "but they did it too!" attempts. Nothing is stopping anyone from creating Ukrainian interference in the 2016 United States elections. ValarianB (talk) 12:30, 14 July 2017 (UTC)

Again, Reliable sources are reporting this as part of their coverage of the Russian interference of the 2016 elections. It's not our job as Wikipedia editors to say that reliable sources are wrong or off-topic. We simply report the facts. A Quest For Knowledge (talk) 13:11, 14 July 2017 (UTC)
Editors decide what weight the criticism should be given, and whether or not it is worthy of inclusion. That's what is being discussed here. Feel free to offer your opinion as well, but please stop browbeating ad badgering every editor who has opined with an oppose. ValarianB (talk) 16:06, 14 July 2017 (UTC)
No, editors don't get to decide WP:WEIGHT. WP:NPOV is a fundamental principle of Wikipedia. This policy is non-negotiable. We are required to present this article's topic as Reliable sources report it. If you disagree with reliable sources, fine. But your personal opinion has no place in a Wikipiedia article. A Quest For Knowledge (talk) 15:47, 15 July 2017 (UTC)
Of course editors evaluate weight. We don’t include every word reported by every RS. A claim by Trump that “Hillary did something bad too” is UNDUE in this article. It may be DUE in another article. But, it doesn’t relate to Russian interference in the 2016 election. Objective3000 (talk) 15:59, 15 July 2017 (UTC)
Weight is determined by reliable sources. AQFK (talk) 16:11, 15 July 2017 (UTC)

Oppose It's straying pretty far off-topic. Just because the president said it doesn't make it relevant to Russian interference in the election. Where is the exact connection? Some other country did something vaguely similar? Someone from the opponent's campaign did something vaguely similar? Just because people are comparing the two doesn't mean it's the same topic. If this article was "foreign interference in the 2016 American election", then it'd definitely belong here, but that's not what this article is.Red Rock Canyon (talk) 12:45, 14 July 2017 (UTC)

Leave Out an off topic coat tracking of this article.Slatersteven (talk) 12:50, 14 July 2017 (UTC)

Reliable sources are reporting this as part of their coverage of the Russian interference of the 2016 elections. It's not our job as Wikipedia editors to say that reliable sources are wrong or off-topic. A Quest For Knowledge (talk) 13:05, 14 July 2017 (UTC)
Just because a reliable source compares two things does not make those two things equivalent. Some sources compare the two and find similarities. Other sources compare the two and find them completely different. If the overwhelming majority of reliable sources who compared the two found that they're both very similar and highly related, then your argument might hold water, but that doesn't appear to be the case - to the extent that most sources mention it, it's along the lines of, "and then Hannity brought up this January Poitico article about Ukraine", they do not make a case themselves that the two things are related. As such, talking about Ukraine would bring undue weight to a topic that most sources find dissimilar and not related.Red Rock Canyon (talk) 13:42, 14 July 2017 (UTC)
You're arguing WP:TRUTH but we are not here to WP:RIGHTGREATWRONGS. You are entitled to your opinion, but your opinion needs to be checked at the door. Instead, we are supposed to faithfully report what reliable sources say about a topic. If you think reliable sources are wrong, great. Post your opinion on your blog or Facebook or whatever. But here on Wikipedia, we have higher standards. A Quest For Knowledge (talk) 14:46, 15 July 2017 (UTC)
Uh no, I'm not arguing about the truth. This is what I'm saying: just because a reliable source brings up one topic at the same time as another doesn't mean they are endorsing the relatedness of the two. If politifact published a "The Differences Between the Russia Scandal and Medieval Witch Hunts" and then, unsurprisingly, found that they were completely different events, that would not be reason for us to include a discussion of witches in this article. Basically: read the source and looks at its content. What do the sources say about the two topics in relation to one another? You keep saying the sources support you, but I haven't seen any sources stating that this thing about Ukraine is an important part of Russian interference in the election. It seems that not only do you not understand why there is universal opposition to the inclusion of this material, but you don't care to try and understand others' arguments, and would rather debate a bunch of convenient strawmen. Red Rock Canyon (talk) 16:18, 15 July 2017 (UTC)

Comment I've been on Wikipedia for years. To semi-quote a T-shirt, "I've smoked dope, chewed rope, danced, French romanced, fucked, farted, fought, shot the moon and drove big trucks. I've been to Janesville, Maine, Spain, Spokane, and Fort Wayne, seen three world fairs, been around the world twice, looked danger in the face, and seen goats fuck in the marketplace, but I've ever seen Wikipedia editors argue that articles about a topic are off-topic." A Quest For Knowledge (talk) 13:17, 14 July 2017 (UTC)

And I still haven’t. Ukraine is not yet a part of Russia – at least not all of the Ukraine. RS are reporting this as part of their coverage of the Russian interference of the 2016 elections. And today as a part of the Russian interference story, RS are reporting that Trump’s lawyer went on a threatening e-mail rant against some unknown person who criticized him. RS have a lot of pages and minutes to fill. An encyclopedia doesn’t grab every bit of nonsense. Objective3000 (talk) 13:44, 14 July 2017 (UTC)
Laos and Cambodia aren't a part of Vietnam, but they're still covered in the article on the Vietnam War. You can argue all you want that reliable sources are wrong, but that's just your opinion. As Wikipedia editors, we need to be neutral and not inject our personal biases into the articles that we write. A Quest For Knowledge (talk) 14:56, 15 July 2017 (UTC)
I did NOT argue that RS are wrong. In absolutely no way am I injecting any bias. My argument was, is, and will continue to be that we rely on RS. Objective3000 (talk) 15:37, 15 July 2017 (UTC)
So, why can't we continue to rely on reliable sources such as these?[31][32][33][34][35][36] A Quest For Knowledge (talk)
What a quaint argument by slogan, i.e. Style Over Substance logical fallacy. POINTS! 7/10! - DN (talk) 07:42, 15 July 2017 (UTC)
Strawman. Let me ask it another way: How can an article about a topic be off-topic? AQFK (talk) 10:58, 15 July 2017 (UTC)
Did the T-shirt maker forget an "n" in "I've ever seen Wikipedia editors argue that articles about a topic are off-topic" or was he too strung out on either the dope or the rope? Nobody is arguing that the article is off-topic; the topic was and is Russian interference. Like several editors said: Ukraine isn't Russia - therefore your addition is off-topic. Also, per Sen. Franken: Did Ukraine hack the RNC or Kellyanne Conway? Were the Clintons in talks with a Ukrainian oligarch about building a Clinton Tower in Kiev? Space4Time3Continuum2x (talk) 15:03, 15 July 2017 (UTC)
"Nobody is arguing that the article is off-topic"? You did and I have the diff to prove it.[37] A Quest For Knowledge (talk) 15:19, 15 July 2017 (UTC)

Could we wrap this up? There's clearly no consensus for this. Waste of time and talent to discuss further. SPECIFICO talk 16:23, 15 July 2017 (UTC)


Well there may now be new voices, also maybe a more neutrally worded text that puts both donny's claims, the DNC's denials and the differences pointed out by the source may be more acceptable (NPOV after all requires us to have both sides version).Slatersteven (talk) 16:32, 15 July 2017 (UTC)
Almost all of those arguing oppose seem to be rebutting strawmen. For example, I don't mean to pick on Slatersteven, but consider some of his comments here: "this is irrelevant as it tells us nothing about Russian hacking"; "there are some key differences between this event and the Russian interference." I explicitly acknowledged key differences between the scale of Ukrainian and Russian influence efforts in my initial comment on the matter, but then no-one has suggested creating a new section on "Ukrainian interference" in the election, and not even Sean Hannity has implied that Russian interference is somehow negated or justified by Ukrainian interference. The White House response was limited to the Trump campaign–Russian meeting, i.e. that there is an obvious and direct parallel between Don Jr. accepting Russian opposition research and the DNC accepting Ukrainian opposition research, which has not been refuted. (As Glenn Greenwald says: "What's the argument as to why that's illegal but not this?") If this content is considered too far removed from Russian interference in the 2016 United States elections to be allowed to stay, then so is the "Meeting with Russian lawyer" section, and probably much of the article focusing on circumstanial ties between Trump associates and Russian nationals.
Again, see "Trump Jr. Was Told in Email of Russian Effort to Aid Campaign," The New York Times, July 10, 2017: "The White House press office, however, accused Mrs. Clinton's team of hypocrisy. The office circulated a January 2017 article published in Politico, detailing how officials from the Ukrainian government tried to help the Democratic candidate conduct opposition research on Mr. Trump and some of his aides." If America's paper of record considers this news fit to print, in its article on the Trump Jr. affair, maybe Wikipedia should follow suit.
Slatersteven seems to have compounded the issue further with some recent additions that, frankly, do not make sense or accurately reflect the sources in question: The article currently alleges that "Politico going on to point out that even if it were true it would not (unlike the allegations against Russia) be illegal and that there were 'key differences' between the two incidents." In fact, neither the January 2017 Politico report nor the Politifact comparison Slatersteven seems to have confused it with contains any such comforting assurances. The "key differences" relate to election hacking, not accepting opposition research, and neither source definitively accuses Don Jr. of illegality, let alone declares in its own voice that oppo research is legal from Ukraine but illegal from Russia (an argument that would carry no weight in any court of law).TheTimesAreAChanging (talk) 17:40, 15 July 2017 (UTC)
"Taking that difference one step further, there was nothing inherently illegal in the quest for information on Manafort and how that might link Donald Trump to Russia. Wittes noted that from a research perspective, since Manafort’s work took place in Ukraine, "you pretty much have to go to the Ukrainians to get that."", That to me to be saying that one difference is that one was not illegal, explain please how this does not say that?Slatersteven (talk) 17:45, 15 July 2017 (UTC)

Include Clearly on topic, clearly due weight. Commentary at the NPOVN. Saturnalia0 (talk) 18:05, 15 July 2017 (UTC)

Include. Clearly relevant, arguments for exclusion are without merit. --Guy Macon (talk) 19:06, 15 July 2017 (UTC)

  • Include Us quoting the president making a fallacy of relevance in response to reports described in this article is not, in any way, the same thing as reporting something irrelevant. So yeah, I agree with everyone who's argued that accusations against the Clinton campaign are irrelevant here. And we should still obviously keep them in because of who made them and why. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 05:05, 19 July 2017 (UTC)

Include – extremely well-sourced and WP:DUE. The Washington Post wrote a couple of paragraphs about the subject just today.[38] Arguments for exclusion are not grounded in policy. Arguments that say there is only one source are provably false. Arguments that say this is off-topic even though reliable sources have compared Ukraine and Russia are logically fallacious. This is about one attributed statement, not objective truth. Wikipedia editors may think that something is irrelevant, but their personal opinions are irrelevant when contradicted by reliable sources. Politrukki (talk) 17:47, 25 July 2017 (UTC)

  • Comment The Politico article [39] says the Ukrainian efforts "were far less concerted or centrally directed than Russia’s alleged hacking and dissemination of Democratic emails" and that "There’s little evidence of such a top-down effort by Ukraine" similar to the Russian one. I would support a separate paragraph entitled "Ukraine" under "Commentary and reactions", but oppose anything elsewhere on the page. The implied ties to anything in July are whataboutism spin by Hannity and Trump Jr and shouldn't be included here. Power~enwiki (talk) 20:57, 27 July 2017 (UTC)
  • Include based on the fact it deserves to be covered and brought up, but does not warrant an article. Nuke (talk) 03:55, 7 August 2017 (UTC)

"Russian meddling" accounts to e-mail hacks at worst, that's no "meddling"

Not a forum Objective3000 (talk) 12:29, 7 August 2017 (UTC)
The following discussion has been closed. Please do not modify it.

No election machines were hacked or something of that sort.

Even the most ardent prononents of "Russian meddling" have at best those hacked Podesta mails as evidence. But: It's not certain the Russians did that. And even if: Does anyone really think those e-mails had any sizable effect on the election? Ridiculous.

