Wikipedia:Administrators' noticeboard: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Line 289: Line 289:


== Hounding and Deliberate Disruptive Editing ==
== Hounding and Deliberate Disruptive Editing ==
{{atop|1= Left this open for a week after the "closing" notice to see if there'd be more discussion. Thanks to everyone who took part. As it stands there is ''just barely'' enough commentary to determine a consensus.

Per that consensus, '''{{u|Davidbena}} is again indefinitely topic banned from all WP:ARBPIA topics, broadly construed.''' -- [[User:Euryalus|Euryalus]] ([[User talk:Euryalus|talk]]) 07:22, 6 May 2019 (UTC)}}
<s>What is an editor supposed to do when he feels that two editors [[User:Huldra]] and [[User:Nableezy]] have teamed up to harass him and have, in his view, purposely disrupted good edits to a page? I ask administrators to look into the actions of Huldra and Nableezy in the edit history of the article [[Kafr 'Inan]], and their objection to using Hebrew, and my reply to them [https://en.wikipedia.org/wiki/User_talk:Davidbena#1rr_2 here]. There is good reason to believe that I am being hounded by them. What can be done to alleviate this problem?[[User:Davidbena|Davidbena]] ([[User talk:Davidbena|talk]]) 23:16, 21 April 2019 (UTC)</s>
<s>What is an editor supposed to do when he feels that two editors [[User:Huldra]] and [[User:Nableezy]] have teamed up to harass him and have, in his view, purposely disrupted good edits to a page? I ask administrators to look into the actions of Huldra and Nableezy in the edit history of the article [[Kafr 'Inan]], and their objection to using Hebrew, and my reply to them [https://en.wikipedia.org/wiki/User_talk:Davidbena#1rr_2 here]. There is good reason to believe that I am being hounded by them. What can be done to alleviate this problem?[[User:Davidbena|Davidbena]] ([[User talk:Davidbena|talk]]) 23:16, 21 April 2019 (UTC)</s>
:I welcome somebody to look at the editing history of [[Kafr 'Inan]]. They might see that I edited that page [https://en.wikipedia.org/w/index.php?title=Kafr_%27Inan&diff=284092659&oldid=257149834 ten whole years ago]. Or that Huldra has been editing that page since 2007, and is currently responsible for [https://xtools.wmflabs.org/articleinfo/en.wikipedia.org/Kafr_%27Inan 48% of the current content]. Or that prior to this AN thread only two of us had actually edited the talk page, though Ill let you guess which two to keep the suspense. Or that David has been edit-warring, in violation of the ARBPIA 1RR and in violation of [[MOS:FOREIGN]]. Or that his comments on Huldra's talk page include an [https://en.wikipedia.org/w/index.php?title=User_talk:Huldra&diff=893516891&oldid=893516450 implicit accusation of racism]. Or that since his topic ban has been lifted he has returned to the exact same [[WP:CIR]] issues that precipitated the ban in the first place. Yes, somebody, please look. <small style="border: 1px solid;padding:1px 3px;white-space:nowrap">'''[[User talk:Nableezy|<font color="#C11B17">nableezy</font>]]''' - 23:20, 21 April 2019 (UTC)</small>
:I welcome somebody to look at the editing history of [[Kafr 'Inan]]. They might see that I edited that page [https://en.wikipedia.org/w/index.php?title=Kafr_%27Inan&diff=284092659&oldid=257149834 ten whole years ago]. Or that Huldra has been editing that page since 2007, and is currently responsible for [https://xtools.wmflabs.org/articleinfo/en.wikipedia.org/Kafr_%27Inan 48% of the current content]. Or that prior to this AN thread only two of us had actually edited the talk page, though Ill let you guess which two to keep the suspense. Or that David has been edit-warring, in violation of the ARBPIA 1RR and in violation of [[MOS:FOREIGN]]. Or that his comments on Huldra's talk page include an [https://en.wikipedia.org/w/index.php?title=User_talk:Huldra&diff=893516891&oldid=893516450 implicit accusation of racism]. Or that since his topic ban has been lifted he has returned to the exact same [[WP:CIR]] issues that precipitated the ban in the first place. Yes, somebody, please look. <small style="border: 1px solid;padding:1px 3px;white-space:nowrap">'''[[User talk:Nableezy|<font color="#C11B17">nableezy</font>]]''' - 23:20, 21 April 2019 (UTC)</small>
Line 361: Line 364:
*Icewhiz's defense of the content of Davidbena's edits (which I don't find persuasive) notwithstanding, I don't see any reasonable excuse or defense for the behavioral issues. As I said before, the fact that Davidbena brought this to a noticeboard, trying to get two people with opposing views a TBAN, ''for the express purpose of teaching them a lesson'', shows that a TBAN is still needed in ''his'' case. I stand by my support for the reinstatement of the TBAN. Also, Nableezy deserves some sort of award for still being able to find enough goodwill to speak positively of Davidbena after this ugliness. [[User:Grandpallama|Grandpallama]] ([[User talk:Grandpallama|talk]]) 13:26, 30 April 2019 (UTC)
*Icewhiz's defense of the content of Davidbena's edits (which I don't find persuasive) notwithstanding, I don't see any reasonable excuse or defense for the behavioral issues. As I said before, the fact that Davidbena brought this to a noticeboard, trying to get two people with opposing views a TBAN, ''for the express purpose of teaching them a lesson'', shows that a TBAN is still needed in ''his'' case. I stand by my support for the reinstatement of the TBAN. Also, Nableezy deserves some sort of award for still being able to find enough goodwill to speak positively of Davidbena after this ugliness. [[User:Grandpallama|Grandpallama]] ([[User talk:Grandpallama|talk]]) 13:26, 30 April 2019 (UTC)
*I humbly ask the honorable administrators of this worthy project to content themselves with issuing me a stern warning not to be disruptive in future edits and to allow discussions to play-out in their respective Talk-Pages before reverting another's edit.[[User:Davidbena|Davidbena]] ([[User talk:Davidbena|talk]]) 20:51, 1 May 2019 (UTC)
*I humbly ask the honorable administrators of this worthy project to content themselves with issuing me a stern warning not to be disruptive in future edits and to allow discussions to play-out in their respective Talk-Pages before reverting another's edit.[[User:Davidbena|Davidbena]] ([[User talk:Davidbena|talk]]) 20:51, 1 May 2019 (UTC)
{{abot}}


== Proposed amendment to [[Wikipedia:Arbitration/Policy]] regarding the Arbitration Committee's power to authorise deletions ==
== Proposed amendment to [[Wikipedia:Arbitration/Policy]] regarding the Arbitration Committee's power to authorise deletions ==

Revision as of 07:22, 6 May 2019

    Welcome – post issues of interest to administrators.

    When you start a discussion about an editor, you must leave a notice on their talk page. Pinging is not enough.

    You may use {{subst:AN-notice}} ~~~~ to do so.

    Sections inactive for over three days are archived by Lowercase sigmabot III.(archivessearch)

    Template:Active editnotice

    Open tasks

    XFD backlog
    V Dec Jan Feb Mar Total
    CfD 0 0 0 27 27
    TfD 0 0 0 12 12
    MfD 0 0 1 1 2
    FfD 0 0 0 1 1
    RfD 0 0 0 55 55
    AfD 0 0 0 2 2

    Pages recently put under extended-confirmed protection

    Report
    Pages recently put under extended confirmed protection (33 out of 7467 total) (Purge)
    Page Protected Expiry Type Summary Admin
    Dallas Weatherill 2024-03-29 07:32 indefinite create Repeatedly recreated Liz
    Dallas J Weatherill 2024-03-29 06:03 indefinite create Repeatedly recreated Liz
    Wikipedia 2024-03-29 03:48 indefinite edit Persistent sockpuppetry: per RFPP Daniel Case
    The Beginning (Black Eyed Peas album) 2024-03-29 03:44 indefinite edit,move Persistent sockpuppetry: per RFPP Daniel Case
    Iggy Azalea 2024-03-29 02:59 indefinite edit,move Persistent sockpuppetry: per RFPP; will also log as CTOPS action Daniel Case
    Timeline of the Israel–Hamas war (24 November 2023 – 11 January 2024) 2024-03-29 02:38 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Timeline of the Israel–Hamas war (28 October – 23 November 2023) 2024-03-29 02:36 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Timeline of the Israel–Hamas war (7 October – 27 October 2023) 2024-03-29 02:32 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Template:Timeline of the Israel–Hamas war 2024-03-29 02:27 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    2023–24 Premier League 2024-03-28 17:53 2024-04-27 13:34 move Persistent vandalism Liz
    Charles MacMillan 2024-03-28 14:13 2024-05-28 14:13 move Persistent disruptive editing Schwede66
    List of Zionists 2024-03-28 06:10 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Unit 8200 2024-03-28 06:04 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Jusuf Mehonjić 2024-03-28 02:12 indefinite edit,move Contentious topics enforcement for WP:CT/EE; requested at WP:RfPP Daniel Quinlan
    Rumana, Israel 2024-03-27 23:09 indefinite edit,move Contentious topic restriction: WP:A/I/PIA K6ka
    EBC Financial Group 2024-03-27 22:05 indefinite create Repeatedly recreated; requested at WP:RfPP Daniel Quinlan
    Celebrity Big Brother (British series 23) 2024-03-27 20:33 2024-06-06 23:33 edit,move Persistent sockpuppetry Ponyo
    Draft:Kèyos Beauty 2024-03-26 22:23 indefinite create Repeatedly recreated Ad Orientem
    3M22 Zircon 2024-03-26 21:25 indefinite edit,move Contentious topic restriction: per RFPP and WP:RUSUKR Daniel Case
    Al Jazeera Arabic 2024-03-26 20:32 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Talysh assimilation 2024-03-26 20:23 indefinite edit,move Contentious topic restriction: per RFPP and ARBAA; will log at CTOPS Daniel Case
    Template:AFL Col 2024-03-26 18:00 indefinite edit High-risk template or module: 2500 transclusions (more info) MusikBot II
    List of X-Men members 2024-03-26 15:18 2024-04-26 15:18 edit Persistent sock puppetry NinjaRobotPirate
    Brahmin 2024-03-26 14:29 indefinite edit,move Persistent disruptive editing: WP:CASTE (edit warring and possibly sock/meat puppetry) RegentsPark
    Portal:Palestine 2024-03-26 14:19 indefinite edit,move Community sanctions enforcement Courcelles
    Draft:No Time To Spy:A Loud House Movie 2024-03-26 03:15 indefinite create Repeatedly recreated: per RFPP Daniel Case
    United Nations Security Council Resolution 2728 2024-03-26 03:05 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Siyal (caste) 2024-03-25 18:50 indefinite edit,move Community sanctions enforcement: per RFPP and WP:GS/CASTE Daniel Case
    Yoseph Haddad 2024-03-25 18:39 indefinite edit,move Contentious topic restriction: per RFPP and ARBPIA Daniel Case
    Template:Rotten Tomatoes prose 2024-03-25 18:00 indefinite edit,move High-risk template or module: 2503 transclusions (more info) MusikBot II
    Template:Trim % 2024-03-25 18:00 indefinite edit,move High-risk template or module: 2503 transclusions (more info) MusikBot II
    Template:Occupation by nationality and century category header/continental 2024-03-25 18:00 indefinite edit,move High-risk template or module: 2991 transclusions (more info) MusikBot II
    Template:HNLMS 2024-03-25 18:00 indefinite edit,move High-risk template or module: 2505 transclusions (more info) MusikBot II

    HuffPost article on WP COI editing

    Thanks to JamesG5 I bumped into this HuffPost article of yesterday (or today depending on your timezone). It is dedicated to a particular COI editor on WP:

    • Ashley Feinberg (14 March 2019). "Facebook, Axios And NBC Paid This Guy To Whitewash Wikipedia Pages. And it almost always works". Huffington Post.

    Does it offer ideas for anything actionable? — kashmīrī TALK 00:05, 15 March 2019 (UTC)[reply]

    I don't think the Huffo article says I didn't disclose my COI in my proposed edits, but if it does, or you were misled by the garbage allegations of most of the HuffPo article, let me state clearly that the Request Edit proposals I made had a paid editor COI disclosures as required by WP:COI. If you read this thread, you'd know that more than six weeks ago, User: Swarm, actually investigated all the claims in detail (instead of just repeating accusations), and found them to be false, including implied claims of canvassing. Other admins concurred. This part of the this ANI discussion was already summarized by an independent admin reviewer on the closure noticeboard: "...regarding the HuPo article there seems to be consensus that a) the article was written by someone who has no idea how Wikipedia works and b) the editor mentioned in said article has not violated any policies or ToU."[2]. BC1278 (talk) 18:37, 2 May 2019 (UTC)[reply]
    A month ago Swarm was trying to have me banned for undoing the censorship of a source on a talk page, then acted against consensus to block a user for a "death threat" against me that was actually a comment supporting me. [3] So I start with zero confidence in his competence in investigation or administration. Where you are concerned, WP:COI says that you are very strongly discouraged from editing affected articles directly, yet on the first page of Caryn Marooney edits I see this edit to the article where you say "Adding new RS citations. COI editor. Citation are non-controversial. Can't update text because of COI.". I mean OK, you disclosed your COI, and didn't update the text, but the "bright line" here says nothing about it being fine to add new stuff to an article as long as it isn't "text". Does that mean you can add pictures and external links and infoboxes and figure legends??? There's one bright line you were supposed to follow, and you've blurred it into meaninglessness. I haven't investigated your edits in detail and as far as I know no one has. Wnt (talk) 12:53, 3 May 2019 (UTC)[reply]
    User: Wnt: It wasn't just Swarm. The consensus (of about eight admins) was summed up by the independent admin, as quoted by me above. As to adding citations, which is not part of the HuffPo article, you probably don't deal with the "Request Edit" queue (which is where most COI requests go) on a frequent basis, and I do. The editors who respond there have repeatedly instructed me over the years not to bother them with very small, uncontroversial edits, such as the addition of supporting citations. They get mad when I make such requests and tell me to do the work myself. I have to respect the wishes of the very, very small number of volunteers who actually do the Request Edit work on a day-to-day basis. To the extent their wishes and policies evolve, I will change what I do. As to whether people have looked at the HuffPo allegations -- there have been in-depth discussions here, on COIN, and and RSN of this article and its claims. Dozens of editors have looked at the claims over the past six weeks. Notifying all editors who previously participated in Talk discussions that there is a related RfC, for example, is not canvassing, but HuffPo doesn't make that distinction.BC1278 (talk) 17:23, 3 May 2019 (UTC)[reply]
    Since I was referenced above, I'd just quickly chime in with my two cents. If you look over my contributions on the Talk page, you'll see that sometimes I agreed with User:BC1278 and sometimes I did not (my quick review would indicate I more generally did not). I would not deem it a "burden" on me given that there seems to be two instances on my Talk page where he asked me to opine which seems like a relatively light load for someone who even signed up for FRS and is a member of the relevant WikiGroup. Frankly, I was happy to be asked to contribute. Finally, I can only speak to my experiences and in our interactions, he seemed to follow Wikipedia rules. He proposed a change on the Talk page (good!), acknowledged his COI (good!), and reached out a person who had volunteered to give feedback (good!). And thanks for mentioning that I was specifically referenced, I hadn't followed the links during my initial read so there's fun fact for parties. Cheers. Tfkalk (talk) 17:37, 2 May 2019 (UTC)[reply]
    At no time and in no place have I sought to act in any manner whatsoever contrary to stated Wikipedia policies. Labeling a "bunch of editors" and saying, basically "but I am not tarring them" is, in fact, tarring them. Congratulations. Collect (talk) 13:28, 2 May 2019 (UTC)[reply]
    My response to the fully disclosed COI editor in the RfC was "The claim might be relevant to NBC News, as an organization, but not specifically relevant to every person in any position of authority at NBC". This position is in absolute and precise accord with WP policies and guidelines, as well as the essay on coat-racking. Is this quite clear? BLPs should not contain material not reasonably and directly connected to the subject of the BLP. Collect (talk) 13:40, 2 May 2019 (UTC)[reply]
    Again, I was not alleging misconduct by any of the editors he asked for help. I hope it should be obvious to anyone familiar enough with Wikipedia to read AN that a paid editor will occasionally raise valid policy points with which any sensible editor will agree. Nonetheless, the paid editor's pattern of asking multiple editors for help is said by the article to constitute canvassing, and that is the grounds for various policy discussions here, so the people publicly reported to have been canvassed deserve to have a say, and should in any case know that they have appeared in this context in an article that most of the editors commenting in this section are reading -- hopefully without authorizing Oath to access their location information and other data (for how long I don't even know) Wnt (talk) 14:25, 2 May 2019 (UTC)[reply]
    • So long as he has disclosed and not directly edited pages, there's nothing we can do. If someone wants to change the policy to be stricter and prohibit it completely, I'll be the first to support, but I don't think we have that consensus yet (though I believe we eventually will. Also, note I'm talking about PR nonsense, not Wikipedians-in-residence, which is always a sticking point.)
      I'll add that articles like this make us look ridiculous and that our official begrudging acceptance of disclosed paid editing is even more of a threat than undisclosed paid editing because it ruins our reputation when major media outlets runs stories like this.
      Finally, I'll put my 2¢ in that admins and others should not let declated paid editors do what I refer to as TOU bludgeon: declaration is the minimum required to edit. It is not a free pass to spam. WP:NOTSPAM is still local policy and if someone openly declares themselves a spammer and the content matches, they should be indefinitely blocked without warning. Native advertising is very much a thing, and just because spam doesn't look like it did in 2005 when out policies were written, doesn't mean that our policies don't apply. TonyBallioni (talk) 00:14, 15 March 2019 (UTC)[reply]
    TonyBallioni I completely and passionately agree with your last paragraph. However, If a media organization wants to take issue with the calls we make on controversial topics they can and they will and we might not come out the otherside so great - they're tough areas for a reason. The fact that we have transparency means we can, if we want, revisit any of these editorial decisions. If there was no declaration those changes would be made and we wouldn't know or be any wiser and the community would have no option to re-evaluate the thinking. There are no good decisions for us to make here only least awful ones. Best, Barkeep49 (talk) 00:47, 15 March 2019 (UTC)[reply]
    Which headline makes us look more like fools:
    1. Wikipedia blocks hundreds of 'scam' sock puppet accounts
    2. Facebook, Axios And NBC Paid This Guy To Whitewash Wikipedia Pages And it almost always works
    The first headline is about Orangemoody. The second one is about someone following our TOU and policies. Anyone who has ever worked a day in a marketing department can tell you which headline they'd prefer.
    This is significant because we've fought for years to have our credibility accepted. I'm not saying that this is worse ethically than Orangemoody. Of course it isn't. I am saying that to the general public, this looks significantly worse. In Orangemoody, we were the heroes: fighting a bad guy scamming people out of their money. Here we are the bureaucrats that allow Big Tech to whitewash their own articles.
    Regardless of what the actual impact is on individual articles, the perceived impact is worse from declared PR editing, and that in turn makes all of the featured articles on notable topics that are extremely well researched worth less to the reader.
    I'm well aware that these are tough calls, but I'm saying that the community does need to consider perception here, and the perception from "white hat" editing on the outside is worse than some of our biggest sockfarms. I don't want an RfC on this now, but I do think it is something that is missing from community discussion on the topic, which is why I'm raising it. TonyBallioni (talk) 00:57, 15 March 2019 (UTC)[reply]
    Not to detract from TonyBallioni's points, but just to answer one of the original questions of whether there is anything actionable, I didn't see such a thing. Problematic, sure. Actionable? Well, since the editor in question responds reasonably to comments, I don't see anything in particular right now. HuffPo also I feel is being a bit misleading. Regarding the Oppenheimer/Farrow thing, for instance, looking back, the section we had in his article was completely inappropriate for a BLP given what the sources actually stated. If what was previously written were verifiable, then those sources should have been added if the content was to stay like that. The wall-o-texts that HuffPo complains about don't seem big to me. And whether an article on a website needs to mention a criminal complaint against the founder is a completely ordinary coat rack discussion. Well, I guess CORPORATE PR PHONY WIKIPEDIA EDITOR WHITEWASHES ARTICLES is more compelling clickbait than Several companies pay Wikipedia editor to file routine boring complaints about content that arguably violates Wikipedia's own policies. Someguy1221 (talk) 01:26, 15 March 2019 (UTC)[reply]
    I don't think today's headline is worse for us than Wikipedia’s Top-Secret ‘Hired Guns’ Will Make You Matter (For a Price) and at least today we can decide if the changes really were policy compliant or not. Best, Barkeep49 (talk) 01:58, 15 March 2019 (UTC)[reply]
    Damn, what's next? Soon they'll discover that I've been taking millions to edit Intel articles. THE JIG IS UP Drmies (talk) 02:06, 15 March 2019 (UTC)[reply]
    Millions?! I only get a few rubles! You need to hook me up. PackMecEng talk) 02:10, 15 March 2019 (UTC)[reply]
    Bedoel je niet wij, goede dokter ;-). TonyBallioni (talk) 02:12, 15 March 2019 (UTC)[reply]
    Nice try, Tony, but that you are me (I?) is only a rumor on Reddit, and at any rate I AM NOT SHARING THE MILLIONS I GOT FROM INTEL FOR EDITING THAT ARTICLE WITH YOU. Damn I hope that that person who exposed me AS A PAID EDITOR FOR INTEL doesn't read this. Drmies (talk) 02:14, 15 March 2019 (UTC)[reply]
    I once made a rather noncontroversial edit about compact fluorescent bulbs being more efficient than incandescent bulbs (this was before LED bulbs became affordable) and was accused of being "a paid shill for the Twisty Bulb Cartel". How did they guess? --Guy Macon (talk) 20:11, 5 April 2019 (UTC)[reply]
    • Back on point, while I agree the headline isn't great for Wikipedia, making policy in response to headlines is a slippery slope that I, for one, don't want to embark upon. Of course HuffPo is going to write the most sensational headline they can coin out of a relatively scant set of facts. I'm not really convinced that there is a lot in the story we should be worried about, which just leaves the headline. If you're looking for headlines critical of Wikipedia handling of material, there are plenty out there and they really do affect our credibility with a big section of the population; we shouldn't make policy in response to those headlines, either. GoldenRing (talk) 10:41, 15 March 2019 (UTC)[reply]
    The headline itself is useless, but the rest of the text could possibly be of use for those who want to take a look at the mentioned articles. Gråbergs Gråa Sång (talk) 12:05, 15 March 2019 (UTC)[reply]
    Just to make it clear, we are talking about BC1278--Ymblanter (talk) 15:21, 15 March 2019 (UTC)[reply]
    And I think the question the HP asks in our language would be whether their actions are compatible with WP:CANVASSING.--Ymblanter (talk) 15:39, 15 March 2019 (UTC)[reply]
    Hi. BC1278 here. Overwhelmingly, my Request Edits are made through a Request Edit flag. The format is usually very concise, as suggested by User: Spintendo, a frequent reviewer to the Request Edit queue: e.g. Talk:Pace_University#Request_Edit, Talk:Jonathan_Swan#Request_Edits. The "wall of text" complaint the author of the HuffPo column picked up on happened in an article about Noah Oppenheim during extended discussions about controversial issues with multiple RfCs. The consensus decisions ultimately reached by independent editors were not remotely like my original proposed edits, as the HuffPost author falsely implies. Instead, independent editors did their job and came to their own conclusions. One outcome of participating in a couple of these very contentious discussions was a chat last year with DGG, who advised me that he had learned over the years there's very little advantage in getting involved in debates after you've made your point once - you're not going to convince people to change their minds anyway. I have tried to adopt his style since. The HuffPost column is focused on a few high-profile media-related Wikipedia articles which involved public controversies (the author's beat), rather than how I conduct myself on Wikipedia in general. It's click bait. It is also rife with mistakes and misleading statements too numerous to explain here. I am going to ask for HuffPo for multiple corrections. For example, she ignores that I was the editor who suggested expanding into a robust paragraph, the few words mentioning the Matt Laeur firing on NBC News, despite the subject being very unflattering to them. But I wanted the NBC News article to be up to date anyway. The HuffPo author cherry picked one sentence she didn't like in my proposed edit, even though, as per a normal independent review, another editor chose to use entirely different language than anything I submitted (and I added words of encouragement, saying it was well done.) Talk:NBC_News#Expanded_info_on_Matt_Lauer Her example of alleged canvasing are notifications to editors who had already participated in extended discussions on Talk:Noah Oppenheim that more discussions were continuing in a new RfC. If she looked carefully, she would have seen that I notified (or tried to) all the recent editors, including those who opposed my proposals previously, such as User: Peter K Burian. This was my first RfC and to me, there appeared to already be consensus, when JytDog re-opened the question as a new RfC. I thought the previous editors discussing the same matter should be notified again. Today, having been through a few, I would have added all the notifications right on the RfC page, to be transparent, and let others double check I didn't mistakenly leave anyone out. Or, to be honest, I just wouldn't bother to notify anyone - at the time, I didn't know how RfC editors were even called upon.BC1278 (talk) 20:36, 15 March 2019 (UTC)BC1278[reply]
    FYI, if you'd like to know what its like to field inquiries from prominent organizations, PR firms or individuals who think articles about them have problems, or want a new article, many balk when I tell them how I work - with full disclosure of COI as a paid editor and submitting all suggested edits for independent review. They don't want to take the risk of appearing in articles like the one by HuffPo. So I turn down their business, as my entire premise is that I do "white hat" work, only for those who want to follow the rules. Sometimes, a few months or a year down the road, I check to see if the articles of those who chose not to work with me nonetheless were edited or published as they wanted -- and it's usually the case they have been, but never with a public disclosure of COI or prior review. As the editing is anonymous, I can't be sure what happened, of course. I do know it will be more difficult to get subjects to publicly disclose because of this article, but it won't slow down the organizations/individuals from violating Wikipedia policy and making direct edits. Not in my experience. Only a much more radical change will solve the problem -- for example, the elimination of anonymous editing, with all user accounts requiring a LinkedIn profile. Then, COI and agenda editing will be more obvious. It would also go a long way toward solving the civility issues. But given the sanctity of anonymous editing on Wikipedia, I guess it isn't viable.BC1278 (talk) 20:36, 15 March 2019 (UTC)BC1278[reply]
    Hi guy here who thinks you're right that UPE is worse. But do you understand why as a volunteer how your 700+ words are troubling and could be seen as WP:BLUDGEONing this conversation in contradiction of WP:PAYTALK. Best, Barkeep49 (talk) 21:33, 15 March 2019 (UTC)[reply]
    Yes. Sorry/ I re-read it a bunch of times to try to cut it. But I'm responding to a major press article that made a slew of misleading and inaccurate statements about me, personally, and that now seems to be swaying discussion on Wikipedia policy itself. For four years, I've worked to convince organizations and PR firms to abide by COI disclosure rules because that's what Wikipedia has decreed is kosher Someone from the Wikimedia Foundation needs to publicly stand up to this young media reporter who thinks UPE is more ethical than declared PE or declared COI editing. That's what this author is explicitly saying! I received calls and emails from major PR agencies all day -- if this is the new normal, they're going to direct business away from the "white hats." There are board meetings taking place next week to formalize this, affecting some of the largest corporations in the world. Unless something changes, the outcome will be a lot more business for "black hats."BC1278 (talk) 04:00, 16 March 2019 (UTC)BC1278[reply]
    I don't agree with this. UPE is bad, and we obviously need to root it out when we can; but I feel that Wikipedia is large enough now that the damage it can do is ultimately containable. Declared paid editing, on the other hand, hurts Wikipedia's reputation by making it seem as though we don't care about the potential issues raised in articles like this one at all. And, more generally - "if you ban this, people will just evade and do it anyway" has not, I think, generally been a strong argument for anything. People get away with violating all sorts of policies. (I would also add, as I mentioned down below, that I feel that the nature of paid editing and the confusion over it allows paid editors to get away with clearly WP:TENDENTIOUS editing that would get a normal editor in far more trouble, since people feel that that one-sided editing is "expected" from them. An undisclosed paid editor cannot devote the same intensity, passion, and time that you have brought to your work here, since it would attract attention, opposition, and, eventually, sanctions.) But more generally you're not wrong that everyone has POVs and that most tendentious editing goes unsanctioned - the really serious problem for disclosed paid editing is the damage it does to Wikipedia's reputation, which I feel is, today, a more serious problem than any other aspect of the issue. --Aquillion (talk) 01:52, 5 April 2019 (UTC)[reply]
    • I mean, yeah, it does. BC1278 is alleged to be a serial POV-pusher and professional whitewasher, who games the system to get his edits through with a combination of relentless bludgeoning and canvassing. That's extremely alarming and I was ready to crucify this guy. I was even pissed to see the lighthearted reactions above. But, when you actually examine the article, I'm not seeing any violations. In fact, I'm not really seeing anything of major concern. The article itself seems to quietly concede that he doesn't actually violate any policies. In fact, it comes across as extremely misleading and obviously written by someone who doesn't understand Wikipedia at all. He "spent over a year lobbying" for the creation of Caryn Marooney? Come on, he created it as a draft and got it approved through the AfC process, not because he's some relentless lobbyist. Relentless bludgeoning, based on this? Really? He's literally just discussing something in the discussion section, because he was refraining from !voting. Obviously the writer has never witnessed true bludgeoning. Canvassing? The supposed incidents of "canvassing" are usually explained as simply being notifications to relevant users who are involved in some way, such as WikiProject members. I have not seen any refutations of that point. I mean, one of the warnings cited was literally for notifying the only other contributor to an article about a deletion discussion.[4] There's nothing even particularly unreasonable about that. Most of the supposed "whitewashing" seems to be mundane matters that don't harm articles at all, if not actual improvements, like making articles better comply with BLP. "It almost always works"? Uh, yeah, if you're in compliance with policies and are making reasonable requests that are being vetted by established editors who decide to approve them, then good for you, you're not terrible at what you do. It certainly isn't because the community has no problem with paid COI editors, on the contrary, they're among the most stigmatized editors within the community. This article seems to be little more than an unfortunate piece of trumped-up clickbaity garbage, and I actually feel bad for the paid editor here. I hope both the editor and the Foundation will push back in some way. If COIN wants to do an in-depth investigation of this editor, that's perhaps a reasonable reaction, but based solely on the allegations and supporting evidence presented in the article, which, I assume was the worst they could find, there's nothing actionable there. ~Swarm~ {talk} 21:02, 16 March 2019 (UTC)[reply]
    Swarm I have spent some time examining this user's editing. I think on the whole I agree with your analysis. But even in that rather long analysis above you're still about 55% as verbose as BC1278 is in his response here. I think given PAYTALK, which I value as a volunteer editor, he could learn how to be more concise. The problem with him at Oppenheim, as I see it, isn't with the RfC, it's with what came before. Similar verbose behavior can be seen at other of his pages. I compare that to this paid editor who accomplishes their work in a far more concise manner. But to emphasize I think that the HuffPo article, like much of the media commenting on Wikipedia practices, gets things wrong, and in this case does so with a clear agenda in mind. Best, Barkeep49 (talk) 22:24, 16 March 2019 (UTC)[reply]
    • I think that that's a misreading of the article, which is clearly written from the perspective that all paid editing is inherently problematic and that our policies allowing it are the core issue here. Obviously people here disagree on that, but it's not a reason to disregard the source - I don't think there's anything inherently wrong or questionable about positing that paid editing, even by someone who follows all our rules, might unbalance articles due to the disparate levels of energy and time devoted. (Although the article doesn't say this, I think it's also worth pointing out that the nature of Wikipedia has changed a lot since we originally decided to allow paid editing, generally in ways that make it more problematic - controversies over low-to-mid-tier articles are more likely to get hashed out on talk pages in general, say, which makes many of the restrictions we place on paid editors moot and calls into question whether the image problem they create for the project is worth what we get by having them declare themselves instead of inevitably just evading successive bans.) --Aquillion (talk) 01:16, 5 April 2019 (UTC)[reply]
    I think that there is a "money is bad" mentality that induces people into writing articles of debatable accuracy about paid editing on Wikipedia. In a way it's similar to the POV-pushing process. I agree that the "bludgeoning" there isn't, plenty of people write mildly detailed arguments. And if memory serves this would be far from the first time where a news article about Wikipedia has turned out to be partially or mostly wrong. Some caution is due before citing newspaper articles about Wikipedia as arguments for a policy change or on-wiki action. Jo-Jo Eumerus (talk, contributions) 21:16, 16 March 2019 (UTC)[reply]
    • Thanks Swarm for taking time to go through the edit history and this way answering my original question.
    As to COI editing, Jo-Jo Eumerus has put it right. We often distrust those who have vested financial interest in what most of us are doing for free, ergo, in our view, selflessly.
    Hopefully, in the longer run, common sense will prevail. Maybe a day will come when for example we will allow company infoboxes to be edited by company staff, or person infoboxes by article subjects. Until we find an open and transparent way of managing COI, we will see articles like the HuffPost piece. — kashmīrī TALK 00:44, 17 March 2019 (UTC)[reply]
    Swarm, Barkeep49, Jo-Jo Eumerus, Kashmiri, Ymblanter, GoldenRing, TonyBallioni, PackMecEng, Drmies, Gråbergs Gråa Sång and anyone I missed here: Given the subject of the Request Edit here Talk:Caryn_Marooney#section=1 and the already removed language from from NBC News (editors using this HuffPo article to include accusations of Wikipedia impropriety in the WP articles about the organizations mentioned), would it be possible for an official consensus as to whether this article is or is not a reliable source for alleging paid editing impropriety such that it can be included in the Wikipedia mainspace articles about or related to the organizations highlighted in HuffPo? Or, whether the article is reliable in general? This is going to repeat over and over.BC1278 (talk) 23:10, 17 March 2019 (UTC)[reply]
    I'd say it's reasonably reliable for alleging (by which I mean "according to HuffPost" or whatever) paid editing impropriety, but will currently probably fail on WP:UNDUE/WP:NOTNEWS (and maybe WP:BLP, depending on use) aspects. I was thinking of Conflict-of-interest_editing_on_Wikipedia#Miscellaneous, but it seems a little weak on it's own. HuffPost is not Daily Mail, but it's not Washington Post either. Gråbergs Gråa Sång (talk) 07:59, 18 March 2019 (UTC)[reply]
    • If you're implying that's an example of "bludgeoning", then no. In fact, based on the above, the user presents a perfectly reasonable case. If anyone is unclear on what "bludgeoning" looks like, check out the discussions I collapsed at Talk:Origin of the Romanians/Archive 18. If you're really a glutton for punishment, keep scrolling past that. Eventually, you may reach the bottom of the page. ~Swarm~ {talk} 20:14, 18 March 2019 (UTC)[reply]
    Maybe you missed the part of those 572 words where he asserted AN consensus that HuffPo is not a reliable source? That's a misrepresentation at best, and the whole thing is a classic example of throwing shit at the wall to see what sticks. 2600:6C44:E7F:F8D6:8694:953B:9EC1:FBC (talk) 01:40, 19 March 2019 (UTC)[reply]

    Suggestions and proposals related to paid editing

    • We should at least say "paid editors are not to directly edit articles"... Even info boxes maybe problematic as they try to exaggerate the number of employees ect. Doc James (talk · contribs · email) 17:11, 20 March 2019 (UTC)[reply]
    • This part concerns me:

    Posts calling attention to Sussman’s lobbying of other editors rarely stay up for more than a week. According to his Talk page history, Sussman deletes criticism frequently and any record of it in his user logs often gets buried by his prolific posting and editing.

    Should paid editors be restricted from deleting other editors' comments from their user talk page? Combing through a history like this is unnecessarily arduous, and the status quo hinders oversight from other editors by allowing important discussions to be obscured. — Newslinger talk 10:25, 25 March 2019 (UTC)[reply]
    I don't see this incident going away anytime soon. A new discussion was started at ANI just today: Wikipedia:Administrators'_noticeboard/Incidents#Whitewashing?. What I find most offensive to those of us who edit for free, and worse, what may prove damaging to WP in the long term, are sites like this one and the claims they make while marketing their business. I don't know how long volunteers can be expected to keep working for free in order to make an article encyclopedic and compliant with our PAGs knowing it's for the benefit of paid editors. Think about that for a minute. Our own paid editing/COI PAGs lack common sense. So paid editor John Doe gets a nice check for $400+/- (probably a great deal more if worth their salt) to write/protect an article but unpaid editors are actually the ones writing the article for them. How is this not insanity? Atsme Talk 📧 00:49, 27 March 2019 (UTC)[reply]
    It's insane that Wikipedia's rules are that you cannot be paid to edit an article, you can only be paid to get unpaid volunteers to edit the article for you. Levivich 02:10, 27 March 2019 (UTC)[reply]
    I highly agree with User:Atsme and User:Levivich. Why should volunteers edit an article for someone getting paid wads, while us volunteers get paid nothing at all? While I understand that we've opted to keep some COI editing aboveboard instead of outlawing it and just driving paid editing underground, paid editing is still highly problematic. Captain Eek Edits Ho Cap'n! 03:55, 27 March 2019 (UTC)[reply]
    I don't begrudge the way any person makes an honest living, and if a paid editor is complying with policy, they're doing nothing wrong in my book. The policies are kafkaesque, but that's the inevitable result of trying to police editors instead of edits. Levivich 04:39, 27 March 2019 (UTC)[reply]
    Nor do I, Levivich, but it's wrong to do it at the expense of volunteers who are committed to building a free knowledge-based encyclopedia. The marketing material of companies like White Hat Wiki is an insult to everything WP represents. Phrases like "We Bullet-Proof Your Wikipedia Presence", and "Wikipedia is a byzantine labyrinth of policies, guidelines and internal politics" are far from flattering to the project and its volunteers. Paid editing changes the landscape and the very definition of knowledge-based encyclopedia and converts it to a Whose Who in business. Catch phrases like "We use sophisticated strategies and our knowledge of the complex rules to get results is an insult - "get results"?? And what results might that be? When a company is notable enough to be included in WP, a volunteer (typically patrons or fans) will eventually write the article. To do otherwise weakens the very foundation WP is built on. I can't help but wonder how much money paid editing actually diverts away from Jimbo's fund drives and the much needed contributions that keep this project alive. Why should companies contribute to WMF when they're paying an independent company to write/oversee their articles? I truly believe this is something WMF needs to carefully reconsider, but I'm only one voice. Perhaps the time has come for WMF to pay its own select group of qualified editors to work exclusively on business/corporate articles, and keep that money going to the project instead of independent companies, unless the goal is to grow, support and protect the cottage industries that are sprouting up around us. I shudder to think all the time and energy that is being devoted to COI by editors like Doc James and the volunteers he's worked with is for naught, or worse, driving COI editors to become/work with independent companies at the expense of other WP volunteers. Atsme Talk 📧 12:03, 27 March 2019 (UTC)[reply]
    • This "Should paid editors be restricted from deleting other editors' comments from their user talk page?" by User:Newslinger is an excellent suggestion. They can use automated archiving but Talk pages are here to improve Wikipedia so they do not belong to any single editor. Doc James (talk · contribs · email) 12:14, 27 March 2019 (UTC)[reply]

    If I were making the rules here, I'd require all new corporate articles to be moved immediately to draft space and EC-protect the creation of each title in main space, forcing each new corporate article to go through review. If the paid editor has to wait for it, that isn't our problem. If disclosed paid editors complain, that also isn't our problem. I would also EC-protect any approved/established corporate article in main space, to force the PR folks to request changes on the talk page. These rule changes wouldn't have any effect on long-term paid editors with a long contribution history, but this would likely eliminate a lot of the undisclosed paid crap. I mean, we have these tools already, let's stop whining about the situation and use them. ~Anachronist (talk) 04:40, 28 March 2019 (UTC)[reply]

    • How come this guy hasn't been blocked indef? It is most detestable and infuriating to have the fruits of our volunteer labor ripped by these paid editors walking away with swathes of cash. Another second that these parasites are accomodated here is an insult to us all. Concur with talk page post removal restrictions at the very least. Tsumikiria 🌹🌉 19:49, 28 March 2019 (UTC)[reply]
      Because he hasn't broken any policies? We cannot and will not simply block someone because you don't like what they do. This was not a ban discussion, by the way; it's a discussion about a HuffPo article. Jo-Jo Eumerus (talk, contributions) 20:20, 28 March 2019 (UTC)[reply]
      Is that actually true? I'm aware of Wikipedia:Paid-contribution disclosure, but WP:NPOV and WP:TENDENTIOUS still apply. It seems to me that paid editors are in constant danger of falling afoul of those policies, since if their services go even a hair beyond "generally improve Wikipedia on this topic", they are not here to make neutral edits or simply to build an encyclopedia - they are here to represent the POV they've been paid to represent. As far as I'm aware, the tension between what Wikipedia:Paid-contribution disclosure allows and what WP:NPOV and WP:TENDENTIOUS disallow has never been properly resolved. But WP:NPOV and WP:TENDENTIOUS are absolutely policies; a paid editor is subject to them just as thoroughly as anyone else. I feel this article makes a reasonable argument for tendentious editing in particular. If what an editor is doing is WP:POV or WP:TENDENTIOUS editing, then clearly it's a concern (and I feel that some editors have allowed "paid editing is allowed, under certain circumstances" to blind them to that fact.) EDIT: On reflection, I think that most paid editing is also a violation of WP:NOTHERE, especially the point forbidding editors from edits that are trying to score brownie points outside of Wikipedia. An editor trying to maintain the favor of their employer is the purest representation of that sort of WP:NOTHERE behavior imaginable. --Aquillion (talk) 01:31, 5 April 2019 (UTC)[reply]
      Unfortunately, most people interpret Wikipedia:Paid-contribution disclosure as allowing paid editing; at least, it has never been formally banned (though I think many parts of WP:NPOV, WP:TENDENTIOUS, and WP:NOTHERE make it dubious in most practical cases, including this one.) Either way, I feel that a lot of people underestimate the harm that that does to the project, but that's how things are at the moment. If you want to help, one thing to do is to start pushing more firmly for an unambiguous ban on paid editing; but absent that, you can also spend time reviewing past work by paid editors and challenging things that seem questionable. It might also be worth considering a Wikiproject devoted to reviewing suggestions by paid editors with a critical eye and generally weighing in on related discussions in order to provide a counterbalance to the amount of time and effort that a paid editor can devote to pushing the particular POV they've been paid to represent. --Aquillion (talk) 01:31, 5 April 2019 (UTC)[reply]
    • Random thought bubbles - would general sanctions work for some subset of articles prone to paid editing (say the highest risk topics: advertising, marketing and public relations or leveraged financial products targeted at retail investors)? Can we repurpose existing DS regimes to the same effect (WP:ARBIPA, WP:ARBCAM in particular)? The quality of cryptocurrency articles has improved since WP:GS/Crypto was put into place, but sometimes I feel tired keeping up with the influx of SPAs. MER-C 21:39, 29 March 2019 (UTC)[reply]
      MER-C I agree that Crypto has improved since GS. However, I don't know that advertising, marketing, and public relations are the topics most likely to have UPE and so I don't know that we could define this in a way that would make GS possible in this area given the broad scope of topics which potentially have UPE as it encompasses biographies, companies, and products. Best, Barkeep49 (talk) 04:59, 31 March 2019 (UTC)[reply]
      Advertising is high risk because that's what spammers do. If they get the idea that we tolerate them creating articles about themselves and their companies, then it is not a stretch that they think we tolerate them creating articles about their clients. I also forgot we have WP:NEWBLPBAN for biographies. MER-C 09:29, 31 March 2019 (UTC)[reply]
    • It looks like BC1278 removed the notice of this discussion and the notice of the prior conflict of interest noticeboard discussion (archived at Wikipedia:Conflict of interest/Noticeboard/Archive 141 § Jytdog's efforts against paid editing covered in Media) from their user talk page on March 29. You can see the removal at Special:Diff/890053760.
    Since there has been some interest in the suggestion to restrict paid editors from deleting other editors' comments from their user talk page, I think an RfC to include new guidance at Wikipedia:User pages § Removal of comments, notices, and warnings (WP:BLANKING) may be warranted. For the RfC, the proposed addition could be a new bullet point at WP:BLANKING that states the following "important matter" may not be removed by the user:

    For editors making paid contributions, any comments and templates (from other editors) related to their edits on a topic in which they have a conflict of interest. Examples include deletion notices, Articles for Creation notices, noticeboard discussion notices, and comments on the editor's paid contributions.

    Alternatively, here's a stricter option:

    For editors making paid contributions, any comments and templates from other editors, with the exception of obvious vandalism.

