The Truth About Europe Paying Its ‘Fair Share’ For NATO – Jalopnik

U.S. Army vehicles cross the Polish border in Olszyna, Poland, Thursday, Jan. 12, 2017 heading for their new base in Zagan. First U.S. troops arrive in Zagan in western Poland as part of deterrence force of some 1,000 troops to be based here and reassure Poland that is worried about Russias activity. (AP Photo/Czarek Sokolowski)

At a time when Russia is launching cyberattacks against Europe, exploiting the chaos that is President Donald Trumps first month in office and not backing down in Ukraine, NATO seems to be needed more than it has since the end of the Cold War. Though the tone from the White House suggests Europe is a deadbeat partner not paying its fair share of the rent, the reality of the situation is a lot more nuanced.

In short: Europe may be paying its fair share in ways Washington doesnt appreciate. That may need to change as we contemplate the defense needs of the region in 2017 and beyond.

Trump has lamented that NATO is obsolete and that our European allies need to pay their fair share financially. His newly appointed Defense Secretary James Mattis said last week that alliance members must pay at least two percent of their GDPs on defense or face moderated military support from Washington. So far, only five of the 28 alliance members spend two percent or more of their GDP on defense. To be fair, the two percent benchmark was agreed upon by NATO countries themselves in 2006.

First, a few facts on spending. As The Washington Post noted last year, America pays 22 percent to cover NATO directly as an organization, with Europe covering the rest of the costs. That is far less than the lions share Trump talks about. Though when he mentions indirect contributions, he has a point, as The Post reported:

The volume of the US defense expenditure effectively represents 73 per cent of the defense spending of the Alliance as a whole, NATO says in a discussion of indirect funding. This does not mean that the United States covers 73 per cent of the costs involved in the operational running of NATO as an organization, including its headquarters in Brussels and its subordinate military commands, but it does mean that there is an over-reliance by the Alliance as a whole on the United States for the provision of essential capabilities, including for instance, in regard to intelligence, surveillance and reconnaissance; air-to-air refueling; ballistic missile defense; and airborne electronic warfare.

Now, I agree that Europe could do a much better job in supporting NATO operations. For example, Belgium sent just six fighter jets and 155 people to Operation Inherent Resolve in Iraq. Many other NATO members have similar contributions that could be improved upon the military front.

That said, national defense doesnt always amount to the number of guns, tanks, fighter jets and troops a nation is ready to deploy. Another reality we have to consider is that America is the overwhelming contributor to NATOs coffers because its military objectives are far larger than, say, Estonia or Slovakia or even France. Context matters.

Heres a few points to consider when we ask Europe to pay its fair share, and what that can and does look like.

Hundreds of thousands of refugees have migrated to Europe over the past five years, most of them coming from Syria since the beginning of its civil war in 2011. In 2015 alone, Germany took in more than one million refugees. Other European countries have taken on the challenge of welcoming refugees that enter Europe by the thousands each day.

America, by comparison, has admitted more than 10,000. While plenty of research exists that shows refugees have not negatively affected the economies of the countries that host them, it still costs substantial sums to integrate this population. Helping refugees find employment, learn the host country language, and making them feel they are part of their adoptive nations society should all count as national security. Trump has complained that Syrian refugees pose a major national security risk to America. Why, then, can we not consider that Europe integrating them into society is one way to counter terrorist organizations propaganda toward them?

Also, what would the consequence be of having thousands of people in Berlin or Paris without a good-paying job? For example, a report in 2016 found that migrants committed or tried to commit more than 69,000 crimes in Germany during the first quarter of last year; most of the crimes were theft or forgery related. Making sure that people who enter Europe have jobs so that they do not resort to a life of crime is a form of security and could be argued as an anti-terrorism measure.

Most Americans cant imagine the challenges Europe has with the influx of refugees. Because of the oceans that insulate the U.S. from most of the world, the migrant crisis has little impact on us so far. Europe is picking up the heavy lifting of hosting refugees, and the continent must constantly fight any propaganda suggesting that ISIS or Al-Qaeda care more about them than their new hosts.

One reason why most of Europe may not pay two percent of its GDP for defense is because its global objectives arent as robust and far-reaching. America has more than 800 military bases in more than 70 countries, making it the most global military on the planet. In comparison, France, Britain and Russia have 30 foreign bases combined.

NATO is primarily financed by the U.S., but Americans almost never go into combat alone. Americas operations in Afghanistan, for example, includes some 13,000 personnel from partner countries. A middle ground could be European nations sending more of its troops to combat missions that help U.S. objectives. This may not be as much a question of military spending as it is of deployment.

We also have to consider how Europe supports its soldiers. As Peter Layton explains in The National Interest, Europe pays for defense in ways we may not have considered:

Americas defense budget also allows for spending on unrelated items. For instance, medical spending consumes nearly 10 percent of the Department of Defense budget. Other nations pay for family and ex-service personnel medical care as part of national health systemsit is not a defense impost.

Additionally, the items within various defense budgets varies considerably. Perhaps 10 percent should be added to allies defense totals to compensate for this difference? Varying accounting approaches allow many ways to game a 2 percent benchmark, and it has already started.

The bottom line is that Europe could certainly be more proactive in contributing to NATOs finances and military missions, but it is not nearly the freeloader the Trump administration suggests it is. A new way of looking at what European NATO members contribute, how it supports its military and how they can help Washingtons long term objectives may fill the economic gap Trumpand prior administrationscomplain about.

Follow this link:

The Truth About Europe Paying Its 'Fair Share' For NATO - Jalopnik

Tragedy of the Public Good: Why the US Shouldn’t Quit NATO – Bloomberg

It has been a nervous year, Tom Lehrer once remarked, and people have begun to feel like aChristian Scientist with appendicitis. That was 1965, and he was speaking of the escalation in Vietnam and the Dominican Civil War. With President Donald Trump steering foreign policy, Americans surely know how he felt.

The latest news is that Defense Secretary James Mattis has told NATO allies that if they dont start carrying their weight, the U.S. is going to moderate its commitment to the region. Now, as an abstract matter of principle, Im firmly behind this. Only five NATO countries actually hit their targets, and three of them are a lot poorer than the sponging grifters that have cut their militaries back while enjoying the safety of the U.S. security umbrella.

The freeloading countries dont even send a fruit basket to Washington to say thanks. In fact, as a rightish American whos spent a bit of time abroad, I can personally attest that many of those NATO members citizens feel free to disparage our massive military budget, as if their smaller budgets were some sort of moral sacrifice rather than an unearned benefit paid for by U.S. taxpayers.

There, I got that off my chest. I hope we all feel better.

Nonetheless, even for me, Mattiss statement is a sort of gulp moment. The Europeans arent the only people who benefit from the American security umbrella. The fact that the worlds biggest rich economy is willing to spend so much of its GDP on the military doesnt just mean that other countries dont have to; it also means that other countries dont bother, because they cant possibly catch up.

