Jump to content

Wikipedia:Administrators' noticeboard: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎Listen up, folks!: be nice to admins
Line 451: Line 451:
*:::THAT is a very good point. Arb, as of late, is more willing to get involved, and get involved early instead of kicking the can down the road and saying "the community can handle it". That alone helps, as it creates an incentive for admin to be accountable, for they know there will be consequences if they aren't. It isn't all about desysop, it's about being dragged into the stocks in public, something no one wants. [[User:Dennis Brown|<b>Dennis Brown</b>]] - [[User talk:Dennis Brown|<b>2&cent;</b>]] 22:21, 7 March 2022 (UTC)
*:::THAT is a very good point. Arb, as of late, is more willing to get involved, and get involved early instead of kicking the can down the road and saying "the community can handle it". That alone helps, as it creates an incentive for admin to be accountable, for they know there will be consequences if they aren't. It isn't all about desysop, it's about being dragged into the stocks in public, something no one wants. [[User:Dennis Brown|<b>Dennis Brown</b>]] - [[User talk:Dennis Brown|<b>2&cent;</b>]] 22:21, 7 March 2022 (UTC)
*:::: Isn't the statistics in the last five years such that any admin who has a case opened against them is guaranteed to be desysopped? Unless I am missing something, we only had one exception.--[[User:Ymblanter|Ymblanter]] ([[User talk:Ymblanter|talk]]) 22:35, 7 March 2022 (UTC)
*:::: Isn't the statistics in the last five years such that any admin who has a case opened against them is guaranteed to be desysopped? Unless I am missing something, we only had one exception.--[[User:Ymblanter|Ymblanter]] ([[User talk:Ymblanter|talk]]) 22:35, 7 March 2022 (UTC)
* Non-admin comment: going back to the very first point in this section: I totally understand why an admin would just walk away. Wikipedia is voluntary. Being an admin is voluntary. So these are people who've volunteered to put up with complete and utter crap, mediate disputes that are as boring as hell, deal with pointless vandals, mess around in the internet-dregs, and all for nothing but a slight feel-good factor? I can't for the life of me see why anyone would be daft enough to be an admin on Wikipedia. And then if you get criticised for how you do it - well, I'd just walk away too. <br>
: Of course anyone who asks to be placed in a position where they have more rights than others, has to behave. But if they lose the will to keep going when someone decides to start throwing muck at them - even muck that's deserved - I'm inclined to be grateful for what they did before they left, and just accept their right to walk away in silence. It can't be much fun. [[User:Elemimele|Elemimele]] ([[User talk:Elemimele|talk]]) 22:53, 7 March 2022 (UTC)

Revision as of 22:53, 7 March 2022

    Welcome — post issues of interest to administrators.

    When you start a discussion about an editor, you must leave a notice on their talk page. Pinging is not enough.

    You may use {{subst:AN-notice}} ~~~~ to do so.

    Sections inactive for over seven days are archived by Lowercase sigmabot III.(archivessearch)


    Open tasks

    XFD backlog
    V Jun Jul Aug Sep Total
    CfD 0 0 7 20 27
    TfD 0 0 1 7 8
    MfD 0 0 2 4 6
    FfD 0 0 1 0 1
    RfD 0 0 0 25 25
    AfD 0 0 0 0 0

    Pages recently put under extended-confirmed protection

    Report
    Pages recently put under extended confirmed protection (31 out of 8430 total) (Purge)
    Page Protected Expiry Type Summary Admin
    Harper Steele 2024-09-21 21:28 indefinite edit,move Violations of the biographies of living persons policy: per RFPP; will also log as CTOPS action Daniel Case
    R. C. Majumdar 2024-09-21 21:16 2024-10-21 02:05 edit Persistent disruptive editing: per RFPP; increasing to ECP for duration Daniel Case
    Noohani 2024-09-21 21:06 indefinite edit,move Enforcement for WP:GS/CASTE; requested at WP:RfPP Daniel Quinlan
    Template:Non-diffusing parent category 2024-09-21 18:00 indefinite edit,move High-risk template or module: 3312 transclusions (more info) MusikBot II
    Template:Occupation by nationality and century category header/nationality/innercore 2024-09-21 14:29 indefinite edit,move Reduce protection level following this RfPP request Favonian
    Revolutionary Communist International 2024-09-21 14:12 2024-10-21 14:12 edit Persistent disruptive editing from (auto)confirmed accounts Star Mississippi
    Ibrahim Aqil (Hezbollah) 2024-09-21 11:03 indefinite edit,move Contentious topic restriction: WP:CT/A-I -- requested at WP:RFPP Favonian
    Jitendra Dhaka 2024-09-21 04:55 indefinite create I didn't mean to change this Liz
    Basem Al-Shayeb 2024-09-21 01:17 2025-09-21 01:17 edit,move Contentious topic restriction: WP:BLPCT ToBeFree
    Template:Inflation/IN/dataset 2024-09-20 18:00 indefinite edit,move High-risk template or module: 2568 transclusions (more info) MusikBot II
    Template:ESPNscrum 2024-09-20 18:00 indefinite edit,move High-risk template or module: 2884 transclusions (more info) MusikBot II
    Assassination of Ibrahim Aqil 2024-09-20 15:27 indefinite edit,move Arbitration enforcement ScottishFinnishRadish
    Solidarity for Palestinian Human Rights 2024-09-20 15:25 indefinite edit,move Arbitration enforcement ScottishFinnishRadish
    Nyan Boateng 2024-09-20 01:28 2024-09-27 01:28 edit,move Persistent violations of the biographies of living persons policy from (auto)confirmed accounts Star Mississippi
    User talk:Lots O' Numbers 2024-09-19 23:38 2024-10-19 23:38 edit,move Persistent sock puppetry 331dot
    Mark Robinson (American politician) 2024-09-19 21:34 indefinite edit,move Arbitration enforcement per CTOP AP Given recent reports in the media. Will log at WP:AEL Ad Orientem
    Won't Be Around 2024-09-19 20:09 indefinite edit,move Persistent sockpuppetry Ponyo
    Paul Oluikpe 2024-09-19 17:31 2025-03-19 17:31 create Repeatedly recreated: force to go through AfC, after persistent attempts to move draft here OwenX
    Old Balinese 2024-09-19 07:40 2024-12-19 07:40 edit,move Persistent sock puppetry Daniel Quinlan
    Balinese language 2024-09-19 07:38 2024-12-19 07:38 edit,move Persistent sock puppetry; requested at WP:RfPP Daniel Quinlan
    Dodai tribe 2024-09-19 02:49 indefinite edit Community sanctions enforcement: per RFPP and WP:GS/CASTE Daniel Case
    Imane Khelif 2024-09-19 01:51 2024-12-03 13:11 edit,move SarekOfVulcan
    John McEntee (political aide) 2024-09-18 19:47 2024-10-02 19:47 edit,move Violations of the biographies of living persons policy Drmies
    Template:Pakistani English 2024-09-18 17:59 indefinite edit,move High-risk template or module: 2528 transclusions (more info) MusikBot II
    Gaza Envelope 2024-09-18 17:25 indefinite edit,move Arbitration enforcement: WP:CT/A-I; requested at WP:RfPP Elli
    User:Tar Lócesilion 2024-09-18 13:57 indefinite create Repeatedly recreated Zzuuzz
    Gold Apollo AR924 2024-09-18 12:43 2024-10-18 12:43 edit,move Arbitration enforcement ScottishFinnishRadish
    Talk:2024 Lebanon pager explosions 2024-09-18 12:08 indefinite move Arbitration enforcement ScottishFinnishRadish
    Pentaerythritol tetranitrate 2024-09-18 07:38 2024-12-18 07:38 edit,move Contentious topic restriction: WP:CT/A-I ToBeFree
    Talk:Donald Trump assassination hoax 2024-09-17 23:55 indefinite create Repeatedly recreated BusterD
    Donald Trump assassination hoax 2024-09-17 23:55 indefinite create Repeatedly recreated BusterD

    Action review: Geo Swan and imissdisco

    Background: [[1]]

    Today I noticed a back-and-forth between these two editors at Geo Swan's talk page. Per the background link above, evidently Geo Swan was blocked almost a year ago for creating an article about Dan Trotta while involved in a dispute at commons with imissdisco, which claims to be Trotta's account (I have no way of confirming this). About two weeks ago Geo Swan began posting a "plan for reinstatement" to their talk page. imissdisco, who has not edited this wiki except in relation to this dispute, began to challenge various things that Geo Swan was adding to their "plan", and their conversation became hostile.

    Reviewing the talk page, I came across a diatribe in which Geo Swan threatened to ping the blocking admin daily until getting a satisfactory response. Admins are required to be accountable but there is no requirement to be publicly flogged until the offended party is satisfied, particularly in this case where the blocking admin's action was already discussed by the community (background link above). As such, I revoked Geo Swan's talk page and email access, standard practice for overt threats of harassment.

    I also par-blocked imissdisco from Geo Swan's talk page, given their unreasonably aggressive tone and threats of their own, because the dispute at commons that started this whole thing seems to still be ongoing and is spilling over here again, and because Geo Swan won't be able to respond anyway.