    Would this be helpful, and can this be improved? I'd like to hear your thoughts and suggestions. — Newslinger talk 06:58, 2 April 2019 (UTC)[reply]
    I don't think this would help with anything. Feels like we are hunting for solutions to non-existent problems, here. Jo-Jo Eumerus (talk, contributions) 16:37, 2 April 2019 (UTC)[reply]
    Agenda editors, who use Wikipedia to smear the subjects of articles (this happens all the time, including from competitors, oppo research firms, disgruntled former employees and foreign governments - it's just not something Wikipedia can easily identity), also like to use User Talk pages to discredit those opposing them. So do overly zealous editors who use User Talk to attack paid editors or their positions, instead of confining their discussions to Article Talk or noticeboards. Two contributors to my User Talk now have indefinite blocks. One of these two verbally attacked me both on User Talk and offline. The HuffPo article's allegations have been discredited. I consider the allegations potentially libelous. Talk served its primary purpose by notifying me of the ongoing discussions. Why should I offer further credence to a discredited article by linking to discussions about it from my own User Talk? BC1278 (talk) 16:30, 2 April 2019 (UTC)[reply]
    what I read in the Huffpost article was that there is a paid editor who knows the system of Wikipedia and its rules very well, and sometimes causes disruption in the pursuance of their business goals. What I see here is:
    That's a lot of gaslighting as far as I am concerned, and to me it confirms the techniques claimed in the HuffPo article. So the HuffPo article is by no means discredited-- unless you also think that the border wall is getting built too.ThatMontrealIP (talk) 23:53, 2 April 2019 (UTC)[reply]
    Do you know what the word gaslighting means or did you just use it as a synonym for "thing I don't like"? 199.247.43.170 (talk) 08:49, 3 April 2019 (UTC)[reply]
    If the community has reached a point where we no longer want paid editing of any kind and are willing to tolerate the drawbacks of making all paid editing UPE then let's do that. However, I don't think we should be imposing new restrictions of this sweep on declared paid editors. Frankly I would rather come up with some better incentives to motivate people to declare their paid editing. However, I haven't figured out what those incentives might be and acknowledge that what's good for the project might be to just ban all paid editing (though I'm personally not quite there yet). But I am confident that the "middle ground" isn't to stigmatize people following the rules further in ways we don't other editors especially those with strong but unpaid COI. Best, Barkeep49 (talk) 20:47, 2 April 2019 (UTC)[reply]
    • I think that this would at least be an improvement. If we're going to allow paid editing at all, it's important to allow editors to know when they're interacting with a paid editor, and to know the general scope and history of that paid editing (ie. understanding that the editor they're trying to convince is unlikely to change their mind on a topic because their paycheck depends on maintaining a particular point of view.) Other notices exist, but preserving talk page discussions would be useful for this purpose. It would also make it harder for a paid editor to conceal a history of WP:POV or WP:TENDENTIOUS editing, which is something they're obviously at a higher risk for. Regarding some of the concerns above about other sources of POV existing, or about whether declared paid editors may simply choose to violate the rules and edit covertly if we make things too burdensome for them - this is clearly a risk, but I feel that declared paid editing poses a particular problem for the project's reputation. An editor with a personal POV can still be reasonably convinced; an editor who is being paid to push a particular POV or to make particular edits realistically cannot (at best, they can be convinced that their edits are unlikely to stick, and even then they have incentives to maintain pressure long past the point where anyone else would have compromised or gone elsewhere.) For these reasons, it's important to be harsher with them and to generally make every effort to ensure, as much as possible, that they're refraining from tendentious editing, and to make it harder for them to conceal it if it exists. --Aquillion (talk) 01:47, 5 April 2019 (UTC)[reply]
    • This DPE is wasting a lot of community time (cf the list of discussions two comments up), and as far as I can see it is all in pursuance of improving his business. The current model wherein a group of volunteers fulfills the desires of paid editor is, well, fundamentally flawed. I'm certainly not here to do corporate volunteer service. Additionally, I can't see how the quality of the encyclopedia is going to be that much poorer if paid editing is blocked on all counts (with an exception for Wikipedians in residence). For one, with a no paid editing policy, we will know that the primary intention of all editors is to edit with a neutral view and without COI. And in turn, we will know that the encyclopedia is primarily constructed on a non-commercial basis. Just a thought.ThatMontrealIP (talk) 00:12, 3 April 2019 (UTC)[reply]
      • Well, we wouldn't know for certain, but I broadly agree. I feel like some of the people depending paid editing above don't realize how bad this looks from an external perspective (especially the somewhat befuddling argument that this breaks no rules - I think the article is clear on that; the point is that the fact that it breaks no rules makes the entire encyclopedia look bad.) It is probably true, as some people have worried, that if we banned all paid editing, people would just do it undisclosed. But I feel that the harm to Wikipedia's reputation from intentionally allowing such paid editing is worse than the damage we'd suffer from people doing it subtly, especially since at the end of the day really controversial stuff goes through talk pages anyway and often comes down to things like knowing the rules and sheer stamina to carry on a protracted dispute - not stuff that our restrictions on paid editing actually do anything to mitigate. Maybe a decade ago, when someone could have swept in and quietly rewritten a medium-profile article with nobody noticing, the danger of undisclosed paid editing was higher and just keeping paid editors off of article-space was helpful. But right now I don't feel it's helping at all. --Aquillion (talk) 01:03, 5 April 2019 (UTC)[reply]

    Prohibiting all paid editing is likely to have unintended consequences. At one time the US reasoned "drinking is bad. It ruins lives. We should make drinking illegal." Guess how well that worked out?[5][6] The approach found at Wikipedia:Best practices for editors with close associations is far superior to any blanket prohibition. --Guy Macon (talk) 06:00, 7 April 2019 (UTC)[reply]

    • I have a thought and I'm not sure if it is any good, but I'll share it anyway. A concern that is raised in some of the recent media is that some paid editors do not declare their status. One way to possibly respond to this is to require every single editor to declare whether they are a paid editor on their user page. This would at least require covert paid editors to lie. Of course some of them are probably liars who will just lie. But I suspect that not every covert paid editor would feel comfortable lying like this, and so such a policy might serve as a modest deterrent to at least some covert paid editing. Shinealittlelight (talk) 18:23, 9 April 2019 (UTC)[reply]
      • Firstly this is completely unenforceable - not only are new users created all the time, but only a minority actively edit (only 139,000 of the 36,000,000 registered users have contributed in the past 30 days according to Wikipedia:Wikipedians). Secondly, being required to answer a question like this (which they don't fully understand - even experienced editors disagree on what exactly constitutes paid editing in all circumstances) will put off a significant number of innocent new contributors while almost all of those who this is policy is designed to target will just lie. Finally, we need to be really careful to avoid McCarthyism with regards to paid editing. Thryduulf (talk) 10:22, 10 April 2019 (UTC)[reply]
    I don't get the worry about McCarthyism. McCarthy was forcing people to reveal private facts about themselves; whether you are a paid editor is not supposed to be private by current policy. So I don't see the analogy. Your point about the definition of paid editing is well taken. But perhaps the question could be asked in a way that is clear and targets the clearest kind of paid editing, without worrying about the more controversial cases. I think you are probably overestimating the number of liars out there, but hard to be sure. Finally, I can think of a number of ways to enforce this. Rather than asking the question at sign-up, it could be asked at the point of editing. Or at the point of editing sensitive articles that are likely to attract paid editors. Or...there are lots of possibilities. Shinealittlelight (talk) 11:52, 10 April 2019 (UTC)[reply]
    • To me the real question with this article is whether paid editors should be allowed to do door-to-door salesmanship. As a community we said they can't edit articles directly but they can edit "talk pages". But does that really mean user talk pages for the purpose of getting someone to transcribe text? Sooner or later somebody's going to buy the vacuum cleaner. I haven't yet looked into this case enough to make out whether this was a pattern of abuse in this case, though I just pinged all the users listed in the article as having been canvassed so they could shed some light on it. But just conceptually it's easy to suppose that if someone can make money by running around asking Wikipedia editors to take his proposed text and put it in an article, we're going to get more and more spam like this on our talk pages. Wnt (talk) 14:35, 2 May 2019 (UTC)[reply]

    Prohibition on all paid editing

    The comments above show some interest in prohibiting all paid editing (declared or undeclared), with the exception of edits from Wikipedians in Residence (WiR). The procedure to enact this is described in WP:PAID § Changing this policy:

    An alternative policy can revoke the disclosure provision of the terms of use as it applies to the English Wikipedia and replace it with a new policy, which may be stronger or weaker. A proposed alternative policy must be clearly identified in a Request for Comment (RfC) as revoking the WMF policy. Upon approval, the new policy must be listed on the alternative-disclosure policy page. The RfC must be conducted in a manner consistent with the standard consensus-based process for establishing core policies.

    A former disambiguation page for Wikipedia:Paid editing lists three failed proposals for paid editing policies and guidelines from 2007 to 2011. Our current policy, Wikipedia:Paid-contribution disclosure, was created in 2015 for consistency with the prohibition of undisclosed paid editing in the WMF's terms of use in 2014. I found only one previous RfC on paid editing (Wikipedia:Requests for comment/Paid editing), which took place in 2009 and resulted in no consensus. It has been almost 10 years since that RfC, and many editors have accumulated enough experience dealing with disclosed paid edits to determine whether they are a net positive/negative to Wikipedia.

    I think it's time to re-evaluate community consensus on whether disclosed paid contributions (excluding WiR) should continue to be allowed in Wikipedia. What are your thoughts on this? — Newslinger talk 23:25, 6 April 2019 (UTC)[reply]

    Late clarification: Since the scope of the exceptions is unclear, I cite Wikipedia:Conflict of interest § Wikipedians in residence, reward board, which describes the "forms of paid editing that the Wikimedia community regards as acceptable". Edits meeting these criteria should be excluded from the proposal. — Newslinger talk 20:10, 8 April 2019 (UTC)[reply]
    Also, oppose exclusion of Wikipedian in Residence. Why should Wikipedians in Residence not declare? —SmokeyJoe (talk) 23:54, 6 April 2019 (UTC)[reply]
    To clarify, the proposal continues to allow declared edits from Wikipedians in Residence (i.e. WiR would not be affected by the prohibition). WiR would continue to declare their status. — Newslinger talk 00:10, 7 April 2019 (UTC)[reply]
    I think all paid contributions should be prohibited unless declared. Includes WiR, includes WMF. Simple, no exceptions. I think all COI contributions to mainspace should be prohibited, they must use the talk page, or AfC for new pages. However, undeclared UPE and undeclared COI can only be “suspected”. So how can this prohibition have teeth? —SmokeyJoe (talk) 00:37, 7 April 2019 (UTC)[reply]
    Undisclosed paid contributions are already prohibited in WP:PAID and the Terms of Use. Despite our current policies, Wikipedia already deals with undisclosed paid editing on an ongoing basis, and this activity is discussed and handled on the conflict of interest noticeboard. — Newslinger talk 00:58, 7 April 2019 (UTC)[reply]
    That’s a toothless prohibition. UPE product is rife, COIN only sees a subset of the inept. —SmokeyJoe (talk) 05:22, 7 April 2019 (UTC)[reply]
    • Disclosed paid contributions? Do we have evidence that honestly declared paid editors have produced such bad product that “prohibition” is required? I think it is an overreaction as likely to succeed as was US Prohibition of alcohol. —SmokeyJoe (talk) 00:40, 7 April 2019 (UTC)[reply]
      • Yes, without a doubt. Just peruse the archives at COIN. John from Idegon (talk) 02:38, 7 April 2019 (UTC)[reply]
        • The archives of COIN will be massively biased to problem cases. Why would non-issues be in the archives? —SmokeyJoe (talk) 05:19, 7 April 2019 (UTC)[reply]
      Condoning paid contributions (even if disclosed) reflects poorly on Wikipedia's credibility, as it tells readers that Wikipedia's neutrality is up for sale. There is no financial incentive for a company to hire paid editors to make neutral contributions. In fact, it would be irrational (and in publicly traded companies, a violation of fiduciary duty to shareholders) for a company to hire paid editors, and then instruct them to not portray the company in as favorable of a light as possible. The interests of most companies are not aligned with Wikipedia's goals to provide readers with neutral, trustworthy content. — Newslinger talk 01:19, 7 April 2019 (UTC)[reply]

    Hypothetically, what if it was something more crowdsourced like (for example) a Patreon page? I could see that working in a small handful of cases, one of which is my own (See my signature). Not that I intend to: Frankly, the benefits I get from image editing helping with my anxiety disorder are immense. But it does seem like it should be an acceptable case. Adam Cuerden (talk)Has about 6.5% of all FPs 05:26, 7 April 2019 (UTC)[reply]

    That's an interesting case. Since Wikimedia Commons is not subject to the rules of the English Wikipedia, this proposal would not affect contributions related to most freely licensed images. (As you already know, all featured pictures are required to be freely licensed.) On the other hand, paid edits related to non-free images would be prohibited by the proposal. If there's a benefit to allowing paid edits to non-free images, we can carve out the File namespace as an exception. — Newslinger talk 05:49, 7 April 2019 (UTC)[reply]
    @Newslinger: There is the {{PD-US-1923-abroad}} exception - freely licensed in the US, not its home country is welcome here, but not commons. It'd also likely include a certain amount of edits to add the files into articles. Anyway, it's more hypothetical than reality, but thinking through the kind of exceptions we'd want helps make good policy. Adam Cuerden (talk)Has about 6.5% of all FPs 06:22, 7 April 2019 (UTC)[reply]
    Thanks for clarifying. I've added "most" to my previous comment to fix the inaccuracy. Since the File namespace isn't nearly as vulnerable to neutrality issues as article space, it would probably be okay to make an exception here. — Newslinger talk 06:29, 7 April 2019 (UTC)[reply]

    As has been noted, no; the alternative to kosher paid editing is a lot more undisclosed paid editing. This is an extremely counter-productive idea. There is always going to be paid editing; giving them a proper way to do it is a mitigating factor, not an enabling one. 199.247.43.170 (talk) 05:48, 7 April 2019 (UTC)[reply]

    199.247.43.170 (talk · contribs · WHOIS) is registered to Symantec Corporation. — Newslinger talk 05:51, 7 April 2019 (UTC)[reply]
    Yeah I'm bored and editing from work, call the FBI dude. WP:AGF 199.247.43.170 (talk) 06:01, 7 April 2019 (UTC)[reply]
    I don't think "a lot more" is a reasonable estimation, and paid editing is hardly "kosher" when it carries neutrality concerns. Prohibiting disclosed paid edits would cause some of the current paid editors to cease their operations. The remainder would turn into undeclared paid editors, and are subject to blocks/bans when their editing patterns are identified. When evaluating this proposal, we're weighing whether it is better to have a larger volume of disclosed paid edits or a smaller volume of undisclosed paid edits. — Newslinger talk 06:25, 7 April 2019 (UTC)[reply]
    The correct venue for this proposal is Wikipedia:Village pump (policy). MarnetteD|Talk 06:28, 7 April 2019 (UTC)[reply]
    I can move this discussion to WP:VPP if it would be more appropriate there. — Newslinger talk 06:31, 7 April 2019 (UTC)[reply]
    • You should re-start this discussion, as a straightforward proposal, with an RfC, and advertised at WP:CENT. ~Swarm~ {sting} 06:37, 7 April 2019 (UTC)[reply]
      Okay, this looks like the best course of action. — Newslinger talk 06:48, 7 April 2019 (UTC)[reply]
    Regardless of what specific wording you consider "reasonable", the fact is the result would be more, not less. By "kosher" I just meant in line with the rules; obviously paid editing will always be controversial at best. "Prohibiting disclosed paid edits would cause some of the current paid editors to cease their operations" sure, publicly, only to quietly resume under new accounts. There is literally no reason for them not to. After all undisclosed paid editing isn't illegal, it's just against the rules, and switching IPs is trivial. "we're weighing whether it is better to have a larger volume of disclosed paid edits or a smaller volume of undisclosed paid edits." Well then you're "weighing" a fallacy because the more disclosed paid editing we have the less undisclosed paid editing we'll have. This is plain common sense. 199.247.43.170 (talk) 06:53, 7 April 2019 (UTC)[reply]
    Clarifying the wording: There is a certain number of disclosed paid editors. If disclosed paid editing were prohibited, some of them would cease to operate, and some of them would resume editing as undisclosed paid editors. The resulting number of new UPEs would be smaller than the current number of DPEs, as the UPEs are subject to blocks/bans when discovered. Under our current policies, paid editors already have the option to operate undisclosed (in violation of the policies), but DPEs choose to disclose because they believe that they would be more successful this way. — Newslinger talk 07:04, 7 April 2019 (UTC)[reply]
    Why do you presume that any significant number of paid editors would just cease to operate under such a hypothetical? Because they're such nice fellas? These aren't common school-library vandals we're talking about. They're making cash money doing this. Nobody quits a job just because someone politely asks them to please stop. If anything the number of paid editing REQUESTS might decrease as companies wouldn't want to be associated with vandalism. But the paid editors will be there as long as wikipedia can be edited by anyone and as long as humans use currency to trade. 199.247.43.170 (talk) 07:18, 7 April 2019 (UTC)[reply]
    If declared paid editing were prohibited by policy, all paid editing would become undeclared and forbidden by the WMF's Terms of Use. Any public relations firm that continues to offer paid editing services would become vulnerable to legal action from the WMF. — Newslinger talk 07:28, 7 April 2019 (UTC)[reply]
    In a bit of unintentional comedy, that link is blank. In any case, I'm not a legal scholar, but my understanding is that lawsuits based on internet terms of service violations tend not to do very well in the courts. 199.247.43.170 (talk) 07:36, 7 April 2019 (UTC)[reply]
    Fixed, thanks. As other editors have asked me to move the discussion elsewhere, I'll stop commenting here. You're welcome to discuss this with me on my talk page. — Newslinger talk 07:39, 7 April 2019 (UTC)[reply]
    I've lost interest so I won't, but I appreciate the discussion that was had. 199.247.43.170 (talk) 07:43, 7 April 2019 (UTC)[reply]
    Cheers. — Newslinger talk 07:45, 7 April 2019 (UTC)[reply]
    • It seems rather straightforward that banning all paid editing in response to a negative media report would be a knee-jerk, reactionary, ill-considered move. Disclosed paid editors are not permitted because we want paid editing, they're permitted because this is one of the biggest websites in the world, and is the primary source of information for a significant portion of global society, and "anyone can edit" it. So, biased and paid editors are going to exist, because there are always going to be influential people and PR departments who can just pay someone to edit to improve the way they or their company is portrayed. So we can choose whether to regulate it and to keep its impact manageable, screening out POV-pushing and actual justifiable improvements, or we can choose to prohibit it, which will not actually remove any of the paid editing, it will just drive it underground and remain undetected. The former scenario isn't perfect, but is the latter really a superior result for the integrity of the project? ~Swarm~ {sting} 06:37, 7 April 2019 (UTC)[reply]
    In addition, why are we discussing this on WP:AN - which is not a venue for proposing policy changes - and on top of that in reply to a news media report that appears to be demonstrably untrue in many aspects? Jo-Jo Eumerus (talk, contributions) 07:58, 7 April 2019 (UTC)[reply]
    I posted this discussion here because it's related to the previous discussion, but I understand that it has gone outside the scope of this noticeboard. If I comment further, it will be on WP:VPP. — Newslinger talk 08:07, 7 April 2019 (UTC)[reply]
    • I strenuously disagree with this logic. Vandals will continue to come no matter what we do; WP:POV and WP:TENDENTIOUS editing (of which paid editing is, I think, axiomatically a subset) will always be a thing. But we maintain rules against them and ban them just the same. I don't see why paid editors should be treated any differently. We might not catch all of them, but we would catch some of them - and the simple fact that we ban them would serve an important purpose in upholding Wikipedia's reputation. And, of course, given the blowback when a paid editor is discovered and has attention called to them (both to Wikipedia and to whoever employed them), people already have an incentive to engage in secretive paid editing, which we have mostly managed to endure. More generally, I feel that the damage to Wikipedia's reputation by allowing paid editing vastly exceeds any damage that undisclosed paid editors might do before they're caught and banned. --Aquillion (talk) 20:47, 7 April 2019 (UTC)[reply]
    Your comparison of policy-compliant paid editing to vandalism is one of the most ridiculously-unhinged arguments I've ever heard. It cannot even be fairly debated because it is so ungrounded from reality. I cannot even take such an argument seriously enough to refute it. ~Swarm~ {sting} 07:53, 9 April 2019 (UTC)[reply]

    While I'd like to see commercial editing banned, it is almost impossible to enforce. For discussion purposes, it may help to think about what the spammers want to spam as that is readily observable and regulate editing in those topic areas instead. Therefore, general sanctions along the lines of the following might mitigate the problem and increase the cost for spammers:

    • Editors with less than 500 edits and 30 days tenure are prohibited from creating articles about:
      • Privately held companies founded after (say) 2000 and their products and services;
      • Businesspeople whose interests are substantially involved with the above;
      • Digital marketing and adtech, broadly construed;
      • Speculative financial instruments targeted at retail investors, broadly construed;
      • Blockchain and cryptocurrencies, broadly construed (amendment to WP:GS/Crypto).
    For the avoidance of doubt: moving a draft into mainspace counts as creating an article, but having an extended-confirmed user perform the move does not.
    • Standard general sanctions are authorized for all pages related to:
      • speculative financial instruments targeted at retail investors (broadly construed);
      • digital marketing and adtech (broadly construed).
    • Use WP:NEWBLPBAN against suspected paid spammers creating spam pages about living people and WP:ARBIND when appropriate.

    Why these topic areas? The first two cover the generic startup spam I see so often at NPP. Digital marketing, because that's what spammers do by spamming Wikipedia. The last two cover areas where corporate spam has the potential to cause harm in the real world and have substantial problematic editing (retail forex, binary options) in the past. I do occasionally see articles created about businesspeople as a result of editathons but the percentage of articles about startups worth keeping is rather small. This isn't a formal proposal, but something for discussion purposes. MER-C 08:56, 7 April 2019 (UTC)[reply]

      • I think this proposal by MER-C is very sensible, and far more likely to actually work than other ideas. I would like to see added, although not critical, a change to the onus for finding minimum suitable sources, and putting the onus directly onto the author to add WP:THREE sources. If that is not done, and especially if it is instead WP:Reference bombed by low quality sources, it can be deleted at AfD without AfD reviewers having to do a systematic review of the listed sources. --SmokeyJoe (talk) 05:10, 8 April 2019 (UTC)[reply]
    • Per Swarm and others this proposal is not capable of producing a result that will benefit the encyclopaedia. In addition to the points raised by others, not all paid editors cause problems - not even all undisclosed paid editors actually cause problems (if an editor writes good quality, sourced neutral prose about a notable topic, nobody spends any time looking to see if they are paid or not), not all editors with a conflict of interest are paid (far from it) and not everybody with a conflict of interest causes problems (see any example of such editors contributing constructively on talk pages). Thryduulf (talk) 09:31, 7 April 2019 (UTC)[reply]
    The subjects of articles will send in requests for corrections by any means the Wikimedia Foundation and Wikipedia provides. It's Wikipedia that has currently mandated these requests be posted at "Talk" and presented and discussed in a manner that conforms with Wikipedia policy. Wikipedia can switch over to handling complaints or requested corrections by private email, by a ticketing system, by phone or by snail mail, if it wants. Paid editing of Wikipedia articles has already been banned under the Wikimedia Foundation ToU. The fact that the term "paid editing" is also used to describe posting a requested correction to Talk (the complaint system set up by Wikipedia itself) is completely confusing to the general public and to Wikipedia volunteers. "Paid editing" should only refer to actually editing Wikipedia articles - and it's already banned. Wikipedia needs a new term like "Article Subject Requests" for handling requests by the subjects of articles. The people who post these requests should be referred to as "Article Subject Representatives" or something like that. Once you're clearly established a differentiation like this, then you can go hog wild against "paid editing" since it will clearly refer only to behavior that's banned. But as a publisher, Wikipedia has an ethical and legal responsibilities to address complaints/corrections by Article Subjects - especially since its editors are anonymous and can publish without prior review. BC1278 (talk) 19:31, 7 April 2019 (UTC)[reply]
    I would support MER-C's proposal as helpful. But I think BC1278 has hit on a point not yet discussed - by calling what Paid Editors do paid editing we're shooting ourselves in the foot. There has been no expose that I'm aware of about Wikipedians in Residence, including by college papers who would focus on college activities, despite that being a form of permissible paid editing. Why? We don't call it paid editing. For the editors who are concerned, fairly, about the reputational harm of media coverage about existing policies calling it something else could help to mitigate that reputational damage. Subject Sponsored Requests proposed by Subject Sponsored Representatives or some other such nonesense could be helpful here. Best, Barkeep49 (talk) 03:09, 8 April 2019 (UTC)[reply]
    @BC1278: Are you sure about Paid editing of Wikipedia articles has already been banned under the Wikimedia Foundation ToU? My understanding is that "Paid contributions without disclosure" is prohibited, but not necessarily all paid editing. There's a whole category of editors who have declared they are paid editors. Not trying to nitpick, but I think it's important to be clear on this. A "paid editor" is essentially subject to the same guidelines as a COI editor, but neither of the two is expressly prohibited from editing articles they may have a connection to, and a "paid editor" can edit an article as long as they do so in accordance with relevant policies and guidelines. -- Marchjuly (talk) 05:51, 8 April 2019 (UTC)[reply]
    @Marchjuly: The Wikimedia Foundation Terms of Use are further modified by policies of the specific projects. Wikipedia is one such project. Although WP: PAID and WP: COI only say direct editing of articles is "very strongly discouraged", in practice, that's just to allow for a very narrow set of exceptions, like the removal of libel in a BLP; removing vandalism; fixing citations. Anyone who is a declared COI editor and operates by directly editing is very quickly rebuked and reversed. I don't see why anyone would go to the trouble of declaring themselves as "paid" or "COI" on Talk, then doing widespread direct editing anyway. The typical scenario is the use of Talk as the Contact Us channel for the subjects of articles, following | Contact Us/Article Subjects. If "declared paid editing" or "declared COI editing" is "banned", should Wikipedia stop providing a Contact Us mechanism (Talk) for the subjects of articles to request corrections? It's the same thing just with a different label.BC1278 (talk) 15:49, 8 April 2019 (UTC)[reply]
    • I feel that the people defending paid editing severely underestimate how badly it hurts Wikipedia's reputation to allow it. Even when their contributions are "good" according to our policy, the inherently WP:TENDENTIOUS nature of paid editing results in one-sided pressure that pushes articles towards a particular POV; and people outside of Wikipedia understand this. We can deal with tendentious editors and undisclosed paid editors (we do so constantly.) But the statement that we allow paid editing is harmful to the encyclopedia, and I don't feel that any of the proposed "benefits" we get from allowing it (ie. encouraging paid editors to "be good" in whatever abstract way your mean) are solid enough to justify that harm. More to the point, if an undisclosed paid editor is generally good, and doesn't screw up, and never attracts attention - so what? That's not going to cause problems. But it's important for us to be able to easily ban ones who are so WP:TENDENTIOUS in pushing their paid POV that they get caught, and I feel that allowing disclosed paid editing paradoxically makes this harder because the fact that paid editors are tendentious by definition means that allowing it gives people the impression that that behavior is allowed on their part; and, more importantly, it's important for us to establish in a general sense that Wikipedia will do what it can to prevent a company from just hiring a bunch of people to push our articles in a particular direction, or to push back against that activity and limit its impact when it occurs. Doing so is necessary for us to maintain Wikipedia's reputation as an encyclopedia. --Aquillion (talk) 20:53, 7 April 2019 (UTC)[reply]
    Is there a lot of coverage out there to suggest that Wiki's rep has been significantly harmed by the existence of DPE? Because if the assertion is based on one article, and particularly this one article, then it's a weak one. 199.247.44.170 (talk) 06:07, 8 April 2019 (UTC)[reply]
    Among reliable sources, here, here. There's a lot more coverage from more sensationalist media - but, again, we're not writing an article about this (yet, although perhaps we should), we're discussing Wikipedia's reputation. Regardless of how you think about it, this article has had an impact on our reputation, and there will always be other such articles pulling at that thread; and it's an easy thing to fix, since we gain so little from paid editors in the first place and they already, inherently, go against many of our policies (again, virtually all paid editing is by definition WP:TENDENTIOUS.) --Aquillion (talk) 05:54, 9 April 2019 (UTC)[reply]

    I think that we need to discuss what things would be acceptable, and what aren't. Because if some historical society pays someone to make articles on a narrow field of interest to them, say, the history of some small city, which are intended to be neutral, and are encyclopedic, that's effectively a Wikipedian in Residence. The use of a program shouldn't be the guide here. Adam Cuerden (talk)Has about 6.5% of all FPs 18:17, 7 April 2019 (UTC)[reply]

    Another possibility, which I mentioned indirectly above, is to make it completely clear that WP:TENDENTIOUS, WP:NPOV, and WP:NOTHERE apply to paid editors, and that declaring yourself as a paid editor in no way loosens their restrictions (I feel a core problem is that many people have implicitly allowed it to do so.) In particular, the vast majority of paid editors are by definition tendentious, in that they are here to represent the point of view of their employer. That said, I favor a hard ban on all paid editing. --Aquillion (talk) 20:47, 7 April 2019 (UTC)[reply]

    This is simple. We cannot allow paid editors to add text content to our encyclopaedia either in mainspace or in draft space because that content is deceptive advertising, illegal under United States law, which is the law that governs Wikipedia. It makes absolutely no difference whether the content looks like an advertisement (any more than it matters if a murder looks like a murder); content created for pay to promote a person or entity is advertisement, advertisement is content created to promote a person or entity. It is just possible to imagine an editor being paid to create an attack page – has that ever happened? Equally, we cannot accept paid-editor edit requests of the "I've got a 5000-word advertisement in my sandbox, would you kindly publish it for me" type. Finding ways to deal with UPE may be a lot of work (MER-C's suggestions look like a good starting point), but would they really be more work than this kind of thing? Even if we can't agree to ban all paid editing, let's at least try to agree to ban it from articles and drafts. Justlettersandnumbers (talk) 21:41, 7 April 2019 (UTC)[reply]

    @Justlettersandnumbers: content created for pay to promote a person or entity is advertisement, advertisement is content created to promote a person or entity The problem is that not all content created for pay is (intended to be) promotional, and not all content that is (intended to be) promotional is created for pay. The problem is promoitonal content, not whether the editor who created that content was or was not paid to do so. Thryduulf (talk) 23:06, 7 April 2019 (UTC)[reply]
    Thryduulf, I'm with you on your second point, not all promo is paid promo – we are bedevilled by every kind of COI editing. But what we are talking about here is the paid kind. I can't imagine why anybody would pay to have content added if it was not to promote a person or entity? Could I get paid to drink beer? Yes, probably – but I'd have to be promoting something while I did it. The problem is the paid aspect, because (quoting from WP:Deceptive advertising): "The [FTC] has long held the view that advertising and promotional messages that are not identifiable as advertising to consumers are deceptive if they mislead consumers into believing they are independent, impartial, or not from the sponsoring advertiser itself". We can't host that deceptive content, because it is illegal to do so. If it doesn't immediately appear to be promotional, it is worse, not better. Justlettersandnumbers (talk) 23:26, 7 April 2019 (UTC)[reply]
    Philanthropists, GLAMs, organisations with a charitable budget, etc are all examples of people/organisations who would pay for neutral content. However even if you are correct that everybody is out to harm the encyclopaedia through insidious means (spoiler: they aren't), the problem is the content not the contributor so any proposal that aims to resolve the issue or issues (almost all the proposals related to paid editing actually target a very poorly defined bunch of overlapping issues, not all of which are actually problems) by focussing on the contributor is doomed to failure because it literally cannot work. Thryduulf (talk) 23:35, 7 April 2019 (UTC)[reply]
    I'm not sure why people say it can't work. We can and have caught paid editors in the past; and when we do, we can more easily go over their contributions and rip the one-sided ones out without an editor paid to be tendentious on the subject fervently defending every point using every policy as their 9-5 job. It's much easier to fix problems caused by such editors, since once they've been identified they will no longer be around to protect their work (and even if they evade their bans, they can't easily go back to the pages they were previously being paid to target without outing themselves once more.) I'm not at all convinced, in other words, that declared paid editors are preferable to paid ones - yes, it requires more work to detect undisclosed ones, but the problems they cause are more easily solved once they're detected. --Aquillion (talk) 05:54, 9 April 2019 (UTC)[reply]
    The most pressing concern of major organizations and prominent individuals is that inaccurate information not be in Wikipedia articles about them, which are frequently the top result in Google. Wikipedia articles are often attacked by Agenda Editors, such as competitors, oppo research firms, foreign governments, disgruntled former employees, litigants, unhappy customers, political opponents, etc. Aside from Agenda Editors, there are also just ordinary mistakes that lead to inaccurate content. The second most pressing concern is out of date information. e.g. U.S. News and World Report ranks a college as #7 for three years running, but WP says they are ranked #14 based on a 5-year old article. WP Talk is currently the official mechanism for sending in corrections or complaints. I suggest those who use it for this purpose should not be referred to as "paid editors" or even "editors," since the fundamental concept of abiding by [[WP:PAID] is that there is no direct editing of articles by the representative of the article subject. This policy discussion, if it ever happens again on the right forum, would more productively be re-framed as: how do we want to receive and process corrections and complaints from article subjects and their representatives? If not article Talk, then what?BC1278 (talk) 01:17, 8 April 2019 (UTC)[reply]
    Without getting too deep into the weeds of the Federal Trade Commission Act (or indeed Section 230 of the Communications Decency Act), it's not at all clear that legal liability exists merely for hosting deceptive advertising; after all, we don't generally think of a magazine as being liable for a misleading ad if it had no way of knowing of the deception. Rather, we think of holding the actual advertiser responsible. But I think a crucial part of WP:Deceptive advertising is being missed--namely, the part that defines deceptive advertising as "any text placed in an article by, or on behalf of, a business that is false or misleading, or does not disclose, in accordance with FTC or SEC standards, that the text was placed in the article by that business." (Formatting adjusted). Thus, if you have text that is materially true and placed by a disclosed business, it is, by definition, not deceptive. That's why I think it's a good policy to ask paid editors to identify themselves. And, indeed, I am in agreement with the reasoning that an absolute ban would ultimately be counter productive. All that being said, reasonable minds may differ. Cheers. Dumuzid (talk) 01:28, 8 April 2019 (UTC)[reply]
    Yes, but disclosure must be done on the article itself, near the paid-for text. MER-C 07:14, 8 April 2019 (UTC)[reply]
    I'm not sure that's correct; an appropriate disclosure can be made in both the corresponding edit sum and on the concerned article's talk page as explained in WP:PAID#How to disclose. A "disclaimer" doesn't need to be directly added to the article. -- Marchjuly (talk) 07:34, 8 April 2019 (UTC)[reply]
    Apologies for not being clear - it is the FTC/SEC that require disclosure on the article itself (e.g. [7]). Unsurprisingly, our TOU is grossly inadequate. Nobody is going to rummage through our page histories and check the edit summaries AND the user page of every significant editor to determine payment status. They can't even be bothered looking at the talk page. MER-C 18:16, 8 April 2019 (UTC)[reply]
    Getting weedier than I intended (sorry!), but you are of course correct as a general proposition. If we're really looking at it this way, however, we'd have to review everything for materiality--that is, whether t is likely to affect consumers’ choices or conduct. Thus, if I, a paid editor on behalf of Acme Widget Inc., were to add text to an article reflecting the date of the company's founding, that's almost certainly not material to anything. I actually think Wikipedia does a decent job getting rid of the blatantly promotional and a fair job at the more subtle promotional text. But I might be wrong! Cheers. Dumuzid (talk) 18:50, 8 April 2019 (UTC)[reply]
    • I think Paid Editors should be disclosed parenthetically in their username. User:Example (paid). I also think it could be very helpful for productive discussion to distinguish between users who are paid and editing articles, and users who are paid but are abiding by COI guidelines and only posting talk page requests. —SmokeyJoe (talk) 13:09, 8 April 2019 (UTC)[reply]
    • Oppose prohibition per several others above. User:Thryduulf's comment at 09:31, 7 April 2019 says everything I would have. --Jayron32 13:14, 8 April 2019 (UTC)[reply]
    • Support - In my view, paid editing makes a mockery of the core principles of Wikipedia. Paid POV editors have the time, motivation and resources to grind down volunteers with endless WikiLawyering and walls of text, creating a very unfair editing environment. From governments, corporations and billionaires concerned with reputation management, forces focus on Wikipedia to create PR-type articles. Enough. Ban all paid editing and make the Wikipedia Terms of Use clear: there will be accountability for those trying to game the system. As a corollary, the WMF needs to stop taking all corporate donations, starting with Google. Jusdafax (talk) 13:59, 8 April 2019 (UTC)[reply]
      Actually, it's simpler than that. "grind down volunteers with endless WikiLawyering and walls of text, creating a very unfair editing environment" should get a block/ban regardless of whether or not the person doing it is being paid or not. If you block the behavior, whether or not someone is paid becomes irrelevant. --Jayron32 16:15, 8 April 2019 (UTC)[reply]
    • Are we actually voting on this here? The so-called ban is a bad idea for multiple reasons, and it is unethical to have such a pretend ban (that won't/can't work): readers deserve to know it is being done, and deserve to know who is doing it (to the extent they can). -- 16:01, 8 April 2019 (UTC)

    Now in The Daily Caller: TAKALA: EVIDENCE OF PAY-TO-PLAY OPERATION SCRUBBED FROM WIKIPEDIA. The HuffPo piece was better. And Wired: Want to Know How to Build a Better Democracy? Ask Wikipedia Gråbergs Gråa Sång (talk) 18:06, 8 April 2019 (UTC)[reply]

    • Oppose. Firstly the proposal doesn't make the distinction between paid editing and commercial paid editing - the latter is almost exclusively bad, and by construction removes the WiR and most of the other edge cases where people are being paid to improve the encyclopedia. Commercial paid editing has an exclusive for-profit motive. I will support a ban of commercial editing as an important symbolic gesture. General sanctions and article creation prohibitions are still needed to counter the behavior and deny the spammers their products - GS are more objective, don't discriminate between paid and unpaid spammers and blow the "oh, I am a fan of this company's products" or other similar excuses used by paid spammers out of the water by making them irrelevant. MER-C 18:27, 8 April 2019 (UTC)[reply]
    • Moral support, although I think it will be very difficult to achieve in practice. More helpfully, a comment: discussions around this issue tend get bogged down in semantics. For example, we often hear "except Wikipedians-in-Residence", but this is a diversion, because nobody actually believes that Wikipedians-in-Residence are abusive paid editors. It only comes up when someone is trying to make a rhetorical reductio ad absurdum. Working on refining the concept of paid editing, and considering alternative terminology (commercial editing, commissioned editing, etc.), might be a productive first step to achieving a prohibition. – Joe (talk) 19:05, 8 April 2019 (UTC)[reply]
      • @Joe Roe: the WIR comments are not reductio ad absurdum. If you ban "paid editing" that by definition includes all Wikimedians in residence and similar activities. If you don't want to ban WIR editing then you actually need to propose a ban on some paid editors and define what you actually mean by "some" in some objective terms. However what almost everyone who proposes to ban paid editing actually wants is either (1) ban edits that introduce a POV in favour of* commercial entities and/or their products/services. (*sometimes only this, others also want to ban edits which introduce the opposite POV too), (2) ban editors who make money from Wikipedia in ways they disagree with (regardless of whether they are harming or improving the encyclopedia), and/or (3) ban edits that are a poor proxy for one of those. Thryduulf (talk) 19:39, 8 April 2019 (UTC)[reply]
    • We already have an established policy defining WIRs, though, so it's simple to carve out an exception for them if necessary. We could also allow specific exemptions as with bots (eg. have an approval process they have to go through, requiring that they disclose their employer and any terms of their contributions, to make sure they're not being paid to represent a POV.) But, really... the overwhelming majority of paid editing is type 1 (although you left out "public figures trying to improve their own image" and a few related things, eg. countries that want more tourism, etc), and that is an unambiguous violation of our policy on WP:TENDENTIOUS editing. Anyone making such edits should already be banned as soon as they're identified. The problem is that since that describes virtually all non-WIR disclosed paid editors (who, therefore, ought to be banned the moment they disclose themselves), and since most people recognize that paid editing can generally be expected to be tendentious, the policy of allowing it has lead to an implicit acceptance of things like the editor under discussion - who, I think, is unequivocally and unabashedly tendentious on his employers' behalf (it's the entire service he's selling!) The only real solution to that problem is to bite the bullet, recognize that the vast majority of paid editing is incompatible with our core policies, and ban paid editors (outside of whatever limited exceptions we find it necessary to carve out.) Then we can roll up our sleeves to catch and remove further undisclosed paid editors as they appear - which we've been doing anyway. --Aquillion (talk) 06:11, 9 April 2019 (UTC)[reply]
    • Oppose. The only thing a blanket prohibition would do is just drive it underground and not really solve anything. A large amount of our paid editors are not declared in the first place and are already at risk of being blocked on that basis alone, so they try to keep their noses down. The issue won't magically go away because we say so; it will go away once Wikipedia's Alexa rank is not single-digit. Nothing we do on the policy end will change that. —A little blue Bori v^_^v Bori! 19:49, 8 April 2019 (UTC)[reply]
    • There has never been, as far as I am aware, any serious push to eliminate WiR, or any serious contention that WiR is a problematic form of paid editing. What there has been is never ending side bars, rabbit holes, and red herrings about WiR any time paid editing is brought up in any meaningful way. For anyone who is super concerned about WiR, don't be, and just assume for the sake of trying to have a discussion that everyone pretty well understands that WiR has been a long standing exception to the issue we're talking about. We're also perfectly capable of having a pragmatic discussion about the issue without having to reach absolute existential certainty about the nature of the universe as it relates to paid editing and WiR. An exception for WiR is a given, and pretty much always has been.
    Having said that, paid editing is a cancer and the worst of it often doesn't even happen at COIN. Much of it happens at the Teahouse, the Help Desk, AfC, and OTRS. Paid editors are the most motivated to overcome the learning curve, and they are the most tenacious when it comes to pushing the issue, repeatedly asking questions, and absorbing as much volunteer time from our helping regime as possible. They simply have more time and motivation than your average volunteer...because it's their job. Even in the circumstances of the HuffPo story, a large part of the strategy is bludgeoning talk pages because they can, and simply overwhelming any reasonable volunteer response until they win, all the while waving a white flag in the air saying "don't be a meanie, I'm following the letter of the law which explicitly allows me to undermine the basic fabric of the project."
    The choice our current pussy-footing-around-the-issue policy leaves our helping regime with is to give a weak but technically correct answer along the lines of "we'd really rather you didn't pretty please" or to simply ignore the letter of policy and give the practical answer, which is "don't edit the article and don't waste our time otherwise".
    Just ban it. Call it "commercial paid editing" or whatever packaging helps you sleep at night, and at least empower people to say what we're all mostly thinking, which is "Feel free to come back as a volunteer, and we don't want you here until you do." If paid editors ignore it, then fine. People ignore policy all the time. See also the entirety of WP:SPI. When they do, we ban them, and we block them, and we carry on. GMGtalk 21:46, 8 April 2019 (UTC)[reply]
    • Support, if we're doing it like this. Long overdue, and the arguments against it are entirely unconvincing. "If we don't allow it, they'll break the rules and do it anyway" is not a reason to allow anything; we have caught paid editors in the past, and as long as it's universally against the rules, we can easily reverse most of their edits once they're caught. The limitation of disclosed paid editors to talk pages and draft spaces is meaningless - it may have been meaningful in the past, but today, most dramatic edits to medium-profile articles go through those places anyway, so they effectively get to represent the POV they're being paid for the same as any other editor. Allowing disclosed paid editors gives them implicit license to be WP:TENDENTIOUS (since the whole reason people pay them is to represent a particular perspective or to add additional weight to something); it serves as a constant millstone dragging down Wikipedia's reputation whenever attention is called to it; it distorts articles through the constant one-sided pressure that paid tendentious editing causes; and it broadly undermines the core goals of the project by allowing editors who are axiomatically not editing from a neutral POV. Even the most well-meaning employer, hiring someone to edit Wikipedia for the most noble and neutral of reasons, is still inevitably an employer, whose desires for the things they're paying someone to add carry monetary weight to their employees and therefore guide their edits. And it is naive to believe that such "innocent" paid editors are meaningful thing; the vast, vast majority of paid editors are being paid explicitly and unambiguously to violate our policies against WP:TENDENTIOUS editing and to push a particular WP:POV. It makes a mockery of our policies and the standards to which we supposedly hold ourselves and our editors; and the "but they'll just break the rules anyway!" arguments people are making above are shockingly weak and irreverent for such a serious matter. Indeed, I would argue that an argument of "well, we can't enforce the rules, so we might as well give in" is axiomatically an argument without grounding in core policies (it is in fact an argument that seems to say that we should intentionally discard core policies, that we are unable to ever uphold them), and that comments premised on that position should therefore be disregarded. Core policies - including WP:POV - are non-negotiable. We cannot allow editors who are paid to represent a particular position to do so on Wikipedia, even via our talk pages, even if (as people have unconvincingly argued above) the alternative is that they'll... what, evade their bans and try to edit via hidden alts? People do that already. We can cope. Such veiled threats from paid editors are obviously not enough to make us abandon our core policies and drag Wikipedia's name through the mud in the hopes that they will graciously confine their tendentious paid editing to pushing POVs via talk pages. --Aquillion (talk) 05:54, 9 April 2019 (UTC)[reply]
    • Oppose - not since I support commercial editing (overall bad, in limited circumstances can be good) - but because driving it underground more than it currently is will only make things harder. Whether we ban it or not - commercial companies will edit here. The question is do we want complex sock farms - or declared editors. I think that loosening the noose (just a little bit) on declared editors may be of benefit (to reduce evasion). In a perfect world where such a ban would be enforceable - I could support it. In the imperfect environment where we can't really stop banned activity - I do not.Icewhiz (talk) 06:34, 9 April 2019 (UTC)[reply]
    • Support - the way things are being handled now is (excuse my frankness) a clusterfrap, and it needs to be unclustered and unfrapped. Either we all get paid or nobody gets paid. Expecting volunteers to work for free on any part of an article that another editor was paid to create/edit/protect does indeed make "a mockery of the core principles of Wikipedia" (quoting a statement by Jusdafax above). It is an abuse of volunteers, and while it all may sound reasonable on paper, it simply does not work in practice. I wonder how many in the community actually believe all paid editing has been declared? Atsme Talk 📧 22:39, 10 April 2019 (UTC)[reply]
    • I would support such a proposal (with an exception for WiR). Paid editing is by its nature paid advocacy. This falls under WP:NOT which is a policy (WP:NOTADVOCATE). Just because someone declares a financial interest in an article does not make their editing less of advocacy. My exposure to both disclosed and undisclosed paid editing has been largely through AfD and AfC and I cannot say I see a whole lot of difference between the two. Both are often tendentious and time-consuming for volunteers to deal with. K.e.coffman (talk) 08:41, 11 April 2019 (UTC)[reply]
    • I oppose such a proposal as it would be entirely unenforceable and have other unintended consequences (primarily, COI no longer being disclosed, so less scrutiny awarded to actual COI editors). The problem is compounded by the extremely blurred lines between paid editing and COI editing. Is an employee who updates CEO's name in an infobox considered a paid editor? Currently - yes, even if their only motive is to correct outdated information. Now, if we were to ban "paid editing" altogether, we should automatically indeff any and all editors who would touch the company's article from the company's IP address. Do we have resources? Do we want to live with the consequences? Will this make Wikipedia better? I think no. Hence, oppose. — kashmīrī TALK 21:15, 14 April 2019 (UTC)[reply]
    • I favor exploring MER-C's proposal in more detail to figure out the exact terms that are likely to work best. -- King of ♠ 01:35, 16 April 2019 (UTC)[reply]
    • Support, since this is a thing; mainly per Atsme and GreenMeansGo, and—to a lesser extent—Thrydulf; arguments of "prohibition" are sensationalism of the yellowest hue, and re. "driving it underground", even if we never find the 10% that successfully survives below the radar, the other 90% will be in hell of a lot easier to find and more quickly dealt with, and that sufficiently outweighs any (possible) negatives. And it's only a possible negative in any case; the high profile advertising by its nature is also the easiest to find. ——SerialNumber54129 10:43, 16 April 2019 (UTC)[reply]
      • Could you help clarify your reasoning that prohibiting paid editing will make it a lot easier to find? isaacl (talk) 17:38, 17 April 2019 (UTC)[reply]
      • I'm curious to the reasoning going on here as well. Identifying COI editors doesn't seem like it would get any easier than (some of them) self-declaring. Der Wohltemperierte Fuchs(talk) 17:43, 17 April 2019 (UTC)[reply]
      • @Serial Number 54129: Your comments, as far as they are understandable in the absence of answers to the questions above, conflate "advertising" (content) and "paid editing" (a user attribute) and "disclosure" (behaviour). All three are actually independent - Some disclosed paid editors add advertising some don't, some undisclosed paid editors add advertising some don't, some unpaid editors add advertising some don't. Banning paid editing, even if it somehow magically meant that nobody would edit Wikipedia for pay ever again, would not prevent advertising being added to Wikipedia - blatant or otherwise - simply because it cannot do that. Thryduulf (talk) 22:19, 21 April 2019 (UTC)[reply]
    I'm afraid—in so far as it is understandable—that if it is beyond your understanding, then it is also unnecessary of explanation. Which, admittedly, is unsurprising. How about a bit less pishing about in meta-areas and a little more article work? No? Ah well; both the encyclopaedia and your reputation will be the worse for it. Caoi! ——SerialNumber54129 22:32, 21 April 2019 (UTC)[reply]
    Thank you for the compeltely unnecessary ad hominem, now would you like to actually answer the questions put to you about matter under discussion? Thryduulf (talk) 09:41, 22 April 2019 (UTC)[reply]
    • Oppose doing anything based solely on this discussion, but I would welcome a larger scale policy proposal and RfC based on these things. Pinguinn 🐧 23:34, 21 April 2019 (UTC)[reply]
    • Oppose - Paid editing needs to be declared, illuminated, public, and reviewable. Banning paid editing will only drive it underground, where the damage can be done unseen. There will always be paid editing, the only question is how to address it. Normalizing it and making it subject to review by independent volunteers is the correct way forward. Carrite (talk) 04:25, 5 May 2019 (UTC)[reply]