There are downsides to this. Countries with a big hammer will inevitably end up using it in ways that turn out to be stupid. (See: Iraq.) It also, inevitably means that the security umbrella of the world will be used in ways that the country that owns it likes. (See complaints by every country except the U.S., many of them justified.) But for all that, you can certainly imagine a country with an America-sized military advantage doing much worse things with it. Many worse things. In fact, when you think about alternative histories, were pretty far into the happy zone of the spectrum. Not all the way to utopia, mind you. But a lot better than youd imagine, if youd never heard of the United States of America and you were plotting out your science fiction novel with a dominant, heavily armed nation.

A more evenly multi-polar world would look like -- well, perhaps youre acquainted with a little tiff known to historians as World War I. You may even have read about the exciting sequel they made when the first production turned out to be so great. That was terrifying enough when the nastiest stuff in the worlds arsenal was toxic gas. It gets even more terrifying when you have bombs that can flatten a city or worse.

Unfortunately military spending is the ur-example of what economists call a public good. These provide a benefit to everyone, and once the benefit has been created, it cannot be taken away from anyone.

Imagine a public health campaign that eliminates HIV, wiping it off the face of the planet. Thats an enormous benefit to the world. But if I pay to get rid of HIV, I have no way to charge you for the benefit I provided. Once Ive gotten rid of HIV, you benefit from my investment, whether you pay me back or not.

Public health, defense, crime control -- these are classic public goods because for some people to get the benefit, everyone has to. Unfortunately, the optimal self-interested strategy is therefore to let other people pay for the stuff, while you free ride. If everyone practices the optimal strategy, no one gets the benefit. Enter government, which has to secure these things, if were going to have them, and force everyone to pay the bill.

Thats fine for crime, because its effects are local and the cost of management relatively moderate. If the Topeka City Council figures out a way to wipe out crime, theres probably very little spillover effect in San Luis Obispo, and zero cost to San Luis Obispoans. But in the case of plagues and national defense, we can run into a problem, which is that the effects are very large, and the investment required can be huge. Imagine that we didnt treat national defense as a federal responsibility, and handed it to the states. Maine and Texas would have gigantic militaries; places like Connecticut and Oregon might have sizeable Coast Guards. But the rational military budget for a place like Nebraska would be pretty close to zero. Because border states are of limited size and financial capacity, the militaries of those places would probably be smaller than everyone would like, even as the proud people of Montana labored under gruesome taxes to protect Coloradans from the fearsome Canadian horde.

In fact, you see this problem with NATO. Of the five countries that are actually pulling their weight, only two can be said to be doing so for reasons that arent strictly rational self-interest (the U.S. and Britain). The other three -- Greece, Poland and Estonia -- border non-NATO countries and are pretty worried about future conflict with a military power that meets or exceeds their own. The problem is that neither Poland nor Estonia could ever even remotely hope to repel a Russian invasion. If the U.S. gets fed up with its NATO partners and withdraws, Germany would be depending on the Poles to fend off any Russian aggression -- or hoping that Russia got sick of all the winning after they took Poland and stopped there. (See: World War II.)

Military capacity takes time to build up; even the famous mobilizations of the 20th century were built around a core of officers who had spent their lives thinking about little things like the best tactics to repel invasions, and how to transport large numbers of troops and supporting items to the front while keeping them in condition to fight, and how to get people to overcome their self-interest to pick up a gun and run into harms way.

Only the U.S. has consistently invested so much in this buildup. Because the U.S. has decided to provide this public good of military protection to much of the world, other countries have let those skills atrophy. If the U.S. actually decided to become isolationist, other countries might quickly become willing to assume its military roles, but would not immediately be able to. Pouring money into the defense budget now will not create the majors and lieutenant colonels and generals you need; those arise only if you invested in lieutenants years back.

All of humanity now benefits from this public good: a world in which major wars are pointless. No government except the U.S. can possibly provide that. (Even if you think youd fancy a world policed by China better, its economy does not yet throw off enough surplus to play lone superpower, and neither does Russias.) Multilateral institutions can step into the breach somewhat, but multilateral institutions dont have the same taxing power that a territorial state does, and it shows. All NATO can really do is complain that members arent meeting their targets. The U.S., as the member picking up the tab, can threaten to pull out if other states don't contribute more. But following through on that threat would hurt us as well as them.

Given those two choices, Ill grit my teeth and pay the taxes and practice my frozen smile for my next trip to Europe. But if Trump makes the other choice, then I, like everyone else in the world, will have to live with the result.

This column does not necessarily reflect the opinion of the editorial board or Bloomberg LP and its owners.

To contact the author of this story: Megan McArdle at mmcardle3@bloomberg.net

To contact the editor responsible for this story: Philip Gray at philipgray@bloomberg.net

Read the original post:

Tragedy of the Public Good: Why the US Shouldn't Quit NATO - Bloomberg

Trump’s envoy at UN warns Russia US stands firm on NATO, EU – Yahoo News

Nikki Haley, US Ambassador to the United Nations, speaks at a Security Council meeting on February 21, 2017 at the UN Headquarters in New York City (AFP Photo/KENA BETANCUR)

United Nations (United States) (AFP) - US Ambassador Nikki Haley on Tuesday said the United States is ready to improve ties with Russia but will not compromise on its support for NATO and the European Union.

Haley told a Security Council debate on conflicts in Europe that "Russia's attempts to destabilize Ukraine" were among the most serious challenges facing the continent.

"The United States thinks it's possible to have a better relationship with Russia - after all, we confront many of the same threats," Haley said.

"But greater cooperation with Russia cannot come at the expense of the security of our European friends and allies."

The remarks came as European governments are seeking reassurance after US President Donald Trump applauded Britain's decision to leave the European Union, criticized NATO members over burden-sharing and praised Russian President Vladimir Putin.

Haley said the United States was committed to "the institutions that keep Europe safe" and that it "will not waver" in its support for the North Atlantic Treaty Organization.

The United States wants to deepen cooperation within NATO while "keeping the door open to new allies," she said.

Enlarging NATO has been a major bone of contention with Russia, which sees any expansion of the military alliance in eastern Europe as a policy of containment directed against Moscow.

Haley described US ties with the European Union as "deep and enduring" and said differences with European governments should not be seen as a shift in US support.

"No one should misinterpret occasional policy differences and debates as a signal of anything less than total commitment to our alliances in Europe. That commitment is strong," she said.

The ambassador stressed that the US and the EU were united in the view that sanctions against Russia would remain in place until Russia returns Crimea to Ukrainian rule.

A recent flareup of fighting in east Ukraine "show the consequences of Russia's ongoing interference in Ukraine," said the US ambassador.

Haley said Russia's decision to recognize passports issued by separatists in Ukraine's Lugansk and Donetsk regions was "another direct challenge in the efforts to bring peace to eastern Ukraine."