    I understand that the situation between these two editors is somewhat sensitive because the deleted page I won't link to was characterized as an attack page and because one of the parties is allegedly the target of that page (in other words it began with harassment) and so I'm requesting a review of the situation and my actions. Ivanvector (Talk/Edits) 17:10, 24 February 2022 (UTC)[reply]

    Cat o'nine tails for HJ Mitchell obviously. But, seriously, that looks fine ((Non-administrator comment)), obvs); notwithstanding Geo Swan's plan for reinstatement, I would say he was more likely to be heading towards a site ban than away from it. It's a shame imissdisco has to be blocked from the talk, but they have absolutely no reason to be editing it that I can see. Although if GS is also harassing her on other wikis (did I see her say that?), that makes her ire very understandable, although not something we can address on en-wp. SN54129 17:24, 24 February 2022 (UTC)[reply]
    • Endorse. This looks like a reasonable response to an unpleasant and disruptive situation. --Jayron32 17:30, 24 February 2022 (UTC)[reply]
    • (Non-administrator comment) Partial endorsement. I've been observing this for some time. It seems to me that imissdisco has been poking Geo Swan with a sharp stick. I am steering clear of the origfinal infraction. I consider, however, that all parties in a dispute are expected to conduct themselves with decorum. Perhaps the original issue was sufficient to cut the stick wielder some slack, but I wonder if the administrative action has gone far enough. My expectation is that, whatever the provocation they should avoid the talk page where they are poking with sticks. FiddleTimtrent FaddleTalk to me 17:55, 24 February 2022 (UTC)[reply]
    • A clarification. HJ Mitchell is not the blocking admin. He gave a warning, and Drmies subsequently blocked. The block was overwhelmingly confirmed at a discussion here at AN [2]. Geo Swan seems to want to argue about the warning first, before requesting an unblock. I don't know if HJMitchell was even aware of the the posts: it doesn't seem required to watchlist a page almost a year after giving a warning, and the first actual ping was yesterday, I believe, though does it even work if you add a ping to previous text? In any case, Geo Swan continuing to argue that he was right, including ramping up the situation by asking for the undeletion of the contested picture at Commons (apparently in order to force Imissdisco to self-identify officially), seems very, very unlikely to convince editors to unblock him here. Slp1 (talk) 17:58, 24 February 2022 (UTC)[reply]
    A ping only causes a notification if you sign the same edit that you add it with. Compassionate727 (T·C) 19:37, 24 February 2022 (UTC)[reply]
    And if you go to Special:Preferences#mw-prefsection-echo-blocknotificationslist and fill in a harasser's username, you won't see those pings no matter how often they're sent. WhatamIdoing (talk) 19:54, 26 February 2022 (UTC)[reply]
    • Geo is incapable of collegiately editing, which is a shame because he has also provided good content. I don't know the IP, but agree with them in the request that Geo's response warranted further eyes, although I don't fault anyone in opting not to. Engagement with them is unnecessarily hostile, which is why I asked them not to email me. They had talk page access and did not need to resort to off wiki communications because they believe others need to be at their beck and call. Star Mississippi 18:01, 24 February 2022 (UTC)[reply]
    • Wait, Geo Swan is still writing about Trotta and still using the photo Trotta objected to elsewhere on the Internet as recently as this month? It seems like we're moving closer to Trust & Safety territory than an unblock. The summary Imissdisco posted at Geo Swan's talk page seems helpful. As he admits, he's not a Wikipedian and made the initial photo request without understanding how things work simply because he didn't like the photo. That's something we see every day. Yes, it can be annoying when you're oriented towards building a free knowledge resource and someone wants to remove an illustration just because they don't like it, but from the subject's standpoint it's completely reasonable. So when it wouldn't hurt much, or when there's something unusual about the case, we try to accommodate those requests. But Geo Swan went to great lengths to ensure it would never be deleted and, moreover, spread the photo to even more locations. It's wildly inappropriate, and I really don't see a way forward for Geo Swan without owning up to that, without pointing fingers, doing everything they can to undo the harassment, volunteering for a topic ban about Dan Trotta, and probably some other BLP restrictions. Given the current situation, I support the actions at the top. (And btw I'm not even saying the photo should've been deleted. It was two years old, was just a crop of a group photo that wouldn't have been deleted, and Commons errs on the side of preservation both due to its broad scope and to protect anyone who may have used that photo outside of Wikimedia projects and is counting on Commons documenting the license.) — Rhododendrites talk \\ 18:23, 24 February 2022 (UTC)[reply]
    • I participated at GeoSwan's talk page, but my advice was not taken. As I wrote there, he's an amazing editor and I hope he can eventually get over himself and be allowed to return here. In general we allow blocked users understandable latitude in expressing their frustration on their talk pages, so I hope we can avoid ourselves doubling down here, and at least avoid removing that; he's not doing a very good job of advocating for his return, but he is trying. --GRuban (talk) 18:34, 24 February 2022 (UTC)[reply]
      In general we allow blocked users understandable latitude in expressing their frustration on their talk pages In the immediate aftermath of the block, yes. Not almost a year later.-- Pawnkingthree (talk) 18:45, 24 February 2022 (UTC)[reply]
    • Maybe I'm looking at the wrong deleted article, but the last deleted article of GS doesn't look like an attack to the naked eye. imissdisco did look like they were wholesale deleting sections they didn't like. What about it is attack? What am I missing? Dennis Brown - 01:20, 25 February 2022 (UTC)[reply]
      • It was created for the purpose of bothering the BLP subject, while the GeoSwan was actively arguing with and insulting the subject on Commons. GeoSwan said ahead of time that it would be a dick move to create the article, and did so anyway. Cullen328 (talk) 01:50, 25 February 2022 (UTC)[reply]
    • GeoSwan's behaviour over the last few days suggests they need a community ban, and certainly not unblocking at any point. Black Kite (talk) 19:09, 25 February 2022 (UTC)[reply]
    • I support any block or ban of Geo Swan that we have the power on en.wiki to implement or endorse. A year later, Geo Swan is still acting in an emotionally reactionary way, unable to control their temper in the way that I would expect a Wikipedian to be able to do were the incident something that happened yesterday, and making threats of harassment (to HJ Mitchell). They display no understanding of why they were blocked, and Imissdisco (whose comments are quite tame) alleges continued off-wiki harassment. Geo Swan says that they were drunk while committing harassment against Imissdisco, but that is a matter for more concern, not less. This is becoming a T&S matter, as Rhododendrites says.
      Lastly, while my condolences go to anybody who is experiencing grief, editing Wikipedia is a privilege and not a right, and we have precedent of not lifting blocks/bans that were issued after impulsive behaviour by a person experiencing serious negative life events due to the pandemic. The question here is "will this person be a net positive if unblocked?", not a question of fairness. — Bilorv (talk) 13:50, 26 February 2022 (UTC)[reply]
    • Considering GeoSwan is using their Talk page to argue about the block, rather than attempting to appeal, I'd suggest revoking Talk page access & making them use UTRS. This obsession of his is getting out of hand. — The Hand That Feeds You:Bite 20:59, 26 February 2022 (UTC)[reply]
    • Support full-fledged site ban of Geo Swan, and I'd probably support a T&S ban too. I do not recall crossing paths with Geo Swan, but I do recall having a high opinion of his past work, and being shocked to find he'd been indef'd... and then disgusted after reading why. We must reject and act against any forms of harassment; Imissdisco does not deserve this treatment. If Geo Swan is still obsessing over this matter nearly a full year on from the imposition of his indefinite block, then I think we can safely say that he is no longer "here". --Dylan620 (he/him · talk · edits) 00:10, 27 February 2022 (UTC)[reply]
    • Support ban GeoSwan has been repeatedly counselled over many years for a range of BLP issues relating to their editing (e.g. creating negative articles on people for what appear to have been WP:COATRACK purposes, creating articles on non-notable people accused of terrorism, etc - see the various reports via [3], Wikipedia:Requests for comment/Geo Swan and the list of articles they created which have since been deleted at [4] - most of the 708(!) are BLPs). As they are continuing problematic behaviour related to BLP while blocked for this, a ban is clearly in order given there appears to be no likelihood they will be ever adhere to the key BLP policy. Nick-D (talk) 00:35, 27 February 2022 (UTC)[reply]
    • Support per my original comment. SN54129 13:21, 28 February 2022 (UTC)[reply]
    • This action seems entirely appropriate to me. There have been problems with Geo Swan's editing, especially concerning BLPs, for a very long time. It should not be necessary to explain to an editor of GS's experience why weaponising Wikipedia in such a way is abhorrent, and that he still doesn't get it a year later shows that the block is clearly still necessary. His conduct on his talk page unfortunately necessitated the removal of his ability to edit that as well. HJ Mitchell | Penny for your thoughts? 22:58, 28 February 2022 (UTC)[reply]
    • Endorse admin action and support site-ban. I take a very dim view of using our internal processes to harass someone, regardless of good work that they did. Reminds me of Tenebrae, but arguably milder. Still, harassment is not to be tolerated. Jip Orlando (talk) 15:57, 3 March 2022 (UTC)[reply]
    • Support Site-Ban. We don't need an editor who seems to have spent a year seeking vengeance. I haven't researched their record as a content editor, but we don't need editors whose desire for revenge appears to be greater than their desire to contribute to the encyclopedia. Robert McClenon (talk) 23:39, 3 March 2022 (UTC)[reply]

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    I recently started Wikipedia:Articles for deletion/Magomed Tushayev and it appears to be swiftly heading towards a WP:SNOW delete result. I know that the AfD hasn't even been up for 24 hours yet, but there are some concerns that the article is potentially spreading misinformation related to the 2022 Russian invasion of Ukraine, which I'm trying to be particularly sensitive to lately. Since I created the AfD, I obviously can't close it. I'd ask that some admins keep an eye on it and consider closing it early per WP:SNOW if you think that's the right call. —⁠ScottyWong⁠— 05:34, 28 February 2022 (UTC)[reply]

    I support a SNOW delete although I'm not confident enough to do it myself without further feedback here. Johnuniq (talk) 06:13, 28 February 2022 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    RfPP

    is a mite backlogged, and my dog has ordered me to drop the keyboard and step away from the computer. --Deepfriedokra (talk) 19:07, 28 February 2022 (UTC)[reply]

     Done. Everything there is now dealt with. --Jayron32 16:53, 1 March 2022 (UTC)[reply]

    My report was archived without any action from admins

    Is this[5][6][7] kind of behavior acceptable?! Mann Mann (talk) 07:08, 1 March 2022 (UTC)[reply]

    Looking at the page history, they were edit warring, but so were you. I suspect you were following the WikiProject conventions, but that doesn't warrant an exemption to reverting. Follow Wikipedia:Dispute Resolution e.g. re-establish that consensus had not changed at the WikiProject, while inviting the other party to discuss.
    They haven't edited in the days since, so we wouldn't block at this point per WP:BLOCKNOTPUNITIVE. The assumption is that they understand the rules on edit warring and civility at this point.—Bagumba (talk) 07:46, 1 March 2022 (UTC)[reply]
    I concur with the above; you were both edit warring, and there is no "being right" exemption to edit warring. Also, the situation is stale, the reported user seems to have voluntarily withdrawn from the edit war, which is what we want to happen rather than issuing blocks. --Jayron32 16:38, 1 March 2022 (UTC)[reply]

    User page and user talk page move

    Hello, User:Mksabbir appears to have tried to rename their account by moving their user/talk pages to User:Mk Sabbir Rahman and User talk:Mk Sabbir Rahman. It needs admin permission to move them back, because there was an intermediate move to draft space. The user is also asking on that talk page to be unblocked, on the basis of accidentally creating multiple accounts, but there's nothing in Mksabbir's log about a block. Could someone with the right permissions please move the pages back? Thanks. Storchy (talk) 10:10, 1 March 2022 (UTC)[reply]

    Looks like a draft to me. I've moved the draft page to draft and returned the user talk to its original location. Primefac (talk) 10:15, 1 March 2022 (UTC)[reply]
    I commented on their talk page that they dont seem to have been blocked.—Bagumba (talk) 10:53, 1 March 2022 (UTC)[reply]
    The plot thickens! Mksabbir007 (talk · contribs · deleted contribs · page moves · block user · block log). Please see User talk:Mksabbir . --Deepfriedokra (talk) 20:16, 1 March 2022 (UTC)[reply]
    Mksabbir Blocked per Wikipedia:Sockpuppet investigations/Gazipurnewsmk‎ --Deepfriedokra (talk) 07:06, 2 March 2022 (UTC)[reply]

    Administrators' newsletter – March 2022

    News and updates for administrators from the past month (February 2022).