    Close/move

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    This is not the place to have an RfC on paid editing, so please close/move. Alanscottwalker (talk) 14:58, 23 April 2019 (UTC)[reply]

    • I've removed it from ANC. This doesn't need to be formally closed. It can die a natural death whenever people stop wanting to comment. The "proposal" to ban paid editing cannot be evaluated as a serious policy discussion because it does not meet the requirements of WP:PROPOSAL. An RfC that is procedurally correct and properly advertised to the community would be required. A subsection at AN has no teeth. ~Swarm~ {sting} 01:39, 30 April 2019 (UTC)[reply]
    @Jax 0677: Please do not edit war over ANC. ~Swarm~ {sting} 02:03, 30 April 2019 (UTC)[reply]
    Reply - @Swarm:, per WP:BRD, I think we should have an administrator not involved in this discussion make that decision, not you, nor I. --Jax 0677 (talk) 12:57, 30 April 2019 (UTC)[reply]
    What "decision" are you referring to? There are objective policy requirements for a formal policy proposal, as has already been pointed out. So, the above discussion is informal and toothless, and thus not in need of formal closure. I am literally an uninvolved administrator pointing out objective facts. I don't know why you're being so difficult about it. ~Swarm~ {sting} 19:36, 30 April 2019 (UTC)[reply]
    The request for closure is valid. I don't think you are "uninvolved" in this case, as you have expressed your opinion in Special:Diff/891331481 and Special:Diff/891641889. WP:RFCL advises for formal closures "where the issue is a contentious one", even though a closure of this discussion would not result in policy changes. A formal closure would provide a useful summary of the community's current opinions on whether disclosed paid editing is a net positive/negative for Wikipedia. — Newslinger talk 01:58, 1 May 2019 (UTC)[reply]
    I agree with Newslinger. If there is a clear consensus in this discussion in favour of banning all paid editing then a formal RfC would clearly be a worthwhile use of community time, similarly if there is a clear consensus against then an RfC would be a definite waste of time. If there is no clear consensus either way then it's useful to know that and a good close will highlight if there are particular areas of agreement or disagreement meaning future discussions can be more focused resulting in a greater likelihood of consensus. Thryduulf (talk) 10:45, 1 May 2019 (UTC)[reply]
    Reply -@Newslinger:, @Thryduulf:, I have restored the request at WP:ANFRC, and for now, I put "nowiki" tags on the "Not Done" statement. If there is a different procedure that I must follow, please let me know. --Jax 0677 (talk) 13:49, 1 May 2019 (UTC)[reply]
    Reply -@Newslinger:, @Thryduulf:, SoWhy denied my request for closure, so the decision is now out of my hands. Any attempts that I make to appeal this decision have been immediately reversed. --Jax 0677 (talk) 14:27, 3 May 2019 (UTC)[reply]
    • Move now. This RfC looks very appropriate to have, but having doubt as to its legitimacy or comments to let it "die a natural death" mean that the voting could become distorted and there will be recriminations over either using the result or ignoring it. Put this on a page, put up a bunch of notices as appropriate, get this done. Oh, and remember that professional spammers will most assuredly have ways of canvassing off-site, so you better make that a lot of notices. Wnt (talk) 05:29, 2 May 2019 (UTC)[reply]
      • @WNT: Fortunately, any such discussion would not be a vote so the number of voices on either side alone would not be relevant, nor would comments from identified sock or meatpuppets. What will matter is the quality of the argument - and it's also worth remembering that "spammers" and "paid editors" are two independent groups that happen to overlap - banning one will not eradicate the other even if the ban is both enforceable and enforced. Thryduulf (talk) 09:00, 2 May 2019 (UTC)[reply]
    The Third Opinion request has been removed (i.e. declined). That forum is for opinions about article content disputes, is only for disputes in which exactly two editors are involved, and is not for disputes where other dispute resolution processes such as RFC's are involved. Moreover, third opinions given through that venue are nonbinding and do not "count" towards consensus. Regards, TransporterMan (TALK) 19:16, 2 May 2019 (UTC) (3O volunteer)[reply]
    • I'd like to see a formal RFC too - I have a number of proposals that need some refinement before a formal proposal is made based on the above discussion. MER-C 20:21, 2 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Review of protection at Mistake

    Samsara indefinitely protected Mistake using pending changes for "Persistent vandalism". The page has had no edits to it since 22 March and only 10 edits in 2019. There isn't persistent vandalism, there isn't any recent disruption on the page. I asked for it to be unprotected on their talk page The answer was to have it further reviewed so I am bringing it here for further review. I do not believe it needs to be protected. ~ GB fan 23:24, 19 April 2019 (UTC)[reply]

    Digging into the history Oshawott 12 requested the protection so I will info them of this thread so they can add their thoughts as well. MarnetteD|Talk 23:33, 19 April 2019 (UTC)[reply]
    I just found that a discussion has been going on here User talk:Samsara#Mistake. My apologies for not finding it before I made the above post. MarnetteD|Talk 23:40, 19 April 2019 (UTC)[reply]
    I suggested to GB fan to post this at RfPP as is standard procedure. Samsara 02:55, 20 April 2019 (UTC)[reply]
    Well, since nothing's happened at RFPP I'll comment here. After looking through the history, I believe 23 February 2018 is the latest edit (aside from yesterday's two protection-related entries) that's neither outright detrimental nor the reversion of such. That was 14 months ago. Since then, the page has had almost sixty edits, and every one of them I believe deserved reversion or consisted of reversion. This is a disambiguation page, after all; it's not something that routinely needs to be updated. Protection may be applied when a page experiences basically nothing except vandalism, even if it's not all the time, and the fact that it's disambiguation, not content, contributes to the sense that this is an appropriate protection. Nyttend (talk) 12:51, 20 April 2019 (UTC)[reply]
    OK, ~ GB fan 13:54, 20 April 2019 (UTC)[reply]
    Does your ‘OK’ signify that we can close the discussion, or does it mean you agree with him? Anyways, it was a suitable page protection, and it was put in the right place. The only thing that was wrong was my wording usage of ‘persistent’, so I believe we’re pretty much finished here then. Oshawott 12 ==()== Talk to me! 16:17, 20 April 2019 (UTC)[reply]
    My OK, is acknowledgement of what Nyttend said. ~ GB fan 20:50, 20 April 2019 (UTC)[reply]

    I obviously don't understand the protection policy. I have two admins telling me that it is within the protection policy to indefinitely protect a page that hasn't been edited in almost a month, 10 edits in the last 3.5 months and less than 100 edits in the last year. ~ GB fan 10:45, 24 April 2019 (UTC)[reply]

    Fwiw, I would not have protected...the disruption is way under any threshold for any kind of protection. In olden times we would have said: just watchlist and revert. Lectonar (talk) 10:49, 24 April 2019 (UTC)[reply]

    As with most decisions of this sort, it's a tradeoff between how much effort the protection saves by preventing vandalism and how many useful edits are prevented by the protection. Yes, sixty vandalism or vandalism-related edits in 14 months is a relatively low level of disruption. But also yes, zero useful edits in 14 months is not a lot of useful editing that is prevented by the protection. I'm not seeing this as a Big Deal either way. Do you really want to pursue this? Or can it be closed? GoldenRing (talk) 09:58, 30 April 2019 (UTC)[reply]

    Looking at the big picture, the page is clearly a target for persistent vandalism, it's just that instances of vandalism are sporadic and slow-going. So, it's actually a perfect candidate for long-term PC protection, and I don't see anything wrong with implementing it here. That said, Protection policy does say Indefinite PC protection should be used only in cases of severe long-term disruption. I don't think I would call the disruption "severe", so it should probably be converted to a year. ~Swarm~ {sting} 01:39, 4 May 2019 (UTC)[reply]

    Hounding and Deliberate Disruptive Editing

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    What is an editor supposed to do when he feels that two editors User:Huldra and User:Nableezy have teamed up to harass him and have, in his view, purposely disrupted good edits to a page? I ask administrators to look into the actions of Huldra and Nableezy in the edit history of the article Kafr 'Inan, and their objection to using Hebrew, and my reply to them here. There is good reason to believe that I am being hounded by them. What can be done to alleviate this problem?Davidbena (talk) 23:16, 21 April 2019 (UTC)[reply]

    I welcome somebody to look at the editing history of Kafr 'Inan. They might see that I edited that page ten whole years ago. Or that Huldra has been editing that page since 2007, and is currently responsible for 48% of the current content. Or that prior to this AN thread only two of us had actually edited the talk page, though Ill let you guess which two to keep the suspense. Or that David has been edit-warring, in violation of the ARBPIA 1RR and in violation of MOS:FOREIGN. Or that his comments on Huldra's talk page include an implicit accusation of racism. Or that since his topic ban has been lifted he has returned to the exact same WP:CIR issues that precipitated the ban in the first place. Yes, somebody, please look. nableezy - 23:20, 21 April 2019 (UTC)[reply]
    @Davidbena: I would strongly suggest you self-revert that last edit on that article, or the result will be a block. I'll give you a short time. Black Kite (talk) 23:24, 21 April 2019 (UTC)[reply]
    I have no problem in self-reverting, but is this not the same as a flagrant error being corrected? Anyone who knows our history of communications can see that there is a problem here. I kindly ask for the administrators here to look carefully at our history of interaction.Davidbena (talk) 23:30, 21 April 2019 (UTC)[reply]
    Please do so then. There are very limited exceptions for violating a 1RR, and this does not fall into any of those categories. Then we can look at any further issues. Black Kite (talk) 23:33, 21 April 2019 (UTC)[reply]
    As for me "hounding" anyone on the Kafr 'Inan artcle, according to this I have edited that article since 2007, and I'm the editor who has edited it the most, and added the most of the text in the article. (Nableezy had his first edit to the article in 2009.) Also Davidbena has broken 1RR on Kafr 'Inan:
    1. 22:15, 21 April 2019 reverting me, reintroducing Hebrew name of Kfar Hananya in Kafr 'Inan−article
    2. 22:22, 21 April 2019 reverting Nableezy, reintroducing Hebrew name of Kfar Hananya in Kafr 'Inan−article
    Davidbena successfully appealed their own sanctions relating to the I/P area on 23 February, 2019, I am asking that topic ban to be reintroduced, Huldra (talk) 23:25, 21 April 2019 (UTC)[reply]
    Irregardless of the edit on Kafr 'Inan, I implore the administrators here to review the edit history of User:Nableezy and User:Huldra in the article Solomon's Pools, and to see if they have acted judiciously with respect to Wikipedia's policies and if there is not a place to censure them for any misconduct. If there are gross violations of protocol, I am asking that both Huldra and Nableezy be banned from editing in the I/P area for 6 months, as a way of reminding them of the spirit of collaborative editing.Davidbena (talk) 23:38, 21 April 2019 (UTC)[reply]

    As far as wider issues, including at Solomon's Pools, Id also welcome somebody to look at that. See for example here where David argues that the sons of Abraham, Isaac and Jacob, are entitled to all of the land of Israel. Or here where it is shown that Josephus disproves those heretical modern historians who dare dispute the factual existence of King Solomon. We are in a position where one user argues based off personal feeling and religious dogma and completely ignores anybody else's position. I dont know how to argue against the word of God, Im sorry. I thought that reliable sources would be the way, but there is apparently no more reliable source than God (Ill leave it to the reader to determine how sarcastic to read that bit). nableezy - 23:44, 21 April 2019 (UTC)[reply]

    When you take things out-of-context, they look strange to non-informed readers. But when they read the full exchange of communications, they'll see the bigger picture and who it is that is being contentious. Again, a ban is, in my view, in order and proper, in order to remind our fellow editors how we ought to work together, rather than destroy one-another's works.Davidbena (talk) 23:48, 21 April 2019 (UTC)[reply]
    Davidbena has now, finally, self reverted on Kafr 'Inan. He was also reported (by me) for breaking 1RR on Solomon's Pools a couple of days ago, but was let off on a technicality, as there was no 1RR edit notice in place link, Frankly, I am tired of his edit warring, etc, I am asking for a new 6 month topic ban from the IP area for Davidbena, Huldra (talk) 23:49, 21 April 2019 (UTC)[reply]
    It seems that Huldra is the one who is really edit warring here. Look at all the edit histories of the pages that we are privy to, and note how that it is she who edits contrary to consensus, and has even sought to game the system to have it her own way. I'm sorry, but she is not in the right here.Davidbena (talk) 23:55, 21 April 2019 (UTC)[reply]
    It is literally impossible for only one user to edit war. Beeblebrox (talk) 00:04, 22 April 2019 (UTC)[reply]
    True, but when the majority of editors have decided on one edit and then the lesser group comes along (in this case Huldra and Nableezy) and reverts the majority edit, it is edit warring.Davidbena (talk) 00:12, 22 April 2019 (UTC)[reply]
    I wish to call attention to certain remarks made by Huldra and which point to a recurring problem with this editor, and which may have far-reaching effects on our encyclopedia if not checked and/or corrected. I am speaking about a personal POV attitude evidenced in her own comments, such as where Huldra herself doubted the historicity of Solomon here, and yet she admits that Israel's ancient connection to the land is the source of contention here! This attitude is one that has made her emboldened to actually go the extra mile and to expunge Hebrew (as a former name) given to an ancient village in Israel/Palestine. Any attempt to belittle the historical works of the ancients in order to "divorce" the Jews from their historical connections to the Land of Israel (Palestine) will only create further tension and confusion in the future. I am asking administrators to seriously consider what is happening with her and to warn her of persistent behavior in the future. The solution to this problem is for editors like her to begin taking a neutral stance and position, without interjecting their political bias. The land continues to be shared by Jews and Arabs, and both sides must learn to get along.Davidbena (talk) 02:05, 22 April 2019 (UTC)[reply]
    I dont want to say Jesus christ because you may take that as something other than an expression of exasperation, but Jesus christ. Nobody removed the Hebrew because of a disbelief of the existence of King Solomon. She and I removed that because it did not belong in the article. That has been explained to you, repeatedly, on the talk page. You ignore entirely what people say. I have told you no fewer than three times that the Hebrew for Kfar Hananya belongs in the article Kfar Hananya, and nobody is removing it from there. It does not however belong anytime that Kfar Hananya is merely mentioned in any other article. You have completely ignored that, repeatedly, and continue to make dogmatic demands. I voted to lift your topic ban. So did Huldra. I think it has proven beyond obvious that doing so was a mistake. nableezy - 03:17, 22 April 2019 (UTC)[reply]
    According to MOS:FORLANG, where there is a foreign language of any site, we can use it in an article. In this case there are TWO names. By Huldra's own admittance, she is not happy with Israel's claim of historical connection to the land. While she thought that the name "Kefar Hanania" belonged to a different site, when I explained to her the reality, namely, that it is the same site as Kafr 'Inan, she STILL refused to accept the Hebrew name, inspite of all the references that show that the Old Kefar Hananiah is actually Kafr 'Inan.Davidbena (talk) 03:50, 22 April 2019 (UTC)[reply]

    Topic ban for Davidbena

    • Per the above discussion, I would support reinstating the topic ban. The ""You don't like ancient Jewish sites?" comment is beyond the pale. I participated in the RSN discussion that led to the first topic ban and, if memory serves me right, Davidbena was posting something equally offensive. Given the lack of a learning curve and the inability to edit in a collaborative environment, the editor should be removed from the topic area. --K.e.coffman (talk) 02:50, 22 April 2019 (UTC)[reply]
    On the contrary, I never purposely offended anybody on that Topic Ban, as I was simply questioning the attitude of someone who was very anti-Israel and asked here for redress so that we could restore balance to our editing. I invite all to read through our exchanges there (see here for a link to that debate). There is, in my view, a serious problem with this editor Huldra who continues to push her POV and no one, so far, has intervened. If we cannot seek a just resolution and redress to a serious problem, then I have no business editing on this venue. Moreover, if we are not fair and impartial in our editing, the greatest sufferer will be Wikipedia's credibility. Davidbena (talk) 03:33, 22 April 2019 (UTC)[reply]
    • Support An editor who formerly had a TBAN in a topic manages to get the ban lifted, resorts to the same behavior that led to the placement of the ban in the first place, and then has the unmitigated gall to bring other users to AN and accuse them of being the problems. I don't see any reason why the TBAN wouldn't be reinstated immediately, regardless of what other outcomes there might be. Grandpallama (talk) 10:34, 22 April 2019 (UTC)[reply]
    Also, TBAN people who don't agree with me in order to teach them to be more collaborative. Gross. Irregardless of the edit on Kafr 'Inan, I implore the administrators here to review the edit history of User:Nableezy and User:Huldra in the article Solomon's Pools, and to see if they have acted judiciously with respect to Wikipedia's policies and if there is not a place to censure them for any misconduct. If there are gross violations of protocol, I am asking that both Huldra and Nableezy be banned from editing in the I/P area for 6 months, as a way of reminding them of the spirit of collaborative editing. Grandpallama (talk) 10:37, 22 April 2019 (UTC)[reply]
    • Support. I must support a renewed indefinite topic ban for Davidbena, to be appealed no sooner than after six months. Trying to get topic bans bans for Huldra and Nableezy here on AN a mere four days after opening a similar attempt at AE (which was promptly closed as a content dispute) is not a good look. There's a technical difference between AN and AE, yes — AN is for requesting community sanctions, AE for requesting ArbCom sanctions — but a content dispute is a content dispute. Also I agree with K.e.coffman's points above. Bishonen | talk 15:29, 22 April 2019 (UTC).[reply]
    • Support I've been watching DavidBena's edits these past couple of days with increasing dismay. I almost blocked him myself for that edit about not liking Jewish sites. He seems to be in a downward spiral and even if he stopped now I think it would just happen again. Doug Weller talk 16:56, 22 April 2019 (UTC)[reply]
    Doug Weller, K.e.coffman, Bishonen, I concede that I should have given more time for the discussion to play-out, rather than revert before discussion. That was my fault. Still, moderators can be as rash as I was there. With respect to my revert (i.e. the restoration of the site's Hebrew name), I will remind you that we're talking here exclusively about Kafr 'Inan, whose name was also Kefar Hanania in the 2nd-century CE as we see here in Mishnah Shebiith 9:2 and which place is discussed by the relative archaeologists and historical geographers. When students of religion study this site, the first name that comes to mind is the Hebrew rendition of its name, Kefar Hananiah which happens to be the exact same site as Kafr 'Inan. As per MOS:FORLANG, where there are two foreign language names, as there are in this one site, the Hebrew name can be added. Can you be more patient with me? Can you please halt all proceedings to have me topic banned in the I/P area?Davidbena (talk) 22:14, 22 April 2019 (UTC)[reply]
    Nableezy and I have for over a day tried to explain that MOS:FORLANG refer to the subject of the article, that is Kafr 'Inan. Our "reward" has been to be accused of WP:HOUNDING Davidbena (on an article I edited first in 2007, Nableezy in 2009 and Davidbena first in 2018...), of not "like[ing] ancient Jewish sites?". Both Nableezy and myself have been accused of showing "animosity towards me since day one" (link, link) (....btw, we both supported the lifting of Davidbena's topic ban in February 2019)..and we have been accused of "deliberately vandalizing articles", etc, etc.
    I am sick and tired of this, please make it stop, Huldra (talk) 23:03, 22 April 2019 (UTC)[reply]
    Huldra's adversity towards anything "Israeli" in the West-Bank is well-known, just as we see in this recent edit here. She would be happy to see me topic banned in the I/P area. I, for my part, feel that she has stepped out-of-bounds in her POV edits and would like to see her warned about such blatant and outspoken views. At the end of the day all of us who are Wikipedians exist for one purpose and one purpose only: to serve the reader. Davidbena (talk) 00:03, 23 April 2019 (UTC)[reply]
    This is the exact kind of comment you were previously topic banned for. You take Huldra stating a flat out fact, that Solomon's Pools are in Area A (example source) as evidence as adversity towards anything "Israeli" in the West Bank. It cant be that your strongly held views might possibly be incorrect, it must be Huldra's blatant and outspoken views. nableezy - 02:41, 23 April 2019 (UTC)[reply]
    • @Davidbena: Here's what I observed:
      • An editor successfully appeals a topic ban;
      • Starts engaging in the same battleground behaviour (edit warring; "I did not hear that"; etc.) that led to the previous topic ban here: Wikipedia:Administrators' noticeboard/IncidentArchive989#Proposal: Topic ban;
      • Posts an ethnically-based personal attack on an editor's talk page;
      • Files a frivolous AN report where he continues to accuse editors of "anti-Israel" attitudes;
      • Finally, self-reverts under duress, but does not apologise for insulting fellow editors;
      • When faced with a prospect of a renewed topic ban, asks to have "patience" with him; still does not acknowledge that he's done anything wrong (apart from not "hav[ing] given more time for the discussion to play-out").
    And that was just on this thread and one article. I don't think that a contentious topic area benefits from editing like this. --K.e.coffman (talk) 00:18, 23 April 2019 (UTC)[reply]
    In the I/P area, all editors involved have their own political views. I have been extremely cautious not to offend Arabs, as I feel that they have a rightful place among Jews. What has become irksome is how that there are some editors here who feel that Israelis have no rightful place among Arabs. Is it wrong to suggest a more neutral approach? As for your claim that someone posted an ethnically-based personal attack on an editor's talk page, I am unaware of it. Can you please show me the diff (perhaps there's a misunderstanding).Davidbena (talk) 00:30, 23 April 2019 (UTC)[reply]
    diff nableezy - 02:41, 23 April 2019 (UTC)[reply]
    I obviously meant no offense by saying "ancient Jewish site," just as there is no offense by saying "Palestinian village" and which words appear in scores of Wikipedia articles. We must learn to take things in stride.Davidbena (talk) 06:19, 23 April 2019 (UTC)[reply]
    • Support I was waiting to think about this but the above 00:30, 23 April 2019 comment by Davidbena tips me over ("I have been extremely cautious not to offend Arabs...some editors here...". Davidbena means well but is entirely unable to see any point of view that might deflect from his approach. An example is here where Davidbena could not see that unattributed copying of text from a blog was a problem. He finally revealed his reasoning ("there is no plagiarism, as I am the author of that blog") but had to be dragged to the stage of seeing that unattributed copying was a problem. Another example is here where I gently tried to have Davidbena say what "balance" he wanted in a section on settler violence. The replies indicate that a topic ban is required. Johnuniq (talk) 02:46, 23 April 2019 (UTC)[reply]
      • I'm sorry, but your first response here is totally taken out-of-context, as you can see here, and does not involve the I/P area.Davidbena (talk) 04:20, 23 April 2019 (UTC)[reply]
        • I think you are still saying it is ok for an editor to add an unattributed copy from a blog into an article because the editor "knows" that they wrote the blog and that they gave themselves permission to add it to Wikipedia. No. The admin you were talking to might have missed the fact that an unattributed copy of a translation from a blog is also not ok. Johnuniq (talk) 05:53, 23 April 2019 (UTC)[reply]
          • No, I am not saying that at all. Whatever the problem was at the time, it has since been corrected. Everything is sourced by external and impeccable sources.Davidbena (talk) 06:14, 23 April 2019 (UTC)[reply]
    • Oppose. Davidbena was commenting on removal of Jewish history from an article with extensive Jewish history, and if I dig I'm fairly sure I'll find quite a few other examples of such removals. "not liking ancient X sites" is distinct and different from "not liking X". Davidbena should learn to WP:AVOIDYOU (really - there is no point on Wikipedia to say anything about any editor), should cut down on commentary (however - there's plenty of commentary flying from the other direction), and should use adminstrative boards as a last resort. However, in his defense, he did not start it here - a non-actionable AE was filed against him. David has been making constructive additions and TBANing him is excessive.Icewhiz (talk) 15:03, 24 April 2019 (UTC)[reply]
    • Comment, yes, Davidbena walked scot free, but that was due to a brand new technicality, namely that there must be an edit notice on all articles, see here. He did break the 1RR rule, then refused to self revert, basically because "he was right". Refusing to follow the rules because you are "right" .....is not a recipe for trouble−free editing, too put it mildly, Huldra (talk) 23:18, 26 April 2019 (UTC)[reply]
    • I don't see a refusal to self-revert - I see "I will self-revert until 24 hours have passed." [8] after "To the best of my knowledge, this is my first revert. If I was mistaken, I will self-revert. "[9]. And this in a case that that is non-actionable (without an edit notice, and despite you and I dissenting - former [10] and current [11] ARBCOM members don't see it as "reasonably construed" (required for 1RR to be in place and for placing the edit notice)).Icewhiz (talk) 05:34, 28 April 2019 (UTC)[reply]
    • Well, as you, Icewhiz, wrote 22 April 2019: "In my view this is reasonably construed - this is an important archaeological/recreational site that is right in between the Israeli and Palestinian zones of control - and is quite contested. The article perhaps doesn't reflect this - I can see how from reading the article one might not understand what the fuss is about." I think editors in the IP area are "the experts" on what is under ARBPIA, not ARBCOM members. Huldra (talk) 20:28, 29 April 2019 (UTC)[reply]
    • Support - This is clearly the same problematic behavior that led to the TBAN initially. The second chance is apparently just not working out. This may not be intentional bullying or POV-pushing but we all know that this is an extremely sensitive topic area and we quite simply cannot abide users who cannot check their COIs and emotions at the door. ~Swarm~ {sting} 01:24, 30 April 2019 (UTC)[reply]
    • I am completely uninvolved ~ i don't think i've edited in the IP area, if i have then as a general gnome it was almost certainly non-substantive ~ my concern is solely with the smooth functioning of the community, because that is what allows the purpose to be better fulfilled. I remember the problems with led to the previous sanction/restriction on Davidbena, and hadn't realised that it had been rescinded; having followed and read since he opened this AN action, i have to say i Support the reinstatement of the topic ban for the better function of the community. As soon as Davidbena is able to convince the community that he can work within it and with its members i would also support lifting it; i do not, however, imagine he will be able to convince us any time soon based on his recent behaviour. Happy days, LindsayHello 11:49, 30 April 2019 (UTC)[reply]

    Closing soon

    Discussion seems to have died away, with some but not a lot of community input. Pinging all contributors - @Davidbena, Nableezy, Black Kite, Huldra, K.e.coffman, Grandpallama, Bishonen, Doug Weller, Johnuniq, and Icewhiz: - and anyone else, for any final views before this gets closed. -- Euryalus (talk) 04:23, 28 April 2019 (UTC)[reply]

    I dont generally like to vote on topic bans for editors Ive been in conflict with, and truthfully I like David, always have. That he continued edit-warring even after self-reverting concerned me. But he has also commited to at least not restoring that edit without a consensus to do so. If he commits to a. not questioning the motives of people who disagree with him, and b. not edit-warring, and that does not mean waiting 25 hours to revert, then I have no real issue with him editing without any restriction. nableezy - 04:36, 28 April 2019 (UTC)[reply]
    • A few points:
    1. I'm impressed by Nableezy assuming good faith of Davidbena yet again, in a thread that DB obviously opened in the hope that admins/the community would take his side aginst Huldra and Nableezy.
    2. Icewhiz apparently sees Davidbena's edit summary "I will self-revert until 24 hours have passed" as something positive. I don't. Yes, it's a self-revert, but it also implies "I'm prepared to edit war by reverting to my preferred version as soon as 24 hours have passed". See WP:3RR: "Fourth reverts just outside the 24-hour period may also be taken as evidence of edit-warring, especially if repeated or combined with other edit-warring behavior." It certainly has been combined with other edit-warring behavior.
    3. I still support a topic ban, but this discussion is really too skimpy to base a sanction on. I don't know what can be done about that —just leave it open for a while longer, I guess? Bishonen | talk 14:23, 28 April 2019 (UTC).[reply]
    • My opinion remains unchanged from my post above, starting with "@Davidbena: Here's what I observed". This thread is not really about 1RR but about a pattern of disruptive behaviour, which is not conducive to productive and collaborative editing in a contentious topic area. --K.e.coffman (talk) 17:46, 28 April 2019 (UTC)[reply]
    Ok, I'm in two minds about this. On one hand I greatly appreciated Davidbena's willingness to study, and look up things which can advance articles here on en.wp. On the other hand, I am sick and tired of his personal attacks, mainly on me. On 19 February 2019 I supported the lifting of his topic ban ("with some trepidation"); on the 21 April 2019 he writes to me that "You have shown animosity towards me since day one." Seriously. Does he think I vote to lift the topic ban of people I feel "animosity towards"?
    Or this, discussion, here, especially his remark at 22:35, 17 November 2018: that I eg have removed stuff from Beit Jala (which wasn't about Beit Jala , but about the not yet made article of Jala, Hebron, in Hebron Governorate) is taken as an indication that I am "seeking to minimize the evidence of Israel's ancient history in some of these places here in the land". Now, editing in the IP area for years have made me pretty thick skinned, and I have experienced far, far worse, but bad faith assumptions like the one Davidbena makes are....not fun. (And I could point to a lot of discussions that have gone like that.)
    If I could be sure that we would only see the "Davidbena the good editor" in the future, then I would be 100% against a topic ban. However, if he insists on more bad faith assumptions, then no. Alas, I'm not sure...I'll leave it to others to decide, Huldra (talk) 21:10, 29 April 2019 (UTC)[reply]
    Huldra and I have had our "ups and downs" over the years, but not without good reason. You can say that we are both editors on this worthy project, but each of us has polar-opposite views on the "Land of Israel" / "Palestine," its history and its future. Mostly, though, we have tried to overcome our differences. We both agree that there is no place for violence or disrespect among the various ethnic groups that mutually inhabit the land. We share a common ideal for greater mutual tolerance and respect between the country's inhabitants, whether new or old. While we might disagree on whether the "West Bank" is a part of Israel or not, we can still work together, as we've done with cordiality on many articles in the I/P area, such as in the Talk-Pages of the respective articles: Bayt Nattif, Surif, Antonia Fortress, Adullam, Jarash, Jerusalem, al-Badhan, Khirbat Umm Burj, Bi'ina, to name only a few. I ask for a second chance to prove myself. While it is also true that each one of us has his imperfection, and no man is unassailable, I have tried to admit my mistakes when I find them. Hopefully, we can learn to overlook the mistakes in others and move-on. By the way, I have since withdrawn my accusations against the two editors earlier named by me. Davidbena (talk) 00:31, 30 April 2019 (UTC)[reply]
    This tends to happen when the boomerang comes flying back. ~Swarm~ {sting} 01:27, 30 April 2019 (UTC)[reply]
    Yes, you can say that that's true. Often AN notices become a "free-for-all," and I suspect that in the future if other editors (not me) should seek redress to a certain "perceived problem," they will be hindered from taking the route of an AN because of this inherent flaw. I am simply echoing the words of a very wise and constructive administrator and editor, DGG here. As for me, I can work constructively with both Huldra and Nableezy. If we should disagree on issues, we'll spend more time on the Talk-Pages. That seems to be the only alternative, as disagreements will definitely come-up again. Meanwhile, I truthfully say to all here that I bear no hard feelings against either editor.Davidbena (talk) 01:37, 30 April 2019 (UTC)[reply]
    @Euryalus: FWIW, I was within an inch of reimposing the old topic ban and only didn't do so because I then found this discussion going on here. I don't really see any reason to change what I said here. GoldenRing (talk) 09:53, 30 April 2019 (UTC)[reply]
    • Icewhiz's defense of the content of Davidbena's edits (which I don't find persuasive) notwithstanding, I don't see any reasonable excuse or defense for the behavioral issues. As I said before, the fact that Davidbena brought this to a noticeboard, trying to get two people with opposing views a TBAN, for the express purpose of teaching them a lesson, shows that a TBAN is still needed in his case. I stand by my support for the reinstatement of the TBAN. Also, Nableezy deserves some sort of award for still being able to find enough goodwill to speak positively of Davidbena after this ugliness. Grandpallama (talk) 13:26, 30 April 2019 (UTC)[reply]
    • I humbly ask the honorable administrators of this worthy project to content themselves with issuing me a stern warning not to be disruptive in future edits and to allow discussions to play-out in their respective Talk-Pages before reverting another's edit.Davidbena (talk) 20:51, 1 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Proposed amendment to Wikipedia:Arbitration/Policy regarding the Arbitration Committee's power to authorise deletions

    Note

    I am requesting feedback about a proposed amendment to Wikipedia:Arbitration/Policy regarding the Arbitration Committee's power to authorise deletions. This discussion is not a formal petition to modify the policy.

    Background

    An administrator deleted User:Dlthewave/Whitewashing of firearms articles with the rationale "Arbitration enforcement action under gun control DS". The term "gun control DS" refers to Wikipedia:Arbitration/Requests/Case/Gun control#Discretionary sanctions.

    Wikipedia:Arbitration Committee/Discretionary sanctions#Page restrictions says:

    Any uninvolved administrator may impose on any page or set of pages relating to the area of conflict page protection, revert restrictions, prohibitions on the addition or removal of certain content (except when consensus for the edit exists), or any other reasonable measure that the enforcing administrator believes is necessary and proportionate for the smooth running of the project.

    The dispute is whether "any other reasonable measure that the enforcing administrator believes is necessary" includes the deletion of a page as part of the discretionary enforcement process. The Arbitration Committee at a recently closed clarification request did not decide whether pages can be deleted under "other reasonable measures" as part of the enforcement process. The Committee instead passed the motion:

    All actions designated as arbitration enforcement actions, including those alleged to be out of process or against existing policy, must first be appealed following arbitration enforcement procedures to establish if such enforcement is inappropriate before the action may be reversed or formally discussed at another venue.

    There is further discussion about the motion on the Arbitration Committee noticeboard here.

    Current conflict between deletion review and arbitration enforcement

    Both Wikipedia:Deletion review/Log/2019 February 24#User:Dlthewave/Whitewashing of firearms articles and Wikipedia:Arbitration/Requests/Enforcement reviewed User:Dlthewave/Whitewashing of firearms articles.

    Wikipedia:Deletion review/Log/2019 February 24#User:Dlthewave/Whitewashing of firearms articles was closed as "The clear consensus is that this deletion should be overturned per the deletion policy. It now requires arbcom to sanction this." At a parallel review of the deletion at the still open WP:AE request titled "Arbitration enforcement action appeal by Dlthewave", there is currently no "clear and substantial consensus of uninvolved administrators at AE" to undelete the page.

    Why is a change needed to the Arbitration policy to prohibit deletions under discretionary sanctions

    Without a change to Wikipedia:Arbitration/Policy:

    Petitions

    As noted here, the community cannot directly amend Wikipedia:Arbitration Committee/Discretionary sanctions because it is an Arbitration Committee decision. Limiting the scope of the Arbitration Committee's discretionary sanctions requires modifying Wikipedia:Arbitration/Policy.

    Wikipedia:Arbitration/Policy#Ratification and amendment says:

    Once adopted by the Committee, this policy will undergo formal ratification through a community referendum and will enter into force once it receives majority support, with at least one hundred editors voting in favour of adopting it. Until this policy is ratified, the existing arbitration policy remains in effect.

    Amendments to this policy require an identical ratification process. Proposed amendments may be submitted for ratification only after being approved by a majority vote of the Committee, or having been requested by a petition signed by at least one hundred editors in good standing.

    Here are different petitions that can be submitted to modify Wikipedia:Arbitration/Policy to prohibit discretionary sanctions deletions:

    Proposed petitions about the Arbitration Committee's jurisdiction over authorising deletion, undeletion, and redirect of pages

    This paragraph of the "Policy and precedent" section of the arbitration policy:

    The arbitration process is not a vehicle for creating new policy by fiat. The Committee's decisions may interpret existing policy and guidelines, recognise and call attention to standards of user conduct, or create procedures through which policy and guidelines may be enforced. The Committee does not rule on content, but may propose means by which community resolution of a content dispute can be facilitated.

    is amended to add the underlined text (each petition is a possible separate amendment):

    Petition 1: The Committee's discretionary sanctions must not authorise the deletion, undeletion, or redirection of pages in any namespace.

    Petition 2: The Committee does not have jurisdiction over authorising the deletion, undeletion, blanking, or redirection of pages in any namespace.

    Petition 3: In its dispute resolution and user conduct role, the Committee does not have jurisdiction over authorising the deletion, undeletion, blanking, or redirection of pages in any namespace.

    Petition 4: In its dispute resolution and user conduct role, the Committee does not have jurisdiction over authorising the deletion, undeletion, blanking, or redirection of pages in any namespace. In its role of handling private information, the Committee may delete pages as privacy violations or under child protection. (The "privacy violations" and "child protection" wording is from Wikipedia:Office actions.)

    Petition 4a: In its dispute resolution and user conduct role, the Committee does not have jurisdiction over authorising the deletion, undeletion, blanking, or redirection of pages in any namespace. The Committee may delete pages it deems unsuitable for public view based on private information it has received.

    Notes on each petition:

    Petition 1 is the narrowest amendment and only prohibits discretionary sanctions from authorising deletion and other related actions.

    Petition 2 is the broadest amendment in that it prohibits the Arbitration Committee from authorising deletion and other related actions.

    Petition 3 is a narrower amendment than Petition 2 in that it prohibits the Arbitration Committee from authorising deletion and other related actions in only its dispute resolution and conduct role. It takes no view on whether the Committee can delete pages after receiving private information that makes Committee members want to delete a page.

    Petition 4 is the same as Petition 3 except it explicitly authorises the Arbitration Committee to delete pages as privacy violations or under child protection after receiving private information. The adding wording was based on feedback here about why banning the Arbitration Committee from deleting pages could be undesirable.

    Petition 4a removes is the same as Petition 3 except it explicitly authorises the Arbitration Committee to delete pages unsuitable for public view based on private information. The adding wording was based on feedback here about why banning the Arbitration Committee from deleting pages could be undesirable.

    I am inclined to submit petition 4 to the petition process. If discussion here indicates that petition 4 is undesirable, I plan to submit petition 3 to the petition process. If discussion here indicates that petitions 3 and 4 are undesirable, I plan to submit petition 1 to the petition process.

    I also welcome feedback about whether a different petition wording is preferable over the four petitions listed here.

    Thank you, Alanscottwalker (talk · contribs), BU Rob13 (talk · contribs), DGG (talk · contribs), GreenMeansGo (talk · contribs), King of Hearts (talk · contribs), Levivich (talk · contribs), SmokeyJoe (talk · contribs), SportingFlyer (talk · contribs), S Marshall (talk · contribs), Timotheus Canens (talk · contribs), and Xymmax (talk · contribs) for your earlier feedback about the proposed petition to amend the Arbitration policy.

    Cunard (talk) 05:56, 22 April 2019 (UTC)[reply]

    • @Cunard: If you do submit petition 4, please amend it to read "based on private information" rather than explicitly enumerating private cases in which ArbCom can act. There's a few reasons for this. First, what comes through our inbox is unpredictable, and using narrowly-defined cases rather than the somewhat broader (but still tailored) umbrella of "private information" risks us discovering a situation not covered by those narrow cases and being unable to act without drawing attention to a private situation. Second, the narrower the use cases, the more information we're giving by simply marking a deletion as an ArbCom action, which frustrates the point of having a body able to act on information that must be kept private.

      Lastly, and perhaps most importantly, no part of ARBPOL should explicitly put child protection on ArbCom's plate. That is the domain of the WMF, or should be, anyway. In reality, we may have to step in on a child protection matter if it is urgent or the WMF fails to act, but we should not make that routine. I would be very uncomfortable with explicitly writing this out as a role of ArbCom in ARBPOL. In fact, I would resign immediately, as I wouldn't consider myself qualified to hold a role that deals with child protection as a matter of routine. ~ Rob13Talk 06:06, 22 April 2019 (UTC)[reply]

      • Also, as a side note, I'm attempting to come to a compromise on wording of the discretionary sanctions procedures that would limit the ability of admins to delete certain pages as AE actions. If you could hold a bit to see if that bears fruit, I would appreciate it. I expect the idea I'm trying to hammer out would address the concerns of most people. ~ Rob13Talk 06:12, 22 April 2019 (UTC)[reply]
        • BU Rob13 (talk · contribs), thank you for explaining how to improve petition 4's current wording. Would this work: "The Committee may delete pages it deems unsuitable for public view based on private information it has received." To BU Rob13 and the community: Would the "pages it deems unsuitable for public view" wording be too ambiguous or broad? Is there a better or more narrow wording than this one that would not enumerate all the private cases in which the Arbitration Committee can act?

          I would prefer that pages including those like User:Dlthewave/Whitewashing of firearms articles be taken off the table for discretionary sanctions deletions since it is bad to have Wikipedia:Deletion review/Log/2019 February 24#User:Dlthewave/Whitewashing of firearms articles reach a clear overturn conclusion and an AE appeal for the same page likely to reach a no "clear and substantial consensus of uninvolved administrators at AE" to overturn because the two venues have different standards. I believe that the DRV standards should be applied to page deletions rather than the AE standards. I am willing to wait to see whether your work on the discretionary sanctions procedure will bear fruit. Thank you for your work on this.

          Cunard (talk) 06:22, 22 April 2019 (UTC)[reply]

          • Cunard, the difference between DRV and AE is not merely the standard applied, it is also the question considered. DRV looks at whether the page should have been deleted, whether there is a policy-based justification, etc. AE looks at whether the action is within administrator discretion under DS. An AE deletion is endorsed even if every admin who comments says "I wouldn't have done that but I can see how it is a possible conclusion to reach and so is an allowable exercise of discretion." It is true that AE can also say "looking at the page, the deletion decision is unreasonable / goes beyond allowable discretion" but the process as now enforced does not mandate that there be a consensus in favour of the deletion for it to be upheld, it merely requires there to be no consensus that the decision was outside of discretion. Whatever Rob is trying to achieve (and I hope it is positive), the Committee's decision not to decide on AE deletions but to strengthen the protections around them nonetheless proves that we have a problem that requires change be imposed by the community. EdChem (talk) 06:35, 22 April 2019 (UTC)[reply]
    • The policy and precedent section should be strengthened by including a clear statement that the Committee is bound by policy, something like:

    All operations of the Arbitration Committee are bound by policy adopted by the English Wikipedia community, overruled only by WMF actions and the Terms of Use. In particular, the arbitration process is not a vehicle for creating new policy. The Committee's decisions may interpret existing policy and guidelines, recognise and call attention to standards of user conduct, or create procedures through which policy and guidelines may be enforced. The Committee does not rule on content, but may propose means by which community resolution of a content dispute can be facilitated. In creating or modifying its own policies and procedures, the Committee may not act outside the bounds of English Wikipedia policy nor delegate powers beyond its own.