Originally posted here:

Trump's envoy at UN warns Russia US stands firm on NATO, EU - Yahoo News

Brit soldiers warned of Russian honeytraps during Estonia Nato deployment – The Sun

Mikk Marran, head of Estonias intelligence agency, warnsUKtroops of Russia's 'huge tool box' of tricks

BRIT soldiers deployed to Estonia with Nato face the threat of Russian honeytraps, the Baltic states top spy has warned.

Nato troops are currently massing in the tiny country, which shares a border with Russia, in a show of strength against its aggressive neighbour.

Getty Images

Some 800 UK servicemen are among those preparing to travel to the tiny country over the coming weeks.

But Mikk Marran, the head of Estonias intelligence agency, has warned them to be on their guard at all times.

The Estonian spymaster said the Kremlin will look to deploy a huge tool box of tricks in order to attack and discredit its Nato adversaries.

These Cold War-style tactics could include cyber-attacks to hack into the soldiers personal accounts and discover embarrassing information with which to blackmail them, he warned.

And he said they could extend to the use of the classic honeytrap the likes of which an unsubstantiated dossier claimed Donald Trump was caught in during a trip to Russia something he strongly denies.

Marran, the director-general of the Estonian Information Board (EIB), told the Times: We are seeing some of it already.

Some degree of noise along the lines of; These troops are not welcome by the local population.

There will be 800 young British soldiers. People will be travelling from their bases to the cities. Probably they [will] do some pub hopping.

We cannot exclude some fights that might be triggered by the opposite team, as we call it in Estonia. For example traditional honeytraps and so forth.

Last year the Army probed claims Vladimir Putin was behind a brawl involving two British troops in neighbouring Latvia.

The fracas with a group of locals was filmed by a crew linked to a pro-Russian media outlet.

Marran said of the incident: Certainly it had some Russian background to it.

Troops from 5th Battalion, The Rifles, will head the British mission, which will kick off in late March.

They will be joined by cyber warfare experts and GCHQ specialists trained to counter cyber attacks from Moscow.

Marran added: Cyber espionage might be used, disinformation campaigns might be used blackmailing on the basis of stolen data for example.

They have a huge tool box.

British servicemen will be working closely with 300 of their French counterparts, and will be joined by some 4,000 Nato troops spread across Poland and the Baltic states.

We pay for your stories! Do you have a story for The Sun Online news team? Email us at tips@the-sun.co.uk or call 0207 782 4368.

See more here:

Brit soldiers warned of Russian honeytraps during Estonia Nato deployment - The Sun

Pence Reaffirms Commitment To NATO, But Says Europe Must Commit More – NPR

Speaking at NATO headquarters Monday, Vice President Pence addressed the ousting of Michael Flynn and attempted to assuage fears that the United States might not uphold its commitments to NATO under President Trump. Emmanuel Dunand/AFP/Getty Images hide caption

Speaking at NATO headquarters Monday, Vice President Pence addressed the ousting of Michael Flynn and attempted to assuage fears that the United States might not uphold its commitments to NATO under President Trump.

Speaking at NATO headquarters in Brussels Monday, Vice President Mike Pence reassured allies that America would uphold its commitments to the organization, but added that President Trump expected "real progress" among NATO allies in stepping up their defense spending.

"The world needs NATO's strength and leadership now more than ever before," Pence said, calling for "immediate and steady progress" in defense spending among member countries. NATO has set a goal that nations should spend the equivalent of 2 percent of their GDP on defense, but many don't a fact that Trump brought up repeatedly on the campaign trail.

The vice president insisted that his statements were not in conflict with the president's, adding, "The United States is expressing strong support for NATO even as we challenge NATO and challenge our allies to evolve to the new and widening challenges and further meet their responsibilities."

Pence seemed to be trying to quell fears by saying that "the United States' commitment to NATO is clear." But Trump has repeatedly criticized NATO, calling the organization "obsolete," and indicating the the U.S. might not uphold its commitment to defend fellow NATO countries if they did not pay their fair share. As NPR's Frank Langfitt reported in November, many U.S. allies were rattled by Trump's campaign rhetoric, but hopeful that it might be just that rhetoric.

Pence also addressed the resignation of Michael Flynn as national security adviser, saying he was "disappointed" to learn that he had been misled about Flynn's contact with Russia, and fully supported the decision by Trump to dismiss him.

Pence also attempted to assuage fears from the European Union another institution that Trump has also been highly critical of stating that he was acting on behalf of Trump to "express the desire of the United States to continue cooperation and partnership with the European Union." Pence met with many leaders from the EU earlier Monday morning.

These statements seem at odds with others from Trump, who last month called the EU "basically a vehicle for Germany" and praised Britain's vote to leave it. "I think Brexit is going to end up being a great thing," he told the Times of London.

Read the rest here:

Pence Reaffirms Commitment To NATO, But Says Europe Must Commit More - NPR

NATO chief Stoltenberg: US is ‘strongly committed to NATO’ – FRANCE 24

With your existing account from... {* loginWidget *} With a traditional account... {* #signInForm *} {* signInEmailAddress *} {* currentPassword *} {* /signInForm *} Welcome back, {* welcomeName *} {* loginWidget *} Welcome back! {* #signInForm *} {* signInEmailAddress *} {* currentPassword *}

Sign In

Your account has been deactivated.

You must verify your email address before signing in. Check your email for your verification email, or enter your email address in the form below to resend the email.

Please confirm the information below before signing in. Sign In

We have sent a confirmation email to {* emailAddressData *}. Please check your email and click on the link to activate your account.

We've sent an email with instructions to create a new password. Your existing password has not been changed.

{| foundExistingAccountText |} {| current_emailAddress |}.

{| existing_displayName |} {| existing_provider_emailAddress |}

Created {| existing_createdDate |} at {| existing_siteName |}

Thank you for verifiying your email address.

Check your email for a link to reset your password.

Thank you for verifiying your email address.

Password has been successfully updated.

We didn't recognize that password reset code. Enter your email address to get a new one.

We've sent an email with instructions to create a new password. Your existing password has not been changed.

{* photoManager *}

{* loginWidget *}

{* publicPrivate *} {* journalistContact *} {* aboutMe *} {* usernameTwPublic *} {* preferedContactLanguages *} {* arabicUsername *} {* persianUsername *} {* skypeId *} {* usernameTw *} {* journalistContact *} {* publicPrivate *} {* profession *}

{* newsMenu *} {* optinalert *} {* optinBestofWeek *} {* optinBestofWEnd *} {* optinBestofObs *}

{* newsMenuEn *} {* optinalertEn *} {* optinBestofWeekEn *} {* optinBestofWEndEn *} {* optinBestofObsEn *}

{* newsMenuAr *} {* optinalertAr *} {* optinBestofWeekAr *} {* optinBestofWEndAr *} {* optinBestofObsAr *}

{* optinQuotidienne *} {* optinBreaking *}

{* optinAutopromo *} {* optinPartenaires *}

{* optinActuMonde *} {* optinActuAfrique *} {* optinAlert *} {* optinRfiAfriqueFootFr *} {* optinMfi *} {* optinActuMusique *} {* optinOffreRfi *} {* optinOffrePartenaire *}

{* savedProfileMessage *}

Are you sure you want to deactivate your account? You will no longer have access to your profile.