    Guideline and policy news

    Technical news

    Arbitration

    Miscellaneous


    Attempts to hack into admin accounts

    I have received a notification that there have been multiple failed attempts to log into my account from a new device. The last time that happened it also happened to numerous other administrators' accounts. I have the following suggestions:

    1. Any administrators, please make sure you have a secure password, not something easy to hack, such as an English word, or a password only five characters long, etc etc.
    2. If anyone else has recently had the same experience then I suggest they post here to say so, so that we can tell whether it is another mass attack or not. JBW (talk) 15:49, 2 March 2022 (UTC)[reply]
    Isn't 2FA mandatory for admins? If not, it should be. GiantSnowman 15:53, 2 March 2022 (UTC)[reply]
    No, 2FA isn't mandatory. Hog Farm Talk 16:02, 2 March 2022 (UTC)[reply]
    @GiantSnowman strong, unique, passwords are mandatory for admins. 2FA is only mandatory for interface admins. Unfortunately the 2FA system lacks sufficient support to make it mandatory for larger groups of users so far. — xaosflux Talk 16:05, 2 March 2022 (UTC)[reply]
    Sage advice. I'd point out for JBW's benefit, that this is SOP for anyone who has gone near a sock of User:Projects, such as 5.229.128.166. It's intended as an annoyance. -- zzuuzz (talk) 16:06, 2 March 2022 (UTC)[reply]
    Thanks for that information, zzuuzz. If that's all it is then it's not too bad. In the context I can tell what you mean, but I have no idea what "SOP" stands for. Just out of interest, would you like to enlighten me? JBW (talk) 18:25, 2 March 2022 (UTC)[reply]
    Standard operating procedure; routine, normal. I see our article also says, "practices that are unconstructive, yet the norm". -- zzuuzz (talk) 18:31, 2 March 2022 (UTC)[reply]
    I use 2FA on my account, and recommend it for those that have the means to enable it. See WP:2FA. --Jayron32 16:09, 2 March 2022 (UTC)[reply]
    He tries again and again and again and again (yes, this person, also known as "Projects") -- one day this week he tried just under 200 times to guess my password. I know it's him. He'd probably stop if he realized I'm more amused than annoyed. Antandrus (talk) 16:40, 2 March 2022 (UTC)[reply]
    Nothing on my Wikimedia account, presumably since I have 2FA, but someone tried to reset the password to my VRTS account (which has access to restricted CU queues) this morning. Could be a coincidence, but... – Joe (talk) 16:55, 2 March 2022 (UTC)[reply]
    Nothing, but I also have 2FA, enabled when I decided to run RfA. I think any admin who doesn't is nuts possibly not giving enough consideration to the possibilities. :D Yes, it's a minor extra step when you need to login again. Yes, the whole scratch codes thing sounds scary. But I would feel so frickin' idiotic if I got hacked because I crossed my fingers instead of acknowledging that as an admin I needed to be more careful. For those who haven't enabled because it feels daunting: the good folks at Help talk:Two-factor authentication won't make fun of you even when you ask the stupidest question they've ever heard. Believe me. valereee (talk) 18:07, 2 March 2022 (UTC)[reply]
    Scrath codes are not really scary. I recently had to reset the 2FA because I switched to a new device; I just disabled 2FA and then re-enabled it; this generates the new set of codes.--Ymblanter (talk) 19:11, 2 March 2022 (UTC)[reply]
    That's exactly what I did. If you can work a smartphone, you can figure out 2FA. The instructions are wordy and full of scary-looking warnings but it's actually pretty simple. HJ Mitchell | Penny for your thoughts? 19:19, 2 March 2022 (UTC)[reply]
    This has been said a million times, but there's no harm in saying it again. Don't use the same password as you use on any other site. You might be really proud of yourself for remembering "l+0r@NLngf^#G2amVm~;", but if you also used that on another site that does something idiotic like storing passwords as plain text (and how would you know?), it might as well be "12345". Suffusion of Yellow (talk) 18:50, 2 March 2022 (UTC)[reply]
    Password managers are pretty great. Ed [talk] [majestic titan] 20:20, 2 March 2022 (UTC)[reply]
    • Last I heard, people whose technical opinions I respect were of the opinion that MediaWiki's 2FA was not fit for purpose. Has something significantly changed in how it's implemented, compared to what it used to be? This isn't a bank; if you have a long password unique to WP, I can't imagine a realistic scenario where 2FA is actually important. The one use I can think of for 2FA on Wikipedia is it helps me identify people who take this place too seriously; they're the ones who tend to mock/patronize the people who choose not to use it. --Floquenbeam (talk) 20:50, 2 March 2022 (UTC)[reply]
      Because people vastly overestimate their ability to choose high-entropy passwords. You tell them to choose a 10-character passsword, and they use "opensesame". Tell them to include a mix of uppercase, lowercase, and numbers, and they use "OpenSesame1". Tell them to include punctuation too, then it's "OpenSesame1!". Eventually you just give up and use a system that doesn't give them any options. Other than that, it protects against casual shoulder-surfers, and maybe provides some minimal protection against malware and eavesdropping.  2FA is not magic pixie dust. Suffusion of Yellow (talk) 21:41, 2 March 2022 (UTC)[reply]
      I understand the benefits of well-implemented 2FA in general. What I don't understand is why I should bother with (what I understand to be) poorly-implemented 2FA on a random website like Wikipedia. If someone does manage to break into my admin account, their ability to cause anything beyond fleeting problems for anyone besides myself is, to a first approximation, zero. 2FA on a bank account? Yes. 2FA on a WP account? Meh. Demanding admins use 2FA on their WP account? Obnoxious. --Floquenbeam (talk) 22:29, 2 March 2022 (UTC)[reply]
      I agree. 2FA should not be mandatory for admins. However, as much as I'd like to believe that checkusers, oversighters, and intadmins are all using strong, unique passwords, that's probably not the case. Suffusion of Yellow (talk) 22:58, 2 March 2022 (UTC)[reply]
    • Just changed my password to "12345679", just to be safe. Dennis Brown - 21:13, 2 March 2022 (UTC)[reply]
    • I have been receiving such notifications regularly for the last two years. Most of these notifications come from projects where I don't know the language. However, I have 2FA on my account. —Yahya (talkcontribs.) 21:17, 2 March 2022 (UTC)[reply]
    • If 2FA becomes compulsory for admins, you'll definitely lose my services, which won't break Wikipedia — but still, I may not be the only one. (I can't work a smartphone, HJ Mitchell. What do you think of that?) Not sure which would come first — me accidentally locking myself out, or me being too pissed off to stick around. Do not be concerned for my security, though; I have a very secure password that's not even a little like "opensesame". Admittedly Bishzilla uses "Bishonen" as her password, and thinks she's being very clever. But then she's not currently an admin, fortunately. Bishonen | tålk 22:50, 2 March 2022 (UTC).[reply]
      A YubiKey
      @Bishonen: Just out of interest Bish, would you feel the same way about WebAuthn? Instead of relying on a code generated by your smartphone, you'd (probably) use a hardware key (this YouTube video might make a bit more sense). At the moment, the WMF's implementation of WebAuthn apparently isn't great, so I can't recommend it, but on principle would that be more palatable? -- TNT (talk • she/her) 23:11, 2 March 2022 (UTC)[reply]
    • I'm waiting for 3FA to come out. If I have this crooked, I should buy a smartphone (don't own one) and jeopardize my privacy every time I use it so I can protect my password on Wikipedia. Got it.--Bbb23 (talk) 23:00, 2 March 2022 (UTC)[reply]
      There's nothing stopping you from using whatever device you're using right now to generate the token. Arguably, that's no longer exactly "two factor" and won't protect at all against malware, but hey, no one will ever know. Suffusion of Yellow (talk) 23:06, 2 March 2022 (UTC)[reply]
      @Bbb23 3FA, even 4FA are actual things - but don't expect WMF integrations to them any time soon! — xaosflux Talk 02:12, 3 March 2022 (UTC)[reply]
    • If WMF makes more than a lazy hand wave in the general direction of providing support for their 2FA system, I will respond in kind. I guess I'm just a nutter, eh Valereee? Anyway, back to your regularly scheduled security theater programming!-- Jezebel's Ponyobons mots 23:04, 2 March 2022 (UTC)[reply]
    Bbb23, there are a variety of apps you can run on your desktop that implement 2FA (actually, time-based one-time passwords), so you don't need a smartphone. I can't recommend specific ones, though. In case anyone's unsure if it is safe to reuse your password on another site, HaveIBeenPwned should quickly convince you otherwise. A good password manager should be in everyone's toolkit, especially admins. Not just on Wikipedia, everywhere. I freely admit I haven't been able to set up my partner with a good password manager, though, so take my advice with a grain of salt. Some of those password managers even implement 2FA, though an argument could be made for doing that separately. I'd love to demand admins enable 2FA, but I do have to admit the user experience, both here and on other sites, just isn't up to snuff yet. --Yamla (talk) 23:09, 2 March 2022 (UTC)[reply]
    @Ponyo, just pointing out that I struck that word in its original appearance and also gave a laughing emoji after the statement. No, I don't actually think you're a nutter. valereee (talk) 15:38, 3 March 2022 (UTC)[reply]
    • Thanks User:Fastily! I tried it with a password constructed on similar principles as mine, and got told it was "very unguessable - great", plus something about centuries that I didn't altogether understand:
    • centuries — 100 attempts/hour (one machine, rate limiting in place)
    • centuries — 10 attempts/sec (one machine, no rate limiting)
    • centuries — offline attack, assumes multiple machines
    • centuries — 10 billion attempts/sec, assumes aggressive attacker with access to many machines
    Meaning it would take centuries no matter what..? I don't use it for any other purposes than Wikipedia, nor outside my home at any time - so no shoulder-surfing - and have complete faith in the discretion of my family. (My AI-professional son indeed advised me on how to construct a good password, that I can remember and nobody can guess.) TheresNoTime, I therefore don't really feel the need to get my head round WebAuthn at least not at this time. Sorry, but there was just a lot of thorny reading. Bishonen | tålk 23:45, 2 March 2022 (UTC).[reply]
    It means you have a very strong password :) "centuries" means that it would probably take literal centuries for a hacker (of sufficiently advanced capabilities) to guess your password. -FASTILY 23:50, 2 March 2022 (UTC)[reply]
    Oh, interesting! I did the same thing as Bish (created one from the principles I use) and came up with "safely unguessable", although I only got "centuries" for the first one. After that it was 31 years/12 days/1 sec. valereee (talk) 15:43, 3 March 2022 (UTC)[reply]
    • Fastily, thank you -- I like the "centuries" it says to me (if that particular deranged LTA wants to spend centuries trying to guess mine, it's fine with me -- it's certainly a better use of his time than spewing his usual cringey sputter). Antandrus (talk) 00:58, 3 March 2022 (UTC)[reply]
    I don't know, Fastily. According to your password strength estimator, setting your password to "This is my Wikipedia password." would be a great idea, as it would take centuries to guess. ~ ONUnicorn(Talk|Contribs)problem solving 16:53, 3 March 2022 (UTC)[reply]
    It would, because no one actually guesses passwords, they try dictionary attacks, or of the have the hash they try and solve it locally. Length of really the best security for a password. ScottishFinnishRadish (talk) 17:07, 3 March 2022 (UTC)[reply]
    Indeed. There are 30 characters in the phrase "This is my Wikipedia password.". If we assume a limited character set of [A-Za-z.], that's 53 possible characters per position, which means that there are a total of 5330 possible passwords. Using Power of 10 notation, this comes out to ~5.349 × 1051. For reference, the Earth contains 1.33 × 1050 atoms. -FASTILY 00:12, 4 March 2022 (UTC)[reply]
    Another way to look at that, from a dictionary attackers point of view, is that it's just five of the most common words in English, in a somewhat predictable order. A dictionary attacker would eat it for breakfast. At least add some random stuff. Thanks. -- zzuuzz (talk) 01:15, 4 March 2022 (UTC)[reply]
    Maybe, but I think that's still a step up from the average person who most certainly isn't choosing passwords like that. Obligatory xkcd. -FASTILY 01:32, 4 March 2022 (UTC)[reply]
    Let's say someone did that - everywhere they went their password was "This is my Wikipedia password." "This is my Facebook password." "This is my Hotmail password." "This is my bank account password." Technically, they are using a different password everywhere. It's a difficult password for a computer to guess, easy for them to remember. But all it takes is for one of those passwords to appear on a list of hacked passwords somewhere and it would be easy for hackers to guess all the others because of the obvious formula. ~ ONUnicorn(Talk|Contribs)problem solving 21:38, 4 March 2022 (UTC)[reply]
    This illustrates a problem with any password quality checker: If well-implemented, then you can trust any answer of "this password is bad". But you can't always trust "this password is good"; all it takes is for the attacker to be using a different dictionary than the tool. For example, Fastily's checker says that "correct horse battery staple" is a good password. No, not a password I generated using the CHBS method. The actual string "correct horse battery staple". Suffusion of Yellow (talk) 23:43, 4 March 2022 (UTC)[reply]
    My situation is like Yahya, every week I get notifications that someone is trying to log into my account. It's been going on for years, always a few every week. And often on other language Wikipedias. I think in part it's because I have a short username. But it seems random, it's not repeated attempts from a determined troll, that would be alarming. Liz