    The adoption of a clear change to the deletion policy to clarify that no deletion power is held beyond in the privacy-related cases of provision 4 can then be implemented. I do agree with Rob that that reserved area of authority should be drawn broadly to handle the variety of circumstances that might arise, and that we should do nothing to imply child protection is anyone but the WMF's responsibility. I also think that the power to delete in such cases should be the Committee's alone, and not delegable to AE or via DS. EdChem (talk) 06:23, 22 April 2019 (UTC)[reply]
    Thank you, EdChem (talk · contribs). I would strongly support this wording change to Wikipedia:Arbitration/Policy#Policy and precedent in conjunction with the change to deletion policy. I support your taking the lead on proposing these changes if you are open to doing so. Cunard (talk) 06:35, 22 April 2019 (UTC)[reply]
    • Responding after Cunard's ping: I agree there's a problem that needs to be solved, but I disagree with all four of these proposals. I believe administrators should have the ability to delete pages as needed as part of required sanctions. The issue here was whether the page violated WP:POLEMIC, directly related to the user's sanction. Upon review one of the administrators concluded the page did not violate WP:POLEMIC, and the other administrator recommended deletion review. Procedurally, I think this played out exactly the way it needed to, but the procedure itself isn't quite there, with threats of desysops and the like. I would be in favor of: if an administrator makes a public deletion of a page under discretionary sanctions, the deleted page may be submitted to deletion review after an appeal is filed and an administrator responds. Once properly submitted to deletion review, any administrator may close the DRV/undelete page history/undelete the page without fear of sanctions. Office actions are obviously not reviewable. That policy, or something similar, would be my preference - otherwise, you run the risk of a page needing to be deleted that doesn't get deleted for a week or two while the community decides whether it needs to be deleted, and considering the majority of these will likely be MfDs, which are poorly attended anyways, I'm in favour of a firm administrative fist. SportingFlyer T·C 08:10, 22 April 2019 (UTC)[reply]
      • SportingFlyer, can you suggest a situation where no CSD criterion would apply but a page needs deleting urgently? EdChem (talk) 08:33, 22 April 2019 (UTC)[reply]
        • @EdChem: I don't think "urgently" is the correct term. I think the situation is similar to the one here, where the arbitration committee concludes deletion is an appropriate sanction, which, let's be honest, should be very rare or at the very least a unique situation. Let's hypothetically take away the ability for the arbitration committee to delete pages in this scenario: the page gets sent to MfD by the arbitrator, users who not necessarily aware of the conflict !vote on it, and the MfD outcome may be inconsistent with the arbitration sanction. If we give the arbitrators the ability to delete pages in this manner, but we also allow deletion review to check to make sure the deletion was consistent with the arbitration sanction, we effectively shift the deletion burden from the arbitrator (who must convince the MfD voters the sanction is appropriate) to the editor under sanctions (who must convince DRV the arbitrator deleted a page outside the scope of the sanction), and I'm very, very comfortable with that. SportingFlyer T·C 01:08, 23 April 2019 (UTC)[reply]
    • A word about why BuRob13 wanted to avoid mentioning child protection--arb com for many years has worked very hard to get the WMF Trust and Safety people to take over this extremely difficult and sensitive area; about 5 years they finally agreed to, and have been dealing with it every since. I, and I believe the others of us in some way involved, are of the opinion they have met their responsibilities here quite well, and certainly better and more consistently and more professionally than we could have. You will almost never see actual cases referred to on-wiki now, but they handle it as needed, and they do keep arbcom informed to an appropriate extent. We needn't and shouldn't specify anything here about this.
    Similarly, we need not really be concerned about the need to make explicit provisions to react to emergencies and dangerous vandalism and clear privacy problems. We have checkuser and oversight blocks, and even for an ordinary admin blocking for these reasons and specifying it, no admin is going to revert (when necessary, the practice is to convert an ordinary admin block in these areas to oversight or checkuser blocks).
    The purpose of these proposals is to nto prevent admins from taking needed action, but from overreaching. No admin will fail to take really needed emergency action, but there is a certain temptation to overreach. DGG ( talk ) 08:58, 22 April 2019 (UTC)[reply]
    • I have stricken petition 4 and replaced it with petition 4a to remove the child protection mention. Cunard (talk) 15:36, 22 April 2019 (UTC)[reply]
    • I don't want to let ARBCOM make decisions based on private information as it's going to leave vast arguments about "why is the private information, which obviously can't be so clearly disputed, given extra authorisation to encourage deletions?" The WMF should be handling risks to health and child protection ones. So why didn't I go for petition 2? - because hard cases make bad law, and I can see situations where ARBCOM might need to delete pages. Thus, this is a firm support for proposal 1. Nosebagbear (talk) 11:16, 22 April 2019 (UTC)[reply]
    • It seems that the petition 1's narrow change would be the most likely to achieve consensus. Cunard (talk) 15:36, 22 April 2019 (UTC)[reply]
    • Thanks for the ping. I would support any of the four petitions, but I'd rather have different language. It seems to me the important point is that all deletions are reviewable at DRV. If Arbcom wants to authorize deletions as a DS sanction, and have such deletions reviewed at AE under AE standards, that's all fine and well... but the outcome of that process, like any deletion process, gets reviewed at DRV. So, I'd be in favor of a one-sentence addition to ARBPOL and/or DELPOL (e.g., "Deletions authorized by the arbitration committee are reviewable at DRV like any other deletion."). As practically applied here, that means that even if the Firearms articles deletion is upheld at AE, that page would be undeleted because of the outcome of the DRV. My logic is that Arbcom and AE can evaluate an administrator's conduct in deleting a page, but DRV evaluates the content of the page and determines whether the page should be deleted. Thus, a proper exercise of DS discretion may result in a page that is nevertheless undeleted at DRV (if AE determines it's "within discretion", but DRV determines the page should not be deleted, which seems to be a possible result in the pending Firearms articles case), and an improper exercise of DS discretion may result in a page that stays deleted anyway (if AE determines it's not within DS discretion, but DRV determines that the page should be deleted anyway for some non-DS reason, e.g., a CSD criteria). Levivich 15:43, 22 April 2019 (UTC)[reply]

    Arbitrary Break

    • Can we leave this as no petition? The struggle ArbCom had over the past few months agreeing on wording themselves shows how complicated this is, and any amendment is likely to be extremely divisive and controversial for something that happens maybe once a year. I think starting this petition would be a net-negative for the community. TonyBallioni (talk) 11:24, 22 April 2019 (UTC)[reply]
    @TonyBallioni: - while there is some merit to this argument, it is in effect an agreement to sacrifice some portion of the encylopedia for the sake of our internal coherence. That's an even more inimical argument that the one that underpins GS, which sacrifices a calmer route to protection and blocks in order to protect the articles. Nosebagbear (talk) 13:17, 22 April 2019 (UTC)[reply]
    Except based on a scan of WP:AELOG, you’re trying to write a policy to fix something that has been done exactly twice over 7 years. This is not needed and I would personally consider any attempt to change the policy disruptive in the sense that the discussion itself will likely not achieve a clear result, users will likely retire, and as a whole figuring out the wording here will have significantly more cost than it has benefit, even if I was a raging ARS inclusionist (which I’m not.) TonyBallioni (talk) 13:24, 22 April 2019 (UTC)[reply]
    @TonyBallioni: It's more extraordinary than once a year. To my knowledge, the AE deletion by GoldenRing was the first deletion that has been carried out under ArbCom authorization ever. ~ Rob13Talk 14:08, 22 April 2019 (UTC)[reply]
    BU Rob13, yeah. I checked the AELOG after posting it, and it happened once before in 2012 (Timotheus Canens was the deleting admin.) If anything the length of times between the deletions makes it even less of an issue than if GoldenRing’s was unprecedented, because it shows it’s happened before and didn’t start a trend. Outside the divisiveness aspect, the real issue with both of these proposals and the discussion above isn’t that they threaten admins’ ability to use DS: that’s virtually never used. It’s the trend towards writing IAR out of the deletion policy that is being discussed along with it. I’m sure ArbCom receives things that need deletions discreetly on occasion, as does the oversight team, as does even the SPI team. There are very legitimate grounds to apply IAR to deletion in some cases, and moving towards getting rid of that concept based on moral outrage of someone using deletion as a DS for the second time ever isn’t helpful. TonyBallioni (talk) 14:23, 22 April 2019 (UTC)[reply]
    • Adding wording to bar discretionary sanctions deletions should not be divisive particularly since discretionary sanctions deletions happened twice ever. The Arbitration Committee had a motion here to add three words to instruct administrators that discretionary sanctions should not be used "to delete pages". If that motion had passed, this would not be needed.

      I am fine with IAR deletions where the circumstances warrant it (example here). I am not fine with discretionary sanctions deletions where an admin who did a temporary undeletion for non-admins to review could be desysopped for violating WP:AC/DS#sanctions.modify and where WP:AE standards and practices apply rather than WP:DRV ones (EdChem explained why that is undesirable here).

      Cunard (talk) 15:36, 22 April 2019 (UTC)[reply]

    • That it's only happened twice, and at least one of those was overturned at DRV, kind of proves that we don't need DS deletions, doesn't it? Levivich 15:43, 22 April 2019 (UTC)[reply]

    Having looked over these discussions, I can see both sides of the issue, but I also see that this is an issue that has arisen only rarely. At this stage, given the degree of controversy caused by the AE-based deletion, I expect that admins will delete pages based only on an arbitration remedy, if at all, very sparingly. As such, I'm not convinced that the issue warrants the degree of community time and attention that a series of RfCs or an ArbPol amendment proposal would necessarily generate. I suggest that the issue be put aside at this time and allow some time to pass to determine whether there is a practice issue here as opposed to a mostly theoretical one. Newyorkbrad (talk) 16:11, 22 April 2019 (UTC)[reply]

    I don't see this as theoretical: the practical dispute or "test case" is already here: User:Dlthewave/Whitewashing_of_firearms_articles. The deletion of that page has been overturned at DRV. If the appeal of the page's deletion at AE is declined, what will happen to the page? If it's deleted, that would be a problem that needs addressing, and the only way to address it would be a policy clarification. Levivich 17:12, 22 April 2019 (UTC)[reply]
    • Compromise reasoning - there seem lots of concerns, perhaps justifiably, that the debate itself could cause major issues. I can understand that petitions 2-4b are major alterations and could cause severe disputes. On that basis, I've firmed up my pseudo-ballot !vote above, and think that if we are going to have a petition (which I encourage, others obviously disagree) then the logical compromise is 1, above and beyond its "direct" pros for it as a choice. Nosebagbear (talk) 18:04, 22 April 2019 (UTC)[reply]

    Why is this here

    The fox asks, "Why do you think the proper venue is WP:VPPOL?? Atsme Talk 📧 21:19, 23 April 2019 (UTC)[reply]

    This seems like the worst place to have this discussion, 1) It's not where we change policy 2) These issues are about communally curbing admin claimed discretion (or reigning in abuse of discretion), so it makes no sense to have them on this board as the issue is for all Wikipedians. Alanscottwalker (talk) 14:31, 22 April 2019 (UTC)[reply]

    I started the discussion here since this is a highly visible board. Feel free to move this to a better venue. Cunard (talk) 15:36, 22 April 2019 (UTC)[reply]

    Clarity

    At the moment ArbCom have not authorised deletion. The Committee could not reach an agreement on that, so nothing has changed on that matter. What the motion that did pass say is that if there is again a deletion made under authority of ArbCom, the matter needs to come first to AE. The motion was merely clarifying where the discussion should first take place, and that the action should not be undone until the matter has been discussed. The Committee are divided on the exact power of ArbCom to delete. My personal feeling is that a deletion which is ordinarily allowable under deletion policy can and should be allowable under ArbCom protection in order to prevent an action which violates an ArbCom sanction being protected from being reversed. For example, if ArbCom have banned User:Foo from creating articles related to feces, and Foo creates an article on I Flingdung a notable gong farmer, then such an article can be deleted under G5. If such a deletion is contested by User:Foo, it could then be undeleted while DRV discusses the matter. What the new motion has done is clarify that the deletion is under the protection of ArbCom, so the matter is first discussed at AE, and if the deletion is agreed to fall under the sanction, and the deletion is within policy, then it remains in force.

    While I do feel that the community should be gradually winding down ArbCom, and taking over all dispute resolution, until that formally happens I would be uncomfortable with a petition which weakened ArbCom's special status as being the only elected body which can make final and binding decisions. I feel that any action which is within policy and which is done to enforce an ArbCom sanction must be allowed. If we start to eat away at ArbCom's powers of enforcing a sanction we weaken ArbCom. Today it's deletion, tomorrow it's page protection, next week it's site banning, next month it's desysopping. Fine if we want to talk about disbanding ArbCom, but while we still have it, we need to make sure ArbCom keeps its ability to enforce sanctions.

    So, I am not in favour of ArbCom being able to delete outside of policy, and I don't think there is consensus in the Committee for such a step. But I am in favour of ArbCom being able to delete within policy, and for challenges to such deletions being first handled within ArbCom's arena. So I would not be in favour of any petition or motion which explicitly bans ArbCom from deletion within policy in order to enforce a sanction. SilkTork (talk) 18:24, 22 April 2019 (UTC)[reply]

    Alternatively, if we don't stop them now, today it's page deletion, tomorrow it's permabans, then site-wide General Sanctions - in this aspect, the slippery slope argument is completely legitimate...in both directions. Editors may make of that what they will. Nosebagbear (talk) 18:42, 22 April 2019 (UTC)[reply]
    "if there is again a deletion made under authority of ArbCom, the matter needs to come first to AE" is not a clarification. It is an amendment to long-standing policy and practise. This creates two different sorts of deletion. The difference between a deletion taking under normal admin discretion and a deletion "made under authority of ArbCom" is that the latter cannot be reversed under normal admin discretion, and if it is challenged, the community does not get to decide on the outcome – that decision is to be based on whether the deletion could be construed as possible, not that it is a good idea.
    ArbCom has provided no reasons why creating this protected-class of deletions would improve the encyclopedia. If we had a slew of cases where an "ArbCom authorised deletion" (AAD) was overturned by individual admins, under normal admin discretion, I might be persuaded to see some point in having a protected class of deletions. The fact is that we have exactly zero cases where an individual admin has made a decision to contradict another admin and overturn their AAD. There's simply no need for ArbCom to change our normal deletion policies and procedures. --RexxS (talk) 12:39, 23 April 2019 (UTC)[reply]
    Allowing the type of deletion which prompted this case would set a very bad precedent. The issue involves an admin who decided to summarily delete a userspace page for violation of the userspace guidelines. While that is in principle a valid reason to delete pages, and therefore "within policy", the admin would normally have been required to open a deletion discussion and get a consensus. ArbCom wasn't able to agree that allowing this was a bad idea. Logically, if this was allowed, it would extend to other reasons for deleting pages which are usually settled through discussion, such as notability. Admins would be able to delete articles on topics they think are non-notable, without consulting anyone, as long as they said the magic words when doing so. This only applies to areas covered by discretionary sanctions but that's a huge scope. The BLP sanctions alone apply to almost a million pages. There is a very strong consensus that admins are not allowed to delete pages for reasons like this on their own judgement.
    Furthermore, I don't see why ArbCom is trying to legislate in this area. ArbCom is supposed to stick to rulings about conduct and leave content well alone. They wouldn't be able to order that a certain paragraph must be removed from an article, for example. It follows that they shouldn't be able to rule that the entire article should be deleted. G5 is a red herring here, G5 deletions are authorised under the community's speedy deletion policy, not an ArbCom ruling. This is an area where the community has plenty of longstanding rules and procedures, and ArbCom shouldn't be trying to get rid of them for a large chunk of the encyclopedia. Hut 8.5 18:35, 23 April 2019 (UTC)[reply]
    Here's a general challenge, henceforth to be known as Marshall's Challenge:- Please provide any example of a page that needs to be deleted, but can't wait for an XfD, shouldn't be oversighted, shouldn't be an office action, and has no applicable CSD. If you can provide any example of a page like that, then I'll agree it's appropriate for Arbcom to arrogate to itself this new power.—S Marshall T/C 19:35, 23 April 2019 (UTC)[reply]
    Wikipedia:Sockpuppet investigations/Billie Eilish's cjunt TonyBallioni (talk) 19:38, 23 April 2019 (UTC)[reply]
    information Note: the deletion of the page (log entry) gives G6: Housekeeping and routine (non-controversial) cleanup: WP:DENY as the rationale for the deletion. --DannyS712 (talk) 20:15, 23 April 2019 (UTC)[reply]
    For users who can't look at it, it was a totally unnecessary SPI request for three already-blocked accounts with synonymous usernames.
    I'm comfortable with calling the page speedyable vandalism, for much the same reason nobody bats an eye about deleting redirects created from reverting page-move vandalism, despite both being deliberately created in good faith by non-vandal users. —Cryptic 20:26, 23 April 2019 (UTC)[reply]
    I mean, it was a good deletion on my part, and we get crap like that all the time at SPI. I called it G6, you call it G3, but in reality, it is a page that most reasonable people would agree should have been deleted and I deleted it as an IAR G6. My point here is that OMG deletion must be totally exempt from IAR and nothing that isn't strictly within policy mantra that we're getting because of this ArbCom case isn't exactly applicable when you get into some of the more sensitive behind the scenes areas of the project such as SPI, oversight, and much of the stuff that I'm assuming goes to private arb email. I've also deleted pages where people request OS where I don't think suppression is appropriate, but keeping the page around or sending it through an XfD aren't really good ideas either (I think I may call them U5 to avoid questions, but they're also really IAR.)
    I don't really have an opinion on the whole AE deletion drama, but I absolutely do not like the direction this discussion is going over the moral outrage on deletions that don't fit perfectly with WP:CSD or whatever policy.
    The simple facts of the matter are that most administrators do not want to get involved in content issues, but in some complex cases the deletion policy doesn't fit perfectly. In those cases, we do what is in the best interest of the encyclopedia. I usually do my best to do it subtly, which AE never is, and rewriting policy based on two cases in 18 years is a horrible idea if such a rewrite could have ripple effects. TonyBallioni (talk) 20:39, 23 April 2019 (UTC)[reply]
    I don't see why that couldn't have waited for an XfD, if you'd happened to be inclined to follow the process.—S Marshall T/C 21:11, 23 April 2019 (UTC)[reply]
    Have a little think about why you're wrong and get back to us when you work it out. Nick (talk) 21:25, 23 April 2019 (UTC)[reply]
    I'm so sorry, Nick, but I've reflected on it and I seem to be too stupid to work it out. Perhaps you could give me the reasons?—S Marshall T/C 14:19, 25 April 2019 (UTC)[reply]
    does it serve any benefit to the project to keep it? No. Praxidicae (talk) 21:22, 23 April 2019 (UTC)[reply]
    “IAR G6” is a contradiction. I have long supported giving SPI clerks and admins authority to deleted SPI subpages at their discretion. It seems they do anyway. —SmokeyJoe (talk) 21:25, 23 April 2019 (UTC)[reply]
    Look, reasonable people can disagree whether or which csd criteria are applicable to a particular page, or whether it's more harmful or not to publicize the page on MFD for a week. What has people so upset is that, ordinarily, when they do disagree, and there isn't a consensus at DRV that the deletion was correct, it gets restored and sent to MFD or AFD or wherever. That's what community-written policy and practice has evolved to say. Now we've instead got a body which, while professing not to have the power to overrule policy, authorizes individual admins to set the much higher bar of requiring a positive consensus that deletion wasn't even arguably correct. Plus, all you peons without the deletedtext right? Your input doesn't matter, because any admin who tries to temporarily undelete the material to let you have a say does so under explicit threat of desysop. Once you can look at deleted pages, it's very, very easy to forget that, to those who can't, there's no completely uncontroversial use of the delete button. —Cryptic 21:54, 23 April 2019 (UTC)[reply]
    Propose giving ArbCom the ability to write policy, so at least when they do it, we can call it what it is, and subject it to community review. GMGtalk 22:51, 23 April 2019 (UTC)[reply]

    The biggest problem in my throat are:

    (1) AE deletions by self-selected "AE admins" as the ArbCom Policy, de facto, and with these out of process deletions being unrevewable at DRV, a perfectly functional community-engaging respected forum, until AE review procedures as defined by ArbCom de facto policy are exhausted. This is stupid. DRV is a respected coonsensus based, widely engaged process; AE review is admin-only, and only frequented by drama board enthusiasts;
    (2) ArbCom get to Vote on interpretations of the scope of their own powers, and are sliding into more expansive less well defined boundaries.

    What is the community response? Some are saying, there should be no discussion, let alone response, because AE deletions are rare.

    I think there is an easy response:

    * Deletion is not in scope for AE. You may block the user, blank and protect their userspace, delete anything covered by the myriad of CSD criteria. WP:POLEMIC is not a CSD criterion if it falls short of CSD#G10. You may risk rejection of your wish to delete by making your case at MfD. However, if you delete while citing AE privilege, thus invoking ArbCom's protection of you from community review and abuse of policy (WP:DEL; WP:CSD), then, unless you have an IAR-worthy reason, you should be WP:BLOCKed for WP:Gaming the system. --SmokeyJoe (talk) 01:06, 27 April 2019 (UTC)[reply]

    Deletion review

    I think petition 1 is the most likely to achieve consensus since it is narrowly tailored. Taking into account Levivich (talk · contribs)'s great suggestion ("It seems to me the important point is that all deletions are reviewable at DRV."), I would like to include language requiring allowing deletions to be reviewable at DRV in the petition.

    Here is what I plan to propose.

    This paragraph of the "Policy and precedent" section of the arbitration policy:

    The arbitration process is not a vehicle for creating new policy by fiat. The Committee's decisions may interpret existing policy and guidelines, recognise and call attention to standards of user conduct, or create procedures through which policy and guidelines may be enforced. The Committee does not rule on content, but may propose means by which community resolution of a content dispute can be facilitated.

    is amended to add the underlined text:

    The Committee's discretionary sanctions must not authorise the deletion, undeletion, blanking, or redirection of pages in any namespace. The Committee must not disallow deletions from being reviewed at deletion review.

    Levivich suggested adding "Deletions authorized by the arbitration committee are reviewable at DRV like any other deletion." The arbitration policy currently does not say the committee can authorize deletions, so adding a sentence like this could be interpreted as allowing the committee to authorize deletions. The sentence "The Committee must not disallow deletions from being reviewed at deletion review" achieves the same purpose but makes no statement on whether the committee is allowed to authorize deletions so is more likely to achieve consensus.

    I welcome feedback from the community about this revised proposed petition.

    Cunard (talk) 10:31, 28 April 2019 (UTC)[reply]

    • Belated response to ping. I agree that the discussion here indicates that only the most narrowly drawn provision has any viability if offered. I'm prepared to be persuaded to the contrary if a compelling argument is presented, but my feeling is ArbCom has no authority to delete articles outside of what its individual members already possess as admins + oversighters + IAR. This is why their current compromise of requiring claimed DS deletions to go to AE is troublesome - without prior consensus, it presumes ArbCom has this jurisdiction, and proposes to limit the established community process to address deletions.With respect to the proposal, I am not certain that the clarifying language helps. If the original sentence means that ArbCom, assuming they have the authority to delete, may not delegate it as part of DS, what deletion is being limited to DRV review? Presumably there would be no DS deletions to deal with, so does this mean if ArbCom itself authorizes a deletion it would go to DRV? I think that would be a difficult proposition to pass because the community first would have to grapple with the underlying issue of what ArbCom itself can do. As an aside, if you do decide to keep this provision, "must not disallow" is unwieldy. Double negatives in general invite confusion. Xymmax So let it be written So let it be done 01:43, 30 April 2019 (UTC)[reply]
    • BU Rob13 (talk · contribs) noted here that the Committee is still discussing discretionary sanctions. I will hold off for awhile on starting the petition.

      Cunard (talk) 10:31, 28 April 2019 (UTC)[reply]

      • @Cunard: Go ahead with whatever you wish to try. I'm convinced whatever reasonable steps we take to ensure discretionary sanctions do not target content will not satisfy you, because the dispute seems to have become a territorial one surrounding DRV rather than an actual quabble with whether ArbCom is infringing upon matters of content (which, again, did not happen in the single instance in which this has been used). I will note that specifically enshrining deletion review in ARBPOL is unwise, because if that venue were ever to change, be renamed, etc., we'd need an entire amendment process just to correct the outdated reference. ~ Rob13Talk 13:30, 30 April 2019 (UTC)[reply]
      • Oh, and procedurally - note that such a petition is not an RfC, since it isn't a discussion, isn't subject to consensus, and opposition is irrelevant. I'm not sure what you would call it - probably just "petition" - but it shouldn't be labeled as an RfC, in my opinion. ~ Rob13Talk 13:33, 30 April 2019 (UTC)[reply]
    • Thank you all for the feedback. Based on the feedback, I have excluded the sentence about deletion review since it likely is unnecessary. I have started a petition at Wikipedia:Village pump (policy)#Petition to amend the arbitration policy: discretionary sanctions and deletions. Cunard (talk) 07:33, 5 May 2019 (UTC)[reply]

    Two uncivil remarks by User:TenPoundHammer

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    User:TenPoundHammer was warned for incivility in March 2019, but decided to make two further uncivil remarks here and here. --Jax 0677 (talk) 13:06, 25 April 2019 (UTC)[reply]

    <Sigh>. Blocked for 1 month. --Jayron32 13:23, 25 April 2019 (UTC)[reply]
    • Although this would carry much more weight if the last block hadn't also involved both of you, and if TPH's complaint wasn't that you're tagging incorrectly and persistently, over a matter which he claims to have pointed out to you frequently (I don't know how true it is). Andy Dingley (talk) 13:41, 25 April 2019 (UTC)[reply]
      Per WP:INVOLVED, I don't know how blocking him before disqualifies me from blocking him again. Can you explain? --Jayron32 13:57, 25 April 2019 (UTC)[reply]
    • Whether or not tagging the article was correct or wrong to do was not a factor in the block. That's a matter for a different discussion. The use of "you fucking moron", and similar later comments, was the only deciding factor. You could still be in the wrong regarding the tagging, Jax. I'm not saying you are, and I'm also not saying you're NOT. I'm conceding only to state that TPH would still be blocked for saying "you fucking moron" even if he were substantively correct on your incorrect use of the tags. The block here is solely for recidivism in egregious personal attacks. --Jayron32 14:16, 25 April 2019 (UTC)[reply]
    • Jayron32, I think this's a bad block. The second diff does not qualify as NPA and as to the first, people do get frustrated occasionally. WBGconverse 16:22, 25 April 2019 (UTC)[reply]
    • Come on, when you're blocked for a week for incivility, calling someone a fucking moron a month later verges on suicide by admin. GoldenRing (talk) 16:42, 25 April 2019 (UTC)[reply]
    • If TPH is not combative towards other editors apart from him, these two needs to be IBAN-ed. As Serge said over the last time, Jax is not exactly innocent in all these stuff and routinely tests editorial patience with civil obstinacy. Also, it's the same trifecta of Jax, TPH and Jayron, which I am not quite fond of. WBGconverse 19:09, 25 April 2019 (UTC)[reply]
    • If it makes you feel better, uninvolved admin chiming in to say the block is totally warranted. “Don’t call people fucking morons in ALL CAPS in the editorial process” seems like a simple enough line to toe. If there’s a problem with Jax’s edits… we have no shortage of forums to address it. Der Wohltemperierte Fuchs(talk) 19:37, 25 April 2019 (UTC)[reply]
    • What trifecta? Can you tell me, other than the two blocks, where I substantively interacted with either of these editors in the recent past? Goodness, if you're going to cast aspersions, at least have a diff or two to back it up. It isn't merely that I'm not involved in the dispute, I've never even (to my recollection) been involved in editing the same article or part of the same conversation with either of them ever. If you're going to impugn my reputation with half-expressed accusations of impropriety, at least be willing to back it up! --Jayron32 19:23, 25 April 2019 (UTC)[reply]
    • I respect you as a sysop with integrity and there's no smearing of reputation or minimal casting of aspersions :-) Apologies, if it came across in such a manner. I dislike that the previous block included all three of you in the same roles but that's a mere expression of the fact that someone else enforcing the block might have been better. Obviously, your actions are not prohibited in policy. My overall take is that TPH was somewhat baited by Jax (civil obstinacy, civil POV pushing et al are recognized malpractices) and in light of that, iff this was TPH's sole incivility in recent times, he ought to have been spared a block with a stern warning. Obviously, (as one suggests below) if TPH regularly indulges in rev-deletion-able insults and barbs at every random passerby who does not choose to toe his line, I have no sympathies with his being blcoked and might even aupport an extension. WBGconverse 04:38, 26 April 2019 (UTC)[reply]
    • Even if it was fine if it was only occasionally and frankly that NPA is severe enough that not really, the problem is that evidence (and I'm not even thinking of the block logs) suggests with TPH it's not "occasionally" but instead "frequently". Nil Einne (talk) 19:18, 25 April 2019 (UTC)[reply]
    • Agree that the second diff isn't a big deal. The first one, however, is bad enough that it needs to be revdeled, so for posterity in this thread: "TenPoundHammer (talk | contribs | block (Labels do not need citations, you FUCKING MORON) " is the edit summary in question. That kind of thing should not be permantly in the page history for anyone to see, and TPH knows it. Beeblebrox (talk) 19:37, 25 April 2019 (UTC)[reply]
    I'm not the biggest fan of civility blocks, but TPH can hardly say he didn't see this one coming, so I endorse Jayron's block. I might investigate an unblock request as and when it happens, but it will need to contain sufficient remorse and contrition, probably with an understanding that the next block will be indefinite. Ritchie333 (talk) (cont) 21:00, 25 April 2019 (UTC)[reply]
    • Endorse Block seems of a sufficient duration to prevent recidivism. I think a warning to Jax is in order here as well per WP:TE. C'mon man. This is causing unnecessary work to clean up. Perhaps the talk page for projects might be a better place. Asking for the citation of the publisher of work is awfully pedantic and unnecessary. It's literally physically on the subject of the article and, barring some bizarre controversy, not controversial/harmful in any way. If you think it's someone else, then just change it. Warms up a trout... Buffs (talk) 21:59, 25 April 2019 (UTC)[reply]
    • It seems it is often the case here that we see very experienced users at their most uncivil when they happen to be in the right abut whatever it is that under dispute. And all too often ths discussion becomes focussed solely on the person who said the mean thing and not the other person whose clueless behavior angered them. (in fact I have an essay about exactly that in my userspace) Beeblebrox (talk) 22:14, 25 April 2019 (UTC)[reply]
    • This is of course one of the problems with TPH's atrocious behaviour. There may very well be a problem with Jax's editing but most of us DFAF given the terribleness of TPH's behaviour. If they had instead gathered evidence and calmly brought a case to AN//I we may now be considering a topic ban of Jax if they really do keep adding unnecessary tags as alleged. Nil Einne (talk) 05:05, 26 April 2019 (UTC)[reply]
    • Comment: I'd just like to note that there are a number of people that have painted a target on TPH's back, for quite awhile now, and I'm wondering if he was BAITed into incivility. pbp 22:22, 25 April 2019 (UTC)[reply]
    That's a fair point, but WP:BAIT links to Wikipedia:Don't take the bait. Beeblebrox (talk) 22:25, 25 April 2019 (UTC)[reply]
    From what I've seen before TPH is just as uncivil with IPs many of which show no signs of being regulars trying to bait TPH so I'd have to say no, baiting is not the main problem. Nil Einne (talk) 05:05, 26 April 2019 (UTC)[reply]
    Baiting is an explanation for how something might have been happened, but being baited is neither an excuse nor a defense for engaging in bad behavior. Grandpallama (talk) 13:04, 26 April 2019 (UTC)[reply]
    I think this is right. As soon as you allow baiting as an excuse, Wikipedia becomes an exercise in trying to determine who started what. Overall (though perhaps not at the time) it's far easier to just not rise to it. GoldenRing (talk) 13:24, 26 April 2019 (UTC)[reply]
    • agree that the first edit summary was wholly inappropriate, that TPH should know better, and that the block was merited. GiantSnowman 06:55, 26 April 2019 (UTC)[reply]
    • Comment If it's any help, TPH, refrain from using edit-summaries in the future. It cuts out alot of problems, trust me, I know! Personally, I think the block is too long, and maybe it could be reduced to time served, or a smaller time-frame (say 72hrs), providing the TPH makes a well thought through, and sincere unblock request, having time to calm down. WP:ROPE can be used if there's any further issues. Lugnuts Fire Walk with Me 08:40, 26 April 2019 (UTC)[reply]
    • Just noting that I declined an unblock request by TenPoundHammer yesterday, not realizing that this discussion was here, although I see now there was a notice on their talk page. I felt that their appeal was inadequate to address their behaviour. Well, you can see what I wrote on the talk page. If anyone thinks I was out of line, feel free to re-open the review. Ivanvector (Talk/Edits) 21:46, 26 April 2019 (UTC)[reply]
    Also, just a reminder that when content is revision-deleted, it is meant to be hidden. There seem to be a number of administrators here who need reminding to respect the actions of your fellow admins. If you disagree with the action, fine, take it up with the revdeleting administrator, don't just republish the hidden content. Ivanvector (Talk/Edits) 21:52, 26 April 2019 (UTC)[reply]
    Ivanvector, you're certain? WBGconverse 05:51, 27 April 2019 (UTC)[reply]
    • Endorse block I can understand the reasons for WBG's support of TPH. However, the case here is quite black and white. I would probably advise TPH to come absolutely clean to the community and give some kind of a statement that assures us that they won't repeat such behaviour (and no, their saying on their talk page that they will not drink and edit, is truly not enough). Lourdes 19:31, 27 April 2019 (UTC)[reply]
    • Endorse block. This was utterly unacceptable; TPH has had more warnings than I've had hot dinners. @Grandpallama is right that even if true, baiting is no defence or excuse. @GoldenRing's comment about suicide by admin is apt. And yes, the next civility block on TPH probably should be indefinite.
    If there is any consideration of unblocking TPH, the apology and assurances better be v good indeed. --BrownHairedGirl (talk) • (contribs) 19:48, 27 April 2019 (UTC)[reply]
    • Endorse block Few things can go further to hurt Wikipedia than what I reviewed. An experienced editor showing such uncivil behavior requires action.--Paul McDonald (talk) 22:15, 1 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Exploit in the DISPLAYTITLE behavior switch involving html tags

    I've discovered an exploit in {{DISPLAYTITLE}} that allows for page names to appear different than what they actually are. I made a page that shows an example of this, which, at first glance, appears to be the Bureaucrats' noticeboard (ignoring the redlink), but is actually a different page.

    Now, how does this exploit work?

    • Start with a page called "Man in the Pagan Temple".
    • Next, add the {{DISPLAYTITLE}} switch, getting "{{DISPLAYTITLE:Man in the Pagan Temple}}".
    • Then, add <span> tags with the CSS style set to "font-size:0;", getting "{{DISPLAYTITLE:Ma<span style="font-size:0;">n </span>in <span style="font-size:0;">the</span>Pag<span style="font-size:0;">an templ</span>e}}".
    • And now, the page title is displayed as "Main Page", because, in effect, characters were removed from the title by making them have 0 size.

    InvalidOStalk 15:14, 25 April 2019 (UTC)[reply]

    You make delicious beans. Not that I expect this will be a big issue anywhere. --Izno (talk) 16:13, 25 April 2019 (UTC)[reply]
    I thought that was the point of the DISPLAYTITLE template? Natureium (talk) 16:36, 25 April 2019 (UTC)[reply]
    I'd say so. Feature not bug (or exploit). Or rather, unnecessary artistry - just change the input for the template to "Main page" for the same effect :[] --Elmidae (talk · contribs) 16:54, 25 April 2019 (UTC)[reply]
    It's a "feature" however one that likely shouldn't be enabled when displaytitle restrictions are purposefully enabled. I've opened phab:T221887. — xaosflux Talk 19:50, 25 April 2019 (UTC)[reply]
    No issues with BEANS? — Preceding unsigned comment added by 37.26.146.133 (talk) 07:24, 28 April 2019 (UTC)[reply]
    WP:POINT InvalidOS File:Pixel Art Chat Bubble.png 10:40, 28 April 2019 (UTC)[reply]
    Discovering an exploit, documenting it carefully, and then posting it to AN is hardly disruptive behaviour. Triptothecottage (talk) 10:45, 28 April 2019 (UTC)[reply]
    Exploiting it on one page which isn't a BLP and reverting it soon after (you can still see the effect in views of the relevant revisions of thew page) may be reasonable; exploiting it on 2 BLPs and 3 other articles, and leaving them vandalized, is definitely not. עוד מישהו Od Mishehu 14:21, 28 April 2019 (UTC)[reply]
    Just want to point out that the exploit is being used - Special:Permalink/894627822. Maybe the discussion should be moved? --DannyS712 (talk) 00:39, 29 April 2019 (UTC)[reply]
    Note for any technical solution: {{Hidden title}} and the unused {{Icon namespace}} use DISPLAYTITLE...font-size:0 legitimately. Certes (talk) 01:16, 29 April 2019 (UTC)[reply]
    As it's actually been exploited, this looks like a job for an edit filter. Certes (talk) 11:27, 29 April 2019 (UTC)[reply]
    Edit filter requested at Wikipedia:Edit filter/Requested#Non-confirmed editors changing the display title of a page --DannyS712 (talk) 23:46, 30 April 2019 (UTC)[reply]

    I've just reverted similar exploitation by 37.26.146.172 and 37.26.146.192. An admin may wish to consider further action. I don't believe any other pages are currently affected, except a few innocent uses in user namespace. Certes (talk) 23:31, 30 April 2019 (UTC)[reply]

    Legitimate uses

    Vandalism aside, is this approach something we could consider for pages affected by Wikipedia:Naming conventions (technical restrictions)? Consider WP:Mersh, for example; it's at Project Mersh because the proper Project: title puts it in Wikipedia space. Or maybe we could use this for DK Jungle Climber, whose proper title, if linked, goes to the Danish Wikipedia. Nyttend (talk) 22:13, 2 May 2019 (UTC)[reply]

    Nyttend, with the exception of spaces and underscores, DISPLAYTITLE won't let you add/modify characters. Basically all you can/should do is modify the formatting of the text - adding italics, converting the first character to lowercase, etc. It's why we have {{correct title}} and {{technical reasons}}. Primefac (talk) 01:34, 6 May 2019 (UTC)[reply]
    Oh, now I see: it's merely hiding certain characters, e.g. Sami Shalom Chetrit becomes "Shit" because "ami S" and "alom Chetr" are hidden. I thought it was letting you add characters, but in the middle of explaining why you were wrong, I discovered that I entirely misunderstood the situation. Thank you for correcting me. Nyttend (talk) 01:54, 6 May 2019 (UTC)[reply]
    No worries, always happy to help! Primefac (talk) 01:56, 6 May 2019 (UTC)[reply]

    Block review note - Legacypac blocked by Spartaz for personal attacks on BrownHairedGirl

    This is an information note about a possibly contentious block. Since I am not an administrator, I didn’t make the contentious block. If I had been an administrator, I might have made it if I could have been uninvolved. User:Spartaz blocked User:Legacypac for 31 hours. The exact reason doesn’t seem to be clearly stated because they edit-conflicted on stating the reason and asking the reason, but it should have and probably was for personal attacks directed at User:BrownHairedGirl. The talk page of User:Legacypac shows that they were cautioned by various editors. The underlying conflict has to do with the efforts of User:BrownHairedGirl, User:Legacypac, and some other editors at Miscellany for Deletion to delete many of the useless portals created by User:The Transhumanist and others (the portal platoon). The portals were created in a reckless fashion. Legacypac has been going about requesting deletion of the portals in a reckless fashion. Without going into the details of the content dispute, the conduct dispute is that Legacypac has been accusing BrownHairedGirl of bullying, of trolling, and of being a female canid. Legacypac has said, on their talk page, after the block, that they will go to ArbCom when they are unblocked. I am posting this so that the community can consider this block and decide that it is a good block and caution Legacypac to drop the campaign against BrownHairedGirl. Robert McClenon (talk) 16:35, 26 April 2019 (UTC)[reply]

    • After looking at some of the diffs between BHG and legacypac, I'm surprised the block was so short. Natureium (talk) 16:37, 26 April 2019 (UTC)[reply]
    • Calling the opponent a bitch is not ok and could have resulted in a longer block.--Ymblanter (talk) 16:44, 26 April 2019 (UTC)[reply]
    • I'm not sure what about the block is unclear. There have been a series of egregious personal attacks, pointy behavior and straight up disruption (with a side of misogynistic slurs) the last week from Legacypac and that's not even addressing the aggressive behavior and aspersion casting. Like Natureium, I'm a bit surprise at how short the block is myself. Praxidicae (talk) 16:45, 26 April 2019 (UTC)[reply]
      • I'd also suggest cautioning legacy against taking this to arbcom because it will almost certainly boomerang in a way we've not yet seen. Praxidicae (talk) 16:51, 26 April 2019 (UTC)[reply]
        • I'm not sure LegacyPac is so worried about that. There has been consensus on ANI for an indefinite block against them a couple of times, but such a block has yet to happen. 158.106.203.154 (talk) 20:17, 26 April 2019 (UTC)[reply]
    • Here is yet another reason why Legacypac is a net negative to the project. When will we finally agree this timesink is not worth it any longer? I would support a site ban of indefinite length until/unless Legacypac understands why his behavior is so problematic. -- Tavix (talk) 17:02, 26 April 2019 (UTC)[reply]
    I'm with you on this one, Tavix. Praxidicae (talk) 17:06, 26 April 2019 (UTC)[reply]
    I'm probably biased because LP has in the past decided to launch personal attacks (albeit at a lesser scale) against me as well but I think Tavix is not completely wrong here. For all the good LP might do as an editor, lately their behavior has been especially problematic. I'm not sure a site ban is really necessary but maybe a topic ban from MFD / portals might be useful to defuse the situation? Regards SoWhy 18:01, 26 April 2019 (UTC)[reply]
    SoWhy In almost any other situation I'd agree with you but in Legacy's case it doesn't matter the subject area wrt the disruption. His current behavior is not unique to BHG, Portals or MFD and he has a long history of harassment, disruption and just uncollaborative behavior. Praxidicae (talk) 18:04, 26 April 2019 (UTC)[reply]
    I'm not as versed in that since I am not really active in these areas but if that's true, then maybe a tban could be enacted to bar LP from "backstage" (project-related) areas? Regards SoWhy 19:21, 26 April 2019 (UTC)[reply]
    Legacypac does good work at AfC/MfD but he needs to take a few months off until the portal mess is over to cool down. A site ban would be a loss to the project. CoolSkittle (talk) 18:31, 26 April 2019 (UTC)[reply]
    • Comment by BHG. As Robert McClenon notes, for the last few weeks, Legacypac and I have been amongst a group of editors working at MFD to clean up the portalspam. That has meant that a lot of our wok has overlapped.
    Unfortunately, Legacypac has decided that various forms of normal editorial interaction which occur in such circumstances are not acceptable to him, and taken to responding with personal abuse and accusations of harassment, bullying and trolling.
    AFAICS, the issues which have caused friction all fall into two groups:
    1. Points of fact which arise in the course of MFD discussion. I am used to XFD discussions involving careful fact-checking by all involved; that seems to me t be the essential starting point of all such debate. So in the course of a dabte, I expect my assertions to be checked by other editors, and challenged if they appear faulty or incomplete. I do the same for other editors. However, it's very clear that Legacypac regards this process as hostile, and reads "assertion #1 is wrong"/"the nominator missed Y" or even "what's the basis for Z" as a personal attack motivated by malice.
    2. Procedural issues, mostly do do with the unconventional ways in which Legacypac creates bundled nominations, and/or adds extra pages to existing discussions. Those have caused real problems, which can derail discussions (wasting the time of participants) or cause technical issues
    I have noted some examples in a comment about the block on Legacypac's talk:[12].
    See also a note I posted to Legacypac about a procedural problem[13], which Legacypac deleted[14] with the hostile edit summary this poster seems to have a problem reading instructions in English.
    This all needs some resolution. If procedural issues can't be addressed and points of fact cannot be debated at XFD, then it seems to me that consensus-formation just breaks, and we are left without the ability to form consensus.
    Unfortunately, it seems to me that despite a long history of participation at XFD, Legacypac is uncomfortable with the process of debate, and averse to warnings that their actions have had unintended adverse consequences. I see no sign that this is going to change; even today, while blocked, Legacypac has posted[15] to claim that I in effect am maliciously stalking them.
    I have seen similar issues arise with Legacypac's participation at AFD and CFD. So whatever is decided about this particular block, it seems to me that the problem will recur. --BrownHairedGirl (talk) • (contribs) 17:14, 26 April 2019 (UTC)[reply]
    • (ec) Good block, and I agree with Praxidicae that it is not a good idea for LP to take this to Arbcom – it will only result in a massive timesink. –FlyingAce✈hello 17:18, 26 April 2019 (UTC)[reply]
      • Also, I have to say that this "admins are out to get me!" shtick is getting old. –FlyingAce✈hello 18:25, 26 April 2019 (UTC)[reply]
      • Good block This was coming and if anything, was quite short-spanned. Concur with Praxidicae about not taking this to ArbCom; that will be suicide by the committee. WBGconverse 18:28, 26 April 2019 (UTC)[reply]
      • (ec) @FlyingAce, if Legacypac deosn't take this to arbcom, then unless Legacypac is ready to examine how he could respond differently to the things that have been triggering the flareups, it seems likely that some other path will be needed. --BrownHairedGirl (talk) • (contribs) 18:35, 26 April 2019 (UTC)[reply]
    • Should be longer. Alanscottwalker (talk) 18:58, 26 April 2019 (UTC)[reply]
    • The block might stand for being longer, depending on how much LP cools down during it. I think it's rather trivial to note how bad an idea getting ArbCom involved would be. John M Wolfson (talk) 19:10, 26 April 2019 (UTC)[reply]
    • Good block, I've never been BHGs biggest fan however no one deserves that sort of treatment/comment, If you're pissed off with someone then to go a suitable venue to get it sorted, Anyway like everyone's said above Arbcom really is the worst choice, Sit the block out and simply stay away from each other. –Davey2010Talk 19:22, 26 April 2019 (UTC)[reply]
    • I tried to take the issue of portals to ArbCom, and ArbCom declined the case. (The decline was not unanimous. Two arbitrators agreed to accept, but more favored decline.) Legacypac was strident in criticizing my request, saying that I was trying to draft him to ArbCom for no reason (when I was trying to intervene against what I saw as piling on to Legacypac by portal supporters). I find it sadly amusing that now he is huffing and puffing about going to ArbCom against one of his would-be associates (BHG) and a neutral administrator. Robert McClenon (talk) 19:46, 26 April 2019 (UTC)[reply]
    • I still think that Legacypac is a net positive to the encyclopedia, especially at AFC and at dealing with drafts, but I will caution that my patience, like that of some of his other allies, is wearing thin. Robert McClenon (talk) 19:46, 26 April 2019 (UTC)[reply]
    • Good block but should be longer, even an indefinite block, until we see some genuine recognition that this type of personal attack is not acceptable. Jusdafax (talk) 20:22, 26 April 2019 (UTC)[reply]
    • Good block without question. Legacypac's ongoing deletionist crusade is getting tiresome, especially as it has repeatedly been associated with personal attacks, tendentious campaigns at various noticeboards, holding of grudges and other battleground behaviour. Legacypac can and does do a lot of productive business around the project but perhaps they should do something else for a while; I would support a topic ban from all deletion discussions. Ivanvector (Talk/Edits) 20:38, 26 April 2019 (UTC)[reply]
    • Good block - I'm generally sympathetic towards Legacy, but the personal attacks here were beyond the pale. There's no excuse to subject another editor to this kind of treatment, ever. Even with the most lax interpretation of CIVIL and NPA, this is a lenient block. In my experience, BHG is a sage, good-tempered, and reasonable user, even when chastising. If she's repeatedly "criticizing" you, you should more likely take her criticisms on board rather than get defensive and start attacking her for "harassment". I've read Legacy's talk page history, and I don't see anything out of line coming from BHG. She's presenting reasonable, nuanced, well-justified points of contention. It is Legacy's responses that are disproportionate, apparently for no reason than that he doesn't like being challenged. Legacy is playing the victim but really if anyone's being a bully in this scenario, it's him. ~Swarm~ {sting} 20:45, 26 April 2019 (UTC)[reply]
    Rolling this up as a courtesy to Legacypac, hoping nobody makes the same mistake that I did. Ivanvector (Talk/Edits) 23:21, 26 April 2019 (UTC)[reply]
    • Indeffed - Legacypac made an explicit legal threat in a UTRS ticket and as such I have blocked them indefinitely. Ivanvector (Talk/Edits) 21:59, 26 April 2019 (UTC)[reply]
    @Ivanvector: I'm pretty sure that's the recent UTRS impersonator troll. Did you catch the email address? -- Jezebel's Ponyobons mots 22:10, 26 April 2019 (UTC)[reply]
    It's definitely the UTRS troll and not Legacypac. They also posted a similar bogus appeal for 16stumps from the same IP.-- Jezebel's Ponyobons mots 22:14, 26 April 2019 (UTC)[reply]
    I agree with Ponyo based on the IP connection and the email domain. Not Legacypac. TonyBallioni (talk) 22:17, 26 April 2019 (UTC)[reply]
    I have a clock gadget enabled that allows me to see both UTC and my current time. I'd unblock Legacypac for just the time remaining on the initial block if I could be certain not to mess up the calculation. Does anyone have an approximation to the nearest hour?-- Jezebel's Ponyobons mots 22:29, 26 April 2019 (UTC)[reply]
    Sorry Ivanvector, but how's that now if the threat was only made on UTRS? Policy is absolutely unambiguous on this: "That a legal dispute exists between users, whether as a result of incidents on Wikipedia or elsewhere, is not a valid reason to block, so long as no legal threats are posted on Wikipedia". As should be fairly obvious I'm no admirer of Legacypac's attitude, but that's as questionable a block as they come. ‑ Iridescent 22:12, 26 April 2019 (UTC)[reply]
    That's an understandable misreading of WP:NLT, but it's a misunderstanding nonetheless. The exception that you've highlighted deals with legal disputes that exist between people who also happen to be Wikipedia users. If Alice and Bob are involved in a legal dispute, User:Alice and User:Bob are still welcome to edit Wikipedia, as long as they keep their dispute out of their Wikipedia-related interactions.
    If, on the other hand, Alice is making legal threats (on- or off-wiki) that are directed at Wikipedia itself, that's grounds for an indef NLT block until the threat is resolved. If Bob is blocked and starts making threats to file a lawsuit unless he is unblocked, that's a valid reason for an NLT block, even if Bob makes those threats through UTRS. (I have no comment on whether or not Legacypac is being impersonated in this particular instance; I only comment to correct the misconception about the applicability of NLT to this sort of situation in general.) TenOfAllTrades(talk) 22:26, 26 April 2019 (UTC)[reply]
    TenOfAllTrades, WP:NLT addresses only the posting of threats on Wikipedia: "That a legal dispute exists between users, whether as a result of incidents on Wikipedia or elsewhere, is not a valid reason to block, so long as no legal threats are posted on Wikipedia." Editors are allowed, of course, to take legal action against other editors without being blocked. They're not allowed to use that right to intimidate people on WP. Whether UTRS counts as equivalent to posting onwiki isn't discussed by the policy. SarahSV (talk) 23:23, 26 April 2019 (UTC)[reply]
    For what it's worth for those who can't see it, the legal threat (which has been conclusively determined to have been from an impersonator) was directed at Wikipedia, not at any particular user. I appreciate and welcome the discussion about whether my action would have been valid at all notwithstanding having been done by a troll, but might I suggest the discussion continue on my talk page? Ivanvector (Talk/Edits) 23:33, 26 April 2019 (UTC)[reply]
    Why would he use UTRS anyway if he still had talk page access? Pawnkingthree (talk) 22:16, 26 April 2019 (UTC)[reply]
    Looks like the previous 31-hour block has been restored by Nick. –FlyingAce✈hello 22:27, 26 April 2019 (UTC)[reply]
    Yes. This is terribly poor form from you, Ivanvector. I do hope this is not indicative of your usual checkuser quality. Nick (talk) 22:30, 26 April 2019 (UTC)[reply]
    @Nick: This is unrelated to Ivanvector as a checkuser. The appeal was made to UTRS under Legacypac's name and we don't normally checkuser individuals making an appeal there unless there are socking issues. It's only if you were aware of the recent trolling there and took a closer look at the details behind the request that it was apparent that impersonation was involved. This was simply an admin unfortunately being taken in by a troll (who has been fed more than enough today). Thank you for the block correction.-- Jezebel's Ponyobons mots 22:47, 26 April 2019 (UTC)[reply]
    Yes, Nick, thank you for correcting my incorrect action. I was not aware that it was even possible to spoof a UTRS ticket, I assumed that with the use of OAuth, UTRS would only post a ticket notification on the talk page of the user actually making the request. Checkuser was not involved here; as far as I know enwiki checkusers cannot check data on UTRS anyway, and so I wouldn't have thought of it. I was not aware of any trolling via UTRS, and I was going to comment earlier that the ticket seemed highly out of character for Legacypac and an unfortunate escalation, I guess I should've gone with my gut on that. @Legacypac: I sincerely apologize for my mistake. Ivanvector (Talk/Edits) 23:06, 26 April 2019 (UTC)[reply]
    • (This was written before/unrelated to/edit conflicted with the talk of the [mistaken?] indef above) - ...yeesh. Surprisingly short block for a particularly egregious example of a longer-term issue. That said, I would oppose a siteban (only mentioning it because it was floated above). A portals topicban would address just a particular dimension of the larger issue of treatment of anyone who gets in the way of LP's various cleanup/deletion projects (it's portals this time, but in the past has been more about draftspace/userspace). A tban on deletion of anything outside of mainspace might be more on track. — Rhododendrites talk \\ 22:26, 26 April 2019 (UTC)[reply]
    • Endorse block. There's just no excuse for this kind of abuse. If it was me, the block would have been much longer. And looking at the block log, it's obvious this is not an isolated incident. -- RoySmith (talk) 23:42, 26 April 2019 (UTC)[reply]
    • Endorse block per Roy Smith. BrownHairedGirl's criticism has been entirely correct and justified. --SmokeyJoe (talk) 01:16, 27 April 2019 (UTC)[reply]
    • Endorse block should have been longer for the personal abuse. I agree with Rhododendrites that a tban on deletion actions outside mainspace might be effective. Peacemaker67 (click to talk to me) 01:48, 27 April 2019 (UTC)[reply]
    • The block was contentious because it was too short. I appreciate Spartaz blocking in the first place, but this kind of commentary deserves an indefinite block which can be lifted the moment Legacypac, who I always thought was a reasonable person, retracts that insult. This is not acceptable. The rest of the commentary on their talk page directed at BHG can be discussed separately, but first things first: I am not going to sit here and accept that someone calls a valued colleague that name and get off with a slap on the wrist.