The rest of the accusations seems to be trolls and state-sponsored outlets like RT, BUT: There are American counterparts to these (Voice of America). One can call this propaganda, but again, that's no meddling. Non-Russian foreign TV stations seemed to be biased pro-Hillary (Deutsche Welle, France 24, BBC), why is that not defined as meddling too, if RT's pro Trump stance is? — Preceding unsigned comment added by 91.64.30.38 (talk) 11:28, 7 August 2017 (UTC)

This is not a forum. Objective3000 (talk) 11:31, 7 August 2017 (UTC)
In other words, if you find reliable sources that provide the same analysis as you do, you can add them to the article (and fight against some people who consider this a fringe theory). Otherwise, that's just your personal opinion, which we call original research on Wikipedia, and does not warrant inclusion. — JFG talk 11:54, 7 August 2017 (UTC)
"and fight against some people who consider this a fringe theory" - ahem, what is the fringe theory? All proponents of "Russian meddling" have at best those Podesta mails and RT when they are asked to show what the actual meddling consisted of. That's awfully thin to sway an election. — Preceding unsigned comment added by 91.64.30.38 (talk) 11:58, 7 August 2017 (UTC)
"This is not a forum" - maybe it should be (like not creating articles like these, without a pro/contra discussion taking place). I can vividly remember that it was Trump who always doubted the validity of the election (not because of Russians though, but because, according to him, it was rigged against him as an outsider etc. etc.), and the media ALWAYS, right up to the very election day called that total bogus and paranoia (even though, according to the timeline of this article, the supposed Russian meddling was already known). Yet, when Trump won the election, suddenly everyone switched their tune to 180th degree.
I don't care about Trump that much, but the bias of all this is painfully obvious. I also find it outright amusing that suddenly the US-intelligence apparatus is regarded as the most trustworthy thing ever. Come on. Quote from another wiki article:
https://en.wikipedia.org/wiki/Gulf_of_Tonkin_incident
"highly classified program of covert actions against North Vietnam known as Operation Plan 34-Alpha, in conjunction with the DESOTO operations, had begun under the Central Intelligence Agency (CIA) in 1961 [...] In October 2005 The New York Times reported that Robert J. Hanyok, a historian for the U.S. National Security Agency, concluded that the NSA deliberately distorted intelligence reports passed to policy makers regarding the August 4, 1964 incident."
Intelligence agencies by their very nature aren't trustworthy (their business is lying after all). And the agencies in question showed that multiple times (Tonkin, Iraq). Their "Russia meddling" should be taken with a grain of salt, especially given Trump's insistence during the campaign to keep America out of foreign conflicts - something those intelligence agencies usually are very fond of. That's conflict of interest right there.

Removing the hacking of DNC servers and Podesta's Gmail account from lead altogether

Interesting changes by Thucydides and Axxxion. The emails just mysteriously materialized on Wikileak's and Guccifer 2.0's websites, no Russian involvement at all! Also, nice reinsertion in the lead of discredited and forgotten "Romanian hacker". Are we even supposed to parse OR like the Joint Statement? Both the DNC server attack and the hacking of Podesta's email account are mentioned in the RS (there are also newer ones like this Guardian article. This is what is happens when text is consolidated. Unfortunately, my hands are currently bound by 1RR. Space4Time3Continuum2x (talk) 05:14, 9 August 2017 (UTC)

Didn't notice the preceding thread until now. Are we supposed to parse OR instead of going with secondary sources? Space4Time3Continuum2x (talk) 05:18, 9 August 2017 (UTC)

Reverted Thudydides and Axxxion's recent changes. The edits of the lead have turned into a mess over the past few days, with back-and-forth changes to the article even while multiple overlapping discussions continue without consensus. Can we find some way of resolving this? Red Rock Canyon (talk) 05:32, 9 August 2017 (UTC)
I'd propose a more structured way of dealing with multiple proposed changes to the lead, but I'm not really sure what to do or how (still pretty new here). In the meantime, maybe just holding off on any changes until some of these discussions and votes conclude would be a good way to start. Red Rock Canyon (talk) 05:37, 9 August 2017 (UTC)
This may be a recurring issue with Axxxion IMO (SEE) "DO *NOT* REMOVE ANYTHING IN THE LEAD SECTION WITHOUT FIRST GAINING CONSENSUS ON THE TALK PAGE" -- [40] [41] - DN (talk) 05:48, 9 August 2017 (UTC)
Yes, the lede tends to be cluttered with fantasies that are not supported by any source.Axxxion (talk) 14:57, 9 August 2017 (UTC)
  • The plain fact is that the phrase ″Russian intelligence services had hacked″ is not supported by any of the sources cited : it is simply absent both from the Statement and from newspapers cited. Let alone the internal link is quite inaccurate.Axxxion (talk) 15:03, 9 August 2017 (UTC)
Be that as it may, there are rules that must be followed. Red Rock Canyon (talk) 15:04, 9 August 2017 (UTC)
Axxxion, What do you think of the following excerpt from the end of the first news source [42]?
"Security firms believe a single operation is behind the attacks into the closed digital systems. The hacking group has been assigned different shorthand names by different analysts – including the flamboyant moniker Fancy Bear – as well as Advanced Persistent Threat (APT) 28 and the Sofacy group. Fancy Bear is believed to be operating under the aegis of the GRU, Russia’s largest intelligence service.
A second group, codenamed Cozy Bear or CozyDuke, appears to have broken into the DNC as well, but has not yet distributed whatever information it may have retrieved. Cozy Bear is believed to be affiliated to the FSB, the Russian intelligence agency most directly descended from the KGB."
--Bob K31416 (talk) 15:31, 9 August 2017 (UTC)
Bob K31416, As i noted in the preceding thread, in such matters we must stick to official gov statements, otherwise we stray into a warren of speculations; and the Joint Statement does not mention any specific agency; it does mention Rus gov in a somewhat oblique way. The newspaper source that you cite reads: ″Security firms believe ″, which makes me wonder what exactly is meant by ″Security firms″ -- apparently, (cyber)security private companies. Anyhow, the wording is opaque, as is usually the case in such proxy accusations through news media. As you have requested my opinion, i will say what i think about the topic of this article generally: there is no real substance to it at all (which is not to say that nothing happened), it is in reality about a slow-motion civil war going in the U.S. at the moment. More broadly, it is about the war that security establishments in a number of countries are waging against their (nominal) political masters, which is a truly interesting and completely new phenomenon for the West (in Russia such war was won hands down 18 years ago, so the US is catching up).Axxxion (talk) 15:51, 9 August 2017 (UTC)

The Russian disinformation campaign that calls itself "Guccifer 2.0" is obscure enough to have no business being mentioned in the lead. Ideally, Wikileaks should be kept out as well, although the two are separated by orders of magnitude in terms of the attention that RS give them. Geogene (talk) 15:11, 9 August 2017 (UTC)

I do not care much about Guccifer 2.0 mention (altho there is an article on it here). My issue was with the mention of ″Russian intelligence services″. Apparently, the thread above is more relevant.Axxxion (talk) 15:21, 9 August 2017 (UTC)

″Russian intelligence services had hacked the servers of the″ in the lede

Axxxion from the January 6 ODNI report (already cited in the previous paragraph, and I've added a cite with the relevant pages to the sentence at issue):

page ii-iii

We assess with high confidence that Russian military intelligence (General Staff Main Intelligence Directorate or GRU) used the Guccifer 2.0 persona and DCLeaks.com to release US victim data obtained in cyber operations publicly and in exclusives to media outlets and relayed material to WikiLeaks.

page 2

The General Staff Main Intelligence Directorate (GRU) probably began cyber operations aimed at the US election by March 2016. We assess that the GRU operations resulted in the compromise of the personal e-mail accounts of Democratic Party officials and political figures. By May, the GRU had exfiltrated large volumes of data from the DNC.
Is this enough sourcing for the claim that the ODNI determined that GRU had hacked DNC emails? Red Rock Canyon (talk) 15:45, 9 August 2017 (UTC)
Red Rock Canyon, sounds so. I have no opinion/preferences on whodunit; i simply pointed up the fact that the statement in the lede was not sourced (still is not). But again, this should be presented for what it is, i.e. an opinion/assessment (not determination, as you said) of the ODNI. I wonder why it has not been updated. Shoddy job!Axxxion (talk) 15:59, 9 August 2017 (UTC)
Now I see you have done it. We should start that sentence with words like "In their opinion, the Russian intelligence services had hacked the servers...". And the internal link should be to Russian Intelligence Community.Axxxion (talk) 16:07, 9 August 2017 (UTC)
Or if we mention the GRU specifically, we must change the wording of ″Russian intelligence services″: GRU, despite its updated name, is just one of many such services.Axxxion (talk) 16:17, 9 August 2017 (UTC)
Axxxion, this is why discussion regarding changes to lead are important. DN (talk) 00:33, 10 August 2017 (UTC)

Please stop editing the lead without discussing it first

Most edits to the lead, including ones like this [43], need to be discussed first. This needs to stop, now. This includes everyone. DN (talk) 19:58, 9 August 2017 (UTC)

That seems like a pretty good edit to me. Every edit does not require a discussion. Only ones where editors see an issue.Casprings (talk) 23:22, 9 August 2017 (UTC)
I didn't say "every" edit, did I... Why is there text that says "DO NOT REMOVE...", when editing the lead? You don't think Paul Manafort, Carter Page and Roger Stone are DUE here? DN (talk) 00:21, 10 August 2017 (UTC)
Reversed that edit in my head. Thought it was taking it out. But yes, I do. That said, the all caps thing might have gave me the bias towards reversing it in my head. Stuff in this story is going to change. If we wake up tomorrow, and Fynn and Manafort are arrested, we don't really did to have a long discussion about rather that should be added. Just add it and let other editors copy edit.Casprings (talk) 01:05, 10 August 2017 (UTC)
Please self remove the shouting and take the argument out of the section title. Objective3000 (talk) 00:05, 10 August 2017 (UTC)
What argument, Objective3000? DN (talk) 00:11, 10 August 2017 (UTC)
Much better now. Objective3000 (talk)

Wikileaks' denial in the lead

Lead now reads: Russian intelligence services had hacked the servers of the Democratic National Committee (DNC) and the personal Google email account of Clinton campaign chairman John Podesta and forwarded their contents to WikiLeaks.[4][5] (Wikileaks denied that the Russian government was their source.[6]) I think this falsely puts Wikileaks' opinion on seemingly equal prominence with the mainstream viewpoint that Russia is the ultimate source of the leak. I propose removing Wikileaks' denial from the lead, which has been the status quo up until today. Geogene (talk) 00:10, 8 August 2017 (UTC)