Read more:

NATO chief Stoltenberg: US is 'strongly committed to NATO' - FRANCE 24

Russia stirs friction in Balkans as NATO keeps uneasy peace – Santa Fe New Mexican

ZVECAN, Kosovo In the densely forested mountains along the contested frontier between Serbia and Kosovo, a patrol of U.S. soldiers under NATO command trudged through snow and mud, keeping an eye out for smugglers or anyone else trying to cross the border. Given the bloody legacy of this area, the situation is quiet now, at least up here.

It is down below, in Serbia and Kosovo, where old angers are resurfacing as the Balkan region that spawned so much suffering over the last century is again becoming dangerously restive. And once again, Russia is stoking tensions, as it seeks to exploit political fissures in an area that was once viewed as a triumph of muscular U.S. diplomacy but that now underscores the growing challenges facing NATO and the European Union.

An online service is needed to view this article in its entirety. You need an online service to view this article in its entirety.

Complete the form below to receive

to SantaFeNewMexican.com and the new eNewMexican app for iOS and Android.

(Billed at $10.95/mo thereafter.)

This is a one-time special. If signed up more than once, the $10.95 will be billed at the start of your subscription.

Unlimited access to SantaFeNewMexican.com and PasatiempoMagazine.comon your computer, smart phone and tablet.

Unlimted access to SantaFeNewMexican.com and PasatiempoMagazine.comon your computer, smart phone and tablet PLUS 7-Day home delivery of The New Mexican.

*Must reside within SFNM home delivery area. RATES DO NOT APPLY IN RIBERA, ILFIELD OR VILLNUEVA. PLEASE CALL 800-873-3372 FOR MORE INFORMATION.

Unlimted access to SantaFeNewMexican.com and PasatiempoMagazine.comon your computer, smart phone and tablet PLUS Weekend home delivery of The New Mexican.

*Must reside within SFNM home delivery area. THESE RATES DO NOT APPLY IN RIBERA, ILFIELD OR VILLNUEVA. PLEASE CALL 800-873-3372 FOR MORE INFORMATION.

Unlimted access to SantaFeNewMexican.com and PasatiempoMagazine.comon your computer, smart phone and tablet PLUS Sunday home delivery of The New Mexican.

*Must reside within SFNM home delivery area. THESE RATES DO NOT APPLY IN RIBERA, ILFIELD OR VILLNUEVA. PLEASE CALL 800-873-3372 FOR MORE INFORMATION.

To activate yourunlimited access*toSantaFeNewMexican.comandPasatiempoMagazine.com,please enter your 10-digit phone number (No dashes, dots or spaces) associated with your account. If you have any problems, we probably need to update the phone number in your account. Please call our circulation help desk at 986-3010 or email circulation@sfnewmexican.com.

*New Mexican7-Day and Weekend EZ-Payprint subscribers, or Call-In Online Subscribers Only

Need an account? Create one now.

kAm#FDD:2 D66D E96 (6DE >655=:?8 😕 :ED 324:C '] !FE:? H2?ED E@ D9@H 96 42? C64:AC@42E6[ D2:5 s:>:E2C q6496G[ 2? 6IA6CE @? #FDD:2 2?5 E96 q2=<2?D 2?5 9625 @7 E96 tFC@A62? !@=:4J x?DE:EFE6 :? $@7:2[ qF=82C:2] %96J D66 E96 q2=<2?D 2D E96 (6DED F?56C36==J[ 2?5 E96J FD6 :E E@ E9C@H E96:C H6:89E 2C@F?5 2?5 AC@;64E A@H6C @? E96 4962A]k^Am

kAm}62C=J `g J62CD 27E6C 2 &]$]=65 :?E6CG6?E:@? 6?565 $6C3 5@>:?2E:@? @7 z@D@G@[ E96 3@C56C A2EC@=D 2C6 A2CE @7 E96 =@?86DECF??:?8 >:DD:@? 😕 }p%~ 9:DE@CJ] tG6? 2D E96 tFC@A62? &?:@? 92D >256 =:>:E65 AC@8C6DD 😕 3C@<6C:?8 2 A@=:E:42= D6EE=6>6?E 36EH66? z@D@G@ 2?5 $6C3:2[ E96 AC6D6?46 @7 }p%~ 7@C46D 92D >2:?E2:?65 2? F?62DJ A6246[ H:E9 2?:>@D:EJ 36EH66? E96 >:?@C:EJ $6C3D 2?5 >2;@C:EJ p=32?:2? :?923:E2?ED @7 z@D@G@ DE:== A2=A23=6]k^Am

kAm*6E }p%~ 😀 4@?7C@?E:?8 :ED @H? 492==6?86D[ H96E96C :E 😀 E96 D66>:?8 2>3:G2=6?46 @7 !C6D:56?E s@?2=5 %CF>A E@H2C5 E96 2==:2?46 @C 2? :?4C62D:?8=J AC@G@42E:G6 #FDD:2] %96 2==:2?46 92D D6?E C6:?7@C46>6?ED E@ !@=2?5 2?5 E96 q2=E:4 $E2E6D E@ 4@F?E6C #FDD:2? 24E:@?D[ 3FE #FDD:2? :?G@=G6>6?E 😕 E96 q2=<2?D 92D C646:G65 =6DD 2EE6?E:@?]k^Am

kAm#FDD:2 92D 566A 9:DE@C:42= E:6D H:E9 $6C3:2 2?5 G696>6?E=J @AA@D65 }p%~D H2C @G6C z@D@G@ 😕 `hhh] p7E6C 2 &]$]=65 3@>3:?8 42>A2:8?[ $6C3:2 =@DE 4@?EC@= @G6C E96 C68:@? 3FE 4@?E:?F6D E@ DFAA@CE $6C3D E96C6[ G@H:?8 ?6G6C E@ C64@8?:K6 E96 D@G6C6:8?EJ @7 z@D@G@[ H9:49 :E 4@?D:56CD E96 4C25=6 @7 E96 $6C3:2? ?2E:@? 2?5 @7 :ED r9C:DE:2? ~CE9@5@I 72:E9] !FE:? 92D 4@?E:?F65 E@ 324< $6C3:2[ 2D H6== 2D $6C3D =:G:?8 :? q@D?:2 2?5 w6CK68@G:?2 2?5 4@?E:?F65 E@ 5233=6 :? E96 4@>A=6I DH:C= @7 q2=<2? A@=:E:4D]k^Am