      Let me add that I'm about to close down and play with my kids. As always, I do not mind admins overruling me if they have a good reason, and if there's a consensus, for instance, that my block was too harsh, do not wait for me to log in; tomorrow is Saturday and I will have other things to do, AFK. So go ahead and do what y'all think is right--that's what I just did. Acroterion, I saw you were on call--maybe you have some thoughts here. And if Legacypac indeed does the right thing, y'all do what should be done, please. BrownHairedGirl, I am sorry you were subjected to that language. Drmies (talk) 01:55, 27 April 2019 (UTC)[reply]

    • So, Legacypac has an indefinite block, I guess we could've seen this coming with the portal deletion frenzy popping up all over the project space over the past 6 weeks. I won't be lifting this block as I've had the displeasure of getting between LP and his pursuits though I was just pelted with anger, not bad names. They can be immensely productive here and focused but I think they take it all much too seriously. I think agreement to a 6 month topic ban from deletion discussions could make an unblock feasible. Liz Read! Talk! 04:36, 27 April 2019 (UTC)[reply]
    • Legacypac is as BOLD of an editor as I know on Wikipedia. He is more willing than just about any other AfC reviewer I know to accept an imperfect article about notable topics. Given AfC's mandate to "accept articles likely to survive at AfD" I think this is commendable and his percentage of accepts that survive at AfD, from what I've seen, are a good model for us all - high but not perfect. He genuinely builds encyclopedic knowledge in this way. On the other hand, he's had quite a few times where he's not identified COPYVIOs over the years - the most recent examples I'm aware of being from December: [16] [17]. Not identifying COPYVIOs with a high degree of accuracy is obviously a major issue for an AfC reviewer. Legacy has also gone to userspace and move something into draftspace (ex: [18]). Given that he is a prolific G13 tagger I have wondered if this was so that they could eventually get speedy deleted rather than going through MfD - but I admit this is speculation and I've never asked him about it. I think there's nothing wrong with being a BOLD editor - I think of myself as one - but you have to be willing to discuss concerns when you get pushback rather than BOLDLY plowing ahead. Given that editors take with some frequency to complain about his civility (here's another complaint I found while linking an above diff) I would suggest that while Legacy is a prolific (but with a major flaw) AfC reviewer, something that we sorely need, the issues go beyond just this portals inspired bouts of incivility. Best, Barkeep49 (talk) 14:41, 27 April 2019 (UTC)[reply]
      • Barkeep49, I would characterize many of Legacypac's actions as reckless rather than bold. His AfC accept criteria are far less consistent than other reviewers, and his attitude toward his colleagues at that venue and others leaves much to be desired. Legacypac's talk page archives, along with the many threads at ANI, demonstrate that his combative editing style has been a problem for a long time, and I would argue that the drama around this editor has far outpaced whatever positive contributions he may have brought to the project. I endorse this block, and would like to see an apology to BHG and a commitment to WP:HERE before he returns. – bradv🍁 15:02, 27 April 2019 (UTC)[reply]
    • Bad Block - I think that User:Drmies has made a good-faith error in extending the block of User:Legacypac to indefinite, for several reasons. First, as long as the community is discussing the conduct of Legacypac, and a site-ban has been mentioned, whether to block indefinitely should be a decision by the community, not by one administrator. Second, when a non-administrator is playing the “administrator abuse” card and is claiming that administrators are a privileged class who band together to protect their own, it is unwise for one administrator to take unilateral additional punitive action because of a personal attack on another administrator without consensus, when there already was a developing consensus. Third, as much as I condemn the misogynistic insult by Legacypac, I didn’t know that we had a list of forbidden words whose use warrants an indefinite block (rather than a long block). I think that the extension of the block to indefinite while the wrong was still being considered was a bad block and should be reduced to perhaps one week, or five days for time served. Robert McClenon (talk) 14:56, 27 April 2019 (UTC)[reply]
    Robert McClenon In my lengthy comment above I did not touch on his claims repeatedly in just about every context of administrator abuse since it was long enough already. But such claims are not an immunity to administrator action against them nor does it mean an indeffing is punitive. Frankly one of the reasons I think we're here is that Legacy seems to have viewed interactions he had with sysops through the lens of "they're a sysop and sysops act in these ways". The ARBCOM case he launched has been, in my opinion, a net benefit so far to the community as it pointed out some issues in general while finding a way for a particular sysop to continue their work here. But I think it's important to note that at that very case he ended up getting banned because he couldn't follow ArbCom's procedures and got into a row with a non-sysop clerk. The reason that BHG started leaving her messages was because he wasn't following MfD procedures. Legacy seems to have trouble respecting procedures and the people who are empowered to enforce them and is vocal about his complaints. That doesn't mean that the people empowered shouldn't carry out their responsibilities. I found Drmies indeff given this discusion BOLD but one which would clearly be discussed and reviewed and as I stated above I'm OK with BOLD actions. Best, Barkeep49 (talk) 15:12, 27 April 2019 (UTC)[reply]
    • Agree with ^^^ McClenon; good analysis. ——SerialNumber54129 15:03, 27 April 2019 (UTC)[reply]
      • A site ban is quite different from an indefinite block. I don't know about a list of forbidden words either, but I do know that such sexist insults are unacceptable. Plus, indefinite does not mean infinite and I suggested quite clearly, I thought, what it would take for me to unblock, which really isn't all that much. YMMV, of course. Drmies (talk) 15:05, 27 April 2019 (UTC)[reply]
        • Although it is true that an indefinite block differs from a site ban, an indefinite block followed by a community discussion that fails to unblock the editor in question becomes a community site ban. isaacl (talk) 17:21, 28 April 2019 (UTC)[reply]
    • Comment – If one is peeving off an increasing number of community members? one will be heading for blocks & eventually a ban. Believe it, I know what I'm posting about. GoodDay (talk) 15:19, 27 April 2019 (UTC)[reply]
    • I agree with the unambiguous consensus above that the original block was perfectly good except that it was too short. I also agree with Drmies's action in extending the block to indefinite. It is not just this incident that we have to consider: it is a long string of incidents, where Legacypac has shown that he is wither unwilling or unable to deal with disagreements with other editors in any way other than by aggression, sometimes of such an extreme form as to amount to totally unacceptable personal attacks. Much of his work at AfC is commendable, but much of it is nothing of the sort, and besides, even if all of it were good, I have zero sympathy for the depresingly common view that we should permit personal attacks, battleground approaches to other editors, severe uncivility, and refusal to ccoperate provided they come from someone who also does some good work. Thousands of editors have been uncontroversially indefinitely blocked for less than 1% of what Legacypac has done over the years, and he should not be held to lower standards. The editor who uses the pseudonym "JamesBWatson" (talk) 16:41, 27 April 2019 (UTC)[reply]
    • I'm not against the indef per se, although I think Drmies talk of 'valued colleague' was ill-chosen because, no one should suffer that, regardless if you have personal ties, and yes Legacypac (LP) should withdraw and make as solemn a vow as possible to do nothing like it again. (On an underlying issue, LP, seems to need to come to terms with having Admins is a fact of life, here, and yes admins will fail from time to time).
    But, now, we are in the area of WP:CBAN because it is now indef imposed and it's being discussed in a community forum, and I am bothered that LP is not the one who appealed anything to AN (and the original block, in fact, looks about as uncontroversial as it gets). Alanscottwalker (talk) 17:13, 27 April 2019 (UTC)[reply]
    • On the face of it, upping the block to indefinite sounds a bit too much like double jeopardy. However, the two cardinal rules of Wikipedia are 1) Drmies is always right and 2) When Drmies is wrong see rule 1. On a more serious note, I think there's a reasonable agreement from above that at the very least, Legacypac needs to apologise and give the community an assurance that he will never use those sort of terms again. I think once we get that in black and white, then we can think about an unblock, and I am confident that Drmies will unblock once he gets those assurances. I will note that this is not the first time I've thought "well, Legacypac does a lot of good work, but...." in response to a block, so I think it's getting to the stage where he's going to start running out of rope. Ritchie333 (talk) (cont) 17:45, 27 April 2019 (UTC)[reply]
      • User:Ritchie333, as usual you are just loaded with sense, at least when it comes to "Drmies will unblock etc". And it doesn't have to be me who does the unblocking. Thanks, Drmies (talk) 20:11, 28 April 2019 (UTC)[reply]
    • Endorse block I agree with Ritchie's reasoning (maybe the cardinal rules too, but that's debatable), but I do not find a flaw in the reasoning posed by Drmies either. Also, I do not recommend LP to go to ArbCom to appeal against the block, I mean it as a well-wisher, I can see it only end one way. --qedk (t c) 20:01, 27 April 2019 (UTC)[reply]
    • Endorse block. Regretfully, I'm changing my !vote. I don't frequent CfD very often and obviously didn't read this discussion carefully enough. There is a continued pattern of casting aspersions which needs prevention. I am unaware of Legacypac behaving in this way to other users, so if he was to appeal and propose a one-way interaction ban from him to BrownHairedGirl, I'd likely support such a measure, again, alongside an appropriate apology for the aspersions and insults. But that's up to him to formulate, not me. Indefinite doesn't mean infinite, so if he makes a decent proposal which shows a willingness to refrain from this behaviour and start afresh, I'd perhaps endorse it. Until then though, the block is justified. SITH (talk) 12:45, 28 April 2019 (UTC)[reply]
    SITH (talk)'s previous !vote and subsequent discussion. Rolling up instead of striking so as to retain discussion.
    • Downgrade: I've been involved in the portalspam cleanup and have had positive interactions with both Legacypac and BrownHairedGirl and it's a shame to see it come to this. This is unacceptable, and it requires an apology. I would support downgrading the block to a month or so for incivility and the imposition of a one-way interaction ban. That said, Legacypac is a net positive for the project and it would be a shame to let him go. SITH (talk) 20:24, 27 April 2019 (UTC)[reply]
    • Clarification of above: I'm saying, assuming LP is willing to apologise, a fixed-length block should be enough, but if there's no apology, I agree that there should be no unblock. SITH (talk) 22:23, 27 April 2019 (UTC)[reply]
    • Sorry, @SITH, but still not entirely clear to me.
    Are you saying indef-block, but if there's an apology then downgrade to one month? Or unconditionally downgrade to one month, but lift immediately on suitable apology? --BrownHairedGirl (talk) • (contribs) 00:24, 28 April 2019 (UTC)[reply]
    @BrownHairedGirl: ...assuming LP is willing to apologise, a fixed-length block should be enough..., SITH meant the former probably. --qedk (t c) 06:35, 28 April 2019 (UTC)[reply]
    BrownHairedGirl: indef-block until a satisfactory apology has been given, at which point downgrade it to a month. So the former. Even with an apology, the latter option would be unsuitable because it boils incivility down to "you can make egregious insults but then say 'sorry' and immediately come back", which isn't on IMO. By satisfactory apology I mean something that shows a genuine understanding of the inappropriateness of his comments and a commitment to refrain from repeating it in future. SITH (talk) 10:55, 28 April 2019 (UTC)[reply]
    Thanks. Got it now. --BrownHairedGirl (talk) • (contribs) 11:02, 28 April 2019 (UTC)[reply]
    • Legacypac must issue a full apology and promise to not attack anyone like that again before any consideration should be given for an unblocking. Anyone pulls this sort of a stunt at my workplace and they get ushered out the door.--MONGO (talk) 21:27, 27 April 2019 (UTC)[reply]
    • Endorse block I know we're not great at actually enforcing the civility policies here, but this is absolutely unacceptable and should lead to a long if not indefinite block. Indefinite doesn't mean infinite, and an apology combined with some evidence that it won't happen again might lead to a successful unblock request, but anyone who's prepared to say that should not be welcome here. Hut 8.5 21:37, 27 April 2019 (UTC)[reply]
    • Endorse block aside from the above incident, this thread demonstrates Legacypac's problematically aggressive behavior. Lepricavark (talk) 00:17, 28 April 2019 (UTC)[reply]
    • Comment. [In part edited from comment on Legacypac's talk page] I don't normally comment in conduct cases, but I've been following this as it rolled out. There have been errors & raised voices all round here, me included, but I think Legacypac means well and has genuinely felt threatened by admin BrownHairedGirl. In no way does that excuse the language that they have used towards her, but I think it starts to go somewhere to explaining it. I think everyone involved here needs to have a bit of a cool-down break from working on this issue. I don't know who the other admin that Legacypac is said to have been arguing with is, but it's very possibly me. As far as I'm aware over the year or so we've interacted they've never used misogynist language towards me, and have defended me against attacks from others (in the context of AfC). I believe Legacypac has done a lot of good work at AfC; the mistakes others have noted are explicable in terms of his accepting far more, and more marginal, drafts than other people who work at AfC. In the light of that in particular, and if Legacypac is willing to apologise, I would ask for the block to be reviewed to an appropriate fixed-length term. I'm phrasing this as a comment, as I am certainly involved in this debacle. Espresso Addict (talk) 00:52, 28 April 2019 (UTC)[reply]
    • Endorse block and surprised that the original was so short. I haven't had any interacctions with Legacypac until last month. When I called him out for trying to exclude people from actioning on MfD results (in my words, "xenophobic"), he started berating me on my talk page, ANI and ArbCom page. I find Legacypac hypocritical when Legacypac felt offended in last month's case but somehow expect a different result after launching personal attack against BrownHairedGirl 2 days ago. I also begin to wonder if WMF's community safety team should be notified because this is a perfect example of on-wiki harassment that WMF wants to clean up. OhanaUnitedTalk page 05:11, 28 April 2019 (UTC)[reply]
    He's blocked. What else is the WMF community safety team supposed to do, sue him? Track him down and kneecap him? He said a bad word, what needs to be done has been done. Also, lest anyone read this and think Legacypac engaged in any actual xenophobia, it should be pointed out that multiple people called out Ohana's use of the word "xenophobia" as a poor judgement call at best in that particular case. 199.247.43.106 (talk) 07:20, 28 April 2019 (UTC)[reply]
    Find me any organization that tolerates one volunteer calling another volunteer "a bitch". They won't shuffle the volunteer to another team. That individual would be removed and most likely blacklisted from the organization from future activities. So why would WMF tolerate Legacypac's behaviour? As many have pointed out, it's a user conduct issue and have been going on for a while. The straw that broke the camel's back came in the latest portal deletion discussion. And in response to the increased scrutiny, he resorts to insulting others? To respond to your question, he's currently blocked from this project but can easily migrate and expose his attitude and mentality to another project(s). WMF wants to reduce harassment behaviour and make the volunteer environment more attractive to female editors. This case is an epitome of what WMF should have done to stop the snowballing effect. OhanaUnitedTalk page 00:58, 29 April 2019 (UTC)[reply]
    I find Legacypac hypocritical when Legacypac felt offended in last month's case but somehow expect a different result after launching personal attack against BrownHairedGirl 2 days ago. I'm confused. What do you mean by Legacypac expecting a different result? If he had gotten the same outcome that you got for tarring him with a careless accusation of xenophobia, then he would not have been blocked. Because you were not blocked. What are you talking about?
    And no, this isn't an issue for the community safety team. He said a bad word and he's being duly disciplined. Let's not pile on with unnecessary hysterics as if BHG is in actual danger. If he does migrate to other projects and cause disruption in those places, he can be dealt with appropriately. I don't think we generally practice preemptive blocks like the kind you seem to be suggesting. And given your misuse of "xenophobic" during a prior dispute with Legacypac, you really aren't the right person to make such a suggestion anyway. Something about glass houses... Lepricavark (talk) 02:53, 29 April 2019 (UTC)[reply]
    • Legacypac has made a statement [19].
    For the record, I welcome the apology for the misogynistic abuse, but note that
    1. it came only two days after a block, three days after I noted[20] the attack on his talk, and more than 3 days after the original attack[21]
    2. there is no retraction of his repeated allegations that I have been stalking trolling, harassing and bullying him
    3. No acknowledgement that the substantive issues I raised have repeatedly been raised by others: e.g. uncorrected errors of fact at MFD, disruptive addition of extra items to open discussions, redirection of MFD pages which breaks future use of WP:TWINKLE
    4. The last para (beginning Kindly consider that I am only a participant on Wikipedia to) is pointless, because it's the basis of being allowed to edit at all.
    5. That last para reads to me as Legacypac saying "please my accept good faith, even tho I have spent weeks rejecting the the good faith of someone against whom who I have repeatedly made personal attacks"
    In summary, it doesn't look to me like any sort of commitment to desist from battleground conduct, just a step back from the worst of the personal attacks. --BrownHairedGirl (talk) • (contribs) 11:38, 28 April 2019 (UTC)[reply]
    Comment LegacyPac's behaviour in an unrelated area is the subject of an open ANI section right now. Offering without comment as to whether it's a justified complaint, as it's the counterpart to my own complaint (immediately above) regarding a discussion I'm involved in. It seems like it may have flown under the radar here though so I'm just looping it in. Safrolic (talk) 12:49, 28 April 2019 (UTC)[reply]
    • Comment Mostly due to the comment above and the fact that LP's long-term behaviour has been thrown under the rugs. Since, I have been a direct target of LP's attacks way too many times to defend myself another time on this thread from LP's sympathizers as well (I will admit I was more willing to prove my point then, than I am now) — a link for administrators willing to see prior history can just check ANI/AN themselves. --qedk (t c) 13:46, 28 April 2019 (UTC)[reply]
    • Comment See User talk:Legacypac#Statement. CoolSkittle (talk) 14:32, 28 April 2019 (UTC)[reply]
    • Endorse the original block, and also – without implying any criticism of Spartaz – the modification made to it by Drmies. I hope that LP will soon return as a civil and collaborative editor, and see the apology as a good first step in that direction. I was involved in cleaning up both of the copyvio problems in accepted drafts that Barkeep49 mentions above, and was distinctly unimpressed by LP's response in each case; ideally he should also show some clear understanding of copyright policy for the block to be lifted. Justlettersandnumbers (talk) 15:13, 28 April 2019 (UTC)[reply]
    • The "apology" posted by Legacy is insulting. Lines 1&2: He apologizes for causing offense by invoking the word "bitch". Nothing more. While calling a female editor a "bitch" in a supposed collegial, academic environment is extremely egregious, it is far from the only offense. Line 3: He blames BHG for the situation, for criticizing him, and for failing to abide by a frivolous ban from his talk page. Line 4: He falls back on the "net positive" defense. No understanding or acknowledgement that he otherwise fell short, no assurances that things will change, no path forward. Not good. ~Swarm~ {sting} 17:52, 28 April 2019 (UTC)[reply]
    • Endorse the indefinite block Personal attacks of this kind towards women are corrosive and damaging to the ‘pedia since they make it an unattractive place for women to work and it’s right that they are dealt with firmly. Having said that, indefinite is not infinite, it needs only last until Legacypac has unequivocally acknowledged his comment towards BrownHairedGirl was inappropriate, retracts it and commits to making no further personal attacks going forward. --Malcolmxl5 (talk) 03:53, 29 April 2019 (UTC)[reply]
    • Since I've !voted on several proposals below in lpac's favor, I want to post a note here that I endorse the original blocks as Lpac obviously crossed a line in how he treated BHG. There's no excuse for calling someone a bitch. Levivich 21:41, 29 April 2019 (UTC)[reply]

    Proposal 1: Topic-Ban from Deletion

    I propose, as per User:Liz, that User:Legacypac be given an indefinite topic-ban from deletion discussions. Liz has said six months; I suggest that the community retain the ability to lift the topic-ban when Legacypac has shown, outside of deletion discussions, that they are willing to edit collaboratively. Legacypac has shown in the past that they are too single-minded in their campaigns to keep Wikipedia free of crud in draft space. An example is Legacypac's repeated recommendation that questionable drafts be promoted into article space so that they can then face the stronger scrutiny of Articles for Deletion. (Never mind that this puts questionable material into outward-facing and searchable article space.) Robert McClenon (talk) 14:56, 27 April 2019 (UTC)[reply]

    • Support as proposer. Robert McClenon (talk) 14:56, 27 April 2019 (UTC)[reply]
    • Support - I had suggested above a "tban on deletion of anything outside of mainspace." I still think that's worth trying first, but don't know that the distinction is worth opposing here. — Rhododendrites talk \\ 15:09, 27 April 2019 (UTC)[reply]
    • Support – Best to save Legacypac from himself. GoodDay (talk) 15:16, 27 April 2019 (UTC)[reply]
    • Oppose the problem at MfD is the subject, which was toxic before coming up for deletion. This is an unfortunate—albeit clearly over the top—illustration of the passions that have been raised on all sides. Certainly, no-one comes out of them well, LP just less so. ——SerialNumber54129 15:48, 27 April 2019 (UTC)[reply]
    • Oppose – the issues at hand are civility and a failure to work collaboratively with other editors. I'm not sure what a topic ban from deletion is expected to solve. – bradv🍁 16:21, 27 April 2019 (UTC)[reply]
    @Bradv, I agree about the temperament, and agree that an XFD ban won't change the temperamental problems. But an XFD ban would remove Legacypac from the areas where that temperament has caused the most widespread and persistent problems. If you don't like the topic ban, what's your alternative proposal to at least mitigate the damage? --BrownHairedGirl (talk) • (contribs) 18:10, 27 April 2019 (UTC)[reply]
    @BrownHairedGirl: I also agree that the problem is civility and collaboration not with XfD itself, and that this topic ban would just push the problem around. Is "civility probation" a thing we can invent? What about limits on the quantity and complexity of XfD nominations rather than an outright ban? VQuakr (talk) 19:46, 27 April 2019 (UTC)[reply]
    @VQuakr, my support for an XFD ban is that he seems to be better able to exercise self-control elsewhere, in spaces which don't facilitate the vendetta conduct. So I think there's a reasonable chance that it won't simply displace the problem. If that turns out to be mistaken, then a full siteban is needed.
    I don't think that a quantity and complexity of XfD nominations ban could be defined clearly enough to give everyone reasonable certainty about the boundaries, especially since once of the core problems is that LP doesn't recognise complexity. Either do this with a bright line, or don't do it ... because the last thing anyone needs is Legacypac being outraged that the expletive-expletive-admin X is taking action because a problem which Legacypac's faulty vision cannot detect. --BrownHairedGirl (talk) • (contribs) 19:59, 27 April 2019 (UTC)[reply]
    @BrownHairedGirl:, the alternative is to let the current indef block stand until Legacypac is able to convince an administrator that he will stop the personal attacks and edit collaboratively. That would be the default outcome if no consensus is reached here, and in my mind it's a suitable one. – bradv🍁 22:46, 27 April 2019 (UTC)[reply]
    @Bradv, fair enough, that makes sense. It wasn't clear (at least to me) from your initial comment that that was your preferred alternative. Thanks for clarifying, and sorry if I was a bit slow. --BrownHairedGirl (talk) • (contribs) 23:03, 27 April 2019 (UTC)[reply]
    • Oppose per the integer above and bradv. Legacypac is actually somewhat decent at deletion and this is not a solution. TonyBallioni (talk) 16:25, 27 April 2019 (UTC)[reply]
    • Oppose. The problem is not about deletion, it is about Legacypac's inability or unwillingness (I don't know which) to work constructively with other editors with whom he disagrees. I don't see how a topic ban would change that.
    (Also, attempts to explain to him what the problems are have not changed his approach, nor have discussions on administrators' noticeboards, nor have blocks, nor has anything else, so the likelihood of some new idea, such as a topic ban, changing him is pretty remote, to put it mildly.) The editor who uses the pseudonym "JamesBWatson" (talk) 16:50, 27 April 2019 (UTC)[reply]
    • Oppose per Serial Number 54129. CoolSkittle (talk) 17:35, 27 April 2019 (UTC)[reply]
    • Oppose - (edit conflict) per Serial Number, TonyB and others. It was out of character for LP, and that's what sometimes happens when passions run high. Atsme Talk 📧 18:04, 27 April 2019 (UTC)[reply]
    • Support as I said above. The problem at MfD is most definitely not related to one topic nor one editor, as anyone who is unfortunate enough to have Wikipedia talk:Criteria for speedy deletion on their watchlist will have by now observed. Portals happen to have been LP's topic of interest lately, but this has only served to temporarily distract them from an ongoing barrage of proposals for changing criteria for speedy deletion to lower the bar for stale draft deletion. That pursuit is not in and of itself disruptive and I think that LP has the project's best interests in mind with these proposals. It's their belligerent behaviour toward any editor who disagrees, and the fact that if one proposal fails it is very quickly re-proposed with minor changes, that is tendentious and frankly exhausting. I'm sure Thryduulf and TakuyaMurata would have comments on this, though the latter is topic-banned from discussing deletion due to previous incidents with Legacypac. Ivanvector (Talk/Edits) 17:52, 27 April 2019 (UTC)[reply]
    • Comment As the target of Legacypac's recent misconduct, I don't think I should make a bolded !vote. However, I do want to challenge the notion advanced by some that this is simply an issue of the ongoing portals controversy. So this is a long post.
    I first encountered Legacypac displaying similar conduct at CFD, then at AFD, over the issue of Longevity. See e.g.
    1. CFD 2018 December 7 where Legacypac repeatedly expressed contempt for the routine practice of merging small intersection categories to their parents rather than deleting them, in order to avoiding removing them them from existing categories in which they belong. Please take some time to read at least some the discussions there, all of which feature the same problem: Legacypac makes a proposal without understanding its consequences, and when pointed to a non-destructive path repeatedly expresses disdain for the damage caused. See e.g.CFD: Nigerian supercentenarians, where Legacypac just label the entire topic as fancruft and there unworthy of proper categorisation.
      Or see the pre-relisting discussion of CFD:African-American supercentenarians, where Legacypac explicitly says Useless category - if someone wants to recategorize great. Have at it. That comment is worth some scrutiny, because a) the rationale is simply the pejorative label useless rather than a reasoned argument; b) the second part is a clear desire to impede the bot-driven moving of the articles to a less-specific alternative, and leave other editors to manually fix the damage. At the very least that is disrupting Wikipedia to illustrate a point; it is arguably outright vandalism.
    2. CFD:African-American supercentenarians, and asserted without evidence that no good reason to single out african americans by age. (They is actually a lot of scholarly research on this topic, so it meets WP:EGRS.
    Legacypac was not alone in this, but I was appalled by what I saw. This was not normal en.wp practice; it was a vendetta against a topic area, in which an attempt was being made to miscategorise articles that had not been deleted because a tag team didn't like the topic. That's not how CFD has ever worked: AFD decides whether articles exist, and so long as articles have not been deleted, CFD retains the necessary categories to group them by their WP:DEFINING attributes ... yet this group wanted to block such categorisation.
    Then I looked at the source of this disruption, and found WP:LONGEVITY, a weird counter-project set on not only reversing the GRG-driven spam, but on systematically misapplying policies and tag-teaming to purge nearly everything related to the topic.
    I tried to engage in discussion there (see e.g. thread on BIO1E, but Legacypac just treated it all as personal attack: see my rsponse[22] to his claim that your piss poor attitude toward me.
    See e.g. WP:Benito Martínez, where Legacypac made[23] a wholly unevidenced claim that some news wires picked up a story. I had actually checked all the stories, and found no sign of them being simply wire stories; so I asked[24] Legacypac for evidence. No response.
    This is all part of the same pattern of Legacypac conduct to which I have repeatedly objected at MFD. Contempt for procedure, and dismissal of all attempts to steer him in the right direction as personal attack/bullying/ etc; unevidenced assertions which fail scrutiny; and an overriding vendetta-like conviction that a particular set of pages is bad stuff created by a bad group of people, so normal standards of evidence are irrelevant and anyone seeking them is obviously motivated by personal malice against Legacypac.
    I try hard not write people off, so when Legacypac and I find ourselves in broad agreement over the flood of portalspam, I tried working with him. Unfortunately, the same problems began to recur: Legacypac's disdain for accurate evidence and non-disruptive procedure, and the same bad faith assumption that any criticism of Legacypac's actions was axiomatically bullying/harassment/trolling be driven by personal animosity.
    We are building an encyclopedia here, and per WP:CONSENSUS we should be making collaborative assessments on verified evidence and reasoned argument. But the pattern I have seen across two types of page at three XFD venues is that Legacypac's approach to XFD is not based on the evidence/reason/debate/correction dialectic model of WP:CONSENSUS; instead it's based on a feuding model of personal loyalty/loyalty against Bad Guys™ who did Bad Things™. The fact that Legacypac often reaches the same conclusion as those who are genuinely building consensus doesn't mitigate the huge disruption caused by his disdain for facts as expressed e.g. at MFD:Portal:Indian cuisine, or by his contemptuous dismissal of procedural issues, e.g. broken bundling [25] and adding pages to nominations opened by others [26]. The edit summary of that last link encapsulates the WP:BATTLEGROUND approach: go target the real problem makers that created this mess and throw up roadblocks to cleanup. So long as a request for non-disruptive conduct is seen as a roadblock, Legacypac will continue to be a net negative at XFD. --BrownHairedGirl (talk) • (contribs) 18:00, 27 April 2019 (UTC)[reply]
    • Support a topic ban from deletion is necessary until Legacypac can demonstrate that he has left the battleground approach behind, understands why personalising disagreements about content or procedure is a bad thing, and understands why not everything that should be deleted should be speedily deleted. I'm sure that they have the project's best interests at heart, but they genuinely don't seem to understand why their actions are disruptive, nor do they seem willing to listen to advice from others. To quote a principle used in many arbitration cases: "Inappropriate behavior driven by good intentions is still inappropriate. Editors acting in good faith may still be sanctioned when their actions are disruptive." Thryduulf (talk) 18:24, 27 April 2019 (UTC)[reply]
    • Support. This removes Legacypac from the areas where his behavior is most problematic. -- Tavix (talk) 19:50, 27 April 2019 (UTC)[reply]
    • Oppose mail per SN54129 and James. WBGconverse 19:56, 27 April 2019 (UTC)[reply]
    • Support I have been on the receiving end of the stick of aspersions and personal attacks way too many times from LP, mostly related to anything related to deletion, or so. Definitely a net negative. --qedk (t c) 19:57, 27 April 2019 (UTC)[reply]
    • Support as the best option available. Ultimately I think the problem is behavioral and not venue-specific as described by BHG here, but a topic ban is less impactive than an indef block and I generally agree with BHG again here that we don't have any better bright-line alternatives. VQuakr (talk) 20:29, 27 April 2019 (UTC)[reply]
    • Oppose if the problem is related to collaboration in general then a topic ban will not solve it. Furthermore the comment which lead to the block wasn't made in a deletion discussion. Hut 8.5 21:37, 27 April 2019 (UTC)[reply]
    • Oppose per other opposers. This is an over-reaction. Levivich 23:11, 27 April 2019 (UTC)[reply]
    • Oppose - LegacyPac's poor behaviour is not tightly enough based to make a TBAN the way to go. Instead, we need to to just escalate the length of block each time he continues his harassing behaviour until it gets through. Nosebagbear (talk) 23:14, 27 April 2019 (UTC)[reply]
    • Oppose per above. Does not come even remotely close to rectifying the root issue. -FASTILY 00:13, 28 April 2019 (UTC)[reply]
    • Comment. I don't think this is the solution. If Legacypac is to work effectively at AfC they need to be able to propose deletion of drafts/articles created by the process. (Note my statement above re involvement.) Espresso Addict (talk) 00:56, 28 April 2019 (UTC)[reply]
    • Support My idea with this topic ban proposal is that Legacypac's current area of intense activity is in deletion discussions and taking a voluntary break from MfDs and AfDs for a few months could encourage LP to edit in an area that is not so rife with conflict that seem to elicit less than stellar conduct from them. But this proposal looks like it will be "No consensus" at best. Liz Read! Talk! 01:00, 28 April 2019 (UTC)[reply]
    • Oppose - per Atsme and TonyBallioni. BrownHairedGirl is perfectly aware of the use of the vernacular, and will surely admit that there was nothing misogynous in LP's comment. Imagine he had simply told her to 'bugger off'... Part of all this is the ingrained attitude of many editors to deliberately look for any excuse to claim being insulted and embark on a character assasination campaign. LegacyPac may or may not be a disruptive influence at XfD - I haven't got time to fully investigate, but from what I have seen it certainly does not warrant an indeff block. Life is a bitch; so is being a Wikipedia editor who works hard and in good faith. Kudpung กุดผึ้ง (talk) 03:49, 28 April 2019 (UTC)'[reply]
    For the record, @Kudpung, I reckon the meaning of the vernacular usage depends on the context. Some uses are much less charged than other uses.
    However, when a hostile man who has been hurling insults at me for weeks says shut up (snip) bitch (snip) shut up, then I have learnt from long experience that it's a significant escalation to hardcore misogyny and a silencing-threat which in meatspace comes with a significant risk of immediate violence.
    In real life, that sort of comment requires a rapid escape, and radical restructuring of relationships. --BrownHairedGirl (talk) • (contribs) 04:13, 28 April 2019 (UTC)[reply]
    ....... ??? Either there are lots of other diffs of LP calling people a bitch, including men (preferably also with comments about "not my mother", which is perhaps another turn of a gender-neutral phrase), or this is a particularly unpleasant example of excusing utterly toxic behavior with "the person he called a bitch shouldn't be so offended". On that note, it sure looks like we're headed for a slap on the wrist so long as we see the bare minimum "say you're sorry and carry on as you were." — Rhododendrites talk \\ 04:27, 28 April 2019 (UTC)[reply]
    I have admired User:Kudpung, but today for the first time I have seen him post something quite disagreeable. LegacyPac was too personal in his response, and the community needs to draw lines on civility. I have seen BHG go overboard, but in these exchanges of the last several weeks she has not and the one-sided offensiveness is particularly unbalanced. LegacyPac’s words were bad, but his intent was not acceptable. —SmokeyJoe (talk) 04:47, 28 April 2019 (UTC)[reply]
    This is the second time I find Kudpung's logic being reprehensible this month. You personally attacked an editor to defend the very editor accused of being uncivil (on RexxS' RfA talk page). And here I find you give a terrible, terrible defense of what civility policies stand for. I have tremendous respect for the work you have done but either these are disconnected lapses in your judgement or a disappointing pattern of behaviour. --qedk (t c) 11:05, 28 April 2019 (UTC)[reply]
    QEDK, I suggest you stay on topic. I have responded on your talk page. Kudpung กุดผึ้ง (talk) 13:04, 28 April 2019 (UTC)[reply]
    @Kudpung: I am on topic. If it wasn't entirely clear, I find the logic behind your vote flawed. I have replied to your threats and recommend you desist from thinking this is acceptable behaviour. --qedk (t c) 13:06, 28 April 2019 (UTC)[reply]
    For someone with this on the top of their user page: Quotes worth mentioning: A personal attack is something that is personal. It has to target "somebody" specific, and it has to target their identity. Jehochman[1] Part of the problem is the perennial moronic view that someone who makes a lot of good edits should be allowed to get away with being uncivil and making numerous personal attacks, unlike new editors who should get blocked for far smaller numbers of uncivil comments. I have no idea why that view is so common, but it is, and it makes it virtually impossible to take any effective action against such editors. - JamesBWatson [2] the comments by Kudpung are incomprehensible. Leaky caldron (talk) 16:07, 29 April 2019 (UTC)[reply]
    @Leaky caldron: I didn't recognise that quote from me, so I checked it out. It turns out that it was not just some comment I made about the general issue of editors who make a lot of good edits being allowed to get away with making numerous attacks, it was a comment specifically about the fact that administrators defend Legacypac against being blocked when he makes personal attacks. ???!??? So Kudpung agrees so strongly with my view on that issue that he places my comment about it prominently near the top of his user page, and yet he comes here expressly to oppose that view??? Or have I misunderstood? The editor who uses the pseudonym "JamesBWatson" (talk) 20:29, 30 April 2019 (UTC)[reply]
    @JamesBWatson: On the assumption that the "Quotes worth mentioning" are there because Kudpung strongly believes them, then unless it is contended that referring to a female editor as being a bitch is not a personal attack, then it seems incongruous then he upholds your quote. Leaky caldron (talk) 15:01, 1 May 2019 (UTC)[reply]
    • Kudpung, as I'm sure you're aware, we pride ourselves on attempting to reliably source our claims. "Bitch", according to Merriam Webster is an informal term for "a malicious, spiteful, or overbearing woman" or an offensive term for "a woman". This definition is echoed by the Oxford English Dictionary. Time and BBC, both reliable sources, have published articles about "bitch" being particularly offensive. Granted, this does not prove a hatred towards women, but it shows the willingness to use an editor's gender as an insult against them which goes against civility and foundation:Non-discrimination policy. The insult needlessly brought BHG's gender into the equation. "Jerk" would have still been uncivil but it would have been less egregiously so, and wouldn't have brought gender into the equation. SITH (talk) 11:33, 28 April 2019 (UTC)[reply]
    • There was a time the n word could be used (in the UK at least) in "working like a n___" as a synonym for hard-working without any offence. That time is long gone.
    There was a time that bitch might be construed as one of its other usages. That time has also long gone. It means termagant without any saving grace of obscurity. It's mean. It's sexist. It's offensive. It's not WP:CIVIL. And to pretend that LP was unaware of that stretches WP:AGF beyond breaking point. WP:5P4 is as important as any of the other 5 pillars and needs to be upheld. Cabayi (talk) 12:48, 28 April 2019 (UTC)[reply]
    • Oppose. This is about civility and responding to valid constructive criticism maturely. MfD is merely the forum, not the cause. Legacypac’s problems at mfd, nominating and adding extra pages to others’ nominations, is a real problem, but it should be responded to at a policy/guideline level, not at a user level. —SmokeyJoe (talk) 04:50, 28 April 2019 (UTC)[reply]
    • Support but... only as a second choice (first choice would be the indef block for personal attack as in the block review above). User conduct typically transcends namespaces and barring Legacypac from one area just shifts the problem to another area, which exposes his conduct to other users working in other areas. As an example, if you have an employee who is always late to work, you don't shift the employee to another department and hope that they may be more punctual. So I do not believe that this proposal will address the issue on hand. OhanaUnitedTalk page 05:25, 28 April 2019 (UTC)[reply]
    • Oppose: I don't think it's deletion that's the cause of this. Legacypac is, in my experience, a generally competent user at deletion and because that is his main area of activity it will naturally be the area where controversy arises. This isn't deletion-specific, it's civility-specific, and that's a site-wide issue. SITH (talk) 11:33, 28 April 2019 (UTC)[reply]
    • Oppose per Hut 8.5 and others. This isn't the problem, so this isn't the solution. The indef block should remain in place, but only until the user has adequately shown (a) determination not to make any further personal insult such as the one that started this thread and (b) determination to collaborate with other users and actually pay attention to their comments (even if he considers them mistaken). Indefinite can be for ever, or for just as short a time as the user wants it to be. Justlettersandnumbers (talk) 14:43, 28 April 2019 (UTC)[reply]
    • Oppose - There is no reason to believe the civility issues have anything to do with deletion-related activities. ~Swarm~ {sting} 17:38, 28 April 2019 (UTC)[reply]
    • This won't help, just like I stated on my Meta user page - you can't be civil in one place and act like bu*****t and be 'partial blocked [replace to topic banned]' on the other side of a project. — regards, Revi 17:55, 28 April 2019 (UTC)[reply]
    • Support Calling someone a "bitch" over anything is uncalled for anyway. Ⓩⓟⓟⓘⓧ Talk 19:34, 28 April 2019 (UTC)[reply]
    • And the user was blocked for it. What does that have to do with deletion? ~Swarm~ {sting} 21:51, 28 April 2019 (UTC)[reply]
    • It's pretty common that we see chronic incivility and try a topic ban first, when most of that incivility is connected to a particular topic/activity. In this case, it seems almost entirely based on LP's deletion-related activities. Or, I guess, that's what we're arguing here. — Rhododendrites talk \\ 22:07, 28 April 2019 (UTC)[reply]
    The above assumption is correct, Civility issue appears to be connected to the deletion activity of LP therefore the topic ban should be enacted. Ⓩⓟⓟⓘⓧ Talk 12:58, 29 April 2019 (UTC)[reply]
    • Support per Liz. If Legacypac's problem is with his conduct at deletion discussions, ban him from editing this area. feminist (talk) 11:52, 1 May 2019 (UTC)[reply]
    • Oppose - This is a mob-driven pile-on. If there is a case to be made about XfD abuse, there should be a specific thread arriving at a consensus about XfD abuse, not this sort of AND THIS TOO! sledgehammer job... The offense was civility-related, the conclusion generated should be civility-related. Carrite (talk) 15:08, 2 May 2019 (UTC)[reply]

    Proposal 2: Downgrade to fixed term block on condition of an apology

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    Per my above !vote in the main discussion, I think real headway could be made if Legacypac is willing to issue an apology. Legacypac is a useful contributor and emotions can run high in certain discussions and people can say totally unacceptable things and later regret them. We shouldn't exile someone forever for making a comment they regret. However, it must be regretted, to show that it will not happen again. I think if Legacypac issues an apology which shows genuine understanding of the unacceptable nature of his comment and a commitment to refrain from making such comments in future, his block should be downgraded to a month. Why not an immediate unblock, because blocking is meant to be preventative, not punitive? Well, the portalspam MfD saga is still ongoing and it will take about a month to clean up. This seems to be the most contentious area where Legacypac has interacted with other users, and therefore, once it has concluded, any cause for high emotions should be removed. On the other hand, if Legacypac does not want to issue an apology, an indefinite block to prevent abusive behaviour to other users should remain. TL;DR:

    1. If Legacypac apologises
      1. Downgrade to one-month block
    2. If Legacypac doesn't apologise
      1. Retain Drmies' indef

    SITH (talk) 11:43, 28 April 2019 (UTC)[reply]

    • Note: Legacypac has issued a statement and BrownHairedGirl has responded in the thread above. I think this could work because the battleground behaviour should disappear along with the cause of contention i.e. approach to fixing the portalspam situation. SITH (talk) 11:53, 28 April 2019 (UTC)[reply]
      • @SITH, I think we read Legaypac's statement very differently. In my comment above[27], I noted my assessment that Legaypac's statement doesn't look to me like any sort of commitment to desist from battleground conduct, just a step back from the worst of the personal attacks. --BrownHairedGirl (talk) • (contribs) 12:04, 28 April 2019 (UTC)[reply]
        BrownHairedGirl, potentially, however, as I've only ever seen Legacypac exhibit battleground behaviour on the portalspam issue, which will be over in a month, once the root cause of his behaviour is null, it should follow that he doesn't engage in any more battleground behaviour. If there's other incidents I've missed, please let me know and I'll rewrite the proposal to include a commitment to cease such behaviour. Many thanks, SITH (talk) 12:10, 28 April 2019 (UTC)[reply]
        Edit, also per #2 of your response, I'm not familiar with pre-portalspam interaction between yourself and Legacypac but I haven't seen any "trolling" or "stalking" from yourself towards him, so it would of course be prudent for him to retract those accusations as well, I'm unfamiliar with the ArbCom rulings on casting aspersions, so I can't comment on whether that alone warrants an indefinite block. SITH (talk) 12:14, 28 April 2019 (UTC)[reply]
    • @SITH, for the history of Legacypac's battleground behaviour in two other venues, see my lengthy comment above[28]. I am a bit surprised that you missed it.
    Also, the portals issue is far from over. See Category:Automated portal pages tracking for some of the sets of automated portals which still remain. There are also many long-term-broken or abandoned portals, so there may be several hundred more portals discussed at MFD. Plus it is likely that there will be a series of RFCs on the future of portals. See e.g. the discussion at WT:WikiProject Portals#Project_status_update? about unresolved issues. --BrownHairedGirl (talk) • (contribs) 12:24, 28 April 2019 (UTC)[reply]
    BrownHairedGirl, I'm aware of the category (thanks for that by the way, really helpful for bundling with PetScan), but was unaware of the potential RfC. I'm probably overly optimistic when it comes to clearing backlogs, but the key point is a fixed amount of time until the cause of concern is removed. Yes, I missed your message, trout Self-trout (short attention span combined with only reading the proposal and ones with replies), I'll read it and make another comment. If other users would hold off on commenting on my proposal until then, I'd be very grateful. Many thanks, SITH (talk) 12:32, 28 April 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Proposal 3: Escalating Blocks

    On the one hand, I think that User:Legacypac’s apology to User:BrownHairedGirl, continuing to put most of the blame on her, is no apology at all. On the other hand, it is what you expect if you require that he apologize in order to be unblocked. It is an apology to game the system. However, it isn’t useful or appropriate to make this particular personal attack, as blatant as it was, a banning offense. If we hold our breath until there is a "good" apology, we will be holding our breath in Keynes’s long run (in which we are all dead). It doesn’t appear that a topic-ban on deletion will pass. So I propose instead a system of escalating blocks, approximately doubling for each serious civility violation (and this was a serious civility violation), starting with four days this time, and credit for time served, then one week, then two weeks, then one month. If he doesn’t learn by then, it really is ban time.