  • Keep – A few months ago, the lead included Assange's statement. It is customary when a living person is accused of something to report their denial. — JFG talk 00:18, 8 August 2017 (UTC)
The body does that already. It's not necessary to repeat the Wikileaks/Assange denial at every locus in the article where Wikileaks is mentioned. Geogene (talk) 00:21, 8 August 2017 (UTC)
Wikileaks is mentioned 14 times in the body of the article (not counting section titles, image captions, denials, etc.), whereas the denial appears once in the lead and once in the rest of the article. The appearance in the lead somewhat covers the many times that Wikileaks is mentioned in the article without the denial. Also note that the denial in the lead was placed in parentheses, which places lesser prominence on it compared to the accusation. --Bob K31416 (talk) 01:48, 8 August 2017 (UTC)
  • Keep Since we present the opinion of U.S. Intelligence as a fact, followed by WikiLeaks' denial, it does not such thing. The implication is that what WikiLeaks claims is false. If you want to remove WikiLeaks denial, at least use intext citation for the allegations, just as reliable sources do. TFD (talk) 00:49, 8 August 2017 (UTC)
  • Remove whether or not Wikileaks denies it doesn't change the definition and outline of the subject, and thus does not belong in the lede. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 02:08, 8 August 2017 (UTC)
Of course it changes the outline of the subject! If the subject was a Chelsea Manning leak, e.g. the Iraq War Logs, readers would have a different view of the issue depending whether Assange said "I don't know the source", "I know the source and won't tell you", "I know the source is a leaker in the US Military", "I know the source is not a leaker in the US Military" or "The source is Chelsea Manning". When he says it is equally important. — JFG talk 05:38, 8 August 2017 (UTC)
The Chelsea Manning leak and the Iraq war logs are fundamentally tied to Wikileaks. This is a very poor comparison. I never said to excise all mention of Wikileaks from the lede, only to nix their denial, which doesn't change anything or shed light on anything. Seriously. How would still story be different if Wikileaks had said "We don't know where the leaks came from," or "The leaks came from a Russian source,"? It wouldn't; the narrative would remain the same. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 14:31, 8 August 2017 (UTC)
Of course Assange's statement that neither Russia nor any other state party is its source sheds light on something. How could a direct statement by the people who released the emails about their source not be relevant? I get it that you don't believe Assange or Wikileaks, but you can't seriously claim that their statements are not relevant to this article. It isn't our job to decide what's true or untrue, and then only cite true statements. We work on verifiability, because if we were to use truth, this encyclopedia would become a compilation of random editors' opinions. -Thucydides411 (talk) 18:51, 8 August 2017 (UTC)
Hatting an argument. Please discuss the wording of the article without getting personal. --MelanieN (talk) 23:03, 8 August 2017 (UTC)
The following discussion has been closed. Please do not modify it.
I only wish you could grasp the irony of your final sentence. Suffice it to say that saying "of course..." and then spouting an unsupported opinion does not make it fact, and I feel no need to respond to your "argument" beyond pointing this out. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 19:09, 8 August 2017 (UTC)
I don't think that my position that Assange's statement is relevant needs more support than pointing out that Wikileaks is central to the story, that who the source is is central to the story, and that reliable sources widely discussed Assange's statement about Wikileaks' source. Your position that it's completely irrelevant is simply impossible to support, and it comes down simply to you not *believing* Assange's statement. Fine, you don't believe him, but that doesn't make his statement irrelevant to the article. It directly addresses a key aspect of this subject, and has been widely reported on. -Thucydides411 (talk) 20:07, 8 August 2017 (UTC)
You're arguing against the notion that we should excise all mention of WL from the lede. That's not my position. If you think I'm wrong, all you'd have to do is give one decent, believable hypothetical as to how the narrative surrounding this subject would be noticably different if Assange had admitted that the emails came from a Russian source. And if you tell me that the political right would have simply meekly accepted that and agreed that Russia was responsible for the meddling, I'll laugh in your face. Because that's just plain stupid, and stupid is funny as hell when I don't have to deal with the consequences. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 20:24, 8 August 2017 (UTC)
Whether or not the political Right would have acted differently if Assange had said that Russia was Wikileaks' source has no bearing on whether or not Assange's statement is relevant to this article. One could make the exact same argument you're making to argue against including US intelligence agency statements on the matter, since Trump might well be inclined to dismiss those statements. If a central actor in this story (Wikileaks or Assange) makes a statement about the central issue in the story (whether Russia was the source of the emails), that's inherently relevant to the article, regardless of how one or another political player chooses to react. It would be a big deal to this article if Assange had instead said that Russia was Wikileaks' source. In that case, I'm almost certain that most of the very same editors arguing against including Assange's statement in the lede would take the exact opposite position, and be demanding that his statement of Russian culpability be included. -Thucydides411 (talk) 20:44, 8 August 2017 (UTC)
See, now you're arguing against removing the statement from the article entirely. Do you even see real arguments, or are they hidden behind all those straw men? And your statement about the US Intel groups reports is laughably moronic. There's a decent chance this article wouldn't even exist without the reports from the intelligence community. You're not an idiot, so please stop arguing like one. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 20:53, 8 August 2017 (UTC)
If you generally edited on what is perceived as "the other side," you would have been banned long ago for statements like the above. -Thucydides411 (talk) 20:58, 8 August 2017 (UTC)
For stating that you're not an idiot? In no uncertain terms? Hell, I'm not even putting it in terms of an opinion, but stating it as a fact. The fact that your argument here fails to reflect that is your problem, not mine. Hell, I even explained what was so moronic about the argument. I know you can put together a rational response, it just bugs me a little bit that you seem to think the trite crap you've said here is enough to convince anyone of anything. To be fair, it bugs me even more that you're right about some editors being swayed by this sort of vacant rhetoric. Seriously, you're painting the picture of a person who's so invested in the conclusion that you don't dare delve into the actual logical underpinnings, lest you find out they're missing. Put together a good argument and you've won me over. But keep throwing this kind of shit at me and all you'll accomplish is eventually making me doubt my current perceptions of you.
Oh, and before you start whining about political bias, you might want to check my editing history on political pages. Personally, I'm quite liberal. But I push back at least as hard as anyone else against liberal POV edits. I've gotten plenty of hate from both sides, so your conspiracy theory about how liberal editors are immune to sanctions is complete bullshit, at least when it comes to me. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 21:27, 8 August 2017 (UTC)
@MelanieN: Given that this article is under discretionary sanctions guidelines, I would like action on the above string of slurs. If the above doesn't merit a summary sanction, I don't know what would. -Thucydides411 (talk) 22:04, 8 August 2017 (UTC)
Sorry, Thucydides, I don't act as an admin at this article because I am WP:INVOLVED. I DO try to keep these pages civil and to the point, and I am about to hat this argument before it get any worse. Pants, that kind of language and that kind of personal attacks are inappropriate for this or any talk page. Let's not see any more of it. --MelanieN (talk) 23:03, 8 August 2017 (UTC)
@MelanieN:I promise never to tell Thuc that he's not an idiot, ever again. I feel thoroughly chastened for daring to opine that an intelligent person could make such a horrible argument. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 23:09, 8 August 2017 (UTC)
No need to be cute. The above was a diatribe and you know it - and liberally sprinkled with hells and shits, which should not be necessary for an intelligent person to make a point. --MelanieN (talk) 23:20, 8 August 2017 (UTC)
  • Keep: Wikileaks and Assange are central players in the leaks. Whatever they have to say about the origin of the emails is inherently relevant, and the significant news coverage of Assange's statement shows that reliable sources think his views on the question are noteworthy. Whether or not putting Assange's statement into the lede detracts from the statements of US intelligence agencies - a concern which a number of editors have expressed - is irrelevant. Our job isn't to keep out material which might detract from one view. Our job is to represent the range of views in rough accordance with how the reliable sources present them. Even with Assange's statement in the lede, we still give massively more space to the views of US intelligence officials than those of Wikileaks in this article. Even our small section on Wikileaks is mostly about the views of US intelligence officials. Including Assange's statement in the lede is in line with its prominence in reliable sources, and does not unbalance the article. -Thucydides411 (talk) 06:05, 8 August 2017 (UTC)
  • Remove does not belong in the lede. Body of the article? Yes, but in the lede it's UNDUE. And this isn't a "denial by a living person", it's pretty much a "denial by an organization". Yes I know there's some overlap of policy in that respect but it doesn't apply here.Volunteer Marek (talk) 06:51, 8 August 2017 (UTC)
First, it's DUE because Wikileaks is a key player in this affair, see several comments above. Second, BLP does apply because Assange is practically equated with Wikileaks in most sources. He is essentially a one-man army. — JFG talk 07:19, 8 August 2017 (UTC)
  • Keep or remove all mention of wikileaks, if the accusation is relevant in the lead so is their denial.Slatersteven (talk) 08:44, 8 August 2017 (UTC)
  • Remove all mention of Wikileaks from the lead. Wikileaks itself is not central to the main topic. What's important to convey in that line is that the US government and some other sources state that the Russian government was behind the hacking and release of emails, and that the Russian government denies it. Wikileaks was, if anything, only used as an unknowing instrument to publicize the emails, and not at all involved in the actual hacking. However, if Wikileaks is kept in the lead, the denial should be kept as well. Red Rock Canyon (talk) 10:52, 8 August 2017 (UTC)
  • I removed the sentence. This RfC ended on April 2 with the decision that his denial should not be mentioned in the lead. If I'm not mistaken, BobK should have initiated a discussion on the Talk page instead of going against the RfC. A five-sentence reference recapping an Assange interview on the Hannity Show seven months ago isn't breaking news or any news. Space4Time3Continuum2x (talk) 12:16, 8 August 2017 (UTC) Before anybody jumps to the wrong conclusion: I'm assuming a good faith edit by BobK. Other editors also didn't remember the RfC. Space4Time3Continuum2x (talk) 12:26, 8 August 2017 (UTC)
Remove or, rather, keep out. 1) Previous RFC's outcome - I realize nothing in Wikipedia is carved in stone but are there any recent RS on WL's denials? 2) WL/Assange lack credibility. They went from "don't know" to (hint, nudge) "DNC staffer" to "definitely not Russia". Space4Time3Continuum2x (talk) 05:30, 9 August 2017 (UTC)
  • Remove This is not a BLP issue on Assange. He claims to be speaking for the corporate Wikileaks entity. And RS do not adopt any false equivalence between the US Intelligence Estimate and Assange's denials, so neither should WP. It is UNDUE. UNDUE keeps coming up and we need to keep our eye on the ball, like the American baseball batters. SPECIFICO talk 12:39, 8 August 2017 (UTC)
  • Keep - Based on the article overall, and the corresponding actual prominence of Wikileaks in this story (as they were the proximate source of the information that proved damaging to Clinton). -Darouet (talk) 15:50, 8 August 2017 (UTC)
  • Keep – There's plenty of quality reliable sources that carried Wikileaks' denial, so it's not undue. Also note that it's not even the quoted denial, but only a small piece of text in parentheses that mentions that there was a denial:
"(Wikileaks denied that the Russian government was their source.[6])"
I think it's needed for neutrality in the lead.--Bob K31416 (talk) 19:59, 8 August 2017 (UTC)


Remove all mention of wikileaks from the lead

As this is a slightly different issue thought I would start a sub-thread. All mention of wikileaks should be removed form the lead as it is only a very minor part of the whole affair.Slatersteven (talk) 11:02, 8 August 2017 (UTC)

  • Remove, as stated above.Slatersteven (talk) 11:02, 8 August 2017 (UTC)
  • Remove - same Red Rock Canyon (talk) 11:23, 8 August 2017 (UTC)
  • Remove - This article is about Russian Interference, not Wikileaks. We can put all the Assange statements and RS evaluation of them in the Assange or Wikileaks articles. SPECIFICO talk 12:39, 8 August 2017 (UTC)
This is about the lead, the the article.Slatersteven (talk) 13:04, 8 August 2017 (UTC)
  • Remove not of primary importance. Geogene (talk) 13:46, 8 August 2017 (UTC)
  • Keep Wikileaks is the publisher of all the hacked data. Had the data been posted to some anonymous website, it wouldn't have hit the public eye until much later, which would have drastically changed the narrative. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 14:33, 8 August 2017 (UTC)
  • Could someone show how they would remove it without removing the information that the emails were released on the internet? Or maybe there is a consensus here that it is not significant that the emails were publicly released on the internet? --Bob K31416 (talk) 14:49, 8 August 2017 (UTC)
"Which were subsequently leaked to the public"Slatersteven (talk) 14:56, 8 August 2017 (UTC)
  • Keep – Like it or not, Wikileaks has been described by RS as a key player of this affair. — JFG talk 15:22, 8 August 2017 (UTC)
  • Keep – Given the number of mentions in the body, hard to argue against one mention up top. Objective3000 (talk) 15:39, 8 August 2017 (UTC)
  • Keep - Based on the article overall, and the corresponding actual prominence of Wikileaks in this story (as they were the proximate source of the information that proved damaging to Clinton). -Darouet (talk) 15:50, 8 August 2017 (UTC)
Kinda like saying it was whatever brand of jet fuel that proximate-caused the twin towers to collapse. SPECIFICO talk 16:22, 8 August 2017 (UTC)
...if the makers of that brand of jet fuel got embroiled in the controversy and this was covered by many, many reliable sources. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 16:30, 8 August 2017 (UTC)
So what we need to sort out is whether RS still consider Wikileaks central to the topic of this article or whether they were part of the initial unfolding and now have been deprecated to the appropriate context. A big difficulty with these articles is that the facts and their relative significance are being revealed and are changing at the same time that we editors are aiming for a balanced, stable narrative. And the horse has left the stable in this case. SPECIFICO talk 16:35, 8 August 2017 (UTC)
That sounds reasonable and I'm not disagreeing in principle, but RSes from early in the events (those which aren't completely contradicted by later RSes, which should be the vast majority) are still RSes, and they still gave extensive coverage to Wikileaks' involvement. That being said, at a certain point, tha balance of what is significant will shift; for example, if stories about this are still being published 2 years from now, with virtually no coverage of Wikileaks' ongoing involvement, then I would agree at that point to removing all mention of Wikileaks from the lede. But they're still a major player (though as I mentioned in the section above, the denial from Assange is not a major factor). ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 19:06, 8 August 2017 (UTC)
@SPECIFICO and MPants at work: in my view it's not helpful, or appropriate, to compare the murder of 3,000 people by hijacked planes with the publication of a politician's speeches or emails. When a journalist publishes a document they make a statement about their source. I have no idea what on earth that has to do with... 9/11... -Darouet (talk) 21:37, 8 August 2017 (UTC)
@Darouet: I never made any such comparison. Spec did, but did so in a way that was clearly a hypothetical, and which helped further discussion between us. Your comment here strikes me as nothing but a "think of the children!" line. I promise you that in 20 years (at most) there will be a 9/11 analogy of Godwin's law. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 21:49, 8 August 2017 (UTC)
@MPants at work: I understand you didn't make the comparison, I was pinging you because of your reply. I'm not worried about the children, I was just pointing out the total absurdity of the analogy. -Darouet (talk) 22:51, 8 August 2017 (UTC)
Except it wasn't ridiculous. It made a point (albeit a point that wasn't very sharp), and thereby contributed to discussion. This much is obvious from the fact that I responded credulously at all. Are you... Advising Spec to be more politically correct? o_O ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 22:56, 8 August 2017 (UTC)
Because we're discussing leaks and not a terrorist attack killing thousands of people, I think the comparison was hyperbolic and about as sharp as the broadside of a barn. As far as PC goes, I don't think that's my place here. -Darouet (talk) 23:01, 8 August 2017 (UTC)
It was hyperbolic. Hence my response. Your comments are also hyperbolic; repeatedly describing 9/11 when we all know what it was. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 23:06, 8 August 2017 (UTC)
I'm spelling out the analogy to point out how absurd it is. -Darouet (talk) 23:09, 8 August 2017 (UTC)
And Spec was comparing it to 9/11 to show how absurd they thought your comments were. Notice how I shot that down without resorting to hyperbole myself? Try it. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 23:47, 8 August 2017 (UTC)
If someone tries to argue with an outrageous comparison, I'm going to point that out. -Darouet (talk) 01:36, 9 August 2017 (UTC)
Wait, aren't you the one who's arguing with my comparison? Everybody else seems to have understood the point. An encyclopedia is not a snowglobe blizzard of details. We're here to edit, not transcribe. SPECIFICO talk 01:48, 9 August 2017 (UTC)
Yes, I take issue with your comparison of email / speech leaks with the 9/11 terrorist attacks that killed thousands of people, and the notion that a (widely covered) statement from Assange, who published the leaks, is analogous to (unheard of) jet fuel brand. -Darouet (talk) 02:02, 9 August 2017 (UTC)
I think you're getting off track here. According to many analysts, the Russian interference has already led to more adverse consequences than the collapse of the Towers, and to convey the logical point and the editing issue, that's as apt an illustration as I can muster. An encyclopedia is not about "proximate causes." SPECIFICO talk 02:22, 9 August 2017 (UTC)