    Read! Talk! 01:40, 3 March 2022 (UTC)[reply]

    I have a specific determined troll targeting me almost daily, both with login attempts (across multiple projects) and with death threats. My password is strong, I have 2FA enabled, and I filter the emails. They aren't getting my account and I don't see the emails unless I check. Oh, the joys of volunteering at Wikipedia. --Yamla (talk) 02:26, 3 March 2022 (UTC)[reply]
    • Is there a reason WMF doesn't have a system for email or SMS 2FA? It seems like email would certainly be simple enough, and the SMS 2FA isn't exactly going to break the WMFs bank. That tends to be a lot more comfortable for users than a dedicated app to provide a code. ScottishFinnishRadish (talk) 15:46, 3 March 2022 (UTC)[reply]
      Email is already the recovery mechanism for passwords, so making it also the recovery mechanism for 2FA would mean one compromised email account would meet both factors. — xaosflux Talk 15:48, 3 March 2022 (UTC)[reply]
      Set a second email address for 2FA. I assume most everyone here already has one email address they use for Wikipedia, and another for personal. You're just never going to get buy-in on using 2FA with apps or an external key. My place of work can't even get buy-in for it, and they pay us. ScottishFinnishRadish (talk) 15:59, 3 March 2022 (UTC)[reply]
      Email and SMS 2FA are notoriously insecure. Most security conscious services are phasing them out. MrOllie (talk) 15:54, 3 March 2022 (UTC)[reply]
      Yeah, we're talking about Wikipedia though, not actual secure information. Here's a totally unreliable source that says SMS 2FA only stops 76% of attacks... is susceptible to man-in-the-middle attacks, social engineering and SIM swapping. So 76% percent of what attacks? Who knows, but it's still leaps and bounds more secure than no 2FA. No reason to let perfect be the enemy of good. If someone is doing MITM SMS attacks, or cloning your SIM to get your Wikipedia password, well what the fuck. You're probably a spy using Wikipedia talk pages for one way blind coded messages, and should have better security anyway. Can also break MITM attacks by having a user text the code to Wikipedia, rather than the other way around, vastly improving the security. ScottishFinnishRadish (talk) 16:11, 3 March 2022 (UTC)[reply]
      A bad actor doesn't even have to bother with SIM cloning these days, they just have to gin up a fake letter of authorization on the proper letterhead to get a copy of SMS messages forwarded in real time, as well as ability to spoof outgoing messages. There's no sense in building a system that we know will be junk before the first line of code is written. I'd rather see the foundation use some of their bloated budget to mail out hardware keys for admins. MrOllie (talk) 16:24, 3 March 2022 (UTC)[reply]
      For all the admins that will willingly disclose their mailing address to WMF? You're assuming that someone A) Wants to access AdminX's Wikipedia account, B) Already has AdminX's Wikipedia password, C) Has AdminX's mobile number, D) Is willing to forge documents and get involved with a telecom company to try and get realtime access to SMS messages and access to spoof outgoing SMS messages. That's the use case you're designing against? Rather than something that exists now, will prevent the vast majority of the already vanishingly few admin account compromises, and is much easier for people to use, so will have a much higher use rate? Sure you can mail individual hardware keys to every admin willing, and replace them as they get lost and such, and the foundation can maintain an list of people's addresses, usernames and hardware assigned to them so that 20% of admins will take part. Or, OR, you set something up that almost everyone can use very easily, isn't quite as secure, but has a much higher use rate resulting in a more secure environment than the more secure design. ScottishFinnishRadish (talk) 16:33, 3 March 2022 (UTC)[reply]
    • Like a few people above, the WMF would be losing my services if they made me use the utterly useless Heath Robinson 2FA system that they currently claim to be useful. You'd think that we'd currently have developers working hard on crap like this, or the fact that a large amount of people using mobile devices don't even receive talk page messages, but apparently "Growth features" and fancy skins are far more important that people actually being able to use or administrate the project. Black Kite (talk) 18:57, 4 March 2022 (UTC)[reply]
    • As I'm one of the admins whose account was compromised back in 2015, I am quite shocked that the community focuses more me having weak password, not the hacker who committed the criminal act of Computer Fraud and Abuse Act by accessing my account. I'm Canadian and I don't know how this applies when the perpetrator (in any country), committing the act in the US (since WMF server is in the US) on a Canadian victim. But whoever hacked my account could have been sentenced up to 10 years in jail for that stunt according to the Canadian law. The community seems quite intent on blaming the victim. I draw the analogy that someone's house is being broken into. Instead of calling the police, the neighbours blamed the victim for installing a cheap lock that enabled the breaking in. To this date, I don't think CU (which would have IP address of the person committing the unauthorized access in a timely manner) has notified the police for this on-wiki crime. OhanaUnitedTalk page 07:11, 6 March 2022 (UTC)[reply]
      Equating an Internet account compromise with a home invasion seems a bit too much of a hyperbole for my taste. Suppose that an elected official in your government uses a weak password to secure their social media account, and then an attacker manages to compromise the account and use it to mislead the public. Yes, the attacker would likely be guilty of a crime, but surely both the government official and the social media website should also bear some responsibility for not having stronger safeguards against the use of weak passwords. Mz7 (talk) 07:36, 6 March 2022 (UTC)[reply]
      It wouldn't be the job of volunteer CUs to notify law enforcement. That would be a WMF thing. I wouldn't assume they would tell us if they had; that might compromise an a investigation.
      I also agree with Mz7; going back to the house analogy; suppose you let a friend use your house while you're away on vacation. You explain to him that your neighborhood has had a rash of burglaries so could he please remember to lock the door and set the alarm when he's out. He heads out for drinks with the door wide open and no alarm set. Wouldn't you know it, someone walks out with your TV. Is it "victim-blaming" to be angry with your friend? Suffusion of Yellow (talk) 21:13, 6 March 2022 (UTC)[reply]
      Suffusion of Yellow, please avoid using strawman argument or diminishing other people's experience. I didn't share my password with anyone so it was not like a friend borrowed the password and being careless about it. As you can see from that conversation, someone systematically crawled through the internet looking for leaked passwords. I am very disappointed that the community took a harsher stance towards sockpuppets, copyvios, incivility or harassment while letting real criminals (with clear evidence) off the hook without any punishment. Compromised account from this project alone is quite prevalent. Judging from Category:Compromised accounts and Wikipedia:List of resysopped users, over 400 editors and 15 admins in en.wp had their accounts compromised at some point. I do wonder if WMF Legal team has ever been notified in any of these 500+ occurrences? Can Maggie Dennis comment if Legal/Trust & Safety team have ever been informed of account breaches and whether it was in any standard operating procedure for admins/stewards locking compromised accounts to contact legal team? OhanaUnitedTalk page 03:55, 7 March 2022 (UTC)[reply]
      Accounts are stolen all the time, on many websites. I doubt the police does anything about it: one they'd be swamped with work if they tried to process these, two they often don't have jurisdiction, and three it's often difficult to find the attacker, not least due to use of proxies etc. Prosecution is even more difficult, and very costly. If a person uses a strong password, does not reuse that password, and takes basic security precautions to avoid getting malware on their computer, their account isn't going to be compromised. ProcrastinatingReader (talk) 17:39, 7 March 2022 (UTC)[reply]
      A brief skim through Category:Compromised accounts suggests many of those are just WP:LITTLEBROTHER incidents. Surely, some 9-year-old walking up to a logged-in session and typing curse words is not a matter for law enforcement. And in your case, it looks like a white-hat did you (and us) a favor. Sure, they were a bit of trollish in how they went about it (could have sent an email to T&S, no?), but in the end they prevented someone with worse intentions from using your account. Back in 2015 admins had the ability to edit sitewide JS. I'm sure you're happy that no one used your account to add a privacy-violating tracker to Mediawiki:common.js. Now they possibly did violate some law or other, but it would be nonsensical to prosecute someone for merely demonstrating a security issue. Even if you disagree with that, I wouldn't assume there is "clear evidence" of who did it. There a good chance that they (correctly) used a VPN or a proxy. Suffusion of Yellow (talk) 19:46, 7 March 2022 (UTC)[reply]