    • Support if Proposal 1 does not pass. Robert McClenon (talk) 02:21, 29 April 2019 (UTC)[reply]
    • Oppose too complicated, see my proposal below. TonyBallioni (talk) 02:38, 29 April 2019 (UTC)[reply]
    • Question @Robert McClenon: Am I being unduly cynical to read this as roughly meaning "blocked editor won't give meaningful apology or assurances any time soon, and we can't wait until they are ready to do so"? --BrownHairedGirl (talk) • (contribs) 02:41, 29 April 2019 (UTC)[reply]
    • Reply - That's right. No, the cynical interpretation is correct. Robert McClenon (talk) 02:54, 29 April 2019 (UTC)[reply]
    • Looks like Legacypac is the unblockable with a proposal like this. — regards, Revi 02:59, 29 April 2019 (UTC)[reply]
      If this were a brand new editor saying exactly same term, it would be uncontroversial indef. Such a proposal like this to forgive them for nothing done from LP's part suggests he is on a different clan than everyone else on WP, which I don't think is correct thing to do. — regards, Revi 04:53, 30 April 2019 (UTC)[reply]
      Long-term contributors generally get more consideration and leeway than brand new editors. That's how it should be. This is hardly a proposal to completely forgive LP and it is hardly different from the standard treatment of escalating blocks that most editors would receive. In reality, Legacypac has been treated unusually harshly in this scenario. I'm not saying he doesn't deserve it, but let's not pretend that it's normal for a 31-hour block to be escalated to indef when the editors does nothing wrong between the initial block and the indef. Lepricavark (talk) 13:33, 30 April 2019 (UTC)[reply]
    • Oppose per BHG. Thryduulf (talk) 08:16, 29 April 2019 (UTC)[reply]
    • Mixed - if LP had less history than this would be a really good method - Wikipedia is crap at handling behavioural issues when the individual disagrees on what they've done wrong. It's rather like not giving parole, ever, until individuals concede they're guilty. HOWEVER, LP has been down this road before, and not too long ago. As such, to start the process at this point we need to know they are aware of the red lines we have made abundantly clear. Nosebagbear (talk) 09:45, 29 April 2019 (UTC)[reply]
    • Support if proposal 1 does not pass. Ⓩⓟⓟⓘⓧ Talk 12:59, 29 April 2019 (UTC)[reply]
    • Oppose – This proposal doesn't make sense to me. We already have a system of escalating blocks. The editor is currently indefinitely blocked, so I'm not sure how we can escalate from there. Also, blocks are supposed to be preventative not punitive, whereas this proposal seems to outline a sentencing recommendation. Levivich 18:26, 29 April 2019 (UTC)[reply]
    It seems that we have escalated to a preventative, indef block, and then some participants would like to "walk that back" to a non-preventative non-block, for some reason. For my part, with LegacyPac saying "sorry-not-sorry" at this stage and dissimulating about his original remark, I can't see why this behaviour should be rewarded with a premature unblock. Newimpartial (talk) 19:09, 29 April 2019 (UTC)[reply]
    I agree with Newimpartial here. We must not reward failing to meaningfully apologise for failing to play by the rules we are all expected to play by. Thryduulf (talk) 20:35, 29 April 2019 (UTC)[reply]
    • Support The current indefinite block is an over-reaction. This discussion has seen the unwarrantedescalation of penalties of penalties. The increase to indefinite should not have been donr without consensus here, because it pre-empted the discussion. Thisis not a rational way to make decisions. DGG ( talk ) 09:27, 2 May 2019 (UTC)[reply]

    Proposal 4: let the normal unblock review process work

    Okay, this is becoming overly complicated. There is clearly support for the initial block, and it has been made an indef now. We don't need an overly complicated series of blocks: if that is the solution, then it does need to go to ArbCom. At this point, a regular block has been turned into a complete mess where the community doesn't have a consensus on what to do. The easiest thing at this point is to return this to the normal unblock review process of one admin discussing it with an editor on their talk page, and then coming to some sort of agreement to unblock or not. If Legacypac wants to file an arb case and he can find someone to copy it over, he can also do that from his talk. Therefore, I'm proposing this: All of these proposals are closed as having no consensus, and the indefinite block is returned to the normal unblock review process at User talk:Legacypac. This will not be regarded as a CBAN since Legacypac did not request that this be brought to the community for review.

    • Support as proposer. TonyBallioni (talk) 02:38, 29 April 2019 (UTC)[reply]
    • Oppose, but I have eccentric views that the normal unblock review process doesn't work in high-profile cases, because it usually results in one administrator making an unblock that turns out to be widely criticized, but cannot be reversed because that would be punitive rather than preventive. I think that the normal unblock review process needs to be reworked in high-profile cases, but that is an eccentric view. Robert McClenon (talk) 03:00, 29 April 2019 (UTC)[reply]
    • Tony, I'm fine with this--I didn't get the whole "escalating blocks" in the first place. My indef block wasn't a "community block" anyway, even though I felt confident it had some community support. And I trust my fellow admins that no cowboy unblocks will take place. Legacypac's comment was, as far as I can tell, deemed insufficient, but they may come up with something that will be taken seriously. I hope they will. One thing, though--there's also topic bans and whatnot being discussed here, and they may have merit independently of the block. Thanks Tony, Drmies (talk) 03:05, 29 April 2019 (UTC)[reply]
    • Tony is exactly right. As Drmies' original note about the block indicated, the "indefinite block" was the (correct) way to put the ball in Legacypac's court and LP could be unblocked if they convinced an independent admin that thy understood their error and commited not to repeat such behavior. That's just the regular process of requesting an unblock and reviewing an unblock request and we don't need to twist ourselves into pretzels trying to per-emptively come up with baroque alternatives for this instance. (Btw, I am intentionally not starting my comment with a bolded "Support" or "Oppose" because we don't need a renewed community consensus in order to follow the existing process dictated by P&Gs.). Abecedare (talk) 03:16, 29 April 2019 (UTC)[reply]
    • I'm no admirer of Legacypac, but I'm having a tough time accepting that the comment in question is sufficient cause to abruptly bring about the end of Legacypac's wiki career. Yes, there have been prior problems with the user's conduct -- I'm well aware of that, believe me. But if we haven't followed the pattern of escalating blocks with this user, it seems awfully harsh to jump straight to an indef that appears increasingly likely to remain in place for the long run. What Legacypac did was wrong and, from a moral standpoint, he should apologize. But I am not a big believer in forced apologies, partly because we have no way of knowing if they are genuine. If Legacypac is not really sorry, but he lies and says he is in order to be unblocked, what good does that do? I'll admit that part of me wants Legacypac to remain blocked simply of unfavorable prior experiences with this user, and I doubt I'm the only one here who feels that way. But I also want to be fair. Lepricavark (talk) 03:19, 29 April 2019 (UTC)[reply]
      • Well, that is my point to an extent as well: the normal unblock process tends to work a lot better at finding some compromise solution than noticeboards (and heck, even when it goes to a noticeboard it usually is only after an individual administrator has worked out some sort of agreement with the user and it is brought there for ratification by the community. This process of "unblock sanctions by self-appointed review committee" that this whole discussion has become is unlikely to produce a result, and if it does produce one, it isn't likely to be an ideal one. TonyBallioni (talk) 04:01, 29 April 2019 (UTC)[reply]
    • Not going to support or oppose this, because I don't know what it is people are looking for, but wanted to draw attention to this nonsense. As a reminder, this is the context. Aligning with Kudpung's bizarre defense above, LP has transformed parts of speech such that "bitch" in "being a bitch" should be understood not as the misogynistic noun, but a more easily defensible verb. — Rhododendrites talk \\ 04:18, 29 April 2019 (UTC)[reply]
    Dissimulation about and refusing to own up to one's own choice of words, for the nth time, really ought to be an indef-block offence. LegacyPac's ability to respect WP:CIVIL has not in any way improved in the many years over which I have observed their participation in the project. Surely the time has long since past where the drama produced by their incivility and extreme sensitivity to affront has anointed to a net negative for WP. Newimpartial (talk) 04:42, 29 April 2019 (UTC)[reply]
    I'm increasingly inclined to agree with Newimpartial. I've only really recently become involved with LP, but instead of listening to all the criticism and advice he's been given he has flatly refused to even consider that he might be in the wrong and in some cases doubled down on it. The increasing incivility is icing on the cake. Thryduulf (talk) 08:30, 29 April 2019 (UTC)[reply]
    LP's block log shows a highwater-mark of 1 month (in May 2016) and a diminishing scale of blocks since. What message does that send? That if you're uncivil often enough that the community will eventually give up any attempt to enforce its norms? The standard handling for an unblock seems reasonable, given an unequivocal apology, and a commitment not to repeat the behaviour, but only sometime after 26 June. Cabayi (talk) 08:50, 29 April 2019 (UTC)[reply]
    • That bitch-definining comment by LP is both awful and surprisingly stupid alongside it. It's worth considering "Why is an experienced, generally intelligent, editor who knows what to say to jump through unblock hoops, failing to do so?" - a couple of options come to mind.
      1. LP is angry at BHG (or us), and that is ruling judgement. In that case, unblocking him now is unwise, but he may calm down given a couple of weeks and defaulting to standard method would work.
      2. LP genuinely believes his defined language, or just feels Wikipedia should be even rougher than it is, language/discussion wise. The community has, for once, given a hard line on Civility so we are free to reject his assertions. However, this brings us to forcing an apology - he may feel making an apology he doesn't agree with (what some would call lying) is wrong. What we do, if anything, if this is the case, I leave to better thoughts than mine. Nosebagbear (talk) 09:39, 29 April 2019 (UTC)[reply]
    • Oppose per Robert, and WP:UNBLOCKABLE Ⓩⓟⓟⓘⓧ Talk 13:00, 29 April 2019 (UTC)[reply]
    • Agreed with TonyB. We already have way too much of a "make special exceptions to normal process when we're hot and bothered" problem. Let's not worsen it.  — SMcCandlish ¢ 😼  17:48, 29 April 2019 (UTC)[reply]
    • Support – This thread should never have been opened in my opinion. The normal process should be allowed to work, per Tony. Levivich 18:21, 29 April 2019 (UTC)[reply]
    • Support Tony's proposal - I think people who've had a piece to say about Legacy here have said it and moving it off of a highly trafficked noticeboard feels helpful at this point. I think the opposition shown to Ritchie's proposal below in no way contradicts the idea that this should play out via a normal process - it merely affirms the consensus about what the community is looking for in terms of next steps from Legacy, but doesn't mean that this needs to continue to be done by the community. Best, Barkeep49 (talk) 19:40, 29 April 2019 (UTC)[reply]
    • Support as proposed. Kudpung กุดผึ้ง (talk) 12:05, 30 April 2019 (UTC)[reply]
    • Oppose There are clearly far too many opinions (for and against) unblocking here for a single admin to (decline to) unblock unilaterally without causing more drama that would be unfair for that admin and for LP. Thryduulf (talk) 17:56, 30 April 2019 (UTC)[reply]
    • Oppose per Thryduulf. Like it or not, there is a community consensus formed out of the unblocking conversation below that should outweigh a decision made by a single reviewing admin. Accepting the proposal in this state pretty much guarantees that there will be an Arbcom case.--WaltCip (talk) 13:57, 1 May 2019 (UTC)[reply]
    • Support per nom. --SmokeyJoe (talk) 01:30, 3 May 2019 (UTC)[reply]
    • Oppose --qedk (t c) 05:34, 5 May 2019 (UTC)[reply]

    Enough is enough

    Extended content
    Extended content
    • Enough is enough I'm tired of administrators downplaying the damage Legacypac causes on a daily basis, via incivility and otherwise. The only reason this came up on AN with any sort of a agreeable reasoning was because of name-calling a popular administrator. It is absolutely insulting to see administrators ignore years of incivil and battleground behaviour to make a point. What will block resolution do? 24 hour block, get back to your MfD haunting and/or name-calling.
    If it's not clear what I am trying to do, it is to establish a pattern that administrators have repeatedly failed to take into account in their decisions. If it's not obvious from the get-go of his prior history of gaming the system to get userspace drafts deleted, this is just a continuation of his unwavering intent to game the system with the very unapologetic apology. I am pretty sure I am going to get a lot of shit from all of LP's benefactors now or down the line but I am consistently tired of the major timesink Legacypac is, and this probably will be the last time I call them out for their actions. Godsy went on a crusade which ended in a two-way IBAN and I do not want to step into the massive waste of time LP is, by all regards. There are many more threads and many more complaints I do not have the willingness or time to dig up, anyone willing can do whatever they want with this information. With thanks. --qedk (t c) 09:50, 29 April 2019 (UTC)[reply]
    As a new editor, I want to add that this kind of gratuitously uncivil behaviour makes me want to edit here less. I haven't had it directed at me from Legacypac, but I have seen him direct it at others in discussions I'm in. I have to wonder, given how long this has been going on, how many editors Legacypac has managed to drive away. And further, given that potential cost, whether it's still reasonable to call him a net positive at all. Safrolic (talk) 10:00, 29 April 2019 (UTC)[reply]
    I left Wikipedia for most of this month to avoid unwanted interactions and was delighted to be able to return to a much more civil and cooperative environment. (Disclosure: I am not an admin. I recently !voted to keep several portals which Legacypac proposed for deletion). Certes (talk) 10:25, 29 April 2019 (UTC)[reply]

    Additional comment I have been reminded of two 2017 gems from LegacyPac that are not linked directly above. This was a case when he interpreted a speedy MfD close of his own nom (as delete) as "stalking" and took it to ANI, and this where he interpreted my perfectly civil ANI comment (see for yourself) as some kind of an insult and removed it from the ANI noticeboard, calling me a troll as he did so. Four years of this, and endless drama. Surely if LP were able to change for the better, they would have done so long since? Newimpartial (talk) 15:43, 29 April 2019 (UTC)[reply]

    • Comment: As I mentioned above, I am wary to get involved too much here because anyone who has seen LP comment in the same area I did will most likely have seen them take a combative approach towards me but given the examples provided by others, I want to share something I distinctly remember as well. When there was discussion whether to shut down the ref desks, Legacypac inserted a {{source?}} template into my comment, making it appear as if I questioned my own argument. When I very kindly (check for yourself) asked them to not do so, seeing as they were well aware that editing other people's comments is not acceptable, they removed my request with the words "Kindly don't revert my edits or post unsubstantiated claims" (despite the fact that I supplied the diff where it was clear from that he did so). I thought that was a pretty brazen violation of decorum in the heat of the moment but now I'm inclined to think that this was but a mere example of an underlying problem. Regards SoWhy 16:15, 29 April 2019 (UTC)[reply]
    • I agree with QEDK. This is about an editor who over the years has numerous times done things which done once have led other editors to indefinite blocks. QEDK refers to "a pattern that administrators have repeatedly failed to take into account in their decisions", and that is absolutely true, but it is not only administrators: both this discussion and previous discussions have been full of editors who for some reason insist on dealing with each occasion when Legacypac's behaviour is discussed as though it were an isolated incident, and because they choose to treat it that way they see no reason to deal with it in as anything other than a minor incident. It isn't a minor incident; in fact it isn't an incident at all, it is a long term pattern of behaviour. "Enough is enough" is absolutely right, and by now there has been more than enough. The editor who uses the pseudonym "JamesBWatson" (talk) 19:38, 29 April 2019 (UTC)[reply]

    Unblock Legacypac

    Legacypac has apologised, he seems sincere and we should take him at his word, not try and gain a pound of flesh more out of him. So, I would like to unblock with a clear and unequivocal warning that if he does anything like this again, it'll be an indef with nothing other than the standard offer to appeal on. Ritchie333 (talk) (cont) 11:24, 29 April 2019 (UTC)[reply]

    • Oppose per QEDK, and others in this thread that enough is enough - he's had more final chances than many editors get. There are also plenty of editors in this thread who are not convinced LP's apology is sincere. Thryduulf (talk) 12:36, 29 April 2019 (UTC)[reply]
    • Question: would that be a green light to resume aggressive interaction as long as it avoids words like bitch, or are we hoping to see a radical change of behaviour? Certes (talk) 12:40, 29 April 2019 (UTC)[reply]
    • More comment than question, but an answer might be there is clearly no 'green light' being offered. Any behaviour that disrupts or discourages others from contributing would be an indication they prefer an invitation to leave for good, to find another interest, and the supporters of this proposal would be agreeing that is the best solution. cygnis insignis 13:59, 29 April 2019 (UTC)[reply]
    • Strong oppose unless an IBAN between BHG and LP, or some sanction is imposed and LP is given a final civility warning that if uncivil behaivor continues it will result in a indef block. Ⓩⓟⓟⓘⓧ Talk 13:15, 29 April 2019 (UTC)[reply]
    • Support per nom (and possibly Zpipix). ——SerialNumber54129 13:18, 29 April 2019 (UTC)[reply]
    • he seems sincere - ? We're seeing the same apology, right? There's the part that includes pointing the finger back out at BHG. That isn't ideal from the perspective of the psychology of an apology, but I can understand if one feels the whole story isn't being considered. The harder part to swallow is where he would have us believe that this link he gave for his intended meaning includes the definition of "being a bitch" as he used it (but there's obviously there's no noun there, and taken with the other gendered comment he delivered simultaneously, it's particularly hard to believe)... I don't see the most basic sense of accountability/responsibility a "pound of flesh". — Rhododendrites talk \\ 13:45, 29 April 2019 (UTC)[reply]
    • Support a clear and agreeable solution. cygnis insignis 13:59, 29 April 2019 (UTC)[reply]
    • Mild support- I might have liked something a bit more impressive, but Legacy is a net positive around here and I am very strongly against making people grovel. Reyk YO! 14:06, 29 April 2019 (UTC)[reply]
    • Oppose Like some others, my reading of Legacypac's Statement is LP still does not get it. It's not about a word, it is about, in the words of policy, "Abusive, defamatory, or derogatory phrases based on race, sex . . . etc." It neither matters that BHG is an admin nor what BHG is alleged to have done, nor even that BHG is a woman, LP needs to show that his comment is utterly withdrawn, and that LP understands why. (One thing LP's statement did get right is, it is an offense against the community, not just BHG, but LP's statement is not on in that it suggests LP's just misunderstood, LP needs to know and demonstrate that the community understood completely). Alanscottwalker (talk) 14:23, 29 April 2019 (UTC)[reply]
      • This is the key issue for me - LP has not demonstrated any understanding of why his actions are viewed as disruptive by others. I'm not just talking about the civility here, but about the battleground attitude, about the recklessness regarding deletion discussions, the recklessness regarding AFC and copyvios, the completely unnecessary personalisation of the issues surrounding portals, the revenge threads, etc, etc. Thryduulf (talk) 14:35, 29 April 2019 (UTC)[reply]
      • I was edit conflicted before I could add, and if BHG wants a one-way interaction ban, it's the least we can do. -- Alanscottwalker (talk) 14:39, 29 April 2019 (UTC)[reply]
    • Oppose. Legacypac is not worth all the drama he causes. -- Tavix (talk) 14:35, 29 April 2019 (UTC)[reply]
    • Comment Yesterday, BHG raised five points. Surely these would need addressing to some degree in an unblock request, reviewed by an uninvolved admin, otherwiseif one admin just goes ahead with an unblock, it would look like wheel waring. And I'm guessing that in itself would create a whole new drama thread. I'm a bit confused by Ritchie's statement in this section, as on the 27th you said "...at the very least, Legacypac needs to apologise and give the community an assurance that he will never use those sort of terms again." Lugnuts Fire Walk with Me 15:02, 29 April 2019 (UTC)[reply]
    • Oppose (alt account comment) - to quote Ned Flanders' mother, "we've tried nothing, and we're all out of ideas." As QEDK has aptly observed, there have been too many incidents and too many threads closed with weak or no action, solving nothing, for us to accept an apology and ignore the issues again. There must be consequences for behaviour like this, or it can only get worse. Ivanvector's squirrel (trees/nuts) 16:28, 29 April 2019 (UTC)[reply]
    • Regardless of the appropriate amount of contrition, I’m really not sure another admin coming along and deciding a currently-instated block wasn’t tough enough “so I’ll make it last forever” is a particularly inspiring sign, especially absent a community discussion beforehand. If people want to properly structure a ban proposal, that makes a Lot more sense than the various subthreads here. Der Wohltemperierte Fuchs(talk) 16:31, 29 April 2019 (UTC)[reply]
    • Oppose an unblock at this time. I have looked over Legacypac's long record of battleground conduct. (Perhaps I should have spent a few hours researching the record two days ago.) I don't consider his apology to be satisfactory or sincere, and I don't think that asking for another more since apology will be useful. I am now convinced that only a long block will be appropriate. The usual unblock process does not work in high-profile cases and will not work in this case, because a single administrator unblock should not be permitted. In looking over the long history of personalizing every dispute, I now think that the community should simply leave LP blocked for at least several days to decide whether an unblock will ever be in order, or whether a site-ban is sadly necessary. Robert McClenon (talk) 16:53, 29 April 2019 (UTC)[reply]
    • Oppose on the basis that continuing misbehaviour needs to be met with longer blocks, not shorter. LP's previous longest block was 1 month. Two months minimum is the next step before any consideration of any unblock. Cabayi (talk) 17:13, 29 April 2019 (UTC)[reply]
    • Oppose I was not convinced by the apology. I would not be opposed to a reduction to say 90 days. Not long before this latest block I cautioned him on gravedancing, which he had been blocked for in the past and his response was "I don't recall. I was once blocked very inappropriately for alleged gravedancing. The blocking admin should be defrocked for that stupid block and you should go find something productive to do other then hassling me". Sorry..this editor doesn't get it, least not yet.--MONGO (talk) 17:28, 29 April 2019 (UTC)[reply]
    • Support – Mostly per Tony's Proposal 4. It's multiple apologies now, and they seem sincere enough to me (although "you're blocked until you apologize and the community agrees on your sincerity" is a foolish standard anyway). Also, to me, that there are multiple prior threads that have been closed without action does not evidence that there is an ongoing problem that needs addressing, but rather the opposite: there isn't an ongoing problem, since there hasn't been previous action. Not at all persuaded by people bringing up stuff from a year or two ago. There are serious issues here that need addressing, but a pile-on at AN (by many editors who have admitted they have axes to grind) isn't going to help anything. Let the normal process work. The block has been made; the apology has been made; time to unblock and see if that fixes the issues here. If not, there are still better ways of handling it than this AN thread. Levivich 18:19, 29 April 2019 (UTC)[reply]
    • Support per Ritchie333's terms so that this does not drag on for a million years. CoolSkittle (talk) 18:25, 29 April 2019 (UTC)[reply]
    • Procedural Question if this motion to unblock is unsuccessful, does that mean that Legacypac is community banned and a single administrator will not be able to unblock him per a standard unblock request? If yes, then I must ask that you stop and consider if it is worth it, before opening discussions like this. Long term editors almost will have their share of detractors, and as seen above people are pulling out diffs from several years ago. Mr Ernie (talk) 18:55, 29 April 2019 (UTC)[reply]
    • Oppose, for reasons that are already documented above in comments from numerous editors, including myself. The proposal refers to "a clear and unequivocal warning that if he does anything like this again, it'll be an indef with nothing other than the standard offer to appeal on"; so why will just one more incident lead to that situation when all the countless incidents in the past haven't? As said above, enough is enough. The editor who uses the pseudonym "JamesBWatson" (talk) 19:43, 29 April 2019 (UTC)[reply]
    • Support - as he hasn't been vandalizing any articles (which is 'my' threshold for bans, as I know what it's like to be banned for less), that I'm aware of. GoodDay (talk) 20:01, 29 April 2019 (UTC)[reply]
    • Oppose. There has been a distinct failure to address BHG's five points. Moreover, an 'apology' that devotes more words to expressing how it's not really Legacypac's fault than to addressing the genuine problems with his conduct is deeply flawed at best. TenOfAllTrades(talk) 20:08, 29 April 2019 (UTC)[reply]
    • Speaking for myself only, and some wonk can correct me if I'm wrong, I blocked for that particular insult which I think is unacceptable in this community. I did not block for a pattern of incivility (though plenty of colleagues here note that this exists); IMO, for a pattern of incivility an individual administrator's decision is not the best remedy, "incivility" being more difficult to judge by one person. So, as far as I'm concerned, all I would ask for is an unequivocal apology and retraction, one that comes without any fingerpointing or whatever. If I read this entire thread correctly (that's future tense too, since I haven't read every post) there is no consensus (yet) for any kind of community ban, and (again, IMO) any admin who considers an apology by Legacypac to be sufficient can unblock; they have my blessing, and this wouldn't be wheelwarring. The only caveat here is that (it seems to me) that Legacypac's "current" apology is weighed by the community and found wanting; if someone were to unblock now they'd probably get yelled at. Whatever else is found objectionable in Legacypac's editing is best treated as a separate matter: the thread started over this insult, and my block is for the insult. Drmies (talk) 20:12, 29 April 2019 (UTC)[reply]
      • Drmies, if I read CBAN correctly, a consensus against unblocking here would effectively mean that Legacypac is banned by the community. I don't think that's a desirable outcome, and your criteria for unblocking should stand. – bradv🍁 20:18, 29 April 2019 (UTC)[reply]
        • Bradv, someone else (maybe you?) raised this point earlier in the discussion, and it's a valuable point--thank you for reminding us. However, and I think a "however" is in order, Legacypac might counter, and this has some validity, that this conversation here has gotten ... well, muddled by the other proposals. Of course this particular section, "unblock Legacypac", is pretty narrowly focused, with only brief mentions about other problems. Yes, the more I look over the comments in this section the more I think that item 3 in the section you point at strengthens the "community ban" idea--all the more reason for Legacypac to act swiftly and decisively, and I hope that those favoring an unblock (which includes a few editors/admins whom I respect very much) will suggest this to him as well, lest this indeed turn into something that will be much harder to get out of. And let me reiterate that I don't have much knowledge of or insight into any pattern. I think the other comments directed against BHG were bad enough, but I wouldn't have made an indef-block out of it. I'd rather he retract and apologize unequivocally enough, so that we (or y'all) can consider the rest without this becoming solidified into a community ban by a kind of default. Thanks again, Bradv. Drmies (talk) 20:27, 29 April 2019 (UTC)[reply]
          I asked the question just above. I don't think it would be fair to Legacypac if this proposal fails because then he's effectively community banned, and I don't think that is what you intended in your block. But I'm not sure how we can get around it now. Mr Ernie (talk) 20:38, 29 April 2019 (UTC)[reply]
          This is why I think Tony's proposal (Proposal 4) is important. I don't think that opposition to Ritchie's idea should turn into a defacto CBAN and there being consensus behind that proposal makes clear that the community opposes the exact idea offered here but would still endorse a sysop reversing the indef under normal procedures (meaning without Legacy needing to appeal to AN). Best, Barkeep49 (talk) 21:27, 29 April 2019 (UTC)[reply]
          I don't know if we are seeing the same threads but there is barely any consensus for Tony's proposal. And given the consensus here, CBAN#3 applies inherently. --qedk (t c) 07:11, 30 April 2019 (UTC)[reply]
          I don't think there was consensus for Tony's proposal when I wrote that (or now). That comment and this was made in hope that more people would support it. I agree absent consensus there that CBAN#3 applies based on the thoughts expressed here. Best, Barkeep49 (talk) 16:00, 30 April 2019 (UTC)[reply]
          I raised the point regarding a community ban, earlier, because I think it's important to be made known at the start of any conversation about an indefinitely blocked editor. This way everyone knows what is at stake with the discussion. If the community would like to avoid banning the editor, it should either set specific terms to end the indefinite block, or endorse the proposal to keep the block under the aegis of the administrator who enacted it. isaacl (talk) 02:47, 30 April 2019 (UTC)[reply]
    • Oppose I'm not impressed with Legacypac's talk page statements. I wouldn't object to the block being changed to be of finite duration instead of indefinite, but I don't think three days is enough for something like this. Hut 8.5 20:34, 29 April 2019 (UTC)[reply]
    • Oppose (after a hundred edit conflicts) per QEDK and JamesBWatson above, with thanks to QEDK for taking the time to write up their very striking overview. Drmies, I don't quite understand why we shouldn't consider the whole pattern, which is now on the table,[29] nor why it's supposed to "muddle" anything. Keep blocked because of the pattern, is my opinion. Bishonen | talk 20:37, 29 April 2019 (UTC).[reply]
      • Bishonen, I blocked because of the one insult, not the pattern. The community can decide to turn it into a block/ban because of other concerns, but that's a different matter. For the record, I posted a note on Legacypac's page, and I think it's time for me to work on other things. Thank you, Drmies (talk) 20:40, 29 April 2019 (UTC)[reply]
    • Oppose: His apology (barely) addresses the most extreme of his behavior towards BHG, but does not address the persistent WP:BATTLEGROUND behavior in a wide variety of areas on a wide variety of topics nor even in this particular situation . As such, a blanket unblock is completely unwarranted, IMHO. Of course, as a recipient of Legacypac's vitriol in the past, I'm certainly biased. Waggie (talk) 21:03, 29 April 2019 (UTC)[reply]
    • Oppose Legacy's response to the block has been utterly insufficient, for reasons I have already articulated above (in the first section). I will be the first to advocate for a drama-free unblock with a suitable statement/unblock request, but not on the basis of the current statement, which minimizes the offenses, blames the victim, and offers no resolution. The above mess of a thread, over what is rather straightforward NPA enforcement, is embarrassing. ~Swarm~ {sting} 21:19, 29 April 2019 (UTC)[reply]
    • Oppose This is a long earned block. LP's repeated accusations of bad faith and bullying should have been addressed a long time ago. LP took advantage of their contributions in one area of the project to avoid blocks that otherwise might have reformed their behavior in the larger project. Very much a BATTLEGROUND attitude. Springee (talk) 01:23, 30 April 2019 (UTC)[reply]
    • Oppose Wholly inadequate response to the block from LP - his attempt to equate "call it being a bitch" with "bitching about someone" does not seem sincere to me at all.-- Pawnkingthree (talk) 12:31, 30 April 2019 (UTC)[reply]
    • Comment - This whole episode reminds me of how the British Parliament has been dealing with Brexit. I think I understand now why unblocks tend to be made on a discretionary basis by admins, rather than left to a straw poll as it has been in this particular case. I submit that, if a poll were to be put forth to determine whether Legacypac should be CBAN'ed, it would come back as no consensus. But in this case, there is clearly no consensus among the community for an unblock either, which effectively renders Legacypac's block a de facto CBAN. This is an unpleasant situation to be in, and this poll should never have been brought forth to begin with.--WaltCip (talk) 12:50, 30 April 2019 (UTC)[reply]
    Is there a version of Godwin's law for Brexit? Cabayi (talk) 12:57, 30 April 2019 (UTC)[reply]
    I don't use that analogy lightly. My observation of Parliament is that none of the parties are able to come to a consensus on what to do about the state of affairs regarding Brexit (whether a long or short extension, deal exit, no-deal exit, holding a second referendum, canceling Brexit altogether, etc.), but that their only area of agreement is that they vigorously disagree with any of the given choices, essentially landing them in a deadlock. That's where I think we have found ourselves here: no consensus on any way forward.--WaltCip (talk) 13:26, 30 April 2019 (UTC)[reply]
    It's because the part of the analogy you're pointing out is wrong. In Brexit, non-acceptance of the deal is a de-facto leave, in the same way that non-acceptance here is a CBAN. Essentially, what you're seeing here is not a lack of consensus but a consensus against, in the same way that "no deal" consensus for Brexit is the same as unequivocally leaving. --qedk (t c) 13:48, 30 April 2019 (UTC)[reply]
    (edit conflict) I know I'm very involved here, but I'm seeing a consensus that LP should remain indefinitely blocked until certain conditions are met. There is no real consensus about what those conditions are, but the minimum is clearly consensus that he has meaningfully apologised (meaning an apology that demonstrates understanding of why he was blocked and takes responsibility for his own behaviour). Other editors would take that further and see at least one of (a) evidence of understanding of why so many people regard his behaviour as disruptive (either generally or about specific things), (b) a commitment to end the battleground behaviour, (c) an interaction ban with BHG (one way or two way), (d) a topic ban from deletion and/or (e) a final, one-strike-and-you're-banned civility warning/parole/restriction (terminology varies but the intent doesn't significantly). Personally I'm very unlikely to support any unblock without (a), (b) and probably unlikely to support without (d) (but I could be convinced otherwise); (e) I would certainly welcome but the absence of it is not a blocker for my support and I'm neutral regarding (c). Thryduulf (talk) 14:04, 30 April 2019 (UTC)[reply]
    Why am I failing to see the concept of behavior change? An apology from LP is meaningless unless he turns over a new leaf. Meaning if he messes up again (getting judgmental about people, or editorializing about people——— there are any number of examples of his behavior in this vein), then Goodbye to LP. --Ancheta Wis   (talk | contribs) 00:12, 1 May 2019 (UTC)[reply]
    • Oppose Simply because he often tries to obstruct pages I create for no reason and I’m personally tired of it. Trillfendi (talk) 13:58, 30 April 2019 (UTC)[reply]
    That seems like a wholly unrelated personal qualm.--WaltCip (talk) 14:43, 30 April 2019 (UTC)[reply]
    Oh it is, really. I’ve just been waiting for this. It’s implicit that I oppose his unblocking if he’s calling women bitches in any negative context and bullying people. Trillfendi (talk) 14:53, 30 April 2019 (UTC)[reply]
    It wasn't implicit at all. You want him blocked for personal reasons. I get it. Frankly, I'm conflicted between my personal dislike of Legacypac and my desire for him to be treated fairly whether I like him or not. Lepricavark (talk) 22:59, 30 April 2019 (UTC)[reply]
    While I think people are entirely too sensitive on this website and too many want to be coddled and censored like we don’t talk how we do in real life, calling people bitch because you don’t agree with them is in the realm of childish idiocy. With no remorse (“I’m sorry your feelings got hurt” isn’t an apology). Pink slip slapped. If you’re gonna call someone a name (I’m a call a spade a spade kind of person) get more creative with the English language to where it isn’t so flagrant, I say. Trillfendi (talk) 23:17, 30 April 2019 (UTC)[reply]
    I don't see why getting antagonized is not a valid rationale, sure if Trillfendi was in the role of an administrator assessing consensus, their objectivity would be hampered and that is certainly an issue. But, her !vote here is just a byproduct of LP's behaviour and is a rationale on par. Although, it would be good to keep the vendetta aside and make an objective vote here, explaining your stance (I think Trillfendi has expanded on that now, so it's fine), I do understand why an editor would not. --qedk (t c) 05:59, 1 May 2019 (UTC)[reply]
    True. Saying "I don't want him unblocked because I just don't like the guy" would be a baseless personal qualm. Saying "I don't want him unblocked because he needlessly obstructs my editing" is an entirely legitimate, policy-based rationale. ~Swarm~ {sting} 23:01, 1 May 2019 (UTC)[reply]
    • Oppose per Ivanvector. Also, he should be considered community banned per WP:CBAN if this fails ("Editors who are or remain indefinitely blocked after due consideration by the community are considered "banned by the Wikipedia community""). I suggest Legacy take a break and come back to the community to make his case in six months per WP:SO. Nihlus 00:13, 2 May 2019 (UTC)[reply]
    • Oppose after lengthy consideration, I agree with those who wish to keep this editor indefinitely blocked. While I believe Legacypac is a good-faith editor who provided value to the encyclopedia, the behavioral issues have become too much of a problem. The incident cited by SoWhy above is similar to my recent go-round with Legacypac, which I linked above. The problem is that Legacypac is too aggressive and once he views another editor as a foe, he creates a battleground climate in which it is useless to reason with him. I don't think we would be having this discussion if Legacypac had taken greater care to assume good faith on the part of those who disagreed with him. Lepricavark (talk) 03:04, 2 May 2019 (UTC)[reply]
    • Support, if the only other option is an indefinite ban.Looking though this, I see the gradual escalation of the debate, from a question of whether a 31 hour block should be reversed, to a consideration of a community ban with no clear route to unblocking. Everything intermediate seems to have been gradually forgotten. This is all too common group behavior, but it is not rational . I understand the reasonf or the ban to indefinite, but doing it during the discussion is in effect letting a single admin shift the whole discussio nignoring the ongoing group process. DGG ( talk ) 09:32, 2 May 2019 (UTC)[reply]
    • Comment—It's concerning how ambiguous this "community block" could end up. Would the consensus be that it's over language/inCIVILity? Or the broader problems qedk highlights in their list in "Enough is enough" above? I've called for a TBAN for Legacypac here despite their current indef making it seemingly redundant, because it still looks like any admin could unblock them if they offered BHG a properly-worded apology. This would leave Legacypac free to disrupt the project elsewhere. There really should be a discussion to examine the broader scope of the community's concerns, whether they should apply to this block (or new restrictions), and whatever unblocking conditions there'd be under that broader scope. Curly "JFC" Turkey 🍁 ¡gobble! 11:44, 2 May 2019 (UTC)[reply]
    • @Curly Turkey: As pointed about by participants above, if there's a community consensus against unblocking on an indefinite unblock, it is regarded as an indefinite community ban (CBAN#3). --qedk (t c) 11:58, 2 May 2019 (UTC)[reply]
      qedk: Unless I've misunderstood, that would come along with the WP:Standard offer, which would allow him back without addressing any of the non-BHG-related issues, per "2. Promise to avoid the behavior that led to the block/ban." There shouldn't be room to game the system. Curly "JFC" Turkey 🍁 ¡gobble! 12:12, 2 May 2019 (UTC)[reply]
      @Curly Turkey: WP:SO applies to every indefinite block and ban. It's discretionary, 6 months is a guideline, you can appeal tomorrow or next decade. --qedk (t c) 12:29, 2 May 2019 (UTC)[reply]
      @QEDK: I'm not talking about the length—I'm talking about the conditions under which the SO would be offered and accepted. It's not clear that the SO conditions would be broader than simply promising not to call anyone a bitch. Curly "JFC" Turkey 🍁 ¡gobble! 12:34, 2 May 2019 (UTC)[reply]
      @Curly Turkey: Depends on the community when the editor appeals. It doesn't need to be just about the PA, or just the long-term behaviour, probably both. --qedk (t c) 15:50, 2 May 2019 (UTC) (removed AC appeal reference as this is a CBAN)[reply]
      An appeal of a community site ban has to be reviewed by the community. It would be free to decide on whatever conditions it likes at that time. isaacl (talk) 20:34, 2 May 2019 (UTC)[reply]
      isaacl: "There is no community ban" according to Floquenbeam's close proposal below. Curly "JFC" Turkey 🍁 ¡gobble! 22:34, 2 May 2019 (UTC)[reply]
      I was answering your question about what happens with the standard offer after a community site ban. isaacl (talk) 22:43, 2 May 2019 (UTC)[reply]
    • Support - Set a date. 31 hours not enough? 30 days. Indef is an overreaction, but ANI drama is always all about overreaction... Carrite (talk) 15:14, 2 May 2019 (UTC)[reply]
    • Oppose As I've stated before, I do not believe Legacypac is here to build a collaborative, civil encyclopedia and has repeatedly demonstrated a pattern of failing the 4th pillar of Wikipedia (WP:5P4, civility). I cannot support the unblock of an editor who cannot apologize unreservedly for an inappropriate remark to a woman, and has consistently relied on gaming the system and incessant battleground behaviour for most of their tenure. I rest my case. --qedk (t c) 17:30, 2 May 2019 (UTC)[reply]
    • Oppose. He is far too combative and has a battleground mentality. While he may be a net-positive at some point, it has deteriorated into a net-negative. OhanaUnitedTalk page 01:39, 3 May 2019 (UTC)[reply]
    • Support - I can completely understand why it was moved to indef but for me I feel it's just an overreaction, Despite their ever growing block log IMHO they are a net positive here, I would agree with Ritchies terms - If they make a similar comment again then it's indef but right now like I said right now I just feel like it's an overreaction. –Davey2010Talk 12:52, 3 May 2019 (UTC)[reply]
    • Oppose unblocking without a topic ban from deletion discussions. feminist (talk) 04:34, 4 May 2019 (UTC)[reply]

    Unblock conditions for Legacypac

    Per the comments above, it is clear there is no current consensus to immediately unblock Legacypac, but no clear consensus on what conditions are necessary. Accordingly I'm starting this section to try and make that clear out of fairness to LP and any administrator reviewing an unblock request. All the options presented are independent of each other, hence the granularity, the final unblock conditions will be the combination of options that gain consensus as assessed by an uninvolved administrator. My listing an option does not necessarily indicate I support that option, I will provide my opinions individually, I have just tried to include something for all the issues mentioned in this thread, if I have missed anything significant add another option, but please don't go overboard - the aim is to determine consensus not prevent it; if an option is mutually exclusive with another one specify explicitly what happens if both gain consensus.

    If multiple options requiring satements and/or apologies gain consensus, LP may make a single statement/apology that covers all the requirements or multiple such apologise/statements each covering one or more of the requirements. Unless otherwise specificed, all restrictions are indefinite and may be appelaed no sooner than six months after formal notification is given at user talk:Legacypac or six months after his most recent unblock, whichever is later. If multiple options gain consensus, they may be appealed individually or in groups unless otherwise specified. Thryduulf (talk) 13:27, 2 May 2019 (UTC)[reply]

    • Given that Legacypac (talk · contribs) is currently blocked, hasn't edited their talkpage in 4 days, and has no active unblock request, what is the point of having this extended debate now? Can we not wait until they request an unblock and then react to what they actually say? I'd recommend that an uninvolved admin close this whole thread, as having outlived its usefulness. Abecedare (talk) 16:28, 2 May 2019 (UTC)[reply]

    A. Meaningful apology to BrownHairedGirl

    Legacypac is required to make an apology to BrownHairedGirl that they (BHG) accept and a consensus of editors agree is meaningful.

    • Nope. Absolutely not. Too vague, too subjective, and no single editor should be the final arbiter as to whether an apology is sincere or not. feminist (talk) 04:32, 4 May 2019 (UTC)[reply]

    B. Demonstrated understanding of block

    Legacypac is required to make a statement that clearly demonstrates an understanding of why the comments he was blocked for were not acceptable.

    C. Demonstrated understanding of civility issues

    Legacypac is required to make a statement that clearly demonstrates an understanding of why civility is important and why multiple comments of his (not just those he was directly blocked for) have been regarded as uncivil.

    D. Final warning for civility

    Legacypac is given a final warning for civility - if he makes any comments that an uninvolved administrator determines to be a personal attack or otherwise uncivil he will be indefinitely blocked. Such a block may be appealed no sooner than six months after it is placed.

    • Support, in a probation form - this is the crux of the matter, we can ask for statements galore, but it's specific consequences that need spelling. It needs some elapse time, I suggest 9 months, though obviously if serious enough for ANI it's going to be dragged up, but not a functional 1-man DS forever. Nosebagbear (talk) 20:13, 2 May 2019 (UTC)[reply]
    • Support-ish, but softer. Mandating an indefinite block for a small and accidental civility lapse is not good. It places too much pressure on the decision of whether to ignore or do something, as it effectively eliminates a proportionate response as an option. Suggest instead a default response for incivility being a block of linearly increasing duration for each occurrence. Eg, 1 month, followed by 2 months next time, 3 months, 4 months, and so on. Geometrically increasing blocks (eg double the duration of the previous) rapidly get out of control and become criticized for being disproportionate. Straight to indefinite block regardless of the details is even worse. --SmokeyJoe (talk) 01:38, 3 May 2019 (UTC)[reply]
    Characterizing the post in question as "accidental" seems incongruous given the actual text and the subsequent equivocation by Legacypac. Characterizing it as "small" seems to defy both the community response to this instance and the large number of previous instances of UNCIVIL and BATTLEGEOUND behaviour, both recent and longer ago. But WP:UNBLOCKABLE. Newimpartial (talk) 01:58, 3 May 2019 (UTC)[reply]
    The "accidental" "small" civility lapse is the description of a hypothetical future post. This proposal, as written, mandates an all-or-nothing response to future incidents. No one would be able to counsel on a small mistake without invoking the indefinite block. In practice, this will mean the smallest of incidents will turn into a full blown review of this current discussion. --SmokeyJoe (talk) 07:02, 3 May 2019 (UTC)[reply]
    This is all somewhat academic, since these proposals aren't being widely discussed, but I think you have missed the intent here. This a "final warning" in the context of a future admin's decision to unblock Legacy. I think the overall consensus here is clear that IF Legacy is unblocked later, and causes CIVIL or BATTLEGROUND disturbance again (and not just by using b-words), the consensus is that slowly escalating blocks would not be appropriate, but rather "a full blown review of this discussion" would be mandated.
    I'm not sure that there is consensus for unblock conditions for Legacy with a lower bar than the Standard Offer, but it seems pretty clear to me that we have what amounts to a final straw situation. In any case, I don't really see how Legacy would be capable of an "accidental, small" lapse in future, given the editing history to date. Deleting comments from admin boards, making insulting edit summaries, launching grudge complaints to drama boards, and casting ASPERSIONS, for example - none of which Legacy has taken responsibility or apologized for in any of their trips to ANI - strike me as neither accidental nor small. If unblocked and then blocked later for conduct, the reason for the latter would be the whole history of conduct, and it is unreasonable in my view to argue that a "small, unintended" future indiscretion by Legacy should potentially be brushed off without a "full blown review of this discussion". Except for the minority that still attributes to Legacy UNBLOCKABLE status, I don't believe this is what the community wants. Newimpartial (talk) 10:45, 3 May 2019 (UTC)[reply]

    E. Demonstrated understanding of battleground conduct and personalising disputes

    Legacypac is required to make a statemetn that clearly demonstrates an understanding of WP:NOTBATTLEGROUND and why editors regard his behaviour as being of this nature.