@SPECIFICO: Do you really mean what you wrote? According to many analysts, the Russian interference has already led to more adverse consequences than the collapse of the Towers. Sources for those "many analysts"? Any report of death and destruction following the Russian interference? Any wars started over it? My Gosh, this is pretty outrageous. — JFG talk 06:49, 9 August 2017 (UTC)

As usual, SPECIFICO, you're playing chess with extra pieces. Why not enlighten us by providing a few specific examples of these alleged "many analysts" that have concluded "the Russian interference has already led to more adverse consequences than the collapse of the Towers"? The nearest approximation to your assertion that I could find in any reliable source is Michael Morell, who stated "A foreign government messing around in our elections is ... the political equivalent of 9/11," which is in fact a far weaker claim. For the record, the September 11 attacks cost the U.S. up to $3.3 trillion overall; most of this was the result of the U.S. response rather than the attacks directly, but the "toll and physical damage" and "economic impact" of the attacks alone is estimated to be $178 billion. cf. The New York Times, August 2, 2001: "Though the Sept. 11 terrorist attacks will very likely take a heavy toll on the economies of the United States and other wealthy nations, they may have an even greater impact on poor nations that do not have safety nets in place to absorb a sharp economic downturn, the World Bank predicted in a report issued today ... It is estimated that 40,000 children worldwide will likely die from disease and malnutrition and 10 million people will fall below the bank's extreme poverty line of $1 a day or less as a direct result of slower economic growth."TheTimesAreAChanging (talk) 08:07, 9 August 2017 (UTC)

A journalist? What? Color me flabbergasted. SPECIFICO talk 21:55, 8 August 2017 (UTC)
Really, September 11... -Darouet (talk) 22:51, 8 August 2017 (UTC)

  • Keep. I would say I'm surprised that we're even discussing the possibility editing the organization at the center of the subject (i.e., Podesta and the DNC's emails being released to the public) out of the lede, but I'm not surprised at this point. This article threw WP:NPOV out the window long ago. Political considerations prevent us from even including the mainstream view of cybersecurity analysts on the JAR, so I'm not surprised by this discussion here. -Thucydides411 (talk) 18:57, 8 August 2017 (UTC)
There's a really simple point you don't seem to factor into your thinking: What surprises you or what formerly surprised you but no longer surprises you or what might surprise you in the future -- none is relevant to any encyclopedia article. If you make policy-based arguments to support your views, other editors will respond in kind. Otherwise, not. SPECIFICO talk 19:45, 8 August 2017 (UTC)
I wish your statement about making policy-based arguments were true, but in the case of this article it's not. Otherwise, there wouldn't have been such fierce opposition to including the mainstream view of the JAR in the article. That was a completely straightforward issue of including relevant, well-sourced, mainstream material in the article, yet because of the perceived political implications of the material, it was impossible to include it. -Thucydides411 (talk) 20:11, 8 August 2017 (UTC)
If you think others aren't applying policy correctly go to NPOVN or RSN or ORN. If you think folks are willfully not applying policy, go to ANI or AE. To be frank, you'll feel better if you stop beating your head against the wall here. You've exhausted this channel to get consensus for your views. SPECIFICO talk 21:24, 8 August 2017 (UTC)
This is about the idea we can have the accusation in the lead but not the denial. If Wikipedia is not important it should not be in the lead, if it is then we should have both sides opinions there.Slatersteven (talk) 07:03, 9 August 2017 (UTC)
The word denial is not helpful here. If Assange's BLP said, "Assange ate the strawberries", we would need to add, "however he denied this and said a 14 year old ate them". Then of course if he named any particular 14 year old or said Justin Bieber ate them, we'd need to continue along the chain. But at most, Assange is denying that he got stuff from Russia, so citing that statement is enough, like when American footballer OJ vowed to find his wife's killer. It's really just a detail about the accused that supports the narrative but is not essential to it. SPECIFICO talk 12:25, 9 August 2017 (UTC)
@SPECIFICO: Kindly stop the irrelevant analogies (9/11 jet fuel, strawberries, OJ Simpson, whatever): they are not helpful to the discussion. Please stick to debating the prominence of Wikileaks in this affair. I would also appreciate a response to your totally unfounded and outrageous claim that "many analysts" said that Russian interference had "led to more adverse consequences than the collapse of the Towers". Or strike it and apologize to the community. Thanks for your consideration. — JFG talk 07:01, 10 August 2017 (UTC)
User:Thucydides411 - It's not about removing the emails release from the lead. It's about focusing the lead on Russian interference in the election. Wikileaks is obviously important and should be discussed in detail in the body of the article, including quoting Assange's responses. But that is of secondary importance to the accusations against Russia and the Russian government's denials, which should make up the majority of the lead (and the article). The emails released are only one aspect of the interference, which also included thousands of paid commenters spreading false information, attempted hacking into election databases, and propaganda from official news sources like RT. These allegations are barely mentioned in the lead, and it simply makes sense to remove (relatively) minor details of the email hacks - like how the emails were released to the public - from the lead to make room for other aspects of the topic. Red Rock Canyon (talk) 04:03, 9 August 2017 (UTC)
The email hacks/leaks are the central part of the allegations that Russia interfered in the US elections. Whether or not Russia was actually the source of those emails is a central question in the "Russian interference" scandal. The head of Wikileaks, the organization that somehow obtained and then published a large chunk of the emails, says that Russia wasn't the source. If true, that's a big deal for "Russian interference." That's why Assange's statements on the matter have received so much coverage in reliable sources.
We can't focus the article on "Russian interference" by excluding any suggestion that they weren't behind the email hacks/leaks. Otherwise, we'll end up with an article that just tells one side of the story (and I think we basically arrived at that point long ago). -Thucydides411 (talk) 06:26, 9 August 2017 (UTC)
The email leaks were the central part of the allegations, until more information was released. Now they are just one part among several (propaganda, false news, and attempted hacking of election databases being the other big ones). If you read the ODNI report, it has a broad focus on these different aspects, and most newspaper sources treat the email leaks as only one part among many. All these accusations and the Russian government's denial should be included in the lead. The information about Wikileaks, which relates to only one of those accusations, and somewhat indirectly, should be discussed in detail in the body of the article. I am not advocating that it be removed from the article, rather that the lead be reserved for a broad overview of the topic. Red Rock Canyon (talk) 06:56, 9 August 2017 (UTC)
Red Rock Canyon, Re your last sentence "the lead be reserved for a broad overview of the topic." – How does this look? [44] --Bob K31416 (talk) 13:26, 9 August 2017 (UTC)
@Bob K31416: I think this version is good in that it attributes the accusations in the 2nd sentence of the 2nd paragraph (currently these accusations are unattributed and therefore appear in Wikipedia's voice). But I disagree with the removal of Wikileaks, which is a central part of this whole story, and has maintained that Russia was not the source of the leaks. -Darouet (talk) 14:24, 9 August 2017 (UTC)
Thanks. Re Wikileaks, I think it's a matter of the level of detail of a given version. In the present version of the lead, including Wikileaks may be consistent with the level of detail. With the above draft version I don't think including Wikileaks would be consistent with the level of detail. --Bob K31416 (talk) 14:47, 9 August 2017 (UTC)
It's not a question of the "level of detail." The whole "Russian interference" issue began with the brouhaha over Wikileaks' publication of the emails. The central allegation made by US intelligence officials is that Russia hacked the DNC servers and Podesta's email account, and then released the emails through Wikileaks, Guccifer 2.0 and DCLeaks.
If we leave out any mention of Wikileaks, we're leaving out the part of the affair that we know for certainty happened (we don't know how Wikileaks got the emails, regardless of the confidence of some editors here that they know the truth of the matter), and we're leaving out the affair that constitutes the central part of the alleged interference. -Thucydides411 (talk) 15:45, 9 August 2017 (UTC)
  • Comment - This bares some relevance to a red herring or something the likes of WP:COAT. Consensus is pretty evenly divided here, and I see points on both sides. The idea here is what will make the article most efficiently focused and comprehensively informative. So I abstain for now. DN (talk) 20:54, 8 August 2017 (UTC)
  • Keep. WikiLeaks was a Russian tool; a very loud, very persistent, and very obnoxious tool, but a tool nevertheless. We should and do mention it in the lead briefly as the tool Russian intelligence agents gave the emails to, and we should and do mention WL’s involvement in the "Cyberattack and email leaks" subsection. I can live with the two sentences mentioning WL’s denials in the "Commentary" subsection, but any further mention of the tool’s loud, persistent, and credibility-challenged denials, particularly in the lead, is disproportionate to their importance and therefore undue. Space4Time3Continuum2x (talk) 13:35, 9 August 2017 (UTC)

Lead:second paragraph

Edits in question: [45]

  • The joint statement said that Wikileaks' and Guccifer 2.0's publication of the e-mails was "consistent with the methods and motivations Russian-directed efforts."[46][47]

OR

Thucydides411 The first line in the guardian article is pretty straight forward, -- "The US government has formally accused Russia of hacking the Democratic party’s computer networks and said that Moscow was attempting to “interfere” with the US presidential election." - Motherboard seemed to corroborate under title "The smoking gun?" "Almost two weeks ago, the US government took the rare step of publicly pointing the finger at the Russian government, accusing it of directing the recent string of hacks and data breaches. The intelligence community declined to explain how they reached their conclusion, and it's fair to assume they have data no one else can see."...- The context you removed was supported, at least in part.... Are you suggesting we make that paragraph only about the ODNI/DHS joint statement? -- seems to already be at the beginning... -- "On October 7, 2016, the ODNI and the Department of Homeland Security (DHS) jointly stated that the U.S. Intelligence Community was confident that the Russian Government directed recent hacking of e-mails with the intention of interfering with the U.S. election process". I'm not entirely opposed to include something, maybe change some of the wording, but what you took out may require discussion and consensus, if I'm correct. DN (talk) 21:59, 8 August 2017 (UTC)

The first two sentences in the second paragraph are about the ODNI/DHS joint statement. The first sentence cites the statement directly, while the second sentence cites a Guardian article about the statement. The problem with the second sentence is that
  1. It does not accurately summarize the statement. In fact, it says something that isn't in the statement or the Guardian article at all.
  2. It's written in Wikipedia's authoritative voice, when it's actually supposed to be conveying claims made by US intelligence agencies.
Those two problems have to be addressed. I thought my edit addressed them. -Thucydides411 (talk) 22:09, 8 August 2017 (UTC)
Sourcing seems fine. DN's edit seems fine. SPECIFICO talk 22:11, 8 August 2017 (UTC)
...except that it doesn't support the sentence at all. The sentence I wrote is an accurate representation of what the source says, unlike the sentence it replaced. -Thucydides411 (talk) 22:18, 8 August 2017 (UTC)
Yes. Good catch! We wouldn't want to misrepresent sources… — JFG talk 22:27, 8 August 2017 (UTC)
I guess the discussion is over, now that JFG (pardon me for assuming - edits moving a bit fast to tell who did what) [50] Axxxion decided to revert...? -- DN (talk) 22:38, 8 August 2017 (UTC)
(edit conflict)That was Axxion.
Let me expound on what I said above; Thucydides' version flows much better, and doesn't duplicate statements from the previous sentence. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 22:42, 8 August 2017 (UTC)
@Darknipples: Uh? I didn't revert this. (edit conflict) Looks like you cited somebody else, thanks for striking.  JFG talk 22:45, 8 August 2017 (UTC)
@Darknipples: After your and Thucydides411's I read the two cited sources. While I mostly agree with your comments above, the problem with the second sentence was that it dropped attribution. I thought I recalled that very same suggestion for the second sentence - that attribution be dropped - be discussed and rejected in the past. However this talk page is so huge it'd be difficult to be sure. -Darouet (talk) 22:56, 8 August 2017 (UTC)
I think attribution could probably have fixed it, as well. Thanks for mentioning it. DN (talk) 23:02, 8 August 2017 (UTC)