    I know some high level NS_ people use very strong passwords and no 2FA on their personal stuff. Of course I don't ask why.North8000 (talk) 18:19, 7 March 2022 (UTC)[reply]

    Universaladdress/ComicsAreJustAllRight 3X-banned

    This is to notify the community that Universaladdress, also known as ComicsAreJustAllRight, Forensic Kidology and RiverCityRelay, has been de facto community-banned per the three-strike rule; they were first blocked as ComicsAreJustAllRight following an ANI discussion, followed by sockpuppetry blocks in December ([8][9][10]) and today ([11][12]). Please see the SPI for details. --Blablubbs (talk) 16:34, 2 March 2022 (UTC)[reply]

    RfC needing closure

    This RfC has been going on for over a month, and most discussion has stalled. I posted a request at WP:CR, here, but that hasn't been acted upon yet in over a week, and in any case this might need some more experienced editor for the more contentious elements of it. It might seem daunting at first, but every individual subproposal can probably be treated independently from the rest; and there's no obligation for one person to do it all at once. It would be good if this could finally be closed and efforts be made to implement whatever outcome has been decided upon. Cheers, RandomCanadian (talk / contribs) 19:11, 2 March 2022 (UTC)[reply]

    This is an RfC where, no matter what the decision, there will be some very unhappy editors. I can understand the hesitancy to dive in to this squall. Liz Read! Talk! 01:29, 3 March 2022 (UTC)[reply]
    @Liz: At least some of the proposals seem to be less contentious than the others (in terms of degree of support/opposition they have received). RandomCanadian (talk / contribs) 14:16, 4 March 2022 (UTC)[reply]
    @RandomCanadian: I can volunteer to close over the weekend if there are no takers by then. Wug·a·po·des 21:36, 3 March 2022 (UTC)[reply]

    An arbitration case regarding Skepticism and coordinated editing has now closed and the final decision is viewable at the link above. The following remedies have been enacted:

    • Rp2006 (talk · contribs) is warned against a battleground mentality and further incivility.
    • Rp2006 is indefinitely topic banned from edits related to living people associated with or of interest to scientific skepticism, broadly construed. This topic ban may be appealed after six months have elapsed and every six months thereafter.
    • A. C. Santacruz (talk · contribs) is reminded to remain collegial in editing and interacting with others.
    • Roxy the dog (talk · contribs) is warned to remain collegial in editing and interacting with others.
    • GSoW is advised that a presence on English Wikipedia, perhaps as its own WikiProject or as a task force of WikiProject Skepticism, will create more transparency and lessen some of the kinds of suspicion and conflict that preceded this case. It could also provide a place for the GSoW to get community feedback about its training which would increase its effectiveness.
    • Editors are reminded that discretionary sanctions for biographies of living people have been authorized since 2014. Editors named in this decision shall be considered aware of these discretionary sanctions under awareness criterion 1.

    For the Arbitration Committee, –MJLTalk 05:04, 3 March 2022 (UTC)[reply]

    Discuss this at: Wikipedia talk:Arbitration Committee/Noticeboard § Wikipedia:Arbitration/Requests/Case/Skepticism and coordinated editing closed

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.



    The discussion was closed by Slashlefty (talk · contribs) and does not meet the requirements of WP:RMNAC. They have been notified here and their only response was archiving the comment here. Given the clear lack of any effort by the closer here, I think the close should be vacated and left for an experienced editor or admin. ––FormalDude talk 08:03, 3 March 2022 (UTC)[reply]

     Comment: We also had a dispute with this user, where, one user has stated that this user does not want to participate in any discussions. So maybe, he archived the discussions because he doesn’t want to follow you and participate in the discussion. —Ctrlwiki (talk) 08:18, 3 March 2022 (UTC)[reply]
    • Failure to respond to a civil query is very poor behaviour indeed, and no-consensus closes almost always necessitate provision of some detail in the close. And yes, non-EC editors are unlikely to count as highly experienced NACs. Overturn, reclose by experienced editor Nosebagbear (talk) 10:15, 3 March 2022 (UTC)[reply]
      I told the user he could revert my edit. I archived the discussion as another user modified the close. I couldn't even revert it even if i wanted to, because of conflicting edits. sl (talk) 10:39, 3 March 2022 (UTC)[reply]
      its opened sl (talk) 10:48, 3 March 2022 (UTC)[reply]
    • Endorse close as participant. The closer has been around long enough to recognize and put an obvious and lingering no consensus discussion out to pasture. Per WP:RMNAC criteria: "The consensus or lack thereof is clear after a full listing period (seven days)." - this merge discussion was up for 40 days (and 40 nights) and the last comment was almost four weeks in the past. Randy Kryn (talk) 10:30, 3 March 2022 (UTC)[reply]
    It's opened again. sl (talk) 10:42, 3 March 2022 (UTC)[reply]
    "They should have sent a poet" Randy Kryn (talk) 11:04, 3 March 2022 (UTC)[reply]
    • Overturn. Inadequate close, ADMINACCT failure, editor is too new to know the expectations?
    Why raise WP:RMNAC when this was not an RM? Go to WP:NAC for relevant good advice. —SmokeyJoe (talk) 12:26, 3 March 2022 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Bad faith edit-summary comments by User talk:Bramhesh Patil

    In general, User talk:Bramhesh Patil has made POV edits pushing Maratha empire in historical articles. While many are ok, others are blatant and they have so many warnings on their talk page (all throughout 3 years of activity) but for some reason no short or long-term blocks were sanctioned.

    They have purposefully and blatantly made threats (WP:HOUNDING?) against User:Adhonorium for alleged POV pushing (may be it is true I didn't check, but this harrassment is unwarranted/uncivil). On the same edit summary, they promise to counter-vandalize wikipedia, specifically vandalizing pages about Mughals (Muslim rulers). Kiran_891 (TALK) 18:10, 3 March 2022 (UTC)[reply]

    72-hour personal-attack block on User:Bramhesh Patil for calling someone an 'apparently Hindu-phobic editor' in their edit summary and, to add icing to the cake, promising to retaliate by doing 'vandalism' to the articles about Muslim rulers. EdJohnston (talk) 18:51, 3 March 2022 (UTC)[reply]

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    Close needed. --Minorax«¦talk¦» 15:07, 4 March 2022 (UTC)[reply]

    I G1ed it. Obvious vandalism is obvious. --Jayron32 15:48, 4 March 2022 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Massive (vile) quote

    Hi all - I couldn't quite think of the right place to bring this - it's a mixture of copyright concern, concern about NPOV, and a general 'good judgment' question. Please see Elliot Rodger#Videos, where there is an enormous chunk of transcript from one of his videos. Is this amount of quoted text reasonable from a copyright perspective? Does it serve any encyclopedic purpose? Other opinions would be very welcome. Girth Summit (blether) 18:04, 4 March 2022 (UTC)[reply]