    F. Final warning for battleground conduct and personalising disputes

    Legacypac is given a final warning for battleground conduct and personalising disputes - if he makes any comments that an uninvolved administrator determines to be displaying a battleground attitude and/or unnecessarily personalising a dispute he will be indefinitely blocked. Such a block may be appealed no sooner than six months after it is placed. This restriction may be appelaed no sooner than six months after formal notification of it is given at user talk:Legacypac or six months after his most recent unblock, whichever is later.

    G. Topic ban from deletion discussions

    Legacypac is topic banned from deletion discussions:

    • He may not nominate any page at any XfD process.
    • He may not comment on any nomination at any XfD process, subject to the following exception:
      • He may make a single comment in a discussion where one or more pages he has created or of which is the most significant contributor are nominated, such a comment must focus exclusively on why the page he created/significantly conitrbuted to should or should not be deleted/merged/retargetted. He may respond to direct follow-up questions and clarification requests regarding that comment, but may not comment more generally.
    • He may not close any discussion at any XfD process
    • He may not edit the talk page of any XfD process or nomination subpage.
    • He may not participate in policy discussions regarding deletion unless such discussions are exclusive to aspects of deletion other than XfD discussions.
    • He may not paricipate at DRV regarding any XfD discussion
    • He may not comment on any talk page regarding any XfD discussion
    • Oppose. There are nearly no grounds for any of this. On MfD spamming, I would prefer a rule preventing any individual from spamming MfD. --SmokeyJoe (talk) 01:20, 3 May 2019 (UTC)[reply]
      • The multiple issues detailed in one of the sections above are not just the number of listings at MfD but the nature of the those listings, their actions on listings started by others (adding unrelated and tangentially related pages partway through) and their interaction with others in MfD discussions. Of all the topic areas this is the one with by far the most grounds in its favour. Thryduulf (talk) 10:03, 3 May 2019 (UTC)[reply]

    H. Topic ban from speedy deletion

    Legacypac is topic banned from speedy deletion:

    • He may not nominate any page for speedy deletion, subject to the following exceptions:
      • He may nominate pages he created for speedy deletion under crition G7
      • He may nominate copyright violations for speedy deletion under criterion G12 or F9.
      • He may challenge the nomination for speedy deletion of any page he created by posting on its talk page
    • He may not participate in policy discussions regarding deletion unless such discussions are exclusive to aspects of deletion other than speedy deletion.
    • He may not paricipate at DRV regarding any speedy deletion.
    • He may not comment on any talk page regarding any speedy deletion, except to challenge the speedy deletion of a page he created
    • Oppose. Since Legacypac enabled his Twinkle CSD log, I have been watching it, and I think overall his CSD taggings are excellent. --SmokeyJoe (talk) 01:22, 3 May 2019 (UTC)[reply]
      • His actual taggings may be OK, but his conduct around speedy deletion policy discussions has not been - especially with regards his proposed X3 where he repeatedly implied in multiple venues it was policy (including by adding it to the CSD page) long before discussion had concluded (when it did conclude there was no consensus for it). Thryduulf (talk) 13:11, 3 May 2019 (UTC)[reply]
        • His WT:CSD posts, among other proposals to expand CSD, and actual edits to WP:CSD, are a much bigger problem than his actual taggings. —SmokeyJoe (talk) 23:14, 3 May 2019 (UTC)[reply]

    I. Topic ban from proposed deletion

    Legacypac is topic banned from proposed deletion:

    • He may not nominate any page for proposed deletion.
    • He may not endorse the proposed nomination of any page unless he is the page creator or a significant contributor to the page.
    • He may not contest the proposed nomination of any page unless he is the page creator or a significant contributor to the page.
    • He may not participate in policy discussions regarding deletion unless such discussions are exclusive to aspects of deletion other than propossed deletion.
    • He may not request or comment on a request for undeletion of any page that was deleted following a proposed deletion.
    • He may not comment on any talk page regarding any proposed deletion, except to contest a proposed deletion of a page he created or is a significant contributor to.

    J. Topic ban from Articles for creation

    Legacypac is topic banned from the articles for creation process, broadly interpreted, including reviewing AfC drafts and moving drafts to mainspace.

    K. Restricted from starting noticeboard threads

    Legacypac may not start threads, or subsections of existing threads, at any administrative noticeboard regarding any individual with whom he is currently or has recently been involved in a dispute with.

    L. Interaction ban

    Legacypac is subject to a standard one-way interaction ban with user:BrownHairedGirl, subject to the usual exceptions.

    • Support - I actually thought we'd already bought this in, but in any case, it's an absolute must. Nosebagbear (talk) 20:13, 2 May 2019 (UTC)[reply]
    • Oppose in favour of allowing concise civil interactions where their interests overlap, such as anticipate Portal RfC(s), and allowing Legacypac to respond to questions or criticism from BHG, should Legacypac be allowed to continue nominating and contributing to MfD discussions. Stern warnings about civility should suffice. --SmokeyJoe (talk) 01:25, 3 May 2019 (UTC)[reply]
    <sarcasm>because "stern warnings about civility" have ever sufficed for Legacypac in the past</sarcasm>. Per WP:UNBLOCKABLE Newimpartial (talk) 14:09, 3 May 2019 (UTC)[reply]

    M. One-month minimum

    Legacypac may not be unblocked until at least one month after his current block was placed (i.e. no sooner than 01:52 27 May 2019 (UTC)). If multiple options for a minimum block period gain consensus, only the longest duration will be enacted.

    • Weak Support - I think some settling block is needed, a month may be too long, but it's feasible - the others are way too long if the blocks are preventative. Nosebagbear (talk) 20:13, 2 May 2019 (UTC)[reply]

    N. Two month minimum

    Legacypac may not be unblocked until at least two months after his current block was placed (i.e. no sooner than 01:52 27 June 2019 (UTC)). If multiple options for a minimum block period gain consensus, only the longest duration will be enacted.

    O. Six month minimum

    Legacypac may not be unblocked until at least six months after his current block was placed (i.e. no sooner than 01:52 27 October 2019 (UTC)). If multiple options for a minimum block period gain consensus, only the longest duration will be enacted.

    Discussion (unblock conditions for Legacypac)

    Please add further options above this section Legacypac is current blocked indefinitely. If this discussion closes without that being modified, it becomes a community ban. In that case, what exactly does any consensus coming out of this section even mean? A community ban with conditions under which an admin can unilaterally unblock is not a community ban.
    IMO, it is better to either reduce the block to something finite (possibly zero, but there doesn't appear to be consensus for that) and so avoid the CBAN, or to leave it at indefinite. That doesn't mean it becomes infinite, it means it has to be appealed back to the community. IMO that's better for the community than trying to thrash out in advance a set of unblock conditions that have consensus without knowing what will have happened in the meantime, and also better for Legacypac, as it's going to be easier to get consensus for an unblock after some time has passed rather than trying to get consensus now for a future unblock. TL;DR: I don't think we should be tying anyone's hands over this now. GoldenRing (talk) 16:26, 2 May 2019 (UTC)[reply]
    As I've stated above, Wikipedia editors should not be playing armchair quarterback in lieu of admin discretion. The consensus is for a de facto CBAN.--WaltCip (talk) 16:46, 2 May 2019 (UTC)[reply]

    • Agree with WaltCip. Appeal in 9-12 months, reassess via community channels. --qedk (t c) 17:16, 2 May 2019 (UTC)[reply]
    Yes, all these extra terms and conditions are an un-needed esoteric layer of bureaucracy. Who's going to police it? Are we really going to go down the route of unblocking right now, but on 23rd day of the 5th month from now, someone spots that LP has violated Clause H, paragraph 3, sub-section 6? I go back to a comment I made earlier about an unblock request that addresses the five points BHG made that weren't addressed in the last unblock request. Or failing that, waiting six months for the standard offer. I request this whole thing is closed so we don't waste anymore time on this. Experienced editors know what to do when blocked. Lugnuts Fire Walk with Me 18:22, 2 May 2019 (UTC)[reply]
    • There is no realistic way for the community to come to consensus on these 15 conditions. Instead there does seem to be negative consensus to unblocking now which turns into a CBAN - and this does seem to be what many an editor desires. Legacy can, if he chooses, make a SO appeal at some point future point (in most cases after at least 6 months), with whatever form of appeal he wants. So this is helpful in laying out areas Legacy might want to address with some hypothetical appeal but should be snow closed as an impractical way of gauging consensus - that has seemingly already happened above. Best, Barkeep49 (talk) 18:39, 2 May 2019 (UTC)[reply]
    • I'm not comfortable with "A". Conditions for an unblock should not be on the whims of one person. If BHG has to accept the apology; they are under no obligation to do so no matter how heartfelt and sincere and detailed and conciliatory it is. It seems like a bad idea to base an unblock on the acceptance of an apology. The rest of this is two separate discussions; one is unblock conditions, which should be the standard set of unblock conditions: detailed understanding of the problems they caused with an explicit, detailed plan as to intended behavior changes. Given that the community is against unblocking now, that leaves WP:SO also. The other thing here is a series of ban discussions (IBANs and TBANS) which are fine to discuss, but are not contingent on an unblock. We can decide to ban him under any of the ban regimes without him being unblocked. That's a different discussion. Honestly, I don't particularly like the format of this discussion... --Jayron32 18:41, 2 May 2019 (UTC)[reply]
    In regard purely to the point "A" concern, Jayron is completely correct - and leaving this up to community judgement is over the top for what might be 1 particular aspect. I'd suggest an apology that an uninvolved admin considered sufficient (if the community doesn't consider the current sufficient) Nosebagbear (talk)
    I appreciate the kind intent in the proposal, but I also think it is an important principle of justice that the victim does not get to decide guilt or penalty. There's very good reason for having such matters weighed by an impartial judge or by a group of peers.
    So I reckon that those assessing an apology should consider my response if they see fit, but should ultimately make their own decision. I want to be free to respond to anything like that according to my own needs ... and I think it's also important that the community should be able say on the one hand "BHG is free to turn the other cheek if that works for her, but as a community we need more", or on the other hand "BHG has a right not to feel the matter is settled, but as a community that's as far as we can ask the offender to go". --BrownHairedGirl (talk) • (contribs) 01:08, 3 May 2019 (UTC)[reply]
    • @Thryduulf: - do you just want supports for these, or do you want opposes as well (leaving those we're neutral on blank)? I'm not sure this is the way to go, but I think it's worth more than the current morass. Nosebagbear (talk) 20:13, 2 May 2019 (UTC)[reply]
      Nosebagbear What morass? If nothing else happens, "Unblock Legacypac" will get closed as "consensus against" which turns into a CBAN and can be appealed in regular ways (e.g. SO) down the road. This not my preferred course of action but it is a clear course with-in our community norms. Best, Barkeep49 (talk) 20:50, 2 May 2019 (UTC)[reply]
      Barkeep49 - morass in the sense of the complete mix of discussions above - and the fact that it's only the desired choice of a minority, so it'd be a default to an undesired option. Nosebagbear (talk) 20:53, 2 May 2019 (UTC)[reply]
      @Nosebagbear: I was thinking supports and opposes with comments (preferably not just votes) would be the easiest way to determine consensus. Thryduulf (talk) 21:30, 2 May 2019 (UTC)[reply]

    Proposed close by Floq

    I planned to close this entire thing as follows, but hesitated at the last minute to unilaterally make all of Thryduulf's work immediately above moot. So I'll ask first: are there any strong objections to the following close, particularly from @Thryduulf:?

    • Legacypac's block remains in effect. No admin should unblock based on the comments Legacypac has made in their defense so far, as there is consensus that it is not sufficient. There is no community ban. Legacypac can choose to make another unblock request on their talk page, which can be reviewed by any uninvolved admin. Both Legacypac and the uninvolved admin should review the concerns expressed in this thread. Some possible ideas for further unblock conditions for Legacypac and the uninvolved admin to consider are listed in the #Unblock conditions section. Reading between the lines of most of the comments, there does seem to be an overall consensus that a fundamental change in Legacypac's approach is in order.

    Thought process:

    • I think this is a great example of how complicated 1-week long discussions with 40 participants, about 25% of whom make their own proposals, don't really work. As someone noted above, see also Brexit. Further discussion is extremely unlikely to result in a clear consensus for anything. Having read thru the whole mess, I'll close this as best I can.
    It's the worst possible option, except for all the alternatives! Nosebagbear (talk)
    • There is clear consensus for the original block, and the upgrade to indef.
    • There is clear consensus (see #Unblock Legacypac) that LP's comments so far are insufficient, so any admin unblocking on the basis of what LP has said so far would be going against consensus.
    • There is no consensus for Proposal 1 (topic ban from deletion), already-withdrawn Proposal 2 (downgrade to fixed term), or Proposal 3 (escalating blocks).
    • I interpret the "Enough is enough" section as basically a request to turn this into a community ban; there was actually some support for that in that section, but not very much participation, and reading the comments in the other sections I think it is clear there would not be consensus for a community ban if there was more participation in this section.
    • Regarding #Unblock conditions, Having a list of 15 possible unblock conditions, and asking people who've already been participating in this discussion for a week to come back and discuss each individual possibility isn't feasible. Indeed, there is something akin to a consensus among those commenting so far in that section that it isn't workable.
    • Proposal 4 (let the normal unblock process work) doesn't have a clear consensus, but it has two things going for it: (1) It comes fairly close to having a clear consensus - closer than the other proposals - and (2) it is the most rational thing to do if there's no consensus on anything else.
    • It is not reasonable for a lack of consensus on 4-5 different proposals in this messy, disorganized discussion to mean that there's a community ban in effect, particularly when Legacypac did not appeal the block to AN. It is also not reasonable to let this discussion about one particular editor expand beyond its current 1 week and 2.5 gazillion words.
    • So the closest thing I think there is to consensus is Proposal 4. I've gone with that, adding a caveat or two based on all the other comments.

    --Floquenbeam (talk) 22:25, 2 May 2019 (UTC)[reply]

    Comment - this shouldn't be interpreted as an "oppose", exactly, but isn't the consensus closer to Standard Offer conditions than it is to the rather complex (and somewhat IAR) process set out by Floq? Newimpartial (talk) 22:36, 2 May 2019 (UTC)[reply]

    I don't think so; I think the consensus is closer to "we can't come to a consensus", than to "this is essentially a community ban and the SO applies". I'm puzzled by your other comments. I don't think this is complex at all; it's basically a simple "let our normal process continue", plus some notes summarizing the discussion here for LP and the uninvolved admin to consider. I don't know what you mean by IAR; what rule am I ignoring? Did you mean a supervote? If so, I disagree with that too; I'm taking my best shot at summarizing the closest thing I think there is to a consensus, based on a sprawling disorganized discussion. If I were God Emperor and could just decide things, this is not what I would choose to do. --Floquenbeam (talk) 22:45, 2 May 2019 (UTC)[reply]
    From what I see, and not counting those who have spoken for themselves already on your proposed close, the following editors (at least) have expressed a policy-based belief in the ban/Standard Offer path: [30] [31] [32] [33] [34][35][36] [37]
    Meanwhile, with the same caveat, the ones supporting something like option 4 are [38] [39] [40] [41]
    So yeah, your intervention looks a bit DNC to me. Newimpartial (talk) 23:39, 2 May 2019 (UTC)[reply]
    I wouldn't call it a supervote, simply because that is not what has happened. Floq anticipated that there might be possible dissent and so is making it a proposed close rather than simply implementing the closure ad hoc.--WaltCip (talk) 00:10, 3 May 2019 (UTC)[reply]
    • Comment - I do not agree with your finding that proposal 4 has a consensus, but I recognize your decision to implement it in some form, and I have no substantive objections. WaltCip (talk) 22:41, 2 May 2019 (UTC)[reply]
    • I disagree that the discussion failed to meet the condition of the community giving the block due consideration while leaving the editor blocked. I understand why some feel that the community should explicitly ratify an indefinite block by passing a community ban proposal, and am sympathetic to this point of view. But for better or worse, the community has previously agreed on the current wording in the banning policy. There are practical reasons for this: it's hard to sustain interest in a discussion after a point, and so it's hard to get people to discuss a site ban after they've rejected unblocking an editor (lots of them feel they've already expressed their support for a site ban by not agreeing to unblock). isaacl (talk) 22:54, 2 May 2019 (UTC)[reply]
    • (edit conflict) Comment I also do not see a consensus for proposal 4 and agree that something closer to the standard offer (although available after 2 months rather than 6, starting with the date of the block not today) seems to closer match the tone of the comments. I do recognise I'm very involved though. Whether there is any formal restriction or not he's going to have to make some changes to his approach if he doesn't want a swift trip back here when he is unblocked. As to the section I started today, the aim was to convert the disorganised rambling opinions into specific things that either have consensus or do not, but at least so far it seems that there isn't significant interest in that. I'd say leave it open ~24 hours ish to see whether that changes - if it doesn't then I'm happy to write it off as a good idea in theory that didn't work in practice, at least on this occasion (possibly it just came to late; possibly it could never work, but if people want to discus this I'm happy to but here is probably not the best venue - pick somewhere and ping me). Thryduulf (talk) 23:00, 2 May 2019 (UTC)[reply]
      • @Thryduulf and Floquenbeam: I think one of the main reasons behind my proposal is that this case is pretty much the textbook example for why we ordinarily do not allow third-party unblock appeals. They almost always end up being a complete mess that no one knows what to do with because the editor involved hadn't asked to have the community review it so they're in the exceptionally weird spot of having to explain themselves at a hearing they haven't requested and that was requested by someone other than the blocking admin.
        Also from a fairness perspective, we shouldn't really be CBANing anyone who didn't initiate either the discussion for review or the unblock proposal.
        I get Thryduulf's opposition to my proposal (and as usual on these sort of things, he makes excellent points), but I find it really difficult to stomach having a pocket CBAN of someone from a block that the admin in question said was an individual admin action, as a part of a review that the subject of the block didn't request, and when a positive proposal for a site ban is unlikely to pass (or may have not passed? I haven't been following the thread too closely and there is too much text to unpack). I think the thing that would be the most fair here would be to close it as "Not site banned, so an individual admin can unblock, but Legacypac is strongly encouraged to wait a few months before making an appeal, and it is not guaranteed to be granted if he does not address the concerns.) TonyBallioni (talk) 23:15, 2 May 2019 (UTC)[reply]
      • Tl;dr I agree with Floq's proposal, but I'd add something from Thryduulf's comments about waiting a bit to make the appeal. TonyBallioni (talk) 23:20, 2 May 2019 (UTC)[reply]
      • I agree that appeals should be filed by the affected party, so they can control its timing and content. But I also think the community should have the ability to review situations and take action. I don't see this situation as dealing with an appeal, but the community taking over the authority from the blocking administrator regarding the desired remedies to impose. The community should not be forestalled of its ability to impose a site ban just because an administrator issued an indefinite block during discussion. isaacl (talk) 23:38, 2 May 2019 (UTC)[reply]
        • I agree with that, but if that is what someone wants to happen, they should propose that rather than just having it be as a pocket site ban (which is a part of the banning policy I ordinarily support.) From a policy perspective, we have a major issue if someone who isn't the blocking admin or the blocked editor can initiate a ban procedure that would fail if you changed what the header called it. TonyBallioni (talk) 23:43, 2 May 2019 (UTC)[reply]
          • This case is a bit clouded in that it did not start as a review of an indefinite block, but of a finite one. This prevented the blocked editor from choosing when to request a review of the indefinite block while being aware of the consequences of its failure. So I'll agree the most equitable approach would be to keep the block within the scope of the blocking administrator, with the editor able to appeal (or not) at any time. isaacl (talk) 03:16, 3 May 2019 (UTC)[reply]
    • I don't think this can fairly be interpreted as a CBAN. An admin proposed we simply unblocked before the user had submitted a suitable unblock request, and it backfired. Railroading a blocked user with a CBAN in this situation is clearly not the intent of the policy. I opposed the unblock, but I was not supporting a CBAN, and I'd be opposed to my common sense view being hijacked and misrepresented to justify a CBAN that was never intended to begin with. Floq's close reflects common sense. ~Swarm~ {sting} 00:23, 3 May 2019 (UTC)[reply]
    • I think it's fairly clear that a community consensus endorsing a unilateral admin block is not equivalent to a community consensus for a block that is subsequently enacted by a single admin. Procedurally, it may look like we have come close to a site ban, but I don't actually think we have, so FWIW I endorse Floq's statement about the CBAN in his proposed closure. Vanamonde (Talk) 00:45, 3 May 2019 (UTC)[reply]
    • I agree with the above. A discussion following an unblock that was not requested by the blocked party should not be interpreted as something that can lead to a CBAN. This smacks of being a possible way of enacting roundabout bans on any blocked party. Just have a third party propose a clearly premature unblock to recent, serious block, and let the resultant discussion not to unblock lead to a CBAN. Floquenbeam's proposed close seems eminently sensible to me. Meters (talk) 00:56, 3 May 2019 (UTC)[reply]
    Note - as I recall, none of the three inteterventions changes the counts I offered; they are all additional. Newimpartial (talk) 01:13, 3 May 2019 (UTC)[reply]
    • Floq's proposed close sounds very reasonable, and I commend him for having the bravery to take this on and for the thoughtful way in which he explained his approach. Levivich 01:31, 3 May 2019 (UTC)[reply]
    Just as an FYI, Leviv is included in the four support-usual-process diffs I included above. The consensus for this still looks weaker to me than the Standard Offer consensus. Newimpartial (talk) 01:50, 3 May 2019 (UTC)[reply]
    • What Floquenbeam says. Drmies (talk) 01:52, 3 May 2019 (UTC)[reply]
    • Ditto. Abecedare (talk) 03:22, 3 May 2019 (UTC)[reply]
    • Endorse close and support Floq's summary and would suggest they close this thread as such. My interactions with Legacypac started when I closed one past AN thread warning them and another editor. Then Legacypac and I had an aggressive interaction on my talk page. And then I reviewed their effort at the AfC reviewer request desk, which I realized were exemplary, and basically reached out and made friends with them. So it's sad that this has come to this. But I can't think of how else this would have gone. Lourdes 03:34, 3 May 2019 (UTC)[reply]
    100% WP:UNBLOCKABLE. Newimpartial (talk) 03:52, 3 May 2019 (UTC)[reply]
    You're saying this about an editor who is currently indefinitely blocked, and the outcome of this proposed close will leave him indefinitely blocked. In what way is this "unblockable"? Levivich 04:20, 3 May 2019 (UTC)[reply]

    The relevant passage of unblockable is These users usually have a great deal of experience, 40,000+ edits, and are often current or former administrators. They tend to work in one or more controversial topic areas, sometimes for many years. The simplest way to spot them is by their block log. They have usually been repeatedly blocked and rapidly unblocked, often for edit warring or incivility. The whole point of Floq's proposal, as I see it, is to make an unblock of Legacypac easier/less conditional than the Standard Offer would allow. Lourdes' endoesement here nicely follows some of the UNBLOCKABLE logic, which is why I chimed in. Newimpartial (talk) 10:18, 3 May 2019 (UTC)[reply]

    Community intent is relevant. While the de facto CBAN clause is important and I'm fully in support of it, the spirit of WP:NOTBUREAU, WP:IAR, WP:5P5, and WP:COMMONSENSE, all deem it to flexible and treated with common sense. When you have a situation like this, where a third party hastily proposed an unblock without the blocked user's consent or ability to prepare a suitable unblock request, and where the indeffing administrator himself never even intended for it to be a non-unblockable situation, obviously it's not reasonable to invoke the auto-CBAN clause just because the community shot down the overly-hasty unblock proposal. If we were to adopt this kind of rigid enforcement, anyone could request an immediate unblock for any indeffed user who has not submitted a suitable unblock request, which would obviously be shot down, and then the user would be automatically CBANNED. Obviously that's not a reasonable scenario, and would result in easily-gamed, back door CBANS. There's no way we can ever enforce the auto-CBAN clause in these situations. And while I'm a big fan of Ritchie333, I think this is a lesson learned. ~Swarm~ {sting} 06:37, 3 May 2019 (UTC)[reply]
    • Ok - I have mixed feelings. On one hand, it seems there's definitely consensus for something more than a short block -- not just for the most recent attack on BHG but for a long pattern of problematic behavior as documented above. I think the opposition to the "unblock" section above makes that pretty clear. On the other hand, I'm uncomfortable with the idea that opposition to an immediate unblock should be construed as consensus for a cban in a case like this. This really isn't heading towards a clean close, so I think floq's proposal, given clear caveats that should give pause to any admin inclined to unblock without taking this thread into consideration, is about as good as we're going to get. — Rhododendrites talk \\ 04:58, 3 May 2019 (UTC)[reply]
    • Also mixed feelings, leaning to opposition. The upping of the block to indefinite in the course of this discussion did significantly muddy the waters, but it was early in the discussion and most of the discussion happened in the context of the indefinite block. It seems hard, therefore, for those who have opposed an unblock to argue that the indef turned their opposition into a CBAN by sleight of hand. No-one has directly proposed a CBAN, so there is no clear consensus against it. All of the proposals that would have avoided a CBAN have failed, therefore the correct close should be "no consensus to unblock" and a CBAN will be the result. IMO it's a CBAN that could be successfully appealed fairly soon (there is no time limit on when CBANs can be appealed). But if there is consensus for anything above, it is that an indefinite block is warranted and that consensus should be appealed to community consensus, not to an individual admin. GoldenRing (talk) 09:29, 3 May 2019 (UTC)[reply]
      • As an example to support GoldenRing's point, I believe my first comment in this discussion occurred after the block had been upped to indefinite, and all the specific proposals (including Proposal 1) were made after the block became indefinite (01:52 27 April) so all the comments for and against them were made in that context. I beleive these are the only editors who commented before the indef but who have not commented since, but feel free to double check: @158.106.203.154, Davey2010, FlyingAce, Jusdafax, Natureium, Peacemaker67, Praxidicae, RoySmith, and Ymblanter: Thryduulf (talk) 10:23, 3 May 2019 (UTC)[reply]
    • I do not have as much faith in administrators as much as GoldenRing does and this latest "proposal 4 has consensus, CBAN does not" rationale and their proponents shows why. It is completely wrong, this proposal is basically Tony's proposal version 2, which is ironic, considering the consensus it cites does not exist. I will not dignify it with a "factually inaccurate" or "subjective", I am going to say it how it is. I am dropping this stick, permanently. My best wishes to Legacypac to get collaborative and not put administrators in a position where they might (accidentally, ofc) have to block him. I have collapsed my "Enough is enough" section hoping that might lead him to assume good faith towards editors they have had conflicts with before (especially other editors, I am okay with being antagonized). That's all. -qedk (t c) 10:33, 3 May 2019 (UTC)[reply]
    • I am happy with Floq's intended close. More is needed from Legacypac for an unblock, and support indef with normal unblock provisions to apply. Peacemaker67 (click to talk to me) 10:54, 3 May 2019 (UTC)[reply]
    • Oppose - this is "let's try nothing again and see if it works this time" version I've-lost-count. I also fear that this is overly complicating a situation which is already overly complicated. I noticed this morning there is another proposal about a TBAN regarding Legacypac in an entirely different subject than what we've been discussing here, and numerous editors have commented throughout this discussion that they see Legacypac as a disruptive or obstructive element in a wide variety of unrelated topics. WP:NOTTHERAPY describes why we should not spend significant amounts of time wringing our hands over editors who have repeatedly demonstrated inability to work collaboratively, and I think this is where we're at with Legacypac. So, if all of the proposals for a path forward have failed, we don't need weeks-long discussions with multiple proposals and detailed lists of unblocking criteria and everything else that's happened here, we just say Legacypac is banned by the community and can appeal under the standard offer subject to community review, just like anyone else in this situation. If Legacypac constructs a sincere appeal which addresses the community's concerns, they'll be unblocked, just like anyone else. Ivanvector's squirrel (trees/nuts) 11:23, 3 May 2019 (UTC)[reply]
    N.B.: "banned by the community" in this situation refers to the appeal method in the relevant policy, directing that appeals must be put to the community, not simply evaluated by any admin acting in their own capacity. Not intended to be a "more severe punishment" or whatever. Ivanvector's squirrel (trees/nuts) 11:28, 3 May 2019 (UTC)[reply]
    • As much as I would like LP unblocked there really isn't a consensus for it at present and so the only next best option is closing this and leaving an unblock open for the future (maybe in 6months-a years time, This has been dragged on for long enough and IMHO no good will come out of dragging it on for longer. –Davey2010Talk 12:57, 3 May 2019 (UTC)[reply]
    Also many thanks Thryduulf for the ping. –Davey2010Talk 12:58, 3 May 2019 (UTC)[reply]
    • Whatever our mixed feelings, CBAN is meant to cut such knots, so we can put on hold and revisit later. And not place a heavy burden on the Admin that is almost certainly to just come-back here immediately anyway. It's clear basically everyone thinks LP needs a long , deep, and careful think. and needs to articulate among other things reassurance. Perhaps also LP can make community proposals on self-limits, paroles, etc they can live with. Alanscottwalker (talk) 15:38, 3 May 2019 (UTC)[reply]
    • My uninvolved, brief, and non-admin reading of the discussion is that this is the fairest close we are likely to get. I endorse it wholeheartedly. Tazerdadog (talk) 18:13, 3 May 2019 (UTC)[reply]
    • Hmm - in the sense that we have to decide something this might work, but it somewhat reads as "block while we prepare the longest bit of rope ever" - as a further action might be the only thing to force community consensus on LP. I'd want an IBAN as a stated requirement of the unblock, except there's disputes over even the form of that. @Floq: - can you clarify that this is specifically not required to have a 6 month wait before an (initial) new unblock request, as that would actually be a stauncher action than all the others we've failed to agree on! Nosebagbear (talk) 12:05, 5 May 2019 (UTC)[reply]
    • Support the proposed close; since LP didn't start this discussion, it is foolishness to the point of bizarrrrity to assume this can possibly result in a CBan. It cannot. All those desparate for LP's head: do so elsewhere. ——SerialNumber54129 12:20, 5 May 2019 (UTC)[reply]
    • I Support Floq in this matter. Bishonen | talk 16:08, 5 May 2019 (UTC).[reply]

    Request lifting of topic ban for Nfitz

    In September 2017 I (Nfitz (talk · contribs · deleted contribs · logs · filter log · block user · block log)) received a community-placed Topic Ban from editing the Wikipedia namespace that could be appealed here (at AN) after six months. I'd like to request that this ban now be lifted. The ban is listed at WP:Editing restrictions#Placed by the Wikipedia community and documented at here. A lot of time has now passed since the problems I ran into working with the community in 2017. I've come to understand that my behaviour was well outside of the norms acceptable here. While there are a lot of personal reasons and explanations for all this, they aren't really relevant or of interest to those here, and I just want to move on. Thanks everyone; I'm very sorry that I was difficult to deal with in 2017, which lead to this topic ban, and shortly afterwards to a block that was later lifted. I've left a brief summary below of what lead to those events. Nfitz (talk) 01:01, 28 April 2019 (UTC)[reply]

    Supplemental comments by Nfitz
    *I was asked during the unblock process about comprehensive rationale. Looking at what happened, in summer 2017 I was clearly becoming far too obsessive about the lack of clear application of policy/guidelines. In particular, I think paranoia got the better of me regarding another edit leading to various conflicts; which I didn't deal with very well. All I can do is apologize. I can see my mistakes, and note that the underlying medical condition that lead to the situation has been diagnosed and is being successfully treated. (my sleeping problems were no secret - turns out I had massive sleep deprivation caused by sleep apnea, for years it would seem, but worsening notably). Needless to say, the impacts extended far outside of Wikipedia. The good news is that I'm being treated (CPAP machine), and am pretty much my normal self again. I can assure everyone that there'll be no repetition of the events of 2017; I'm painfully aware, and embarrassed, of where I went off track. And I know better how to walk away, when I don't see eye-to-eye on something.Nfitz (talk) 01:01, 28 April 2019 (UTC)[reply]
    • Having been involved first time round, I'm content to see the ban lifted now based on the statement provided above. - Sitush (talk) 01:13, 28 April 2019 (UTC)[reply]
    • If this is good enough for Sitush it's good enough for me. I am very interested in hearing from Johnuniq and Bishonen, and maybe from that mysterious User:Fortuna Imperatrix Mundi, who seems to have disappeared, or possibly grew a beard and went incognito. Drmies (talk) 20:18, 28 April 2019 (UTC)[reply]
    • A very necessary topic ban originally; those 2017 discussions can still make my toes curl. I'm willing to see the ban lifted now. But frankly, I'd like to make it conditional, in the sense that if obsessive behavior recurs, any admin can restore the ban without going through another AN/ANI discussion. But perhaps that's just me. (Drmies, the "Fortuna" fellow you're looking for is simply our friend Serial Number 54129.) Bishonen | talk 20:52, 28 April 2019 (UTC).[reply]
    • No problem lifting the topic ban provided any future problems can be quickly handled. Johnuniq (talk) 00:12, 29 April 2019 (UTC)[reply]
    • I don't see any reason this shouldn't be removed. If @Bishonen:'s suggestion of what is effectively a GS version of parole, then I could only endorse such a thing if we put an automatic end-length of that too (presumably 6 months). It's unjust to have permanent restrictions without them being justified. I personally don't think any special change is needed other than the usual eggshells conduct warning in place after any removal of restrictions. Nosebagbear (talk) 00:19, 29 April 2019 (UTC)[reply]
    • An automatic end-length is a good idea. But for the rest, are you thinking of the removal of community restrictions such as this one, User:Nosebagbear? A non-specific "usual eggshells conduct warning"(?) won't make it possible to handle future problems other than either by block or by starting over with another AN/ANI discussion. User:Johnuniq, did you have a logged condition in mind if we lift this one? Bishonen | talk 03:46, 29 April 2019 (UTC).[reply]
    • I wasn't thinking of anything other than lifting the tban but I understand reticence on the matter because it is hard to sanction someone merely for posting their thoughts in the Wikipedia namespace, and the previous behavior was very unhelpful. It's really hard to define what is unacceptably unhelpful particularly when so much of it is posted daily at ANI. The big problem is when someone comments in a way that derails a discussion. If you can think of some wording that covers that or anything else, it might be better. Johnuniq (talk) 04:11, 29 April 2019 (UTC)[reply]
    • I don't see a big deal with a finite probation period - though I'm not familiar with how it's been applied in the past. Can someone point to guidance and examples? I'm not sure I agree that the topic ban itself was particularly useful though - the problems I had in WP space were symptomatic of a bigger problem, and the WP ban didn't end that problem or the resulting behavioural issues. I was indefinitely blocked not long after the topic ban - and I waited months until the root cause had been dealt with before I sought over a year ago that it be lifted. To be honest, a block in the first place rather than the topic ban would have probably been more effective in this case - though it's only in hindsight that I can see that. Nfitz (talk) 05:12, 29 April 2019 (UTC)[reply]
    • Nfitz, I'm not aware of any precedent for a conditional lifting of a TBAN, so I hesitated before posting to suggest it. Blocks are frequently lifted with special conditions, TBANS not so much. If it has happened, I haven't seen it. But finally I thought, why not? In respect of probation, I've treated it the same as a block, i.e. I've suggested a condition that's similar to common unblock conditions. I believe you are asking for the ban to be lifted in good faith, but I don't feel sure your problems won't return. Sorry, I know such frankness is tactless. A probation period of either three or six months would do me. Bishonen | talk 15:09, 29 April 2019 (UTC).[reply]
    • What I really want from this, is never to have to discuss this or anything like it here again! If an automatically-ending probation is what it takes, I'm okay with that as I'm confident that will go well. I don't think it's necessary, as the issue was never restricted to the WP (or the WT) namespace - and I've been editing without out problems returning for over a year. I'm fine with frankness - to be frank. Nfitz (talk) 06:53, 30 April 2019 (UTC)[reply]

    So, an obvious question: why? Why do you want the topic ban lifted? What will you do that the topic ban prevents you from doing? --Calton | Talk 05:17, 29 April 2019 (UTC)[reply]

    What drove the issue for me, was that realizing I couldn't have participated at Wikipedia:Articles for deletion/List of Sudbury schools for an article I had worked on in the distant past - and for which I've been trying to improve after there was no consensus on the AFD. Also being unable to participate in discussions that I've historically done, such as Wikipedia talk:WikiProject Football/Fully professional leagues - particularly with semi-professional National Premier Soccer League spawning the apparently fully-professional NPSL Founders Cup later this summer which needless to say needs some discussion! Nfitz (talk) 13:19, 29 April 2019 (UTC)[reply]

    Personally, since you have apologised for past behaviour, and show a willing to change, I support the idea of giving you a second chance. Foxnpichu (talk) 16:18, 3 May 2019 (UTC)[reply]

    FGM Sanction Appeal

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    I was sanctioned to be banned from editing topics related to female genital mutilation (FGM) based on this thread [42]. I would like to appeal my sanctions via AN. I had appealed my sanction Wikipedia:Arbitration/Requests/Enforcement/Archive246#Arbitration_enforcement_action_appeal_by_muffizainu but I was not interpretted correctly because some of my comments focused on content instead of my own editing, but now I have realized it and would like to point out only the points regarding my editing.

    1. I will be happy to observe 1 revert rule on the FGM related articles. I will also not make excessively long debates over any part of content and instead I will use consensus from RFCs where there's a very controversial issue or use the dispute mediation venues.
    2. There was some confusion ie. when I created the new article, the editor did not object to its deletion via proper articles for deletion venue so I had concerns about a single editor redirecting it to another article calling it POV fork where as it was thought to have its own references. In the least it was supposed to be AFD'd. I agree to take such an article via the AFC process. I will ofcourse accept any consensus in all regards. I'm not going to enforce my views, this, I can of course agree to.
    3. Editors decide content where as admins enforce behaviour as far as I understand. I will definitely be happy and agree to abide by all rules including avoiding any kind of POV pushing which was perceived of me. However, I simply want a say in consensus.
    4. I agree to go for new controversial articles via articles for creation process if that is necessary ie. if the admins think it will help as a good faith gesture from me to lift the ban. I can voluntarily do this.
    5. I have not violated the ban through the ban period as of yet and want to support Wikipedia with constructive edits.Muffizainu (talk) 08:47, 29 April 2019 (UTC)[reply]

    1) The original discussion on the TBAN should be read first, along with the AE refusal. Nosebagbear (talk)

    Oppose - the AE TBAN was placed on the basis of "bias and selective sourcing" - as such, mentioning those two aspects in any unblock request is a fundamental necessity - like AE, I'm not sure editor actually understands the TBAN (which is possible, but would make more sense to politely ask the original admin to explain their reasoning). If they do understand it, which I hope, then this definitely isn't a suitable unblock request - even if you feel that you were incorrect judged, then indicating that their concerns would be satisfied in the future is key. Nosebagbear (talk) 09:12, 29 April 2019 (UTC)[reply]

    Having a bias is not something wrong. Every one has a bias. What I have tried to explain above is that I have no intention of implementing my bias on wikipedia, I understand wiki rules better now and only wish to have a say in consensus building in which all biases are balanced. And since in controversial cases, I will be ok with doing an RFC, I shall not be pushing my will on others. I hope that clarifies things a bit. --Muffizainu (talk) 18:10, 1 May 2019 (UTC)[reply]

    Oppose Whatever you think of the substance of this appeal, I think it's much too soon. This user has made fewer than 30 edits total since the AE appeal was declined in February. We should allow another appeal here in six months, perhaps, on a showing of good editing in other topics. GoldenRing (talk) 09:37, 29 April 2019 (UTC)#[reply]

    I have been waiting out my topic ban because of my interest to the topic area but I also want to show that I understand wikipedia rules and want to edit in this topic area again, abiding by all rules and it is worth giving me a chance. The fact that I have not broken my topic ban even once, does hopefully show that even if there is another wait period, I wont break it so why not allow a good editor to get back in sooner. --Muffizainu (talk) 18:11, 1 May 2019 (UTC)[reply]

    Oppose. Consensus building is not where "all biases are balanced", it should be where all biases are completely kept out and reliable sources are balanced. I'm also disturbed that Muffizainu wants to edit in this area from a religious POV. In my opinion, anyone who supports or appears to support FGM from a religious POV should be kept well away from the subject. Boing! said Zebedee (talk) 06:52, 2 May 2019 (UTC)[reply]

    Comment: I have no opinion on whether the TBAN should be lifted or not, but I want to note that POV editing is strictly not allowed anywhere on Wikipedia, irrespective of the dogma in question. Waggie (talk) 15:59, 4 May 2019 (UTC)[reply]

    Oppose - has not demonstrated good editing in areas outside the topic area - less than 30 edits since February does not show that they understand policies and editing norms. Ealdgyth - Talk 13:35, 2 May 2019 (UTC)[reply]

    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Over the past few days, this user has continually inserted copyvios from many different sources into this article, and has received a large amount of warnings over this, but has continued to do so anyway. I believe that some intervention may be in order due to their seeming Competency issues. 💵Money💵emoji💵💸 12:21, 29 April 2019 (UTC)[reply]

    RaquelSalanchez just created Combinatorics in real life, which I have tagged for copyvio. They've also created a version of their draft in mainspace at How to solve logic problems. - MrOllie (talk) 13:24, 29 April 2019 (UTC)[reply]

    What to do with a new account creating another?