@Darknipples: Looking back at this, since that sentence was the only one in the lede that actually mentions what the Russians allegedly did, the information about Podesta and the DNC should be added back in somehow. However, the ODNI/DHS joint statement doesn't mention that information, the sentence was sourced with an article about the ODNI/DHS statement (the Guardian article), and the sentence comes directly after a sentence about the ODNI/DHS statement. Because of that, I assumed the sentence is trying to summarize the ODNI/DHS joint statement. We could replace that sentence with a properly sourced sentence about what the US government alleges, and give the proper attribution (along the lines of "Person/Agency X said that Y.") -Thucydides411 (talk) 23:18, 8 August 2017 (UTC)

Let's come back to it tomorrow, as to avoid the 1RR. DN (talk) 23:27, 8 August 2017 (UTC)
If your intention is seriously to propose collusion to game 1RR, it's best not to leave breadcrumbs. SPECIFICO talk 00:09, 9 August 2017 (UTC)
I'm talking about "I'm giving it a rest for now". Other editors can do whatever they like. I can't tell if you're actually trying to give me advice or just accidentally implying something you shouldn't. Either way, stick to the discussion at hand or take it to my talk page. DN (talk) 00:41, 9 August 2017 (UTC)
@SPECIFICO: Are you suggesting that Darknipples and I are colluding to 1RR against one another? We're working on the article collaboratively. I don't see how that could count as edit warring. -Thucydides411 (talk) 01:23, 9 August 2017 (UTC)
  • @Darknipples: I'm not sure I understand the problem you had with Thucydides version; both versions seem supported by the source, from where I sit. Thucydides' version gives attribution ("The joint statement said..."), and your version repeats the bit about the Russian government hacking Dem emails from the previous sentence. I know you guys are working together in good faith, but I'm really not seeing that Thucydides' edit was anything but an improvement. I really think it should stand as it is. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 01:39, 9 August 2017 (UTC)
I am certainly taking your opinions into account, MPants, and so should all of us in order to work towards consensus. Allow me to point out this portion from the Guardian source "US intelligence and the Obama administration had concluded over the summer that sophisticated Russian hackers were responsible for hacking the servers of the Democratic National Committee (DNC) and leaking emails that embarrassed senior Democratic officeholders. " [51] - I'm also saying that "The joint statement said that Wikileaks' and Guccifer 2.0's publication of the e-mails was "consistent with the methods and motivations of Russian-directed efforts." - is more supported by cite 3 [52], but I'm not saying that context should be eliminated either. "On October 7, 2016, the ODNI and the Department of Homeland Security (DHS) jointly stated that the U.S. Intelligence Community was confident that the Russian Government directed recent hacking of e-mails with the intention of interfering with the U.S. election process.[3]" - DN (talk) 03:55, 9 August 2017 (UTC)
Thucydides' edit did not remove the second sentence you gave: It still precedes the sentence they changed. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 04:12, 9 August 2017 (UTC)
MjolnirPants Where does it currently say "Russian intelligence services had hacked the servers of the Democratic National Committee (DNC) and the personal Google email account of Clinton campaign chairman John Podesta and forwarded their contents to WikiLeaks."? I'm pretty sure Axxxion deleted it [53]. -- DN (talk) 04:23, 9 August 2017 (UTC)
It doesn't; but that's not the second sentence you gave, above. It gives more details, sure. But the lede isn't about details. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 04:26, 9 August 2017 (UTC)
MjolnirPants..."But the lede isn't about details."...(not my argument, but now that you mention it, I think it's supposed to at least include details that are WP:DUE). You just call that a "detail"? Wow. I must be taking crazy pills. DN (talk) 04:32, 9 August 2017 (UTC)
(edit conflict)Maybe you should stop taking them, then. But no, I called that details. Plural. And they are details: very important details, but still details. Do you think "details" is a value judgement? It's not. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 04:40, 9 August 2017 (UTC)
MjolnirPants They are very important details, (but) not good enough for the lead?....What? I apologize if I sound incredulous, but I am sincerely confused by your argument. I feel like my previous statement requesting a break has been rebuked. DN (talk) 05:13, 9 August 2017 (UTC)
@Darknipples: The details in question that your proposed sentence gives are which email accounts were hacked. Indeed, I could have sworn those same details were given elsewhere in the lede, but I see now that they are not (currently). So I concede the point that those details should be inserted. I still feel that Thucydides' version flows better, and does a better job of attribution. Appending "The joint statement said that..." to your sentence would satisfy all of my concerns. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 15:26, 9 August 2017 (UTC)
Am I the only one that thinks this puts the focus on the LEAKERS, or the sources, rather than the article? DN (talk) 04:39, 9 August 2017 (UTC)
Not sure exactly what you mean with "focus on leakers", but it seems to me that the main point that should be conveyed by this part of the lead is the accusations that those emails were taken and released by the Russian government. That is the only reason the emails are discussed in this article in the first place, and should be the focus of this section of the lead. Specific actors who carried out the hacking on behalf of the Russian government and those who ultimately published the emails are not as important. Red Rock Canyon (talk) 05:04, 9 August 2017 (UTC)

The second paragraph of the lede should explain exactly what the Russians did and how they did it. The most widely covered allegation is that their intelligence services hacked the DNC and Podesta emails, leaking the first via Guccifer 2.0 and the second via Wikileaks. Hence, Thucydides' concise wording proposed at the top of this thread looks accurate and due. The next-covered allegation is that a broad influence campaign was wielded by RT and an army of trolls at the behest of Putin. That, too, should be properly summarized; The lone Clapper citation sounds weak, whereas the ODNI report was chock-full of examples citing RT news coverage as propaganda, giving more weight to this than to email leaks. Finally, the attempts to access election machines or voter rolls is barely mentioned; that story was pushed later. The lead doesn't cover it accurately in its current version. — JFG talk 10:20, 9 August 2017 (UTC)

That sounds like a reasonable outline to me. Red Rock Canyon (talk) 10:41, 9 August 2017 (UTC)
Guccifer 2.0 doesn’t exist and doesn’t belong in the lead. That was a persona created by the hackers until they discovered that nobody was too impressed by a Wordpress website and a Romanian who wasn’t all that fluent in Romanian. The hacking of the DNC email servers and Podesta's Gmail account and the publication of the emails just prior to the Democratic convention and the presidential election, respectively, are currently generally accepted to be a very important contributing factor to the election outcome, maybe important enough to keep some voters in swing states from voting or changing their vote to a third party candidate. Replacing their mention in the lead with "publication of the emails" immediately makes me ask: What emails? IMO, it is not an acceptable edit. Space4Time3Continuum2x (talk) 13:39, 9 August 2017 (UTC)
I fully concur with User:Thucydides411. Whether Guccifer 2.0 exists or not is largely irrelevant -- it is mentioned in the Joint Statement. The latter is the only raison d'être for this article at all, as it is an official US gov doc. It is worded very carefully, not mentioning any particular agency, or even government in direct way (″We believe, based on the scope and sensitivity of these efforts, that only Russia's senior-most officials could have authorized these activities.″ — ″We believe″ : they themselves say they do not know, just making an educated guess). We have to stick to what it says; otherwise the article is just an aggregator for party politics speculations. That said, i do not mind mind dropping this mention. But we must make clear that we talk about the opinion of the US intelligence community, not about what really happened as a fact. As real facts are not known. Therefore, i disagree with JFG′s ″second paragraph of the lede should explain exactly what the Russians did and how they did it". We should simply convey what the U.S. intel bureaucrats say on this publicly. As this the only fact that we know.Axxxion (talk) 15:18, 9 August 2017 (UTC)
@Axxxion: I happen to agree with you. When I said "the second paragraph should explain exactly what the Russians did and how they did it", I didn't mean to imply that we can state what they did as an absolute certainty in Wikipedia's voice. But at a minimum, we must lay out what exactly they were accused of doing and by whom. And despite all the noise around this affair for over a year, there is precious little concrete information to hang our hats on… I suppose the shroud of mystery has worked well to keep people interested.  JFG talk 16:31, 9 August 2017 (UTC)

The major problem with the lede is that it doesn't lay out the basic context. We jump right into the allegations about Russian interference, without first laying out what we know happened: Wikileaks (and others) released emails from the DNC and John Podesta during the election campaign. The fact that we don't just state this at the outset is what is causing difficulties here, because we're trying to somehow work in hints about the context in the middle of sentences that are actually about US intelligence agency statements.

I think the article would be much more comprehensible and logical if it began with something like this:

During the 2016 United States Presidential election campaign, Wikileaks published emails originating from the Democratic National Committee and Clinton advisor John Podesta. US intelligence agencies accused Russia of hacking the DNC and Podesta's email account and orchestrating the publication of the emails. A January 2017 assessment by the Office of the Director of National Intelligence (ODNI) stated that Russian leadership preferred presidential candidate Donald Trump over Hillary Clinton, and that Russian president Vladimir Putin personally ordered an "influence campaign" to harm Clinton's electoral chances and "undermine public faith in the US democratic process."

At least that would let readers know what the whole scandal was about up-front. Right now, the lede only conveys the broad allegations, without saying what the actual meat of the scandal was. -Thucydides411 (talk) 15:56, 9 August 2017 (UTC)

Thucydides411, I suggest you look up the subsection of the following thread. Another, more recent document is now cited, so i have partially dropped my original objections. But some broader questions persist, as you have rightly noted above.Axxxion (talk) 16:11, 9 August 2017 (UTC)

"Several cybersecurity firms stated..." in the lede

It appears that this sentence in the 2nd para of the lede is redundant, and makes the paragraph′s text somewhat incoherent: the sentence immediately preceding is more update, specific and tangible on the same subject.Axxxion (talk) 18:44, 10 August 2017 (UTC)

Obama's red phone warning

User:Axxxion, I strongly object to your replacing this language in the lede - the Barack Obama administration used the "red phone" line to directly warn Putin to stop interfering or face "serious consequences" - with this: the Barack Obama administration used the "red phone" line to convey a warning message to Russian president Vladimir Putin that was "muddled", according to a senior U.S. intelligence official. You added it; I reverted it; you restored it; Bull Rangifer reverted it; and you are still trying to tweak or weaken that sentence. Your (now several times reverted) addition seriously distorted all the Reliable Source reporting of what Obama did or said and misrepresented what is in the article, replacing it with one offhand comment by one unidentified intelligence officer, quoted toward the end of one report and not heavily covered (if at all) by any other sources. So let's consider that issue behind us. Now to the actual sentence, which now thanks to your latest weakening reads On October 31, the Barack Obama administration used the "red phone" line to directly warn Putin to stop interfering or face consequences. You objected to "serious consequences" because it wasn't in the source, so you removed both the quotation marks and the word "serious". Would you prefer "stark warning" or "would be considered in the same way as 'armed conflict'"?[54] Let's please get this sentence back to something that reflects the serious nature of what is already in the article on the subject. --MelanieN (talk) 23:40, 6 August 2017 (UTC)