    I don't think it belongs, and as of this writing it's been removed. A link to the transcript elsewhere would be sufficient. I agree with your points (length, copyright, encyclopedic purpose, judgment). Antandrus (talk) 18:29, 4 March 2022 (UTC)[reply]
    Frankly I'm unconvinced that Rodger is notable outside 2014 Isla Vista killings (indeed, until 9 January this year, his article did not exist even as a redirect, and there is little useful in his article that isn't in the main article). Black Kite (talk) 18:45, 4 March 2022 (UTC)[reply]
    @Black Kite: I agree, and it seems our usual tactic is to include a brief bio in the main article. BLP1E applies, as he never attained wiki-notability any other means. A BOLD redirect suggests itself. (Btw, it's a good article nomination at the moment.) SN54129 18:58, 4 March 2022 (UTC)[reply]
    Boldness may be contraindicated given the likelihood of low-number, but high-intensity objection; though if someone were to start a merge discussion, I'm pretty sure the votes would go in favor of such a move. --Jayron32 19:01, 4 March 2022 (UTC)[reply]
    The history can be deceptive. The redirect has existed for nearly 8 years, since the day after the event.[13] -- zzuuzz (talk) 19:38, 4 March 2022 (UTC)[reply]
    Fair enough, but it hasn't existed as an article (for any time) until is was suddenly created on 9 January without going through AFC. Black Kite (talk) 19:40, 4 March 2022 (UTC)[reply]
    I had started a discussion beforehand, to try and achive consensus. After a month of discussion, with no objections, I had split the relevant parts of the article to create Rodger's article. There was nothing outside of standard procedure, that I'm aware of. Also, the article can and will be added to include other information, in due time. Since it required consensus to create it, it should require to delete it. TheWikipedian05 (talk) 1:40, 5 March 2022 (UTC)
    (edit conflict) Indeed. I don't think it adheres to our main tenets—copyright (massive quotes are against fair use) and neutrality (draws WP:UNDUE focus on one particular source)—or our mission; I don't think we should encourage the posting of misogynistic tirades, manifestos or anything else potentially against WP:NOTMEMORIAL. It was added here, and I note that that editor is suggesting a degree of WP:OWNership towards the article at the moment; hopefully it will not be re-added. SN54129 18:50, 4 March 2022 (UTC)[reply]
    I have revdeleted the offending revisions per WP:RD1. Ivanvector (Talk/Edits) 18:56, 4 March 2022 (UTC)[reply]
    It looks like Girth Summit has failed to notify the editor who added this text of the existence of this discussion. I don't think you can sidestep this requirement by framing your post as only a policy/content question. (As Serial Number's comment above shows, discussion quickly turns to the topic of the editor's behavior.) Modulus12 (talk) 23:59, 4 March 2022 (UTC)[reply]
    I didn't actually dig through the article's history to find who added it - I wanted other opinions on whether the content violated policy, I wasn't calling for any action against an individual. Girth Summit (blether) 07:14, 5 March 2022 (UTC)[reply]
    Fair enough, but surely it would be good to include something like I haven't dug through the page history to find out who it was. If anyone starts discussing an editor's behavior, please notify them of this discussion. in your post. But they have now been notified, so all is fine. Modulus12 (talk) 18:25, 5 March 2022 (UTC)[reply]
    It was absolutely correct to remove the text. Not only was it too long, thus serving no real encyclopedic purpose, but also obscene, too obscene to justify a place on the article. Reading it now, it just felt out of place. I had seen an earlier version of the article which only featured part of the transcript and I wanted to complete it. I realize that was a mistake. We should have left it as it was or removed it entirely TheWikipedian05 (talk) 1:33, 5 March 2022 (UTC)
    I see that TheWikipedian05 has been blocked for 72 hours for edit warring. Doug Weller talk 12:54, 5 March 2022 (UTC)[reply]
    This is an odd thing to say since, unless I didn't go back far enough, TheWikipedian05 was the one that added the transcript in the first place. Ivanvector (Talk/Edits) 13:05, 6 March 2022 (UTC)[reply]

    Battle of Techno House 2022

    This newly created article is becoming a small nest of disruptive editing. Not surprising if you mix a meme with the Russian-Ukrainian war, but it'd be nice if others watched it. My initial involvement was declining a blatant hoax tag, but since then, I feel like I'm defending the article. I don't want to get into a battle (sorry) with others on whether the article is notable or whether it's well-written (it's not). I don't even like memes.--Bbb23 (talk) 00:19, 5 March 2022 (UTC)[reply]

    Oy. Looks like a classic case of WP:RECENTISM that will be kept if it's taken to AfD before the recentism passes. – Muboshgu (talk) 01:21, 5 March 2022 (UTC)[reply]
    I'm rather.. surprised to see it's not at least semi'd. –MJLTalk 04:36, 7 March 2022 (UTC)[reply]

    Deleted a page in error

    Sorry for being such a doofus, but I clicked the wrong page and deleted World Government (rather than the intended Draft:Word Government Movement, see User talk:MichaelMaas1986) and now restoration failed with a message including, "this transaction was aborted because the write duration (12.169790267944) exceeded the 3 second limit." Is there anyone reading this here who can get this done properly? I promise never to be this careless again, I can hardly say how embarrassing it is. – Athaenara 11:25, 5 March 2022 (UTC)[reply]

    Working on this. The page has thousands of revisions, so I guess the server choked on their number. Thus, I'll restore the history piecewise. Jo-Jo Eumerus (talk) 11:31, 5 March 2022 (UTC)[reply]
    (edit conflict) I think you can do it if you restore in batches as opposed to all revisions at once; looks like Jo-Jo Eumerus is already on it. :) --Blablubbs (talk) 11:31, 5 March 2022 (UTC)[reply]
    It's back, bless your heart, Jo-Jo. – Athaenara 11:34, 5 March 2022 (UTC)[reply]
    Stuff happens. At least you didn't delete the front page. ;) Dennis Brown - 13:59, 5 March 2022 (UTC)[reply]
    I've re-connected the Wikidata item. Sometimes weird stuff happens if a Wikidata item is disconnected from a prominent topic for a relatively short amount of time (e.g. more than half an hour or so). Luckily, that didn't seem to be a problem here. Graham87 03:48, 6 March 2022 (UTC)[reply]

    Challenging a closure of RfC

    Talk:Francisco_Franco#RfC:_"Fascist"_categories_and_sidebar
    1. Closer should have discarded irrelevant arguments: those based on personal opinion only, and those that show no understanding of the matter of issue. Too many editors voting yes backed up by sources that say no.
    2. Closer ignored the weight of the sources. When available, academic and peer-reviewed publications, scholarly monographs, and textbooks are usually the most reliable sources. But in this closer acknowledged that "Those in favor of keeping the categories and template first pointed to sources that are both recent and quite reliable, but not academic" and ignored the Franco's main biographers who clearly say no. (Preston, Payne, Tusell)
    3. Closure was not a reasonable summation of the discussion, The Closer interpreted the consensus incorrectly. There was no consensus at all. "The closer’s role is solely to find out what the participants have decided", in this case closer decided to take sides and vote.
    4. Closer acknowledged that the Categorization should generally be uncontroversial but closer thinks that there is no controversy, but rather scholarly disagreements. Now, the Oxford dictionary says that a controversy is a public discussion and argument about something that many people strongly disagree. Merriam Webster says that a controversy is a discussion marked especially by the expression of opposing views. So closer is wrong. Whether Franco’s regime was actually fascist is contentious and subject to an ongoing debate in the academic world.(Aleksandra Hadzelek, Spain’s ‘pact of silence’ and the Removal of Franco’s Statues)
    5. Closer does not understand the topic nor the discussion that took place. Closer says "that it's clear to me here that the disagreement seems to be one of personal interpretation of the sources." and this comment is wrong. Paul Preston one of Franco's biographers says that "If you’re asking an academic political theorist what constitutes a fascist then you’d have to say Franco isn’t." There is not much room for interpretation in this statement. Filipe de Meneses says "Franco was not a fascist. " what is the other possible interpretation of this source?J Pratas (talk) 21:22, 5 March 2022 (UTC)[reply]
    • Endorse. Well, this is a blast from the past. J Pratas, how is it that, after all these years, you're still skirting the line of WP:TEND RE: definitions of Iberian fascism. You go to the closer's page, where you essentially try to re-argue the RfC, trying to go over the sources and so on. That's what the RfC was for. And now here, you bring definitions of the word "controversy" from two dictionaries for some reason. What is happening? Again, a WP:CLOSECHALLENGE is not a do-over. El_C 22:34, 5 March 2022 (UTC)[reply]
    Yes it is a long discussion in the wikipedia and in the academia. Pretending that there is no controversy, but rather scholarly disagreements does not make much sense. I am not repeating the arguments, I am questioning the closing. Closer is basically taking sides on the dispute while playing with semantics to avoid the guideline. Furthermore closer claims there was a consensus where there was none. But last time didnt you say you did not know this topic enough to make a judgement? and advised to get another administrator?J Pratas (talk) 23:14, 5 March 2022 (UTC)[reply]
    JPratas, as I recall, I did that because you and your opponent just kept going and going, which I felt was going nowhere, so I wanted to cut to the chase. Granted, I don't know a ton about this particular subject matter, though I have covered it in some general history courses I taught, albeit to undergrads. The point, though, is that you need to identify a policy or guideline that the closing overlooked. Instead, you seem to want to re-argue the content dispute that was the focus of this RfC. Again, that's not what a CLOSECHALLENGE is for. El_C 23:49, 5 March 2022 (UTC)[reply]
    I love you, bwo! El_C 23:58, 5 March 2022 (UTC)[reply]
    If you really loved me you'd block DF112233 for vandalism and hoaxing. ScottishFinnishRadish (talk) 00:08, 6 March 2022 (UTC)[reply]
    Took too long, not good enough. ScottishFinnishRadish (talk) 00:14, 6 March 2022 (UTC)[reply]
    Damn, El_C can't catch a break :P JCW555 (talk)00:16, 6 March 2022 (UTC)[reply]
    Goodbye officer! El_C 00:18, 6 March 2022 (UTC)[reply]

    RPP backlog

    WP:RPP is backlogged again. There are 24 open requests to increase protection level, the oldest of which is about 18.7 hours old at time of writing. And the last notice of this kind hasn't even been archived yet! –LaundryPizza03 (d) 10:22, 6 March 2022 (UTC)[reply]

    24? 24's for the weak. Last week I did like 50 back to back. Where's my peperoni pizza, LaundryPizza? Anyway, I guess I'll do the things. El_C 12:01, 6 March 2022 (UTC)[reply]
    I did the things! El_C 13:11, 6 March 2022 (UTC)[reply]

    Darkness Shines unban appeal (for discussion)

    Copied from User talk:Darkness Shines

    It has now been four years since the community voted to ban me from Wikipedia. For the last two years I requested of the arbitration committee that I be allowed to edit again. However given it was Wikipedias editors who decided I had become a net negative, I believe it is those editors who I ought to need to appeal to. I fully admit to being short of temper, frequently drunk, and quite often profane to the extreme. But that was four years ago, and I have changed for the better. I no longer drink to excess . I am far calmer and not prone to losing my temper as I used to, perhaps because I drink far less, or maybe I've just gotten calmer with age. So I'm asking the community if they would allow me the privilege of editing again, should anyone have questions for me please feel free to post here. If someone would be so kind as to copy paste this to where a majority of editors will see it I'd be grateful. Thanks ¬¬¬¬