    Superstar Bill Dundee, never made an edit, creates Butthatsanotherstiry. I see this on an almost daily basis, and usually I leave a note asking why they do this, and I never get an answer. It's extremely fishy that a new account would create another, of course, but AGF requires that we don't just drop blocks. And yet, I don't trust it. Your feedback is appreciated. Drmies (talk) 00:55, 30 April 2019 (UTC)[reply]

    I've noticed this too:
    I suggest taking a look at the user creation log. While there may be a perfect explanation for all of this, I too find it odd. --DannyS712 (talk) 01:18, 30 April 2019 (UTC)[reply]
    Excuse my ignorance but why can newly created accounts create additional accounts? I mean, why is this even allowed? I can see that someone would want an alternative account but not mere seconds after their original account is created. Can't we disallow this from happening? Liz Read! Talk! 01:37, 30 April 2019 (UTC)[reply]
    Shoot, DannyS712, I wish you hadn't pointed me to that log. The DragonSlayers are now gone. Liz, I share your befuddlement. Drmies (talk) 01:50, 30 April 2019 (UTC)[reply]
    There’s probably a good reason why this is allowed, but preventing it would certainly affect creating “sleepers”. There may be a bot that was in use or could be modified to report these and list them as a further filter log to check at WP:UAA. NJA (t/c) 01:53, 30 April 2019 (UTC)[reply]
    @Drmies: There may be a way to track/prevent this - take a look at Filter #527 · hits, Filter #579 · hits, and Filter #874 · hits - they are private, so I can't see what they do, but the name suggests that they track / prevent such creations. --DannyS712 (talk) 02:03, 30 April 2019 (UTC)[reply]
    Only 527 would possibly be relevant. It tracks when [some number of accounts] are created from the same IP address. There's several completely innocent reasons why this might be triggered. Also, anyone maliciously creating sleepers is unlikely to use an existing account to create them. -- zzuuzz (talk) 08:33, 30 April 2019 (UTC)[reply]
    Liz - Minus the edit filters that put a threshold on how many creations are performed in a short time by new users and put a damper on such actions, I'm pretty sure this remains an action that's technically possible and allowed due to the fact that one would just have to sign out from their current account in order to create a new one. It's almost better to just allow creations of accounts by accounts, since what's added to the creation log includes the user that created it for easier tracking and action (when such is needed). Plus, it would open the door to general confusion by principle... "I'm allowed to create accounts if I'm logged out, but when I'm logged in, I'm no longer allowed or trusted to do so?" You might as well just allow the action for the benefit of the additional information that's added to the log. Otherwise, it's easy for users to get around and much harder for us to manage and put a stop to. ~Oshwah~(talk) (contribs) 09:09, 30 April 2019 (UTC)[reply]
    It's an open wiki. People are free to perform a wide range of possibly disruptive actions. One reason to allow this is because of username-related soft blocks. I go through the user creation log and certain edit filters periodically and block any obviously illegitimate accounts that snuck through. NinjaRobotPirate (talk) 02:05, 30 April 2019 (UTC)[reply]
    I'd say in most circumstances leave them well alone. It's usually not a problem - just innocent newbies trying to find their bearings. There's username blocks as NinjaRobotPirate mentions. There's also people just choosing a more preferable name. One of the more common reasons I see being stated is people saying they forgot the password. The new user log is actually one of the best-monitored on Wikipedia - there's no problem to fix imo. -- zzuuzz (talk) 08:33, 30 April 2019 (UTC)[reply]
    Unless any usernames created are blatantly against Wikipedia's username policy, I'd leave them alone if this is the only concern and none of the accounts are making edits or causing other disruption. Like Zzuuzz said above, we should assume that it's a new / curious user whose testing the system and what they can do, or an attempt to "find their bearings" (as he said it). I will add, though, that when I block an account for vandalism, disruption, or abuse, and I see in their logs that they've created other accounts like this (or if their account is a child of a parent account that obviously belongs to the same user), I'll block all of the other accounts they created in order to enforce the parent block. Depending on the severity of the disruption caused, how blatant it seems that the account creations were in regards to disruption, and the probability that the user may start using the other accounts to resume their abuse - I've blocked child accounts indefinitely in cases where the parent block was set to expire and in order to keep them to one account. My point in saying all of this is to stay thy hand until they make the first strike. Use common sense and good judgment with the edits and evidence you have, but don't be afraid to take action and do what's needed when bad faith evidence is clear, and the probability of continued abuse is high. ~Oshwah~(talk) (contribs) 09:19, 30 April 2019 (UTC)[reply]
    • I check the user creation log occasionally when I'm bored (checking new users with blue contribs links often picks up miscreants) and I quite often see some almost immediately create a second account. One time, I decided to keep an eye on them and see what they did next - and every one I examined never made a single edit over the period I watched, from either account. Boing! said Zebedee (talk) 16:13, 30 April 2019 (UTC)[reply]

    Brexit edit wars gaining publicity

    Don't know if anyone saw this, but this article from Wired talked about an edit war going on over at Brexit. I think it's likely that the article will bring in more traffic. Just wanted to give a heads up. Rockstonetalk to me! 03:30, 30 April 2019 (UTC)[reply]

    • I did see an increase in edits, but the article is semi-protected until June; so far we're good, I think, including on the talk page. Drmies (talk) 14:55, 30 April 2019 (UTC)[reply]

    COI

    What does one do in the event that the alleged subject of the article (based on username) edits the article yet gives accurate information to it? Are they to be punished or do we accept the help to improve the encyclopedia? Trillfendi (talk) 04:36, 30 April 2019 (UTC)[reply]

    Generally, they're encouraged to contribute on the article talk page and are explained about WP:COI via the {{template:uw-coi}} tag on their user talk page. El_C 05:52, 30 April 2019 (UTC)[reply]
    If their edits are an undeniable improvement to the article, I don't really care that much. NinjaRobotPirate (talk) 06:45, 30 April 2019 (UTC)[reply]
    Editors with a COI regarding a subject can be a significant benefit to the encyclopaedia if they're happy to play by our rules as they often have easy access to sources, have relevant subject knowledge and are often motivated to watch the article for vandalism, etc. Obviously they should primarily be contributing to the talk page rather than directly to the article, but there are exceptions to that. For example there is absolutely no issue with them adding uncontroversial sourced facts to the article, nor does anyone benefit from prohibiting them from copyediting or reverting obvious vandalism. Obviously they shouldn't be directly adding or removing (potentially) controversial material without talk page consensus first, but what is potentially controversial and how strictly COI guidelines should be interpreted depends a lot on the subject area - e.g. they should be making almost no edits to the biography of a serving politician at all, but there is likely to be very little problem with them editing most of an article about say a museum of natural history. Thryduulf (talk) 09:28, 30 April 2019 (UTC)[reply]
    Remember that sanctions should be to protect wikipedia, not just to punish or penalise editors. And editors also can't be sanctioned solely for editing with a WP:COI, not even directly editing articles. It's strongly recommended editors with a COI stick to editing the talk page, because very few editors are able to do it without letting the COI getting in the way, and therefore editing an article badly which can lead to sanction and people often have little tolerance when the bad editing arises from a COI. And also because directly editing articles may lead to significant and unwanted scrutiny or even real world controversy. But there has to actually be some reason to sanction them other than the fact they are editing articles despite a COI. Remember editors can't even be sanctioned for failing to disclose a COI, although the earlier issues apply even more when a COI is undisclosed. Editors need a financial COI before they can be sanctioned for non disclosure. Even then, if editors do correctly disclose that COI, they can't be sanctioned solely for editing an article despite that financial COI. And with even a disclosed financial COI, the issues are amplified any more. In particular there's very low tolerance of poor editing of article from someone with financial COI those articles. Nil Einne (talk) 07:10, 1 May 2019 (UTC)[reply]

    Concerns regarding the ability to create and modify editnotices of other users

    Hi everyone! I hope you're all having a great day and that life is treating you well. After updating some tags and code within my own userspace, looking through the how-to guide on editnotices, and doing some testing - I found that, as an anonymous user, I'm able to modify the editnotice page of other user accounts if they're not protected. If I'm an (auto)confirmed account who is not a page mover, template editor, or administrator, I'm also able to create editnotices for other users in addition to being able to modify them (again, assuming that they're not protected). I thought that the intended functionality of editnotices was that users were able to create and modify them on their own user and user talk pages (but not subpages within their user space) only, but not technically be able to do so on others' user and user talk pages. I mean, this isn't a high risk issue like what was discussed with the ability to edit others' .js and .css pages, but this still leaves the door open for vandalism and I'm quite certain that users shouldn't have the technical ability to be able to touch the editnotice pages of other users (unless you're a page mover, template editor, or administrator)... am I correct on this? I'm not sure how to view this... on one hand, I think it would close the door to abuse and vandalism by applying a restriction like this, but on the other hand, it would make it harder for users to tag inappropriate editnotice pages for CSD if they violate policy or are abusive / vandalism in nature... what are your thoughts? Input would be greatly helpful and appreciated here. :-) Thanks - ~Oshwah~(talk) (contribs) 08:50, 30 April 2019 (UTC)[reply]

    I'm quite certain that users shouldn't have the technical ability to be able to touch the editnotice pages of other users (unless you're a page mover, template editor, or administrator)... am I correct on this? There's no magic involved in edit notices; regular edit notices are protected because they're in the Mediawiki:Titleblacklist, but user edit notices are not because that would prevent anyone who doesn't have tboverride from editing their own edit notice. An edit filter would be the only way to only allow users to edit their own edit notice. Galobtter (pingó mió) 10:06, 30 April 2019 (UTC)[reply]
    An edit filter to log non-admins creating or editing edit notices in other users' userspace might be useful to see if this is actually a thing that happens often and if it does how much of a problem it actually is in practice. That would probably be easy to change to disallow if it does produce evidence that it is a significant issue. Thryduulf (talk) 10:20, 30 April 2019 (UTC)[reply]
    Given that page movers/template editors can always make edit notices, can I suggest that they also be excluded from the filter? Separately, the same issue applies to email notices - see this revision of Oshwah's email notice (sorry) --DannyS712 (talk) 15:32, 30 April 2019 (UTC)[reply]
    No apologies are needed; test away :-) ~Oshwah~(talk) (contribs) 15:45, 30 April 2019 (UTC)[reply]
    • How much of an issue is this? We could expand the abuse-filter protection from non-autoconfirmed edits to "base userpages" to include "base userspace edit notices" perhaps? — xaosflux Talk 15:36, 30 April 2019 (UTC)[reply]
    I suggest we create a logging filter as Thryduulf suggests and find out. Regards SoWhy 15:38, 30 April 2019 (UTC)[reply]
    With my experience and time spent patrolling recent changes and logs, I doubt that this is going to come back as a significant issue that users and LTAs are abusing at a high rate. If this is the case, that's a good thing. We're talking about it now and before it's had a chance to become a major problem, instead of having a panicked discussion about how best to stop the problem while it's occurring. ;-) ~Oshwah~(talk) (contribs) 15:56, 30 April 2019 (UTC)[reply]
    Hi just to scope out what this may need to filter on (for initial logging at least) does this only need to cover:
    1. Namespace is User or User talk
    2. Page creations or edits
    3. base Pages ending in Emailnotice or Editnotice (user SUBpages editnotices are already in the titleBL)
    4. Edit not made by username==basepagename , admins, bots, templateeditors (I don't really think we need pagemovers here - their titleblacklist access is primarily for a different reason)
    ? — xaosflux Talk 15:58, 30 April 2019 (UTC)[reply]
    Is "not yourself" or "confirmed" enough here as well (that would match the base userpage protection we already have and be less of a stretch of the protection policy) ? — xaosflux Talk 16:01, 30 April 2019 (UTC)[reply]
    Xaosflux - That seems sufficient to me. ~Oshwah~(talk) (contribs) 16:14, 30 April 2019 (UTC)[reply]

    Should Twinkle warn after CSD deletion? And default behavior

    Right now, when using Twinkle to place a csd tag, it can leave a notification for the creator, but it cannot leave one upon deletion. That is, if a sysop deletes a page that has not been tagged, the creator has not been notified of either the tag or the deletion. Instead, sysops have the "Open user talk page on submit" option, the idea being that we can thus add a custom message, in either case. From a cursory look, only a few sysops have customized the list of criteria for which this occurs, mostly to reduce or disable the feature entirely.

    There have been a number of requests for an option in Twinkle to leave a notice for the creator upon CSD deleting a page, and I'd like to enable this. My plan is to basically mimic the behavior of the notification upon CSD tagging: send a notification if criterion is in preferences and box is checked. Assuming this is desirable, this would be a noticeable change to sysop CSD behavior, so I'd like to get some input on a few specific questions:

    1. If there is no deletion tag on the page, should the box be checked by default, as is the case for tagging notifications? (I lean yes)
    2. What should the default criteria be on which to provide a deletion notification? This would be customizable. Right now, the default set of criteria for tagging notifications is:
      custom, g1, g2, g3, g4, g6, g10, g11, g12, g13, g14, a1, a2, a3, a5, a7, a9, a10, a11, f1, f2, f3, f7, f9, f10, u3, u5, t2, t3, p1, p2
      while the default for the current "open user talk page" option is:
      custom, g1, g2, g3, g4, g5, g10, g11, g12, a1, a3, a7, a9, a10, a11, f3, f7, f9, u3, u5, t2, p1
      (I lean toward something like the latter but with G13 and G14 added and G6 instead of G5)
    3. Should the "Open user talk page on submit" option remain (I say no)

    Answers on these should enable the code and template work to go forward. ~ Amory (utc) 20:34, 30 April 2019 (UTC)[reply]

    Since I don't have the sysop toolset, apologies in advance for what could be a really stupid thought since I don't understand the mechanics. Is there anyway Twinkle could check to see if a notice about the CSD was already present? If yes then it would leave one kind of message post deletion and if not it would leave a different (longer) message? Best, Barkeep49 (talk) 15:40, 1 May 2019 (UTC)[reply]
    Twinkle already checks for dupe CSD tags, and notifying is not compulsory. --qedk (t c) 11:25, 2 May 2019 (UTC)[reply]
    I'll also note that I intend for the tag notification and deletion notification to differ. ~ Amory (utc) 10:25, 3 May 2019 (UTC)[reply]
    • 1: yes. 2: I'd prefer the second set plus g13, g14, a2, a5, f1, f2, f4, f6, f7. 3: no. But your best bet may be to just do it and take feedback afterwards. GoldenRing (talk) 10:33, 3 May 2019 (UTC)[reply]
    • I wonder if this shouldn't use the Notifications software in MediaWiki by default. "Your page has been deleted; see here." (where here is some interesting help-like link). --Izno (talk) 20:34, 5 May 2019 (UTC)[reply]
      @Izno: The only way to guarantee such notifications (I believe) is through a talk page notice. They next best thing would be to ping the user in the deletion summary, but I'm not sure that it would be wise to do that. If Twinkle were an extension, it could invoke echo notifications all it wanted, but because its just a gadget the options are more limited --DannyS712 (talk) 20:52, 5 May 2019 (UTC)[reply]
      No, I'm imagining a setting in the actual Notifications preference page that allows someone to say, "yes, I would(n't) like to receive a notice about a page that I created which was deleted". --Izno (talk) 21:50, 5 May 2019 (UTC)[reply]

    Request for moderation

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    I'm engaged in dispute with Jozefsu (talk · contribs · deleted contribs · logs · filter log · block user · block log) on events in Serbia in 1944-1945. It would be nice if an administrator and/or trusted user with knowledge of World War II mediate. -- Bojan  Talk  03:05, 1 May 2019 (UTC)[reply]

    See WP:Dispute resolution for ways you can seek help with a content dispute. Note that the administrative notice boards are not part of dispute resolution. Nil Einne (talk) 06:52, 1 May 2019 (UTC)[reply]
    I second what is said by @Nil Einne:, BokicaK. Please see WP:Dispute resolution. --TheSandDoctor Talk 06:02, 3 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Article source code

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    Resolved

    I have been alerted, through an OTRS ticket, to the existence of webpage source code "no index, no follow" on the page of the Pickupp article. Does anyone know when, where, or under what circumstances this code is added to source code? I've viewed the source of some other pages but don't see it in any others I looked at. I suspect you can only see the full code by using the browser's developer mode to view the complete page code, as I did. ww2censor (talk) 13:46, 1 May 2019 (UTC)[reply]

    Presumably this comes in through one of the templates on the page, though I can't immediately spot which one. GoldenRing (talk) 14:12, 1 May 2019 (UTC)[reply]
    WP:NOINDEX describes the use of the keyword. Category:Wikipedia templates which apply NOINDEX should list all cats which directly apply it. I admit I'm not sure why it's coming to that page. As per the help page, AFAIK the nofollow should be applied to all external links on wikipedia. See also Meta:nofollow. Nil Einne (talk) 14:40, 1 May 2019 (UTC)[reply]
    Actually I missed something on the help page. Most likely the article is noindexed because it's less than 90 days old and is not patrolled. Note an article older than 90 days cannot be no indexed even with the template. Nil Einne (talk) 14:51, 1 May 2019 (UTC)[reply]
    I agree this is why it has that code. Best, Barkeep49 (talk) 15:55, 1 May 2019 (UTC)[reply]
    Thanks for the explanations. ww2censor (talk) 17:15, 1 May 2019 (UTC)[reply]
    @GoldenRing and Nil Einne: They're presumably referring to the actual html source code of the page not the wiki source text, that's why you couldn't find it. In the html source code, there are noindex meta-tag because the page is not patrolled; and nofollow attribute because of the external links, these are added automatically by the software. Noindex will be removed when the page is patrolled, but nofollow will remain forever. But I find it really odd why whoever sent the email went extra length to scan the html source and complain about these features barely after the page was created, add this to the number of tags the page earned so far, there is some sort of promotion going there. – Ammarpad (talk) 09:07, 2 May 2019 (UTC)[reply]
    Yes, I saw it in the HTML, thanks, but couldn't find what was causing it. I didn't know that young, unpatrolled articles got noindex-ed automatically. GoldenRing (talk) 10:18, 2 May 2019 (UTC)[reply]

    @Ww2censor, Nil Einne, and Ammarpad: I've started an AfD: Wikipedia:Articles for deletion/Pickupp. Sandstein 09:21, 2 May 2019 (UTC)[reply]

    @Sandstein, Nil Einne, and Ammarpad: The page editor did not view the html source code but was told by Google, when they could not find the article while doing a Google search, that the page was coded nofollow and noindex. I think AfD is right and proper and I tagged it WP:COI and I'm sure their reason for complaining about the non Google result is due to promotional interest. But thanks all for all the info. ww2censor (talk) 09:46, 2 May 2019 (UTC)[reply]
    It's impossible for you (or anyone else, for that matter) to know whether someone viewed the html source code of a page or not. FWIW, they already explained they work for the company, probably even founded it. And since the page is at AfD this discussion is now moot. Thanks. – Ammarpad (talk) 09:55, 2 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    This article was created by an IP but it was speedy deleted. IP brought it here saying it was WP:BIAS which it could be as it was on a sanctioned topic. I had my unblock request going on here at that time so I saw it. IP was directed to WP:DRV where it was decided to overturn it but as a redirect. I think that it should be a good article rather than a redirect. There's enough info to make it a good article and now it has a title as well. Admins opinion is requested on keeping this article based on a sensitive topic. Its here because admins surely don't violate WP:NPV.--Musa Raza (talk) 16:22, 1 May 2019 (UTC)[reply]

    As it is right now, there was not significantly more information contained in the page before the redirect that isn't on the current page. I have restored the talk page and it seems that there was consensus to rename the page as well to better reflect the political situation in Kashmir. I feel comfortable with the redirect until more substantive content can be added. Just having a name doesn't seem to cross that barrier. Sasquatch t|c 17:10, 1 May 2019 (UTC)[reply]

    Venezuela topics

    Could we have more admin eyes on Venezuela topics per this reddit thread, posted to my talk? It seems to be having a recruiting effect: for example, a Move discussion at 2019 Venezuela uprising has received a lot of non-policy-based input.[43] Still waiting for my government paycheck. Regards, SandyGeorgia (Talk) 14:12, 5 May 2019 (UTC)[reply]

    Please have a look. Also in combination with Wikipedia:Articles for deletion/Nedim Jahić and maybe Draft:Nedim Jahić Jonas. Somebody who knows how to deal with the process here should also help the new user how to solve it. Thanks a lot, --Fano (talk) 12:47, 3 May 2019 (UTC)[reply]

    Watchlist misbehaving?

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    There's something odd about the edit counts in the watchlist. I use the option that gives a "(XX changes | YY since last visit | history)" indicator (I forget what the option is called) and the "Display pages on your watchlist that have changed since your last visit in bold" gadget. Today, the bolding is random as far as I can tell, and the "YY since last visit" is also weird. Eg. I load my watchlist, it says "70 changes" for AIV (I haven't visited AIV yet today, so that's plausible). I visit AIV, then wait for someone else to edit it. Watchlist now says, "71 changes | 68 since last visit". It doesn't seem to matter if I reload the watchlist page or use the "view newest changes" link. Does anyone know what's going on? — Preceding unsigned comment added by GoldenRing (talkcontribs)

    Probably a matter for WP:VPT? GiantSnowman 14:22, 3 May 2019 (UTC)[reply]
    T218511 -- WBGconverse 14:25, 3 May 2019 (UTC)[reply]
    Okay, looks like it's tracked at least. I - still! - can't log in to Phabricator to comment there because the "log in or register" link ends up with only an option to register and no way of logging in. GoldenRing (talk) 14:35, 3 May 2019 (UTC)[reply]
    @GoldenRing: You can try alternative: phab:login/email. – Ammarpad (talk) 16:33, 3 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Live event, have wp:event coordinator, unable to make accounts?

    I am in a live event and I have WP:Event coordinator events but am unable to make accounts for people. If anyone can share insight into proper procedure, then I will document the recommendation for the next person. Thanks. I recognize that this general forum is not the best place for this sort of request but I am hoping for a faster response. Blue Rasberry (talk) 17:00, 3 May 2019 (UTC)[reply]

    Just as a note, @Bluerasberry: I moved your post from ANI to here, as it's more appropriate at AN than ANI (though there may be a better place as well). Also, I removed the post at Wikipedia:Requests for permissions/Event coordinator as that page is for requests only, not general help (for others, here's the post in question). SkyWarrior 17:18, 3 May 2019 (UTC)[reply]

    I am at an event with 70 librarians at the United States Library of Congress. I am already an event coordinator.

    I am getting a message which says the IP is blocked - 140.147.236.152. Of course this is a busy public library but we need access to make accounts.

    Wikipedia:WikiProject University of Virginia/Program for Cooperative Cataloging May 2019

    "Account creation from this IP address (140.147.236.152) has been temporarily restricted. This is probably due to persistent vandalism from the IP address you are editing from, which may be shared by many people if you are connected to the Internet via a proxy server (used by most schools and corporations and some Internet service providers) or dial-up access.

    To request that an account be created for you, please follow the instructions at Wikipedia:Request an account to request a username. We recommend that you first search in the list of all users to ensure that your desired username is not taken. For all other inquiries, fill out the form provided by the Unblock Ticket Request System using the information provided below. We apologise for any inconvenience caused to any innocent users.

    Information about the block: account creation from this IP address (140.147.236.152) was blocked by DeltaQuad, who gave the reason {{checkuserblock-wide}}."

    I expected that as an event coordinator I would be able to get around this block. Can anyone advise?

    Fortunately, 60 people made accounts in advance. This is not super urgent, but it is urgent and I want the event to go well for anyone who showed up without registering.

    @DeltaQuad:? Thanks. Blue Rasberry (talk) 16:54, 3 May 2019 (UTC)[reply]

    "The request an account process is severely backlogged. If you submit a request today, you can expect a response in approximately 3 months." - Wikipedia:Request an account. Blue Rasberry (talk) 16:58, 3 May 2019 (UTC)[reply]
    Quick ping for @DeltaQuad:. -- zzuuzz (talk) 17:29, 3 May 2019 (UTC)[reply]
    DQ looks to be offline. I've pinged another CU to take a look here, and @Zzuzzz: is a CU too. Not sure if they'd be willing to act before DQ gets back online. Unilaterally undoing a CU block, even temporarily, is a big no-no for mere admins, so you'll need CU help. --Floquenbeam (talk) 17:36, 3 May 2019 (UTC)[reply]
    Sigh. repinging @Zzuuzz:. --Floquenbeam (talk) 17:37, 3 May 2019 (UTC)[reply]
    I have to say, knowing the details that others might not, I'm very wary. I'd really like to hear from DQ. -- zzuuzz (talk) 17:41, 3 May 2019 (UTC)[reply]
    I've already unblocked temporarily in order to allow Lane to proceed with the Wikipedia event. @Bluerasberry:, do you know approximately how long the event will be? I can restore the block as soon as it's over. If Amanda (or another CU) believes this was a Very Bad Idea then go ahead and undo my unblock. -- Jezebel's Ponyobons mots 17:47, 3 May 2019 (UTC).[reply]
    Wait. So blocking account creation from an IP will prevent event coordinators from creating accounts? Interesting. This seems unintended, and I wonder if this issue has been caught before. If not, perhaps it needs a Phab ticket. Another question: if EVCs are granted IPBE in this situation, would that resolve the issue? Also FWIW I think Ponyo made a good call by decisively unblocking so that the event was not ruined, rather than dithering about nervously. ~Swarm~ {sting} 20:27, 3 May 2019 (UTC)[reply]
    @Swarm: The only rights that event coordinators have are: noratelimit ([44]) and the ability to add confirmed ([45]). Thus, the restriction imposed by account creation blocked applies to them as well. I'm not sure IPBE would fix that - the issue isn't a lack of access, but a lack of account creation. I see 2 potential changes: not block account creation from existing accounts, or add a new right to override the account creation block. --DannyS712 (talk) 20:40, 3 May 2019 (UTC)[reply]
    This was most recently raised and answered at WT:IPBE. IPBE is not a solution. A bug report has been lodged (a year ago). -- zzuuzz (talk) 20:43, 3 May 2019 (UTC)[reply]
    Briefly: from what I've been told, not even stewards can override account creation blocks, so there would be no permission to devolve. We also usually do intend to block account creation from individual IPs. For ranges, it is worth considering the impact, but many times the specific intent of the block is to block account creations while allowing logged-in editors to edit. The solution if there is an issue here such as this is to contact the blocking administrator/CU, or if they're not available, someone else who can help assessing the damage and possibly lower the block. TonyBallioni (talk) 20:50, 3 May 2019 (UTC)[reply]
    Unfortunately, this is correct. See my response below. ~Oshwah~(talk) (contribs) 22:12, 3 May 2019 (UTC)[reply]
    Swarm - The "block account creation" option on an IP block applies to everyone. All user accounts (including administrators and stewards), regardless of their confirmed status or any local or global user rights they have - cannot create accounts. Any attempt to create an account while behind a blocked IP or range with this option set will be restricted by the MediaWiki software. I found this out after running into this and performing some testing with this block option. No account creation from an IP block really does mean no account creation. I remember creating a phab ticket about this, but it was met with replies from developers asking what the problem was and stating that nothing is broken. Obviously I disagree with this, but official policy does not explicitly define exactly which users would be overridden in this situation. You'd think that IP exempt accounts, admins, account creators, event coordinators, or Stewards would still be able to... but nope. :-/ ~Oshwah~(talk) (contribs) 22:11, 3 May 2019 (UTC)[reply]
    Weird. So if I'm editing from a library or school or something that's subject to a routine vandalism block, I would be completely and utterly exempt from the block, except for account creation activities. I am forbidden from ACC, because that particular aspect of the block is inviolable, without exception. It's kind of humorous, because I am fully authorized to just unblock account creation, but my account can't just ignore it. How can a dev say that's not broken? It makes absolutely no logical sense, and it becomes a lot harder to say "what's the problem?" after you see this real life situation, in which an outreach event could have been completely ruined. ~Swarm~ {sting} 00:42, 4 May 2019 (UTC)[reply]
    That is quite weird and I share your thoughts on it, Swarm. Should another phab ticket be opened requesting some sort of a change given this recent event? It would make sense at the very least for admins and stewards to be able to override it, if not also event coordinators. What do you think Oshwah? --TheSandDoctor Talk 07:06, 4 May 2019 (UTC)[reply]
    TheSandDoctor - I think it's a great idea, but after we've come up with a plan. What user groups should be exempted will be subject to some debate, but getting the conversation started is a move in the right direction once we know what should be different. To me, blocking a user would obviously give us the option to disable account creation as normal. But when blocking an IP or range, this is where it gets a bit tricky. At first thought, I want to say that existing accounts should be able to create accounts and edit as normal, and hard IP blocks preventing logged-in users from editing would also apply to account creation - unless you're IP-block exempt. But, its more complicated than this. Existing accounts being able to create accounts and edit behind a blocked IP (lets use a school for example) could just result in someone creating accounts to give out to others to use maliciously. Now we have sock and meat puppetry issues to deal with on top of it. Disabling all account creation eliminates this possibility, and I'm sure this is why things are where we are today. It would be nice if we could set different levels of account creation restrictions for blocked IPs (such as "allow all", "allow only existing users", "allow no account creation", etc) and where IP-block exempt users (hence, admins, etc) would be exempt from such restrictions. This may or may not be a perfect idea, but it's what makes sense to me as I sit here and think about how we'd resolve this, and make sure we have the ability to fully adjust restrictions to cover the different situations with IP blocks. ~Oshwah~(talk) (contribs) 08:07, 4 May 2019 (UTC)[reply]
    I don't think opening another bug report will help much, other than to poke the devs. The problem is that there is no way to assign rights - as it stands the new account needs to have the ability to create itself before it's created. Assigning rights to uncreated accounts doesn't work, and assigning more rights to the other creator is not going to get around this. -- zzuuzz (talk) 08:18, 4 May 2019 (UTC)[reply]
    Sorry, Zzuuzz - I edit conflicted with you while I was expanding and stating my complete thought in my previous response. We shouldn't run to a ticket right away; that won't accomplish anything but have he devs tell us what they said last time. We'd need to come up with a full plan and idea of how we'd change this and get the community's support before we go to the devs with a phab ticket... ~Oshwah~(talk) (contribs) 08:33, 4 May 2019 (UTC)[reply]
    T189362 remains open and needing triage. Until that's dealt with I don't see how a community opinion will matter much. However don't let me stand in your way. -- zzuuzz (talk) 08:39, 4 May 2019 (UTC)[reply]
    Zzuuzz - Hey you found it! :-) I remember working with SQL on this and figuring out the restriction with our tests. I agree; it unfortunately feels too large of a giant that we can't defeat. A ticket did nothing, and community opinion won't matter... where do you even start? Surely, we have to figure this out and come up with something... ~Oshwah~(talk) (contribs) 08:45, 4 May 2019 (UTC)[reply]
    TheSandDoctor, The old ticket is still open - see T189362 SQLQuery me! 14:12, 4 May 2019 (UTC)[reply]
    @Ponyo and Zzuuzz: Go ahead and leave it unblocked for now. I can't see all the data from when I ran the check (as some seems to have expired), but it doesn't seem to be much of an issue for now, and we can reblock if needed down the road. -- Amanda (aka DQ) 20:46, 3 May 2019 (UTC)[reply]
    Noted. Thanks, Amanda.-- Jezebel's Ponyobons mots 20:49, 3 May 2019 (UTC)[reply]
    @DeltaQuad, Ponyo, Zzuuzz, Oshwah, TheSandDoctor, Swarm, TonyBallioni, and DannyS712: The event was great. Thanks to everyone who attempted to help. I was anxious and overly dramatic here. 65 people edited as reported in the dashboard.
    I have been active in documenting how the EventCoordinator userright works. My follow up to this will be to make notes there on best practices and limits of the tool. I might want little changes somewhere, but overall I am willing to work within the bounds of our security standards and really respect our userright permissions process. I am so thankful for everyone who stepped in.
    I had relief on a few fronts - this was a savvy crowd and 10 of 70 present could connect to virtual networks back at their universities. That got more IP addresses in the room. Of course people had phones - I feel silly about that. Of course people can register on their phones.
    Practically everyone stayed for 3 hours. Everyone had fun, great event. Thanks and I will catch some of you on meetup / outreach coordination documentation pages. I will respond more to some of your messages next week. I sincerely appreciate all the attention but in hindsight I was squealing too loudly and should have chilled out a bit. Blue Rasberry (talk) 11:26, 4 May 2019 (UTC)[reply]
    Bluerasberry - Awesome! I'm glad the event went well and that you enjoyed it! :-) ~Oshwah~(talk) (contribs) 11:34, 4 May 2019 (UTC)[reply]
    I am glad that the event went well, Bluerasberry! Thank you for bringing this issue to our collective attention as I don't think a lot of us were aware of this problem . --TheSandDoctor Talk 14:43, 4 May 2019 (UTC)[reply]

    Call for volunteers to be interviewed re: moderation of harmful content on Wikipedia

    The Berkman Klein Center, with support from the Wikimedia Foundation, seeks to study content moderation practices by the Wikipedia community by interviewing Wikipedia content editors and administrators. We are looking for Wikipedia editors and administrators with a range of experience to be interviewed about the processes and guidelines for content revision, content deletion, and quality control of English Wikipedia. The interviews will particularly focus on gaining an understanding of the community’s approach and decision making about handling harmful content both on articles and talk pages.

    The ultimate goal of the interviews is to help the Wikimedia Foundation identify the strengths and gaps in the community’s efforts to moderate harmful content and to improve the quality of content and positivity of conduct on the platform.

    Our preference is to conduct the conversations through video chat or over the phone. However, we can accommodate the preferences of those who would feel more comfortable answering questions through email; we’d much rather communicate with editors over their preferred medium than not at all!

    Our preference is to record the conversations for those who are willing. However, all the answers we receive from the interviews will be aggregated; no answers will be associated with specific editors’ names or pseudonyms in communications with the Wikimedia Foundation or public reporting. Any specific examples or anecdotes mentioned in interviews will only be included in the report with prior permission of the interviewee.

    If you are willing to participate in a 15-20 minute conversation to help the Berkman Klein Center and Wikimedia Foundation understand more about harmful content on Wikipedia, contact Casey Tilton at ctilton@cyber.harvard.edu or leave a note on his talk page. Catilton (talk) 21:28, 3 May 2019 (UTC)[reply]

    Is it safe to write down the password on Haveibeenpwned.?

    I know I am using a unique and long password for Wikipedia. I also checked the suggested website earlier when it came to the news. I was afraid to enter my unique password there. Now, as it is suggested in the circular, my question is is it safe if I check my password in the site? Many thanks, --Titodutta (talk) 00:23, 4 May 2019 (UTC)[reply]

    Have I Been Pwned? is a well known site by established security researcher Troy Hunt, so entering your password there is about as safe as entering it anywhere online can possibly be. That said, I'd never do so myself: I know my Wikipedia password is a long random string generated by my password manager, so there's nothing that website could tell me that I don't already know. Use long random passwords, unique for each site (at least for each high-value site - email, banking, and so on), and you won't need to worry about whether your password was breached. ST47 (talk) 01:46, 4 May 2019 (UTC)[reply]
    See User:Johnuniq/Security. Johnuniq (talk) 02:09, 4 May 2019 (UTC)[reply]
    Johnuniq, Good advice, especially if you'd prefer not to enter your password @ HIBP. Tho, if I feel I need to check my password there - I should probably change it. SQLQuery me! 02:46, 4 May 2019 (UTC)[reply]
    Safer than Facebook certainly. --qedk (t c) 14:47, 5 May 2019 (UTC)[reply]
    The question may be relevant to the following page: https://en.wikipedia.org/wiki/Wikipedia:10,000_most_common_passwords It could be updated to address these questions. QuackGuru (talk) 02:38, 4 May 2019 (UTC)[reply]
    • Yes. HIBP uses the k-anonymity algorithm to check your password. Only pieces of it are transmitted, not the whole thing. Additionally, the password by itself is not immediately useful without the username. Jehochman Talk 04:10, 4 May 2019 (UTC)[reply]

    Query about sudden need for new security

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    • See User talk:Anthony Appleyard#ArbCom 2019 special circular :: I have now changed my Wikipedia login password as asked; but how much time will I be allowed to install two-factor authentication (2FA)? The process seems complicated. My mobile phone (USA: cellphone) is a simple cheap sort and it does not have internet access, and I keep it switched off unless I am making a telephone call on it, and it has no apps except what it came with, if it is a type that can store and run downloadable apps. I always access the internet via a desktop computer at home. I do not have an iPod or iPad or suchlike. Anthony Appleyard (talk) 04:42, 4 May 2019 (UTC)[reply]
    • I don't think 2FA is required. That's not what I understood from the circular. El_C 04:45, 4 May 2019 (UTC)[reply]
    • Arbcom seem to have overstepped by very, very poor phrasing. I don't think it was MEANT to say that it was required, but, read literally, it does say that. Adam Cuerden (talk)Has about 6.6% of all FPs 05:09, 4 May 2019 (UTC)[reply]
    You're not required to do anything, but if you did nothing and you get hacked, you might not get the sysop flag back. --Rschen7754 05:21, 4 May 2019 (UTC)[reply]
    This is exactly what the notice was trying to explain. No actions are required of you, but administrators are expected to take the appropriate measures necessary (whatever they decide that may be) in order to keep their accounts secure from unauthorized use. Restoration of an account's administrator privileges after it was compromised is no longer conditional after you've regained control of it. The Arbitration Committee may decide not to restore your administrator user rights after such an event has occurred. ~Oshwah~(talk) (contribs) 10:21, 4 May 2019 (UTC)[reply]
    • 2FA will protect your account from being compromised by the common attack vector of a simple password reset after your email has been compromised (or the reset mechanism is otherwise compromised by social engineering etc.) 2FA means that an attacker also has to have access to that second factor (something that is normally only in your control/possession) in order reset your password or to continue to login. As such it prevents simple password compromise being enough to gain and maintain access. It's a lot to expect of a regular user, especially for ongoing login, but not so much for an account with admin privileges given how easy it can be to compromise someone's email if they have lax password security. If your WP and email passwords are super strong and you operate with good infosec principles then lack of 2FA would not necessarily be as much of a worry, but in the unfortunate event that your email is compromised it is a valuable failsafe. General best practice advice is to enable 2FA wherever you can in your online life, and if you have been granted a set of privileged keys to a high traffic site such as WP then implementing it should definitely be given high priority. Mfield (Oi!) 05:29, 4 May 2019 (UTC)[reply]
    I've been told that the 2FA implementation on Wikipedia is... not particularly good, though. Some sort of kludge. Adam Cuerden (talk)Has about 6.6% of all FPs 05:36, 4 May 2019 (UTC)[reply]
    That would be disappointing certainly given the number of readily available, recognized and accepted, and even open source, 2FA solutions. Mfield (Oi!) 05:39, 4 May 2019 (UTC)[reply]

    Except we do use a "readily available, recognized and accepted, and even open source, 2FA solutions", Time-based One-time Password algorithm. See Help:Two-factor authentication and Meta:Help:Two-factor authentication.

    As I understand it, the big problem and the reason non-admins need to specifically request to be allowed 2FA is we have no good way to remove 2FA from an account if the device with the 2FA and the scratch codes are both lost. We currently require someone convince a developer they are the account holder, and the developer can then turn off 2FA. There is a desire to allow others maybe stewards and checkusers to turn off 2FA but it hasn't yet been implemented. I think the main complication is how these people actually prove their identity, considering also our privacy policy and the data we allow others to access. Someone could use a committed identity if they have one, but then again I suspect often someone who ends up in such a situation won't have one.

    And also, AFAIK, there aren't actually any real "readily available, recognized and accepted, and even open source" solutions to this problem. (Or you could say scratch codes are the solution.) Companies like Microsoft and Google rely on the fact that they paying a bunch of people to deal with the various problems their account holders have including the loss of their 2FA and they also have much less restrictive data collection policies and people also often readily hand over info so they tend to have more info they can quiz people on to prove identity. Even so, they're also vulnerable to spear phishing and social engineering where someone without enough info and who knows how to manipulate people may be able to convince some customer support person they're actually the account holder. It's always a balance.

    More generally we only support TOTP and so the user needs a device to generate such a code, be it a computer or smart phone or whatever. This causes concerns for some people since it means that those who don't own a smart phone nor a computer probably can't use 2FA. (Own here meaning have access to one which they can treat as in part theirs.) Those who only have access to library or similar computers and dumb phones or maybe feature phones (I imagine there must be some feature phones with a built in TOTP client) probably can't use TOTP. I mean there may be solutions e.g. running something an a cloud computer, but the people affected probably can't do that. Some users would prefer if we also allow 2FA via codes sent via SMS e-mail but their are security and cost factors with doing that.

    In addition we also don't have built in support for multiple devices. I mean you can use something like Authy which allows multiple devices to automatically share the secret. Or when enabling 2FA, you can give multiple devices the secret. But other than that, you'll have to disable and re-enable 2FA if you want to add another device AFAIK. Note that this is exactly uncommon, I think many service providers are the same one reason why stuff like Authy which easily allow multiple devices to share the secret are popular.

    Of course there is also a lot of confusion about TOTP or our implementation. For those who are unsure [46] is a decent not extremely technical writeup IMO. E.g. some people think you need internet access or a smart phone. (You don't, there are implementations for many desktops OSes and even browser based ones. You obviously need internet access own the device generating the secret and logging in, but the 2FA device doesn't need it either to obtain the secret or to generate codes afterwards.)

    Nil Einne (talk) 04:16, 5 May 2019 (UTC)[reply]

    P.S. Looking at the long discussion link below, one thing I missed is it's not possible to regenerate scratch codes without turning on and off 2FA. Nil Einne (talk) 04:38, 5 May 2019 (UTC)[reply]
    Whops I forgot to mention another concerning relating the the need to generate TOTP codes is that in some places having or using the software may be illegal. Nil Einne (talk) 04:48, 5 May 2019 (UTC)[reply]
    Also I maybe should be clearer. Use only supporting TOTP is probably a bit of a rarity compared to major sites. Most still support additional methods SMS or email or other methods even if there are concerns with such methods [47] and you may be to disable their use, because they're still considered better than nothing and are easier to use for some people. In fact, we don't even support something like Universal 2nd Factor or Client to Authenticator Protocol for those who prefer hardware tokens. Also other than manual verification, other sites often allow things like trusted computers which may be able to disable 2FA without needing a second factor or scratch code. So I'm not trying to downplay the concerns people have with out implementation, simply emphasising we need to be clear what we actually do and what the actual limitations. I'm particularly concerned that people are still talking about how you need a smart phone or similar incorrect claims. Nil Einne (talk) 05:21, 5 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Tor node?

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    An IP user claimed to be using a tor node here [48]. I thought that the software automatically blocks all editing from Tor, but if I am wrong, can an admin hard-block the IP address? funplussmart (talk) 16:25, 4 May 2019 (UTC)[reply]

    All active Tor exit nodes are publicly documented. Either, the extension has a delay which it hasn't tripped yet or it hasn't been updated. A more probable idea is that the IP is mixing up Tors vs. proxies, or just saying anything. --qedk (t c) 17:12, 4 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    NPA

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    Please issue a block for this. I'm not notifying as IMO no discussion is needed and there is no possible defense. Thanks. John from Idegon (talk) 17:42, 4 May 2019 (UTC)[reply]

    I blocked for 48h, though the user does not have a perfect track record (lots of warnings for adding unsourced material and noncompliance with fair use policy), and I hesitated whether the block should have been indef.--Ymblanter (talk) 17:54, 4 May 2019 (UTC)[reply]
    Yea, that might merit discussion. John from Idegon (talk) 18:21, 4 May 2019 (UTC)[reply]
    Blocking indef after an unblock request that continues to demonstrate WP:NOTHERE. Sandstein 19:37, 4 May 2019 (UTC)[reply]
    And based on their response to the indef, looks like it's time to remove talkpage access as well. WaltCip (talk) 20:05, 4 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Administrator account security

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    ArbCom would like to apologise and correct our mass message sent to administrators regarding account security, in light of the response from the community.

    Since November 2018, six administrator accounts have been compromised and temporarily desysopped. In an effort to help improve account security, our intention was to remind administrators of existing policies on account security — that they are required to "have strong passwords and follow appropriate personal security practices." We have updated our procedures to ensure that we enforce these policies more strictly in the future. The policies themselves have not changed. In particular, two-factor authentication remains an optional means of adding extra security to your account. The choice not to enable 2FA will not be considered when deciding to restore sysop privileges to administrator accounts that were compromised.

    We are sorry for the wording of our previous message, which did not accurately convey this, and deeply regret the tone in which it was delivered.

    For the Arbitration Committee,

    – Joe (talk) 21:11, 4 May 2019 (UTC)[reply]

    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.
    Discuss this at: Wikipedia talk:Arbitration Committee/Noticeboard#Administrator account security

    Administrators' newsletter – May 2019

    News and updates for administrators from the past month (April 2019).

    Guideline and policy news

    Technical news

    • XTools Admin Stats, a tool to list admins by administrative actions, has been revamped to support more types of log entries such as AbuseFilter changes. Two additional tools have been integrated into it as well: Steward Stats and Patroller Stats.

    Arbitration

    • In response to the continuing compromise of administrator accounts, the Arbitration Committee passed a motion amending the procedures for return of permissions (diff). In such cases, the committee will review all available information to determine whether the administrator followed "appropriate personal security practices" before restoring permissions; administrators found failing to have adequately done so will not be resysopped automatically. All current administrators have been notified of this change.
    • Following a formal ratification process, the arbitration policy has been amended (diff). Specifically, the two-thirds majority required to remove or suspend an arbitrator now excludes (1) the arbitrator facing suspension or removal, and (2) any inactive arbitrator who does not respond within 30 days to attempts to solicit their feedback on the resolution through all known methods of communication.

    Miscellaneous


    Sent by MediaWiki message delivery (talk) 00:37, 5 May 2019 (UTC)[reply]

    Possible minor reprimand for derogatory language in edit summary by bbb23

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    My new article, Backdraft 2, was recently A9'ed.

    I contested, and it has since been suggested for A7, but there's a problem.

    First of all, the commentary in the edit summary conflicts with the purpose of an A7 deletion, since the actual complaint, such as it was worded, suggests a quality issue, and this contradiction suggests a likely benign ignorance of the CSD process.

    Of more pertinent concern to this notice board report is the actual language used in the edit summary. Calling a budding article "crud" in the process of suggesting it's an A7 candidate is needlessly pejorative and it suggests a potential for personal conflict.

    This is a minor issue, but I foresee potential escalation.

    Shentino (talk) 01:10, 5 May 2019 (UTC)[reply]

    I didn't suggest an a7. I said it wouldn't be eligible for a7 and obviously wasn't an a9. I did call it "crud", but only because it is.--Bbb23 (talk) 01:15, 5 May 2019 (UTC)[reply]
    (note: Restored bbb23's comment, which was mistakenly deleted by Shentino. ST47 (talk) 01:47, 5 May 2019 (UTC)[reply]
    • ’Crud’ was an apt, if informal, description of the article as it was at that point, meaning ‘something of poor quality’. That aside, BBB23 correctly assessed and refused a request for speedy deletion per A9 and, also correctly noted that it wasn’t eligible for A7 (there is an obvious typo in the edit summary - ‘now’ should be ‘nor’). If anything, Shentino should be thanking BBB23 for rejecting the speedy deletion request and I suggest they withdraw this meritless complaint speedily. --Malcolmxl5 (talk) 05:53, 5 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    I created a petition at Wikipedia:Village pump (policy)#Petition to amend the arbitration policy: discretionary sanctions and deletions that proposes amending Wikipedia:Arbitration/Policy to say that the Arbitration Committee's discretionary sanctions must not authorise the deletion, undeletion, moving, blanking, or redirection of pages in any namespace. The petition part of the arbitration policy amendment process requires a petition signed by at least one hundred editors in good standing. The ratification process then begins and requires majority support with at least one hundred editors voting in support.

    There is a parallel RfC at Wikipedia:Village pump (policy)#RfC: community general sanctions and deletions that should not be confused with this one about the Arbitration Committee's discretionary sanctions. Cunard (talk) 07:39, 5 May 2019 (UTC)[reply]

    Why can we not close "Wikipedia:Administrators' noticeboard#HuffPost article on WP COI editing"

    I have listed this discussion at WP:ANRFC, WP:3 and WP:DRN, but all of these requests have been reverted. I do not see what type of harm that closing this long standing discussion will have, so I am posting this here, to generate discussion about whether or not this thread should be listed at WP:ANRFC for closure. Two users, one being an administrator, believe that my request at WP:ANFRC was legitimate, therefore, I believe that my request should stay there until someone decides to close the thread. --Jax 0677 (talk) 13:04, 5 May 2019 (UTC)[reply]

    Admin bot trial for unblocking pre-2009 IP addresses

    Hello, to implement this RfC an adminbot task has been requested at Wikipedia:Bots/Requests for approval/AnomieBOT III 6. A proof of concept trial has been approved. If you have any questions or feedback on the bot task, please feel free to comment at the BRFA. Thank you, — xaosflux Talk 15:28, 5 May 2019 (UTC)[reply]

    Consensual outing

    Is it appropriate and not a violation of our harassment policy to out another editor with the consent of the outed editor? Although I didn't see anything about this is WP:OUTING, WP:COI#Avoid outing has the following language (bolding for emphasis): When investigating COI editing, the policy against harassment takes precedence. It requires that Wikipedians not reveal the identity of editors against their wishes.

    In this particular case, I've accused another editor of having a COI and violating WP:PAID, based primarily on off-wiki evidence of the editor's identity. The accused editor has demanded that I present the evidence. The specific question is, may I post the evidence of their identity if the accused editor gives me express permission to do so?

    Apologies if this is the wrong forum for this. I can post this at WP:COIN, WT:COIN, WT:COI, or wherever if that would be more appropriate. R2 (bleep) 18:54, 5 May 2019 (UTC)[reply]

    • Mail it to any sysop. Yunshui and TonyBallioni are two names, that spring to my mind. WBGconverse 19:19, 5 May 2019 (UTC)[reply]
    I'd prefer to post the evidence at WP:COIN so that the community can weigh in (and the accused editor can defend themselves). Of course, I wouldn't do that if it would violate WP:OUTING. Hence the question. Though I do appreciate the referrals. R2 (bleep) 19:48, 5 May 2019 (UTC)[reply]
    It's not outing if the subject is okay with disclosing their identity. But this kind of situation is why [email protected] was set up. If you email the details there admins authorised to handle private information can handle it. – Joe (talk) 20:00, 5 May 2019 (UTC)[reply]
    (edit conflict) If they are giving you permission to "out" them, why don't they just out themselves so there's no question about whether it's proper? Natureium (talk)
    Joe Roe and Natureium, it is not yet clear whether they are giving explicit permission. I think R2 is, correctly, treading carefully: if someone says "show me the evidence", it is not certain that this means "publicly post information linking my account and real world identity". --JBL (talk) 01:01, 6 May 2019 (UTC)[reply]
    Besides the paid-en-wp email, seems to me that the best course is to post the evidence minus necessary details, i.e. explain exactly what you have without giving any personal information. "Hello, User:Soandso, I found someone called "Soandso" at such-and-such.com, and that account was explicitly linked to someone with such-and-such a name who lived at a certain address and had such-and-such email address. That person has written several paragraphs about this same topic on that website, and your writing here sounds identical in style and vocabulary to what Soandso wrote on the other website." As long as you don't say what website you're talking about, literally all you're saying is that the username exists somewhere else, and the user here can always reject a connection. Either the user will tell you to post the details, in which case you definitely have permission, or the user will be satisfied without saying to post them, so you won't need to do it. Nyttend (talk) 02:53, 6 May 2019 (UTC)[reply]
    I remember a vaguely similar situation with John D. Haynes House. Someone claiming to be the owner repeatedly removed location information saying "Don't post the address of my home", even though the local government's GIS website provided the owner's address and said that it was something like 700 miles away. So we had someone claiming that his personal information had been posted (but not because it was his personal information, but because the location was relevant to the house article, and he was the only one claiming that it was his information), and the only way to disprove him was to provide the owner's actual personal information. In the end, we basically ignored his complaints, since the address was sourced to reliable government documentation, and any building's location is obviously significant enough to include in an article about that building. Nyttend (talk) 03:14, 6 May 2019 (UTC)[reply]

    Help nominating protected template for deletion, please

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    I would like to nominate Template:Curlie for deletion as the website to which the template is connected appears to be very outdated and largely unmaintained so it's no longer helpful for readers. However, the template is protected so I can't nominate it for deletion on my own. Can someone please help or provide advice on how I should proceed? Thanks! ElKevbo (talk) 03:03, 6 May 2019 (UTC)[reply]

    I did the administrative work to get it nominated. Please write an actual nomination at Wikipedia:Templates for discussion/Log/2019 May 6#Template:Curlie. DMacks (talk) 03:09, 6 May 2019 (UTC)[reply]
    ...which I see you have already done. Thanks for the prompt attention! DMacks (talk) 03:10, 6 May 2019 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.