I believe there was confusion between the contents of the "red phone" message (which is in written form but has not been published, to the best of my knowledge), what some official said about the message (that it was "muddled" and the Russian response was "noncommital"), and what Obama later said about the message in an interview (that he asked Putin to "cut it out" or face "serious consequences"). It is well possible that everybody is correct. We should not say that the message conveyed the threat of "serious consequences" because that's only an informal quote from the later Obama interview. We should also not say that the message was "muddled" because that's just hearsay from an anonymous source who sounds frustrated by the lack of clarity or may have an axe to grind. If we stick to the facts as reported, all we know is that Obama asked Putin to stop meddling in the US elections "or else", and that neither side made any specific threats. — JFG talk 00:05, 7 August 2017 (UTC)
  • Seema like a clear pov edit not supported by most sources. Restore.Casprings (talk) 00:10, 7 August 2017 (UTC)
(edit conflict) Regarding the text, currently we have On October 31, the Barack Obama administration used the "red phone" line to directly warn Putin to stop interfering or face consequences. while the longstanding version was On October 31, U.S. President Barack Obama directly warned Putin to stop interfering or face "serious consequences". I would suggest keeping the simpler longstanding version with a slight amendment: On October 31, U.S. President Barack Obama directly warned Putin to stop interfering or face unspecified consequences. It was already agreed earlier that mentioning the "red phone" trope was anecdotal and potentially confusing (because it's not a phone). It's also good to remove the quote marks around "serious consequences" because that was indeed not part of the message sent on that day. Saying "unspecified consequences" ties in nicely with the fact that we don't know exactly what was said, and the U.S. ended up enacting "consequences" in the form of expelling diplomats and hardening sanctions. @Axxxion and MelanieN: What do you think? — JFG talk 00:15, 7 August 2017 (UTC)
It's what Obama said that Obama said, which is why it is in quotes. If you wish to attribute it to Obama, that's OK with me. Objective3000 (talk) 00:32, 7 August 2017 (UTC)
(ec) RE: we don't know exactly what was said We do have many sources, including the source currently cited to that sentence and others, which provide one direct quote from Obama's "red phone" message: "International law, including the law for armed conflict, applies to actions in cyberspace. We will hold Russia to those standards." --MelanieN (talk) 00:36, 7 August 2017 (UTC)
P.S. I do think it's important to say this "warning" went via the red phone. All the sources point out that using that medium emphasized the seriousness of the message and the situation. --MelanieN (talk) 00:38, 7 August 2017 (UTC)
Agree and, and “red phone” is properly scare quoted and linked in its first reference. People know what red phone means. Who cares about the actual color or transmission technique. Objective3000 (talk) 00:55, 7 August 2017 (UTC)
Bottom line, I guess I support the version currently in the article, with "red phone" in quotes, and "or face consequences". --MelanieN (talk) 16:19, 7 August 2017 (
@MelanieN: Except that's not how this phrase is written now: On October 31, the Barack Obama administration used the "red phone" line to directly warn Putin to stop interfering or face "serious consequences". It sends a clumsy mixed message: was it Obama or someone in this Cabinet? was this so serious that consequences were unspecified? did they speak on that "phone"? This sounds like a weak "cut it out" (a phrase that was quoted from Obama, and removed from the article earlier for not conveying the seriousness of the situation). I'd suggest simplifying: On October 31, President Barack Obama warned Putin via the "red phone" to stop interfering or face retaliation. Introducing "retaliation" now is a valid paraphrase of the whole "we consider this aggression" line, and it reflects the reality of effective retaliation measures that were applied in late December. — JFG talk 19:16, 7 August 2017 (UTC)
Firstly, I amnot certain this whole sentence ought to be in the lede. The message that was conveyed thru whatever kind of line was used may have been of grave import, but the fact of the matter is that we know close to nothing what it really contained. The info that we actually have, based on the source cited, is that in December Obama sought to put a certain spin on the whole story: on the one hand asserting that the Russian menace was imminent and God-awful, on the other hand portraying his action back in September-October as a heroic feat that prevented the ultimate meltdown of the U.S. electoral system (his own pure fantasy as long as there is no evidence to the contrary). I think this is what the source actually says: Obama trying to tidy up his record. Ok. This is just a hopeless remark, as the debate is toxic and unhinged, and am an outsider to it. When i was making my edits, my immediate objection was to wanton use of quotation marks: the original sentence led a reader to think that the phrase ″serious consequences″ was from the text of the message sent. Which is not the case. These are Obama′s words said in December (in fact, the article cited has "serious consequence"). At the very least, the quote marks should be removed, and if the epithet "serious" is to be kept (which the source does not warrant, I believe), the wording must make it clear that this is Obama′s own assessment of his move, not the message′s text, nor other people′s opinion.Axxxion (talk) 21:03, 7 August 2017 (UTC)
I could accept the above text proposed by JFG. My only tweak would be to retain the current structure of the sentence: ″... administration used the red phone line to convey...", thus putting more logical emphasis on how the message was sent, as this circumstance features as quite prominent in the source, implying urgency and gravity, for what it′s worth.Axxxion (talk) 21:13, 7 August 2017 (UTC)
I have absolutely no idea what you are talking about or where you get all of this. Let us stick to RS. Objective3000 (talk) 21:49, 7 August 2017 (UTC)
Well, Axxxion pointed out exactly what the RS says: some White House official waxes poetic about dusting off the "red phone" (welcome back to Soviet Union lore) but at the same time complains that the message sent was unclear ("muddled" is the sourced term). Then Obama talks about this warning message in December, in dramatic-sounding words: either "cut it out" or face "serious consequence"… And the journalist concludes that apparently, the warning worked because the election wasn't disrupted. But oh wait, a few days later, we'll kick your diplomats out because you disrupted our election. That'll teach you! So, yes, let's stick to RS. — JFG talk 22:52, 7 August 2017 (UTC)

I like JFG's new suggestion: On October 31, President Barack Obama warned Putin via the "red phone" to stop interfering or face retaliation. Obama did it personally, not some faceless "administration". Quibbles: we probably don't need to say "President Barack Obama," presuming he has already been mentioned in the article somewhere. And I think I would prefer "consequences" over "retaliation" which sounds overly dramatic. Axxxion, please limit your comments to what we know from reliable sources, rather than expounding your own interpretation of events. WP:NOTFORUM and all that. --MelanieN (talk) 00:31, 8 August 2017 (UTC)

@MelanieN: On quibbles: that would be Obama's first mention in the lead. That's how it was until recently changed to "the Obama administration". — JFG talk 05:41, 8 August 2017 (UTC)
MelanieN, I think your stab at me ought to be aimed at those who initiated this squabble by insisting on their frivolous interpretation of this highly anecdotal source. I was merely trying to convey in a nutshell exactly what this source, as a whole, says: and its overall thrust is that all we know is what Obama said in December and what some anonymous officials (as ever having a huge axe to grind) said. And what the latter said largely contravenes the boastful self-praises of Obama. But again, what the missive to Putin really said, we do not know. I think the whole story is not worth being in the lede. It should be relegated to the section of "US government response".Axxxion (talk) 23:12, 8 August 2017 (UTC)

Thus, Should we remove this sentence (about the red phone message) from the lede altogether?

It will still be there in "US gov response" section, of course, where it actually belongs. I definitely support this, as MjolnirPants does, if I understand him right?Axxxion (talk) 19:59, 9 August 2017 (UTC)

I think JFG's proposed wording is important enough, and well sourced enough, to be in the lede. But it's not a hill I'm willing to die on. --MelanieN (talk) 20:07, 9 August 2017 (UTC)
  • Keep - per arguments by Casprings and MelanieN - DN (talk) 20:17, 9 August 2017 (UTC)
  • Keep – The "red phone" warning is the only element of the narrative that connects the growing clamor of US intelligence accusations in October to the expelling of Russian diplomats in December. It sheds light on the reasoning and actions of the Obama administration when this affair unfolded. — JFG talk 06:53, 10 August 2017 (UTC)
  • Change Keep (edit: see below) - to me, the date, the specific wording, and the mention of the red phone are minor details that don't belong in the lead. I'm sure we could present a better summary - something along the lines of The week before the election, the Obama administration demanded that the Russian government cease its actions or face consequences better conveys the important point and introduces the lead paragraph about US diplomatic responses. The red phone bit can go in the body. Red Rock Canyon (talk) 08:25, 10 August 2017 (UTC)
I would support this summarized wording. Note that the "red phone" part was deemed unworthy of the lede in a previous discussion, but reinstated recently. — JFG talk 08:31, 10 August 2017 (UTC)
On further examination, my proposed wording above was shorter than yours, and it correctly emphasizes that this was a personal warning from Obama to Putin. I don't think we should water it down to a communication between "the Obama administration" and "the Russian government". Standing by my proposal, but remain flexible on including "red phone" or not. — JFG talk 08:35, 10 August 2017 (UTC)
I tentatively support JFG′s proposed wording. I always advocate dating any action mentioned, esp here, where we essentially deal with the narrative that chronicles the US gov′s actions, which have a momentum of their own, irrespective of the putative Russians′ actions. The personal dimension is also important, as per JFG. The use of the red phone is a fact that again is of interest in and of itself (the normal way to communicate between chiefs of state is by telephone conversation; the usage of this so called red phone is in fact very immediate but impersonal at the same time, which is characteristic of Putin-Obama personal chasm).Axxxion (talk) 18:29, 10 August 2017 (UTC)
My concern is more for the readability and flow of the lead. I thought the date and some details could be moved into the body to try and make it more of a summary and less disjoint. However, maybe that's only my impression, and if you feel the specificity is more important, then that makes sense. Red Rock Canyon (talk) 00:28, 11 August 2017 (UTC)

RAID!

Mercy! Anyone know enough about this to decide whether it needs mention? SPECIFICO talk 17:53, 9 August 2017 (UTC)

Heard about it. We can’t mention every time an investigation looks for something. Objective3000 (talk) 17:57, 9 August 2017 (UTC)
Good as a headline, but probably not of lasting encyclopedic interest in and of itself. Geogene (talk) 18:13, 9 August 2017 (UTC)
  • Agree with the above. The results of the raid will likely be due (if they find something incriminating, that's worth mentioning, and if they don't, that's worth mentioning, too). But we're probably not going to find out what they found for some time. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 18:18, 9 August 2017 (UTC)
  • Let's not be hysterical; it wasn't a "RAID". It was a predawn search of someone's house, with them present and cooperating. This has already been mentioned at Paul Manafort and I think one or two other articles. It could be a sentence in the Investigation by special counsel section. It does demonstrate that the investigation is getting serious. --MelanieN (talk) 00:17, 10 August 2017 (UTC)
The Americans call a suprise pre-dawn unannounced visit a raid, like when they went to visit the speakeasies in pre-Rahm Emanuel Chicago. It's pretty unusual for a white collar case, I'm told. Ordinarily they politely ask for the documents and the target's attorney brings a big box to the prosecutor's office. SPECIFICO talk 00:31, 10 August 2017 (UTC)
I'm not sure what you mean by "Manifort cooperating" -- in order for the Americans to forcibly enter his house while he's sleeping, the prosecutor/investigator needs to convince a magistrate that there's probable cause that the target would otherwise conceal or destroy evidence. As to cooperating, I suppose if he was not handcuffed and restrained, one might say he was cooperating, but the Feds don't do one of these surprise visits when the target is "cooperating" in any regular meaning of the word. SPECIFICO talk 01:04, 10 August 2017 (UTC)
This could very well be completely unrelated to the main topic of this article, considering the number of federal crimes Manafort is being investigated for. I'd say wait to see if he's indicted, or until more info leaks, and we actually know what they charge him with and if it's related to Russian interference. As yet, "Federal agents associated with the Russian interference investigation executed a search warrant for unknown documents with unknown justification" is a bit thin. Red Rock Canyon (talk) 05:35, 10 August 2017 (UTC)

Oh, it's definitely being called a "raid"... a "predawn raid" even [55], But I generally agree that we should be cautious... but there's no reason we can't include a sentence about it somewhere in the article, particularly since sources state that this was indeed over "the Russia thing", rather than some other shenanigans: "arriving in the pre-dawn hours late last month and seizing documents and other materials related to the special counsel investigation of Russian meddling in the 2016 election." (my emphasis). The fact that they carried out the raid the day after his testimony is also a big signal.Volunteer Marek (talk) 06:40, 10 August 2017 (UTC)

And it turns out Manafort was the one who tipped off the FBI on the Donald Jr-Russia meeting: "Manafort had alerted authorities to a controversial meeting on June 9, 2016, involving Trump’s son Donald Jr., other campaign representatives and a Russian lawyer promising damaging information on Hillary Clinton" [56]. This is obviously relevant to this article.Volunteer Marek (talk) 19:14, 10 August 2017 (UTC)

Alright, so where would the best place to add this be? Volunteer Marek (talk) 08:33, 11 August 2017 (UTC)

Nowhere. There seems to be a consensus against inclusion, for now, and definitely no consensus in favor. I wouldn't be against the bit about Manafort being the source behind the Trump Jr meeting being added into that section, but even that seems like a minor detail. We know so little about the FBI raid that it's hard to tell if it's at all important, and even if it is, there's just no information to include. Nothing new has come out since the initial story. We don't need every single headline in this article. Wait and see. Red Rock Canyon (talk) 17:30, 11 August 2017 (UTC)
I agree with this. Like I said before, the results of the raid will almost certainly be WP:DUE, but it's going to be a while before we know what the results were. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 17:41, 11 August 2017 (UTC)
Pres. Trump is on the telly saying "this is very very unusual" & "very very surprising" but as with many aspects of this matter, we don't yet know why it occurred. SPECIFICO talk 17:59, 11 August 2017 (UTC)