kAmu@C DE2CE6CD[ |@D4@H DFAA@CE65 q@D?:2? $6C3D H96? E96J 96=5 2 4@?EC@G6CD:2= C676C6?5F> 😕 }@G6>36C E92E 4@F=5 =625 E@ >@C6 @C 6G6? 7F== :?56A6?56?46 7C@> $2C2;6G@] p >@?E9 =2E6C[ #FDD:2 324<65 7C:?86 @AA@D:E:@? A2CE:6D :? 56=:42E6 ?2E:@?2= 6=64E:@?D :? |2465@?:2[ 2?@E96C 7@C>6C *F8@D=2G C6AF3=:4] %96 t& 925 @C82?:K65 E96 6=64E:@? E@ 96=A 3C:?8 E96 4@F?ECJ 324< 7C@> E96 3C:?< @7 4@==2AD6]k^Am

kAmx? |@?E6?68C@[ $6C3:2D E:?J ?6:893@C 2?5 2 7@C>6C #FDD:2? 2==J D6E E@ ;@:? }p%~[ 2FE9@C:E:6D D2:5 E96J 925 7@:=65 2? ~4E@36C 4@FA 2EE6>AE E92E 925 366? @C496DEC2E65 3J E96 #FDD:2?D]k^Am

kAm%96? 😕 y2?F2CJ[ |@D4@H >@G65 E@ 96=A $6C3:2 F?56C>:?6 z@D@G@D :?56A6?56?46 3J DFAA@CE:?8 2 D6C:6D @7 AC@G@42E:@?D E92E 92G6 52>2865 5:A=@>2E:4 ?@C>2=:K2E:@? 677@CED[ 2== 3C62

kAm$:?46 z@D@G@ 564=2C65 :?56A6?56?46 😕 a__g[ 9@H6G6C[ E96 6E9?:4 p=32?:2?5@>:?2E65 8@G6C?>6?E 😕 E96 42A:E2=[ !C:DE:?2[ 92D 72:=65 E@ 3C:?8 E96 AC65@>:?2?E=J $6C3 A2CED @7 E96 4@F?ECJ ?@CE9 @7 E96 x32C #:G6C F?56C :ED 4@?EC@=[ :?4=F5:?8 |:EC@G:42[ z@D@G@D D64@?5=2C86DE 4:EJ]k^Am

kAmqFE 2D z@D@G2CD H6C6 46=63C2E:?8 E9:D 3C62:?2?E=J $6C3 A2CE @7 |:EC@G:42 7C@> E96 6E9?:4 p=32?:2?D 😕 E96 D@FE96C? A2CE] xE H2D 3F:=E @? E96 $6C3:2? D:56 @7 E96 3C:586 E92E 4C@DD6D E96 x32C[ 2 AC@;64E E92E E96 tFC@A62? &?:@? 7F?565 😕 9@A6D @7 =:?<:?8 E96 5:G:565 4@>>F?:E:6D]k^Am

kAmt& @77:4:2=D 7FC:@FD=J 56>2?565 E92E E96 H2== 4@>6 5@H?[ 3FE E96 $6C3D C6>2:?65 567:2?E[ 7@C4:?8 E96 @77:4:2= :?2F8FC2E:@? @7 E96 3C:586 E@ 36 A@DEA@?65] %9:D >@?E9[ 4@?4C6E6 3=@46E2= 32CC:6C 😀 DE:== DE2?5:?8[ 3=@4<:?8 EC277:4 2?5 A656DEC:2?D]k^Am

kAm|@DE :?7=2>>2E@CJ[ E96 $6C3:2? 8@G6C?>6?E D6?E 2 #FDD:2?>256 EC2:? 7C@> q6=8C256 E@ |:EC@G:42[ 25@C?:?8 :ED 4@2496D H:E9 D:8?D 564=2C:?8 E92E z@D@G@ 😀 $6C3:2 😕 >@C6 E92? a_ =2?8F286D] z@D@G@ DE@AA65 E96 EC2:? 2E E96 3@C56C[ 244FD:?8 $6C3:2 @7 H2?E:?8 E@ DE286 2? :?G2D:@? @7 ?@CE96C? z@D@G@[ >@56=65 @? #FDD:2D 2??6I2E:@? @7 rC:>62] $6C3:2[ 😕 EFC?[ 244FD65 6E9?:4 p=32?:2?D @7 =2J:?8 >:?6D 2=@?8 E96 C2:=H2J EC243:?8 42>A2:8? @7 $6C3D 2?5 E96:C 9@=J D:E6D]k^Am

kAm$6C3:2D AC6D:56?E[ %@>:D=2G }:<@=:4[ H9@ :D E9@F89E E@ 36 324<65 3J #FDD:2 2D 96 D66 😕 E96 pAC:= 6=64E:@?[ E9C62E6?65 E@ D6?5 9:D EC@@AD 324< E@ z@D@G@ E@ AC@E64E E96 $6C3D[ :7 ?646DD2CJ]k^Am

kAmx7 $6C3D 2C6 <:==65[ H6== D6?5 E96 2C>J E@ z@D@G@[ }:<@=:4 D2:5 27E6C E96 EC2:? 6A:D@56[ H9:49 H2D @DE6?D:3=J :?E6?565 E@ C6DE@C6 2 =:?6 E92E 925 366? 5:D4@??64E65 D:?46 E96 `hhh }p%~ 3@>3:?8 @7 E96 2C62] w6 H2C?65 @77:4:2=D 😕 !C:DE:?2 282:?DE 2EE6>AE:?8 E@ AC@G@<6 2 4@?7=:4E[ D2J:?8 :E H@F=5 6?5 325=J]k^Am

kAm#FDD:2D 2>32DD25@C E@ $6C3:2[ p=6AED E@ 4C62E6 2? 2CE:7:4:2= AD6F5@DE2E6 @7 z@D@G@]k^Am

kAm}p%~D E2D< :? E96 C68:@? :D 566A=J 4@>A=6I] %C@@A =6G6=D 92G6 5C@AA65 E@ 23@FE d[___ @G6C E96 A2DE 564256[ :?4=F5:?8 ed_ &]$] D@=5:6CD[ 2?5 E96:C ;@3 :?4=F56D 3@C56C A2EC@=D 2D H6== 2D ?2G:82E:?8 E96 D6?D:E:G:E:6D @7 2? 6E9?:42==J 5:G:565 C68:@?]k^Am

kAmx? E96 23D6?46 @7 2? 2C>J @7 E96:C @H?[ >@DE 6E9?:4 p=32?:2?D D66 }p%~ EC@@AD 2D AC@E64E@CD @7 E96:C DE2E6 😕 z@D@G@]k^Am

kAm%96J 2C6 96C6 E@ 5676?5 FD 7C@> E96 $6C3D H96? E96J H2?E E@ DE@C> 324<[ D2:5 q6=<:K2 $292EB:F[ ce[ 2 >@E96C @7 E9C66[ H9@ H@C

kAm|2?J $6C3D =:G:?8 😕 z@D@G@[ 9@H6G6C[ 56D4C:36 E96 2==:2?46D 7@C46D 2D @44FA:6CD >@C6 E92? AC@E64E@CD[ D2:5 {:=:;2?2 |:=:4[ H9@ @H?D 2 72C> 2=@?8 E96 9:89H2J 36EH66? |:EC@G:42 2?5 !C:DE:?2]k^Am

Original post:

Russia stirs friction in Balkans as NATO keeps uneasy peace - Santa Fe New Mexican

As Others See It: Trump, NATO could team up to put Putin on notice – Pittsburgh Post-Gazette

An editorial fromBloomberg View

U.S. Secretary of Defense James Mattis and NATO Secretary General Jens Stoltenberg have taken a tough line against Russias many recent provocations. Other than calling for all members of the alliance to pay their fair share of the military bill, however, they have offered no real plan of action.