    I have one, why is this so important to you? Slatersteven (talk) 18:02, 6 March 2022 (UTC)[reply]
    I enjoy editing and creating articles, it's that simple really. Darkness Shines (talk) 18:04, 6 March 2022 (UTC)[reply]
    To expand on that, creating something that anyone in the world can access for free, well who wouldn't want to be allowed to do that? Darkness Shines (talk) 18:07, 6 March 2022 (UTC)[reply]
    (watching) It's certainly ironic, considering the number of editors we have whose very successful wiki-careers are built around everything but content creation. Hey ho. SN54129 19:54, 6 March 2022 (UTC)[reply]
    Admittedly, I'm biased. But, assuming that there aren't any red flags (socks), I'd support allowing DS to edit again. Agree that DS is aggressive and often (apologies, DS) sloppy in their haste to add content. But they have added a lot of useful content to Wikipedia and I consider DS a net positive. I should also mention DS's ability to identify nangparbat socks is unparalleled. --RegentsPark (comment) 20:39, 6 March 2022 (UTC)[reply]
    A Checkuser was recently run on my account, hilly Billy Holiday socked with a similar sounding username. I have no other accounts and have not edited since my ban. Darkness Shines (talk) 21:34, 6 March 2022 (UTC)[reply]
    This is documented at Hillbillyholiday's SPI - it may read a little confusing, but I can confirm it's the case. I can also confirm, being somewhat familiar with the technical circumstances, that I have nothing to add from a checkuser perspective. In other words, it gets a tentative green light from me. -- zzuuzz (talk) 22:39, 6 March 2022 (UTC)[reply]
    • I generally prefer a formal probationary period for situations like this (where self control appears to be the issue) of something like 3 or 6 months. But I'd support without that as a second choice. The issue appears to be solely self control, and it's been ~4 years. Worth another try for someone with a strong content history IMO. Hobit (talk) 23:35, 6 March 2022 (UTC)[reply]
    • Accept appeal and I'm willing to accept any probationary steps others think are appropriate. I remember DS vividly, as both an excellent defender of sources, and as a major pain in the ass. I'm glad he mentions drinking in the appeal, something some of us already knew was part of the problem. (but I wouldn't have mentioned it unless he had). If DS comes back and stays away from the extremes, he really is a big net plus. He has that potential. Whether or not he lives up to it, only time will tell, but it has been long enough that I feel we should give him a last, 2nd chance. Dennis Brown - 23:42, 6 March 2022 (UTC)[reply]
    • Strong oppose. I really don't know where some people are getting this idea from that DS was somehow a potentially useful contributor with only a short temper being a problem. No, DS was never a useful contributor. His main problems were always incompetence and tendentiousness. He wasn't forever edit-warring because he had a short temper; he was forever edit-warring because he was always drawn into editing articles where he had a massive tendentious POV, didn't have the self-restraint to stop him from filling articles with poorly-digested, poorly-written and poorly understood tendentious POV fluff, and lacked the intellectual acumen to engage meaningfully on talk about these issues. Yes, he wrote a lot of content – a lot of uniformly bad content. He's the only editor I ever knew who managed to get himself topic-banned from at least three political hot-issue areas at once (Eastern Europe, India/Pakistan, and US politics); this didn't happen just because he used to swear a lot when drunk. A net positive? Ridiculous. Fut.Perf. 06:51, 7 March 2022 (UTC)[reply]
    • Accept per WP:ROPE, and four years being a long time in Wikipedia. It's certainly long enough for people, and their circumstances, to change. If FP@S's venom is at all justified, then we'll all be back here soon enough. Most importantly of all, DS must know that too: if he has another chance, it'll only be the one. SN54129 08:02, 7 March 2022 (UTC)[reply]
      • Oh, the old "give them a last chance, re-blocks are cheap" mantra. No, re-blocks are never cheap, especially not with entrenched, experienced disruptors with wikifriends protecting them. This person has had dozens of second chances and last chances. He somehow managed to talk himself out of a block 12 times in 9 years. And every time he had to be re-blocked afterwards, it was a long-drawn-out, energy-draining procedure, devastating to all envolved. BTW, he now even denies [14] he was ever topic-banned from Eastern Europe. Yes, he was, under his "User:The Last Angry Man" sock account, in October 2011 (shortly after having talked himself out of the initial sock block for that one.) Fut.Perf. 08:31, 7 March 2022 (UTC)[reply]

    (General reply to all) It wasn't much of a denial when in the same sentence they admitted to being t-banned from two other topic areas. I think we can allow a gill of good faith for a memory lapse over something that occurred a decade ago for three months. What I'm looking for is the possibility that someone can change in the amount of time that has passed (I doubt anyone would argue that, except the most incorrigible), and signs of recent disruption (socking). CU gives that a (tentative) all-clear, and I suppose NOTPUNITIVE means something. Admittedly I have the advantage of looking at this as something of a historical episode, not being personally invested, but I assure anyone who wants to know that, should DS go back to their old ways—or discover new ways!—of disruption, then I will be the first back here calling for reinstallation of the site ban. And one where their feet won't touch the ground. SN54129 10:30, 7 March 2022 (UTC)[reply]

    • Oppose. I'd like to see evidence of meaningful, constructive editing elsewhere (not necessarily a wikimedia project) before voting to support an unban. This user has been blocked before and convinced us they'd changed, only to demonstrate no significant improvement. Maybe this time, they really have, but there's nothing here that demonstrates that to me. --Yamla (talk) 10:40, 7 March 2022 (UTC)[reply]
    • Support unblock per WP:STANDARDOFFER. — BillHPike (talk, contribs) 11:36, 7 March 2022 (UTC)[reply]
    • Support unblock, four years of patience and still willing to volunteer? Open the door wide for those who wait. Randy Kryn (talk) 11:48, 7 March 2022 (UTC)[reply]
    • Conditional support only under a formally logged restriction that, for at least one year, the indefinite siteban will be immediately reinstated if they are blocked for any reason whatsoever. This user has been blocked, conditionally unblocked, and then re-blocked twelve times; the average time to the recidivism block is 44.08 days thanks to an outlier at nearly 6 months; in all but three of these cases they were re-blocked less than a month later, the shortest time being less than two days. This doesn't count numerous blocks that expired with no action, nor the block logs of the ten confirmed socks in their SPI. This is a user who has shown, repeatedly and consistently through time, that they know how to talk themselves out of consequences, that blocks don't teach them anything, and that they either fully intend to reoffend or they can't help themselves. I'm all for second chances (although we're well into double-digit numbers of chances here already) but let's not waste our time if they show, again, that they still can't follow the rules. Ivanvector (Talk/Edits) 14:46, 7 March 2022 (UTC)[reply]
    • Conditional support, per IV. I remember DS well, he was among the first prolific editors I encountered in my own time on Wikipedia. He was impatient, sometimes careless, profane, and bloody rude. Also, to anyone who knew him well, it was obvious that he believed deeply in Wikipedia's mission, and he drew his motivation from writing content. He stepped over the line often enough that I don't see this being a "last chance": but I think four years off the site is long-enough, given his particular offences, that we can seriously consider an appeal that identifies and promises to correct behavioral problems. He's going to be on a very tight leash as is: I believe he's still under an ARBIPA TBAN (right?) and I would additionally suggest, per IV, that any further issues with copyvios or sockpuppetry should lead to a reinstatement of the ban. Vanamonde (Talk) 15:49, 7 March 2022 (UTC)[reply]
    • Conditional support also per IvanVector and Vanamonde93. It's possible that he has overcome the issues that led to his siteban, but I'm afraid I don't trust him enough to support him coming back without strict restrictions. I note that he doesn't discuss all of the issues that led to the siteban. Doug Weller talk 17:16, 7 March 2022 (UTC)[reply]
    • Conditional support under the terms outlined by Ivanvector. He has now stayed away from the project for almost half as long as he was ever active, and I don't think his failure to spell out why he kept being blocked is a sign of incorrigibility so much as the fact that he has already admitted to being an ass and not much else really needs to be said. I never have never encountered this editor or his contributions, so I cannot comment on the above question as to whether there was a fundamental content problem as well as a behavioral one; if there was, I hope that not being drunk will help with the quality of his edits as much as he claims it will help his behavior. Darkness Shines should understand, however, that if he is blocked again at any point in the nearish future, that block will be essentially permanent. Compassionate727 (T·C) 17:54, 7 March 2022 (UTC)[reply]


    UCoC enforcement guidelines voting has begun

    This is your unofficial reminder to vote in the UCoC enforcement guidelines ratification. Please, consider doing so if you haven't already!! MJLTalk 05:18, 7 March 2022 (UTC)[reply]

    Ah, the impenetrable Meta Strikes Back. Well, at least as a venue, it isn't a ghost town like Fakebook's Meta (Truth Sokial?). BTW, the Glossary cracked me up. Q: what is X? A: See X on Meta. What, we are on Meta? Well, we're still not gonna link it for ya, peasants! And... scene. El_C 08:53, 7 March 2022 (UTC)[reply]
    I linked the most obvious ones. --Floquenbeam (talk) 15:53, 7 March 2022 (UTC)[reply]
    Oh, Affcom is the Affiliations Committee and not the Affections Committee? Now I'm extra-sad. El_C 15:59, 7 March 2022 (UTC)[reply]
    I'm not quite sure if there is a logical discussion venue - no doubt there should be one, not sure if it should be here, somewhere else local, or there @MJL: - thoughts? Nosebagbear (talk) 10:38, 7 March 2022 (UTC)[reply]
    @Nosebagbear: I'm cool with whatever, but I'd check with Xeno (WMF) since he's the one that gets paid for this. –MJLTalk 16:29, 7 March 2022 (UTC)[reply]
    Yes, that's pretty pathetic. Doesn't anyone there know how to link? Doug Weller talk 12:26, 7 March 2022 (UTC)[reply]
    This was a reply to El C, but reply didn't put it in the right place. Known problem? Doug Weller talk 12:28, 7 March 2022 (UTC)[reply]
    Question, asking for a friend. Do administrators have to sign their names in blood when forced to agree to this or will a regular pen or pencil do? Randy Kryn (talk) 10:40, 7 March 2022 (UTC)[reply]
    Are You Now or Have You Ever Been A Metamate? El_C 10:53, 7 March 2022 (UTC)[reply]
    @Randy Kryn: Assuming your friend isn't an admin yet (because existing admins don't have to sign anything), I'm pretty sure it'll be a digital signature 🙃MJLTalk 16:34, 7 March 2022 (UTC)[reply]
    My friend is rejoicing as we speak, because apparently "All advanced rights holders" doesn't apply to admins, as in "The following individuals should be required to affirm (through signed declaration or other format to be decided) they will acknowledge and adhere to the Universal Code of Conduct: All Wikimedia Foundation staff, Board members, Wikimedia affiliate board members, staff and contractors; All advanced rights holders;". Randy Kryn (talk) 17:03, 7 March 2022 (UTC)[reply]
    • This may be a gross misreading on my part, but does the section on harassment, as currently written, prevent us from sending non-public off-wiki information about other editors to ARBCOM? If so, that's immediate grounds for opposition; we cannot hope to deal with off-wiki harassment and coordination without the ability to handle such information. Vanamonde (Talk) 20:34, 7 March 2022 (UTC)[reply]

    CV revdel needed

    The following discussion is closed. Please do not modify it. No further edits should be made to this discussion.