UNDUE reverts

SPECIFICO just removed two quotes by Julian Assange,[57] writing "UNDUE weight and stealth insertion of lengthy Assange deflection into article", and immediately thereafter "UNDUE insinuation of POV content into caption. Belongs in article text, not introduced in caption". So, according to this editor, a well-sourced quote by one of the key actors of this whole affair is UNDUE? That strikes me as an WP:IDONTLIKEIT argument. And how can you call "lengthy" a phrase that took all of 32 words in a 12,471-word article? The removed material quotes Assange's statement with no editorializing or insinuation whatsoever. SPECIFICO also wrote "The topic of this article is not Assange nor is he an independent expert on the matter", although Assange is arguably a cybersecurity expert and very much involved in the topic at hand. Finally, all captions of involved people have a short phrase summarizing their stance in the matter, so why should Assange be treated differently? I plead for restoring the material. — JFG talk 15:02, 6 August 2017 (UTC)

Please comment on content not contributors. Verification does not establish due weight. SPECIFICO talk 15:14, 6 August 2017 (UTC)
No but as JFG said he is one of the major players. Now the part about it not being the Russians may well be undue, after all how would he actually know.Slatersteven (talk) 15:27, 6 August 2017 (UTC)
We don't know how he would know but that's not our business: we just report his statement as is, doesn't mean we endorse it. — JFG talk 15:33, 6 August 2017 (UTC)
True, but I can also see where SPECIFICO is coming from. His opinions about Wikileaks involvement are fine. But his "analysis" of any thing else may well be undue.Slatersteven (talk) 15:37, 6 August 2017 (UTC)
I'm not following your reasoning. We quote two short statements from Assange's January 3 interview: that his source was "not a state party" and that "a 14-year-old could have hacked Podesta". Both assertions were widely covered by the press at the time, especially because Trump repeated the "14-year-old" argument, so that's enough for due weight in my book. We don't go into Assange's political analysis of the situation, on which he has been quite verbose, but sure that would be undue. — JFG talk 15:45, 6 August 2017 (UTC)
It may need to be clarified in the article that Assange is only saying what his source is, not the ultimate source.
"We can say, we have said, repeatedly that over the last two months that our source is not the Russian government and it is not a state party," Assange told Sean Hannity.[58]
--Bob K31416 (talk) 16:03, 6 August 2017 (UTC)
We should stay as close as possible to the exact statements that Assange made. He didn't specify whether he was talking about Wikileak's direct source or the "ultimate" source. I think this is an accurate paraphrase:
Julian Assange said that Wikileaks' source for the leaked emails was neither Russia nor any other government party.
We can restore the statement about the 14-year-old as it was before the most recent removal. -Thucydides411 (talk) 18:00, 6 August 2017 (UTC)
We don't just provide an outlet for any and every comment made by an involved party to give voice to their POV. WP does not give a platform to statements or paraphrases of statements that are UNDUE, off-topic, or aboutself in a POV way. If Assange ever exits his current Embassy residence, the issue of his complicity may become a matter of criminal investigation. His denials can/should go in his own article, not this one. SPECIFICO talk 18:34, 6 August 2017 (UTC)
including Accusations with out including denials violates BLP. We either remove all references to Assange or we give him his say.Slatersteven (talk) 18:28, 6 August 2017 (UTC)
But that is not the case in the matter under discussion here. SPECIFICO talk 18:34, 6 August 2017 (UTC)
We do say that there is an allegation that Wikileaks (the organisation he runs) conspired with the Russians, so his denial is relevant.Slatersteven (talk) 18:41, 6 August 2017 (UTC)
Reliable sources determine what is WP:DUE. Both of the comments by Assange we're discussing here have been covered extensively by reliable sources. His statements are clearly on-topic, so that objection is off-base. -Thucydides411 (talk) 18:35, 6 August 2017 (UTC)
This is incorrect. Please review WP:WEIGHT SPECIFICO talk 20:00, 6 August 2017 (UTC)
How is it incorrect? Here's what WP:DUE says:
"Neutrality requires that each article or other page in the mainspace fairly represent all significant viewpoints that have been published by reliable sources, in proportion to the prominence of each viewpoint in the published, reliable sources."
You claimed that the statements by Assange were WP:UNDUE. They've been covered extensively by reliable sources, so your UNDUE objection is spurious. Now you're vaguely saying that I should look at WP:WEIGHT (why, exactly?). If you reply, please do so precisely, with an actual policy-based argument, and explain how the policy is relevant. Posts that cite policy acronyms without any context don't add to the discussion. -Thucydides411 (talk) 23:37, 6 August 2017 (UTC)
Um?? Because its the same thing?? Wha? SPECIFICO talk 03:03, 7 August 2017 (UTC)
I just quoted from WP:DUE for you, where it says basically the exact same thing that I wrote about, the thing you said was incorrect. Your objection about due weight has been addressed here. -Thucydides411 (talk) 03:22, 7 August 2017 (UTC)
@SPECIFICO: My comments are wholly about the content that you disputed and the rationale you gave for removing it, not about your person; please strike your unwarranted accusation. — JFG talk 15:33, 6 August 2017 (UTC)
This is not the forum to discuss your behavior. SPECIFICO talk 15:48, 6 August 2017 (UTC)
Then why raise it?Slatersteven (talk) 15:50, 6 August 2017 (UTC)
Please comment on the content issue I raised, if you wish, and not the personal accusation that JFG wrote about me. I presume you understand that my post above was a reply to him. And FYI, "comment on content not contributors" is a brief, non-disparaging and policy-affirming reminder that is widely used on WP talk pages. I would be pleased to consider any comment you may choose to share concerning the content issue I have raised above. SPECIFICO talk 16:08, 6 August 2017 (UTC)

I think the statement by Assange that the source was not the Russian government or any other state party should be included. That is relevant to this article. I can't see any justification for including the "14-year-old" quote which was merely meant as a taunt. --MelanieN (talk) 20:07, 6 August 2017 (UTC)

I strongly disagree with the apparent WP:IDONTLIKEIT deletions by Space4Time3Continuum2x and SPECIFICO, which SPECIFICO has failed to adequately explain or justify here, and support restoring Assange's long-standing denials of allegations against him per WP:NPOV and WP:BLP.TheTimesAreAChanging (talk) 21:23, 6 August 2017 (UTC)
Assange's statement about the hypothetical 14-year-old was meant to illustrate the ease with which Podesta's email account could have been hacked. His point was that it wouldn't take a state actor to hack Podesta's email. Trump's statement seemed to be partly a taunt, and partly echoing Assange's point about anyone possibly being the source of the leaks. Either way, both Assange and Trump's statements about a 14-year-old were covered extensively in the press, and are relevant to the subject of this article. Their removal looks like a case of WP:IDONTLIKEIT. -Thucydides411 (talk) 23:41, 6 August 2017 (UTC)
Comment on content, not on the contributor. "its the law" -- SPECIFICO talk 00:47, 7 August 2017 (UTC)
I think you're trying to goad me. Look, if you can't give any reasons why the material you deleted should be excluded from the article, it's time to restore it and move on. -Thucydides411 (talk) 01:14, 7 August 2017 (UTC)
I had hoped the situation in this article improved in my absence. I see it has not. I've restored the version without reference to the 14 year old comment but support its inclusion given its coverage relative to less well covered factoids we include, e.g. the sanctions targeting Russia's defense industry. James J. Lambden (talk) 04:02, 7 August 2017 (UTC)
No, I'm instructing you to adhere to WP policy. SPECIFICO talk 01:25, 7 August 2017 (UTC)
Your comments on WP:DUE have been answered. It looks like there's a consensus for including Assange's comments. -Thucydides411 (talk) 02:41, 7 August 2017 (UTC)
No. See MelanieN et al. SPECIFICO talk 03:11, 7 August 2017 (UTC)

Basically agree with MelanieN. The stuff about the 14 yr kids is just stupid. What next? Including Trump's claim that it was "some guy on a couch"? Volunteer Marek (talk) 03:33, 7 August 2017 (UTC)

Trump's statement is stupid because he knows nothing about the subject, but Assange is an IT expert. He clearly explains how Podesta was tricked with a script kiddie spoof, and that is significant for the subject of the article, namely because contrary to the DNC penetration, this particular leak did not require any sophisticated attack. So yeah, invoking the proverbial "14-year-old kid" makes absolute sense to convey the low magnitude of this "hack" to the general public, and believe me, the average 14-year-old is much more aware of basic computer security than John Podesta ever was. — JFG talk 06:49, 7 August 2017 (UTC)

And the fact that Assange said it wasn't Russian government is already in there. I don't see any legit reason to try to and include that four times.Volunteer Marek (talk) 03:36, 7 August 2017 (UTC)

Because he says more: not Russia and not any state party. Given how tightly Assange usually remains silent over identity of sources, that's a big step. Timing is also important, because he says this after the December intelligence reports and Obama sanctions, and just a couple days before the ODNI thing drops. — JFG talk 06:49, 7 August 2017 (UTC)

Lambden, I get that you want some revenge after I critized your behavior at AN/I, but this is just revenge-reverting and you are restoring text which does not have consensus. Again, I am restoring somebody else's version that was agreed to. You are restoring a POV version that several editors have objected to. And that's on top of the fact that this is just your continued WP:HARASSMENT and WP:STALKING of myself.Volunteer Marek (talk) 04:00, 7 August 2017 (UTC)

Is Assange an IT expert, or just someone who runs a website?Slatersteven (talk) 09:05, 7 August 2017 (UTC)

He is quite an expert in cybersecurity matters. Been on both sides of the fence (hunter / hunted). Have you read his bio? — JFG talk 11:50, 7 August 2017 (UTC)

Break

Guys, please calm down with the edit-warring! Are we gonna require an RfC over a couple well-covered quotes by a central figure of this affair? Under this standard, we should cut down 80% of the article… Let it be. — JFG talk 06:37, 7 August 2017 (UTC)

OK, let's calm down here and look at what this is about. The current edit-warring seems to be between the version that quotes Assange in July 2016 ("no evidence" linking Russia to the hacked emails) and November 2016 (Russia not the source of the Podesta emails), vs. a version that adds Assange's January 2017 comment that "neither Russia nor any state party" was the source of the leaks (in fact it says this twice, once in the article and once in a photo caption). The edit-warred-in-and-out material also originally included the "14 year old" statement, but James J. Lambden eliminated that, citing talk page compromise. So that just leaves the January quote about "no state party". Can we start by agreeing that putting it in the photo caption is overkill - and leave that out? That would just leaves the sentence about the January statement. IMO that does deserve to be included because it adds new detail - "nor any state party" - to the source of the Wikileaks material. What do the rest of you (including the warring parties) think of this suggestion? Pinging @JFG, SPECIFICO, Space4Time3Continuum2x, Thucydides411, Volunteer Marek, James J. Lambden, and Geogene:. --MelanieN (talk) 16:11, 7 August 2017 (UTC)
  • Leave out. Assange has said and hinted at a lot of things, but basically he/WikiLeaks is the church door Luther nailed his theses to 500 years ago: Part of the story but any other church door would have done. He said that "nobody knows who WikiLeaks's sources are" but he was sure that it definitely wasn't Russia. OK, fine, we covered that. At what point did all those pictures with lengthy captions repeating selected text from the article show up in the article? It's starting to look like a gossip magazine article. Space4Time3Continuum2x (talk) 19:09, 7 August 2017 (UTC)
Given the amount of coverage Wikileaks' role in the email saga has received, it's more than a "church door." The lede is still missing any statement by Wikileaks/Assange, which is a glaring omission, given their centrality to the story, and the amount of coverage in reliable sources they received in connection with this story. I think the "neither Russia nor any state party," or some paraphrase of it, needs to be in the lede in order to satisfy WP:DUE and WP:NPOV. -Thucydides411 (talk) 19:51, 7 August 2017 (UTC)
Am I not invited? Agree with MelanieN that the photo caption is overkill and the January statement is DUE. DN (talk) 01:11, 9 August 2017 (UTC)

There's no need to continually repeat Assange's denials. Once is fine, more is giving undue weight to a fringe viewpoint. That includes the new mention that Bob K31416 just added, despite the fact that the matter is under discussion. Geogene (talk) 20:58, 7 August 2017 (UTC)