Russias aggressions call for a stronger response. While Mr. Mattis is right to tweak the Europeans for slipping on defense spending, the metric that is repeatedly cited committing 2 percent of GDP to the military is arbitrary. After all, Greece, which uses the army as a jobs program, makes the cutoff, while France, which has arguably the continents most capable force, spends only 1.8 percent. Members should be judged not just on what they spend but how they spend it, in terms of readiness, force projection and equipment.

The alliance could also make an adjustment to its chain of command that would get the Russians attention: giving the supreme military commander authority to act independently of the bureaucratic structure in an emergency.

While NATO and the U.S. have increased their presence in the Baltics and Poland, these forces only rotate in and out of the region. The Pentagon should draw up plans for keeping at least two armored combat brigades and their heavy artillery in the region permanently, and to rotate in more aircraft to bases there and in Bulgaria and Romania. Granted, these troops would be little more than a speed bump in the event of a full-scale Russian invasion, but they would be a barrier to the more stealthy sorts of quasi-military aggressions the Kremlin used to destabilize Ukraine, and would ease anxiety in the Baltics.

Looking further ahead, the U.S. should look deeper into the past. One of former President Ronald Reagans great successes was the so-called dual-track approach to the Soviet Unions nuclear threat. While increasing the Wests military capability against the Soviets notably, getting permission from European allies to place nuclear-tipped Pershing missiles on their soil this strategy also coaxed mutually favorable nonproliferation agreements out of the Communist leadership.

President Donald Trump could do worse than following Reagans lead. This would involve renegotiating treaties to further cut weapons levels, extend expiration dates and clear up the ambiguity over systems like Russias new cruise missile, which it reportedly deployed recently. Meanwhile, the U.S. could start discussions with Eastern European allies on a new conventional missile system along Russias Western flank.

Of course, it may be worth asking if Mr. Trump, given his kind words for Russian President Vladimir Putin, would be willing to take this more assertive approach. This is why NATO needs to carry more of the load and why Mr. Trump needs to reaffirm his commitment to an alliance that is as vital now as it was during the Cold War.

Read the rest here:

As Others See It: Trump, NATO could team up to put Putin on notice - Pittsburgh Post-Gazette