    Just a CV revdel needed for this version. Editor copied from HBO Max. I have already warned the editor and I'm not concerned by their behaviour. Mako001 (C)  (T)  11:50, 7 March 2022 (UTC)[reply]

    I revision deleted that edit. Mako001, in the future you can use {{Copyvio-revdel}} for requesting copyvio revision deletions. User:Enterprisey/cv-revdel is also a helpful user script to help you with RD1 revision deletions. -- LuK3 (Talk) 13:23, 7 March 2022 (UTC)[reply]
    The discussion above is closed. Please do not modify it. No further edits should be made to this discussion.

    Listen up, folks!

    My apologies for the rant, but we're only two months into the year and arbcom is already working on the third iteration of what's essentially the same case. The common theme is that a long-time admin oversteps the bounds by using the tools to win an edit war and then refuses to talk about it. The current case isn't quite as blatant as the previous two, but it's mostly the same story.

    So, admins, here's my wake-up call to you. You're not perfect. You will, from time to time, screw up. What you need to do is be willing to accept criticism, talk over the problem, and if appropriate, back out whatever you did. If you do that quickly and without being a jerk about it, everybody will be happy. At worst, you'll get a trout. But, please don't just go dark and expect the problem will go away. That's how you get dragged into an arbcom case and end up desysopped. -- RoySmith (talk) 13:46, 7 March 2022 (UTC)[reply]

    • Arbcom could also contribute to alleviating this problem by acutally desysopping admins that do this when they go quiet (for failing WP:ADMINACCT), instead of only doing something if they edit again. Ivanvector (Talk/Edits) 13:55, 7 March 2022 (UTC)[reply]
      I'm not sure that's a reasonable point, Ivan. The case just closed has desysopped the individual - they'll have to do a far more arduous version than ADMINACCT if they want to contest it, and in the first case the admin did (ultimately) engage. Had they not, a similar route would likely have been walked. I'm not sure that an appreciably different deterrence effect would be had if they acted by moving directly to full desysop in each case. Nosebagbear (talk) 15:14, 7 March 2022 (UTC)[reply]
      Fair, I have not been keeping up with the recent cases, but it used to be standard operating procedure to automatically suspend any case investigating an admin action if that admin walked away. I realize that practically that is a de facto de-mop, but it contributes to the optics that admins can avoid consequences that non-admins cannot, and the persistent perception that it is extremely difficult to remove an abusive administrator by any means.
      I guess a better point is this: why are these cases going to Arbcom anyway? The exceptions to 3RR are clearly laid out at WP:3RRNO, and "is an administrator" isn't one of them. If you see an admin edit warring, block them. We took away the ability to self-unblock several years ago. Ivanvector (Talk/Edits) 15:42, 7 March 2022 (UTC)[reply]
      The whole "keep the tools until the case opens" is pretty newfangled anyway; as recently as May 2021 arbcom desysopped on principle. I'm not sure where the other approach comes from. SN54129 15:52, 7 March 2022 (UTC)[reply]
      Speaking only for myself with these comments and not any other member of the committee, or the committee as a whole. We have competing examples of what the committee has done in the past in terms of desysopping while suspending or instructing admins to not use the tools while the case is suspended. I've been vocal in preferring the desysopping method if we are suspending a case, to the extent that in the most recent case I helped spur the shift from a motion that wouldn't have to a motion that did, but the arbs who prefer the other way aren't making something new up. Best, Barkeep49 (talk) 17:11, 7 March 2022 (UTC)[reply]
      In the case I opened, I mentioned that when non-admins are reported here or ANI and don't respond they get blocked "until they engage" on a regular basis. It is so accepted that it has become an expectation of those reporting silent or uncommunicative editors. The obvious parallel for an uncommunicative admin is to suspend their bit until they engage. That this is not ArbCom's default is, yes, I'll say it, demoralizing from my perspective as a reporting non-admin. I get why ArbCom feels that it is only fair to avoid a "drastic" step without input from the affected editor but a more drastic step is routine for uncommunicative non-admins. If there is a prima facie case that an admin has already dodged ADMINACCT through silence for a significant period of time, ArbCom should treat them as uncommunicative and desysop them immediately until they engage. Eggishorn (talk) (contrib) 19:29, 7 March 2022 (UTC)[reply]
      In my time on the committee we haven't suspended until they engage. We've suspended until the end of a case. Those are different things. Just as it's very different that if a non-admin misuses rollback, it can be taken by any admin, but then after a suitable time it can also be restored by any admin (or restored immediately if the original admin shouldn't have yanked it). The coming and going of sysop is harder than the kinds of user permission available at WP:PERM. That said I completely agree with the idea you that it is demoralizing when admin don't live up to the increased responsibilities they take on with the increased ability to use tools. And I take ADMINACCT seriously which is why I believe that someone who ducks those responsibilities should lose the right to be sysop until the end of the case compared to someone who has engaged with ArbCom appropriately and that someone can lose sysop for failing to adhere to ADMINACCT for failing to respond to concerns outside of ArbCom. Best, Barkeep49 (talk) 19:56, 7 March 2022 (UTC)[reply]
      Speaking only for myself with these comments and not any other member of the committee, or the committee as a whole. They're going to ArbCom because the admin in questioned used his tools in that edit war. Blocking the admin would stop further tool use in that edit war but doesn't address the previous use and if no explanation is forth coming you have a situation of questionable tool use and violation of WP:ADMINACCT and so it ends up at ArbCom. Best, Barkeep49 (talk) 17:12, 7 March 2022 (UTC)[reply]
    • I've been involved in all three cases (initiating the last one), and I would say they are all unique, and I expect the outcomes to be different in all three as well. The only thing that ties them are being older admin who are reluctant to engage. Even the "sanction" for the first two were different, one was desysopped, the other wasn't. This latest case was easily avoidable by addressing the legitimate concerns about INVOLVED. All three cases revolved in part around ADDMINACCT but in all three cases, the response (or lack of) were under very different circumstances, not comparable. That said, your general point about admin being accountable, and should engage with the community when there is a legitimate outcry, is on point. It hurts ALL admin when one fails to be accountable, as it lowers the trust among the community.Dennis Brown - 20:27, 7 March 2022 (UTC)[reply]
      If this is indeed becoming a trend (instead of just a coincidence), then we might need to start musing about why this is beginning to happen and what can be done about it. Do admins just get burned out after a while, and just generally stop caring about following the rules and/or stop caring about the consequences if they don't follow the rules? And if so, is there anything that can be done to prevent that, or recognize that it's already starting to happen before it results in an incident that ends up at ArbCom? Do we need term limits on admins (i.e. automatic desysop after 15-20 years)? Or an age limit on admins? Or something more subtle like, after every 5 years of adminship you must be desysopped for 3 months so that you can reconnect with what it's like to be a non-admin? I'm obviously just throwing ideas at the wall and don't expect any of them to stick, but it's an interesting thought experiment. —⁠ScottyWong⁠— 20:51, 7 March 2022 (UTC)[reply]
      Wikipedia:Adminship renewal is also an interesting idea that I support - that adminship should be subject to a yearly poll of the community. MarshallKe (talk) 21:20, 7 March 2022 (UTC)[reply]
      That is a failed proposal for a reason... GiantSnowman 22:06, 7 March 2022 (UTC)[reply]
      You ever worked Arbitration enforcement, MarshallKe? Or even done a cursory look thru archives? —Jéské Couriano v^_^v a little blue Bori 22:10, 7 March 2022 (UTC)[reply]
      No to the enforcement. Yes to the cursory look through archives. Your point? MarshallKe (talk) 22:31, 7 March 2022 (UTC)[reply]
      Might the real "trend" just be that people now realize that ArbCom is actually going to do something, so they now bother filing requests in the first place? Was WP:ADMINACCT really followed more rigorously in the past? Or did people just say "oh well, what can you do"? Suffusion of Yellow (talk) 22:11, 7 March 2022 (UTC)[reply]
      THAT is a very good point. Arb, as of late, is more willing to get involved, and get involved early instead of kicking the can down the road and saying "the community can handle it". That alone helps, as it creates an incentive for admin to be accountable, for they know there will be consequences if they aren't. It isn't all about desysop, it's about being dragged into the stocks in public, something no one wants. Dennis Brown - 22:21, 7 March 2022 (UTC)[reply]
      Isn't the statistics in the last five years such that any admin who has a case opened against them is guaranteed to be desysopped? Unless I am missing something, we only had one exception.--Ymblanter (talk) 22:35, 7 March 2022 (UTC)[reply]
    • Non-admin comment: going back to the very first point in this section: I totally understand why an admin would just walk away. Wikipedia is voluntary. Being an admin is voluntary. So these are people who've volunteered to put up with complete and utter crap, mediate disputes that are as boring as hell, deal with pointless vandals, mess around in the internet-dregs, and all for nothing but a slight feel-good factor? I can't for the life of me see why anyone would be daft enough to be an admin on Wikipedia. And then if you get criticised for how you do it - well, I'd just walk away too.
    Of course anyone who asks to be placed in a position where they have more rights than others, has to behave. But if they lose the will to keep going when someone decides to start throwing muck at them - even muck that's deserved - I'm inclined to be grateful for what they did before they left, and just accept their right to walk away in silence. It can't be much fun. Elemimele (talk) 22:53, 7 March 2022 (UTC)[reply]