How is Assange's view "fringe"? It's the view of the person who actually obtained and published the emails in question, and it's been widely reported by reliable sources. We're not going to start defining "fringe" as anything that contradicts statements by US government entities, are we? -Thucydides411 (talk) 22:03, 7 August 2017 (UTC)
In this case, yes. Take that up with sources. Geogene (talk) 22:14, 7 August 2017 (UTC)
I'm not sure I'm interpreting your "yes" correctly. Do you mean that, "yes," we're going to define anything that contradicts statements by US government entities as fringe? -Thucydides411 (talk) 22:39, 7 August 2017 (UTC)
Correct me where I’m wrong. Assange is hiding out in a third world embassy, wanted for questioning in Sweden, and wanted for illegal acts by the UK and the US. He refuses to provide the sources for private, stolen, material, and previously pleaded guilty to 25 charges. Does this sound like an RS? Objective3000 (talk) 22:22, 7 August 2017 (UTC)
In other words, you don't like the guy. None of what you wrote has anything to do with whether or not his opinions are "fringe" or not. He's a central player in this story, whose views have been reported on at length by many reliable sources (probably most major newspapers have reported at least once on his views on the Russia issue). Just because you don't like him, think he's a criminal, etc. doesn't mean you get to censor the article of his views. -Thucydides411 (talk) 22:37, 7 August 2017 (UTC)
Comment on content, not contributors SPECIFICO talk 22:52, 7 August 2017 (UTC)
His website is hosting the material. That doesn't establish that he knows the provenance of the material. He may or may not. Geogene (talk) 22:41, 7 August 2017 (UTC)
He may or he may not, but it's not our business and we are not pretending that we know where it comes from either. We just quote his statement. Simple, NPOV 101, let readers make up their mind. — JFG talk 22:55, 7 August 2017 (UTC)
His statements directly contradict the bulk of reliable sourcing. Giving it too much repetition, or too much prominence in the article, is not neutral. NPOV is not about not about taking sides or letting the readers think what they want. It's about giving prominence in proportion to coverage in reliable sources. Geogene (talk) 00:03, 8 August 2017 (UTC)
Wikileaks' denial in multiple reliable sources is significant and is required in the lead for NPOV. --Bob K31416 (talk) 23:54, 7 August 2017 (UTC)
That's not NPOV. Geogene (talk) 00:03, 8 August 2017 (UTC)
You got it backwards. NPOV and BLP require us to convey the accused person's statements about the accusation. — JFG talk 00:20, 8 August 2017 (UTC)
  • Omit 14 y.o. As previously explained by SPECIFICO above. And as previously stated, take it out of the caption. Remove all POV insinuations from all captions. So what if a 14 y.o. could have done it, or Gov. Christie sitting on his bed, or whatever other strawman has been used to confound the public. There is ample multisource independent evidence that traced the hack to the Russians. Put all the nonsense deflections in Assange's bio, if they get RS coverage any more. SPECIFICO talk 21:10, 7 August 2017 (UTC)
The 14-year-old remark was widely covered by RS and amplified by the President. It is eminently DUE. Your calling it "nonsense" is textbook IDONTLIKEIT. — JFG talk 22:55, 7 August 2017 (UTC)
But not the 14 y.o. thing. That adds nothing. Fatties and fourteens are Putin/Trump talking points. SPECIFICO talk 01:22, 9 August 2017 (UTC)

SPECULATION which needs to be reverted

"Many FBI insiders believed the real reason Comey was fired was because he had refused to end the investigation into Russian connections to the election."<ref>{{cite news|url=http://www.independent.co.uk/news/donald-trump-james-comey-firing-russia-investigation-refuse-end-fbi-insiders-director-hillary-a7729691.html|title=Donald Trump fired James Comey because 'he refused to end Russia investigation', say multiple FBI insiders|last=Roberts|first=Rachel|date=May 11, 2017|work=The Independent|accessdate=May 11, 2017}}</ref>

In its current weasel-worded form, this text constitutes speculation/conjecture, IMO. This is simply way too important and current an article for anything of that nature to be included, ostensibly sourced or otherwise. Quis separabit? 23:10, 11 August 2017 (UTC)

I'm not sure that the current wording is perfect, but the belief of FBI officials that Trump fired Comey in an attempt to stop the investigation is important, since high-ranking members of the FBI are 1) in a position where their beliefs on this matter are valuable information and 2) heavily involved in the investigation. Also, the policy you link to doesn't apply to this context whatsoever, as it involves articles speculating about future events which may or may not occur. It doesn't say anything about presenting information about others' beliefs. Red Rock Canyon (talk) 02:43, 13 August 2017 (UTC)
To be fair: It is a form of speculation. But it's the insiders doing the speculating. The text, as written, merely reports it. ᛗᛁᛟᛚᚾᛁᚱPants Tell me all about it. 03:49, 13 August 2017 (UTC)
It might be a form of speculation, as the line is about persons' ideas about what another person is thinking. But the policy WP:SPECULATION specifically discusses a different kind of speculation: "Wikipedia does not predict the future. All articles about anticipated events must be verifiable, and the subject matter must be of sufficiently wide interest that it would merit an article if the event had already occurred." That clearly doesn't apply to this situation, and so the policy cannot be used as guide for what to do. It might be problematic for other reasons, but throwing around policies that sound similar but are completely unrelated is not helpful. Red Rock Canyon (talk) 10:17, 13 August 2017 (UTC)

New title?: Russian Interference with the 2016 United States Presidental election

I think we should consider a slight change of title. If there is general agreement or support, I will do a move request. Rationale is:

1. Matches what "this" is being called in official documents: See: https://upload.wikimedia.org/wikipedia/commons/7/73/Appointment_of_Special_Counsel_to_Investigate_Russian_Interference_with_the_2016_Presidential_Election_and_Related_Matters.pdf

2. I think the interference is about one election. It may have happened in multiple states, but it seems clear that Russia interfered in the Presidential election

As such, I would suggest a change to Russian Interference with the 2016 United States Presidental election Casprings (talk) 01:45, 3 August 2017 (UTC)

This again? I think you are more attuned to this detail than I am, so I will just go along with whatever the consensus is at this point, per WP:DROP. I know that's probably not very helpful, but it's honest, and far be it from me to try and understand why this is such a priority. Casprings has done a decent enough job to warrant some leeway on my part. DN (talk) 02:02, 3 August 2017 (UTC)
I don't think anyone has ever suggested this name. The last move request was pretty short lived and there hasn't been one for awhile before that.Casprings (talk) 02:25, 3 August 2017 (UTC)
Casprings It's been about 22 days since you last suggested a name change for the article...just saying, as a fellow editor, I love your work, but this topic is becoming like clockwork with you, no offense buddy...DN (talk) 02:39, 3 August 2017 (UTC)
I notice that so far in this section the proposed title hasn't been criticized. --Bob K31416 (talk) 03:12, 3 August 2017 (UTC)
I think "Interference with" is inferior to "Interference in" because the second formation is more common in our sources and I just hear it more often in general - "interference with" sounds awkward. I prefer "2016 United States Elections" over "2016 United States Presidential Election" because many forms of interference that were documented affected multiple races in the general election, not only the presidential race. For example, the attempts to hack state voting registers would have impacted every election conducted in any state hacked. Any effect from the widespread propaganda/fake news could impact voters' decisions on more than just their presidential choice. The released papers from the National Democratic Party were used to smear politicians running as Democrats at every level. The current title more accurately represents the topic and the article, which discusses interference in all of the November 2016 US elections, not just in the election for president. Red Rock Canyon (talk) 04:33, 3 August 2017 (UTC)
Re "many forms of interference that were documented affected multiple races in the general election, not only the presidential race", and similar comments in your message – Could you point out in our article where this is discussed? --Bob K31416 (talk) 13:37, 3 August 2017 (UTC)
That would me my major point. That and to have it match the "name" this is being called by the US government. Its a hard thing to name, I believe.Casprings (talk) 14:25, 3 August 2017 (UTC)
Although I didn't see any info in the present article on elections other than the presidential, that info may be in the sources. For example, in the first source in the references section,
"The [Obama] administration also blamed Moscow for the hack of the Democratic Congressional Campaign Committee and the subsequent leak of private email addresses and cellphone numbers of Democratic lawmakers."[59]
So the problem might be addressed by adding to the article info on elections other than the presidential, if enough of that type of info exists. However, the predominant info seems to be about the presidential election.
Regarding what it's called by the US Government, one might also take into account what it is called by other reliable sources that are used in our article. --Bob K31416 (talk) 15:34, 3 August 2017 (UTC)
Essentially all the acts committed by Russia that are known interfered in the 2016 General Election as a whole. In the second line of the article, it says 'Russian President Vladimir Putin personally ordered an "influence campaign" to harm Clinton's electoral chances and "undermine public faith in the US democratic process"' - that is, the US electoral system as a whole. In the social media section, the article comments on how propagandists didn't just support Trump and denigrate Clinton, they also defended Russia's actions in general, and attacked critics of Assad and Russia. The goal may have been to reduce Clinton's chances of winning, but it is impossible to isolate the acts of interference into the presidential election from interference into all the other elections that occurred that day - after all, voting for president is usually combined with voting for most other federal, state, and local positions, from Senator to country sheriff. And to the extent that much of the Russian interference targeted the Democratic Party as a whole, it could obviously have spillover into down-ticket races. The popularity of a presidential candidate has a major effect on the electoral chances of their party[1][2].
Right now the article has zero information about the actual electoral effects of the Russian interference - effects on the Presidential race, or effects on other races - because none are known. But the processes of interference described affected all races, and US democracy as a whole, which is acknowledged in the lede. Plenty of sources use "Russian interference in 2016 US elections" and "Russian interference in the 2016 presidential election" interchangeably, which occurs in the article as well. Just because recently the focus has been on the ongoing political scandal involving Trump doesn't justify limiting the scope of the article when the topics are inherently connected. Also, nothing is gained from this change. It doesn't clear up any ambiguity, or better reflect the content of the article or the content of the sources. Your only justification is that it matches wording with certain US government documents, which to me seems completely irrelevant. Maybe at some point the topics will have sufficiently diverged such that there could be different articles about the effects on different races withing the general elections, but now that is definitely not the case and the broader title should be kept. Red Rock Canyon (talk) 00:06, 4 August 2017 (UTC)
Re "undermine public faith in the US democratic process" – Here's the remark in its context in the source.
"We assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election. Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President-elect Trump."(See p. ii of [60].)
--Bob K31416 (talk) 02:54, 4 August 2017 (UTC)
When I read the present title, I expected to see something in the article about interference in the presidential election and congressional elections. So I was misled by the title because there wasn't anything about interference in the congressional elections. --Bob K31416 (talk) 03:06, 4 August 2017 (UTC)
I honestly don't even remember the title changing. I just assumed it still specified "2016 presidential election"...When did that change, Casprings? — Preceding unsigned comment added by DN (talkcontribs) 15:05, 4 August 2017 (UTC)

Doing a quick survey of RS articles, I find a great preponderance saying "Russian interference in the 2016 elections," "Russian interference in the 2016 election", "Russia's interference in the U.S. election", "Russian interference in US elections". I occasionally (but much less often) find "Russian interference with the 2016 elections". I found a very few references saying "Russia interfered in the U.S. presidential election." The letter appointing the special counsel does say it's about "the Russian government's attempts to interfere in the 2016 presidential election," but most news stories reporting on the appointment said "Russian interference in the 2016 election" without specifying "presidential". I conclude, based on reliable sources, that "in" is far more commonly used than "with", and that most references are to the election or elections in general, not specifying the presidential election. --MelanieN (talk) 15:53, 4 August 2017 (UTC)

P.S. I'm not aware of any allegation that the Russians attempted to intervene in any other (such as Congressional) elections, but it is reported that they hacked into or looked at many individual state databases, and that their main goal was to undermine faith in the electoral process as a whole. That again would suggest not limiting it to the "presidential" election. --MelanieN (talk) 15:53, 4 August 2017 (UTC)
I wonder if that is actually really a case of the article helping name the event for WP:RS's.Casprings (talk) 16:47, 4 August 2017 (UTC)
It doesn't matter why RSs use the name they do; we follow the sources, even if the sources at first followed us (which I doubt anyway). --A D Monroe III (talk) 19:25, 4 August 2017 (UTC)

I would support a move to "presidential election" in the title. In the early days of this page I argued for such a change but found no consensus. When I asked which other elections were affected, some editors said the U.S. presidential race consisted in fact of 50 distinct state elections. I didn't insist much after that… — JFG talk 20:49, 4 August 2017 (UTC)

My suggestion is Russian involvement in the 2016 Trump campaign. I still think "interference" means something more like the vote-rigging in Venezuelan Constituent Assembly election, 2017 or the mis-use of the Liberum veto in the Polish–Lithuanian Commonwealth. Power~enwiki (talk) 02:00, 15 August 2017 (UTC)