Pence Tries To Reassure Europeans On US Support For NATO, EU – TPM

vH.: Ir)$N+c$$q!Egzz3kyyyzHegVwWwZ$"v^>&6pey*Sa9'2=>l+V/^^y:WR$IKQAbgYEaZz~tj=z^peMb9:L4JQImc_KjN8;IHL=q*ixi4FXI/iw5'++ZM'39~PdZe4(=G^~i9:[>k 5r[Q:fm ;b"vSM4a%3i ~ fSqAmiBGH|$z5kS/Yk'Jb,t+Oa4lKzuDx%EXXa3{|X3uZ3~PDl]$$p7sH^m,soJ8a0(fOIQ8@= ri`Lt*rY<2 3@CWF%A }A HD?LHN%5ow+i{0K~;6q7wXZ2qD$w^s85^|G]yoICzc$8pq{2Cp7x]AQK_w_NkQLvq>r0J}YSTTW^0hi2^'"T#'r>/ Qf>I5K{vX0'3"v+h{UQB's1;ntO!N4}rxX"G(&:9YIr|>}[1x,@kZ$byHc9 c;ae9GTXN 1+t^aO#0?a'_>uwcwwV?a(kqN.Gxzv_`KxW h@"`{b("^i4,A;##JT#O<;:sZO_z:y'lxAqZhy{twK7_^zY)[/+X[/3]P)8~3k_YG`M:Hg}e3Z+ - >AX#IfaH G";44Ab%eN^ca4If ? lH.,I6da19.^o8{twc(^9@$&&v6?WzbguA=ZC]0e &`.0F9p}k1|N.N*)YQj0RruA N'Ed?3h4tN_tX're=sh_JxRjNkx~G/OI#Yi^SWM4M {W;v=N}sVL 3kz;AR=9t{]nJ{j@KatN[M.F P4OGs"Upb~,+Fo~5yL4q 7&4ITAe~v/*@w(gCJJ*x:$ $L m H 2rAz uDs0+/dq =icF4 : 3eZIT}n)2YbE;I$OpmS{)1M7&$msGZH{vv ,+$~+Dt-@X!,2?`v[ROP#mf8E4YhB=qLF}R$8*j}`ATp&J) YyxLHHuqD"8mSCOX8I_sk~ 660:AQ2Yo*p$I)nIns}k;N[8=9vVx+h;h8~:G``EIkHa1OY}c4E6*v3$jeLJn^KVw1Epup7*u#d~oKB!U3(}% y@x 5GQY]`k@y:RDT)b "^^b]sv*xeo,0,:zvur5n_jq6 |-&})nxW/{'gbMMJ'MAD4 tv{]OzqC<3n%z+Rh&Ull:K}||CjmVJ%;ZvmvV{ $^J'=y'pGX*K,cEud0>wi)wlGaM~"jZo&mCvBX $i/|}wXS)S^byug$IU>k6PN?8aCM#B]L4Bz:zm4)%z ^oN.2x": EK`yj,uULh10- he!W2g*LM?1QGa"paJ(0b)pZ:N,D`db^iHp%FF=pGIhZAx"Fx" A?Vzg*p%kXz(:A*SZXQ@0fD$H?&T4uKlN%w7Bv9" 1N p1XpZ%lH+ .]Jh>7CXs"V@FU,Pn15y=)n7j]fh<5~a!#I;WtY!#@%H(Z3futh@ 9 , DvJ4BS ^zU pCgfMQl+c N#xb$s;-Mh4(g8J8S>"4qbIV884K&r-&0p0Dx4bz@x-O0T@qBk8(r9B |b!3Bn^ tI66$f3'> yi_'I%WtJDY&,msgj &BC $@a82-0R)aaeHfCI &(8Huh}R"Y@-ibO<<:.n5V05uWZ1'm ~ACp|u~w'*0J,bqu+eW M2[EgZ$]quArW+/hIn:_/ )Th6jZvR J6`Sj1?_+{85ZB@$6_rDAt_EdKndV IW]^5Q%/qZhx8xFP";Va}wiTm2o4B<|wJtp;D+Fv4 iINNI(u%'g^g4.Yh[Gc&G /H^{isshdqKn?UZ'%o"f'`{W{0$ iC ;CxNknW=rOj<_OA&6mxv"bv$0"/.p o40zL['/N#DM{K'f}]SA ~"KI!@p|o.Ini%UN%bJ4= 3C/I3aOOCgPdq@;To[bQmC@Q5yh9> >[+x6g%oJ$I*F# 9P6PlF$aFq#Bv{` l;% wr[ea }P^%V8K"cA/A)av)y (BjYk)LvC :rp/}qxu@E${I:Ec65 Tg6q5NQab~EIaKq33kvUn'6co>pVO_GC]s"/)j:`WdyjnPL pKy..?XYJZJRR(|El4[b0?~Int~=h73lg0oU`B5KFA@)D_>;;}'O^<{G 0*WDFN6}F'Gm`3h Pv{w!]LVu'Qw{.fw}iu+]ZG~6~CB>E7[$9YLwGjuNDk(U [D) 87)~7|[ho.=^`}rBm4Sg[=UVc_kib#;K.j^'L2&_~"b)xo=?I~=(Ra zdK0oxsg-wN[omu-#4>Bkq)*5k*NFd6~.db"E'$?~>g?rjOL38}_!X?#8}8"Ey AgGc0X?). Aiz2y_/q :,(e#XR A_#C:''n })p u{[#p)|N/_S$>?>OCP[S$B|!: .3K@^'u~Ob+=2iOqv+$"@zDH{$ne+ny=C/t1 Q}_?^,J9 ZPr%;F< E3 O~"+~j0He(A0x>w)Ud(k"Hd$f{X-!~]x3 B?RWj"} 0faIo_h(D=b4z~(92_sH:@Ex_YzDRi-!z m |O;QYHiHZ/SA!' }ooL7{''=;t8m?CaqZujZ~zwh('"x8c*K3f4rR~9yk^VH1bZ)A}zc{nNzdM (}!$ FqzNx wceRueC4-wW}&_]fr<~a{yPE)vgwC|a3|gojwA7F/s^Ol^+f*16E_L,@+)1-8ovNm4 pB%yZs10#mh/SoU^]]/m6k~b)oZLx2o~ ouz [LqMy6^])_/jWGm){DvJ%j%-ns2?ZFr[cn_*bAD3lWVZYzcQJ2"D5P"9HyZ^#C+Ac5F?cjGvKPe zy4HAOxJtRzz6ifNFq N 7JQI,7p_BxN:/Lzn`=}7Z%($HW e,&">l,~d+(3!DDJG8280B0`-U`sF{`6O UV|3%Iw>^c4.h4KwRRx2m#kf;$"MBrU,M)jM;c/AQ5%fis!hG1=#2Pja Ex65T&ep4eZM~1' $a@&iOq:D4<^cD'QFx8{N%"Rq_u|=JQvA '/|X~;yEaBeJ9fDC~(+VY E17J(<>>E}*UUtc;$Ie$@a$wDpB/i(YE{!T}AXEfoq1%1OET@y%)*`cNB`Wbe>A-;3WG2W;R 75;7fp%#ltV!bVNj|BW$($(s"*!eAq HJ*:,[Nxl!>zFbXmE>(QLB apIo(m_i]oVg6;`?PoU!&q'(EcLsVkc[az.6+IDv5m AFeA8Wj9h*1fY3#4geYPRj)C%DA%uh&K;xOBhl@I7J&q*di:O[u|9SDi %V;o5:vmC` =oJBggf+7S2sSiM:$*! |+Ab>""d0.veB c/#{H}>UQ 4!$h8 +"'9},QL6*Rx'a<5FHc%8!1 Cvv&y@ cX+VNPQo,=5Uf?1]ZV= -QB`E ?3kXHfT0+C$bz/rMVWUu#bDsSB y/8A !{,)BXH_,wgt)O PwcoNf-C:l=6P--/Kr2OGu VYY9f{%SlR@Pa!;h>~y Dbm{!Y%o5nm%1]XV>i7hq4*/I)1e5+9<~j%s2m02K_m}VhHjW+SW$:<_-`V5fk;_n{,qf/Vl_tfJB~Jz<1X*v60jYotXw:1?h.w r2ECmO7#|#$0!VxDRLDT[|Kb{zo|7.mN*WVe 5Oz#]RLtu%2eL?ZX?-:g9$ ?$m#}Z/k2dWeNHh:P#>:Z6j@NzR'YP^HlQn8TgFqj6kxGM1FhU}C9f oz10'0KHouH#WXtrn8fzc9i.uRB";(g$S~%3/TZZ,9h y`-V&pMte~_8%I1l^3ZL4#Q0d U@5 4- 7"x|3*Ebc&t~VIh ?9*Xr;BE-[p'E,.$4s8tD-^U$(fqi&pA]:#[t[xaI[l'"z =& e|aRdJ1 uRj7Y(('+za_uIW[0+Jp`Yx4 .zaIWS`FL-f')LKIs%Q)ZdXvTJ)F:%_6tmTE)GQ5ZbBPWvP8V HVVvdOmNGsOo$G43xzDX 80DqNH'.v BGU}R+ q<i6^kT:)9 k*~?xptn X>/d{zNgMI+R6>%>(t(t!0=2^6=*$ +ds6t=}]Tp~%wAJb&Kd(}ehyX"QLT%gP#'z3$tj".JBkd<<0 6d}Fi{CFJp'0fD.G4--WT,P B QT ,ND4 T 6Z7x*: .&[?DO*aCll4>u(pIrLmv]#vUal)kQ9 Hov<&4c1$conRv3xH?'=f#'*"uc|T U1Pdk +HPjPBIs !q&;}(S4alJkT!Ed.rOyJDUVLG-i^YK"'N*=do:C[U!. D8*OXPMI7o!$z)S^YV1DG% 8rzx E|Ud{temx{1S %K LY1>5Vt~elBR&OY-rGF[-w Ykm!kmBtVeD|a3 LnR"-{?s/OFH&Ye*@:poI w <3H6KZ$<4-ON'G:W(=p a5| Jqm lS7a2(TIfbsa:I6Wi|${QQN{];B.%i`$%"L&Wj2~ ks+a2Qy8JY3XZp4|W:rpUKtBsDDhD[*:T4v$4p8h}vL$gd+.2 ^x0ddw:cD*') E*a xCETUb1(PE8$q$Jy>G$.l|KiBa+RN%#?/ [ UL+PwH#)rmf_X`@ hM#]@x,ZBfb?$|]bn/m/dLUELM"B2Gl9=jF6h?j=4_Z|Bm!zv+6N,/$fq/}~_:dWxCD}J8X&(+PZmr#P"~0"6-j6+:$0MlnQ*^p,.N |%-HEpn+S8[SW9"&A,5~)Z@o|(Hj.W *2%gyP8q=$+ A!9u7bGF3ixdn2{'::;OkN8UW{{HM^!JRUNm(M^MJlPhqFkt^k u< S-RuF4"{`6OYA /6G5j|cv5;\yIO/C]% 014 IXPM QFLU!^^LU$S8JD_KXL=`dI{Oy0M'G:v84VW CW~U7b}A+U%T>)IcK*w{%4!6&yN_/t&bdbQGMh4-$6$rfs"bT#=}N/`_ D:EDD`f=tKi6z # Y^*3)O|CTEK.q-IJNbYAnXSIQF(FuRS1Td(fLb7Dqa-4 S$| !1FxQD! EG%f}9{@N[^rL-}T1 sxZXXOO.U+u/ U>V5P501<#ezhJtJhv'$_ dsZKb?='Lax%HQ^ %' E(SLUXMShn>*%BA]kvz1o'~[W`DUhzv(h_ q4L:}Fuu>mBH hEuRJp(Q7V/Q*|s5U@# DhhF#@Gax4wU&Kk0m{M=f|cq6/&i,lu#9)k,v8Q6t+hme$khVXTKu:"vQZ GY))ZN# @)RIHvvY$~+Ra$k6.z{r{^;<}W8~_q<}'yw3eFhg p%r:F-6+=C`7KG+|[hnYf?S!ZzEPHWzrV;N+Ez)=,Z2#;;uL<:isw(R35VtB=ZQ-;N~"O-mmv`W{Y^u[: (|<@'D vb=zoSM/OZi9NHphZ. yPuW X (hYdwgdx?=hv9>NVi!9!c=0> AA~]^C"7 x^tV/AGcl3!1P9a$r0WX2TRJ]QMyM)ArzOUystvCGggj29n'&otw,ZCNZ>3ccDG,YAxb+l,QG^~U%iIz!j8Q5p.XRS@P:vpu$[% sM(FbqZe(.W8HAQd.Gai*$B(Suq+"y8rsVhA }Tn?K:+!0Lq`_yS1AN>zzV;J}K'/e+O1{{ Fw4WAJ5R^wMzOCc+AVfMQL^==-IH69{`OuM#*I+%! 2!H9.ID,ts<.-o{jn[q s$6;n/lVma4&qMIw<|xD, [AL oo"fg^~Z-YiNQ_W[L: =jeB0$5y$tyKSF3PSrI$e +QtA:2&Y`[U$z+ uzD:gc9bHt4Cw`/;V@qsj,W'WT8hAM@w.e4>{d$s$@OsLyN'iCeEHGyOU56Z,Sq$!'<9[ZxK)M *=op].'KU(U_DKycO(i:2Y9LsZbfqZ:SAT uuMF(c8<]QTGBt8^(51YJCW ,w.Q7"WU' &#/KPEc+e*Jf$;@TUzTT+fpd`_K;Sp]ZvR{`V 98f;9VQ[m$m+TA}$$PfD2.# Vdr:irgn^}LBJ9`DR=Sv[qE2%y< D3a=E6|On3EYqMy^Zi/&T4_0!G~vD6g_|o K3|^ d|GGy$(SZ Hsin2y?vCeh6KP=J*q?w[5aZ!IHGzE >BhM'I@ftKR5u27wSC&E&b:uM{>;h$EUUP;x=) +C0$PE!US`26-"g[PaKR+$zWotYna#.;*PsD<7Ou 0uw}!Ey0k+-A9h8Ij)Z8NUb+.H4k@sTIfPA`<7x96SEnH=MEG)UpI1L?*Ip$?oP[FQMvT o/8T q8KoTfjg, x0Dn.zAX~Hb X}sC}rpA+J.0It RGhw LdN9`Zc_ZVMpBf'St[|AR"_1r P=>jL!EO?>j0B5zUOVRD [:Sv*UnbZgBqhTe _$p

Read the original here:

Pence Tries To Reassure Europeans On US Support For NATO, EU - TPM

NATO, Syria & Ukraine in ‘post fake’ world: Munich Security Conference highlights & memorable quotes – RT

The future of NATO and its relations with Russia amid turbulent US foreign policy, as well as the Syrian and Ukrainian conflicts in an era of Cold War style media hysteria have dominated the three-day Munich Security Conference.

Russia is ready to work together with NATO, but its expansion has led to an unprecedented level of tension in Europe, the Russian FM Sergey Lavrov told the conference. Moscow is open for political dialogue and diplomacy but believes it does not make any sense without military cooperation. NATO, however, has not shown a readiness for such cooperation.

The US seemingly tried to reassure its allies, alarmed by Donald Trumps campaign statements on the alliance being obsolete. America strongly supports NATO and is fully committed to this transatlantic alliance, the US Vice President Pence said at the conference. As you keep faith with us, under President Trump we will always keep faith with you, he added, reiterating, the demand, however, that allies to pay their fair share of 2 percent of GDP to maintain NATO.

From predictable position of force? NATOs chief tells Russias FM theres room for dialogue

When even one ally fails to do their part, it undermines all of our ability to come to each others aid, Pence stated, clearly implying that failure to increase spending was not an option for NATO nations.

As long as the EU and NATO complement and not compete with each other, the future of the transatlantic bond is quite bright, NATOs SG Jens Stoltenberg said, since the EU and US desire to be strong does not mean they should be alone.

Germany and France however, did not seem to be entirely reassured by Pences speech. I dont know where Germany can find billions of euros to boost defense spending if politicians also want to lower taxes, Germanys FM Sigmar Gabriel said, while his French counterpart, posted quite a salty tweet that Pence didnt say a word on the EU.

High-ranking diplomats involved in efforts to end the Syrian conflict have acknowledged the crucial role of Russia. The Astana talks is an important milestone in the reconciliation process, as the Syrian government and rebels met for the very first time at a negotiating table instead of the battlefield. And while not being an alternative to the upcoming Geneva negotiations, it should be viewed as a valuable supplement, the UN special envoy for Syria Staffan de Mistura believes.

READ MORE: Russia & Turkey-brokered Syria ceasefire has more chances than any other UN Syria envoy

The UN representative also said the not-so-secret Russian-Turkish meetings helped avert the worst case scenario in the battle of Aleppo and saved tens of thousands of civilian lives.

The new ceasefire, brokered by Russia, Iran, and Turkey is holding better than the previous one [link to an article about US ceasefire fail] since these countries have actual influence on the ground in Syria.

Previous efforts, undertaken by Russia and the US, failed since Washington didnt have such influence, US special presidential envoy for the US-led coalition against IS, Brett McGurk, conceded, stating that we became a bit of a Ping-Pong ball to try and control the situation.

The modern world lives in a post-truth period which can only be overcome through an old-school justice and modesty approach, Russias FM Sergey Lavrov believes. Only honest work without lies and fake news is the way to resist hysterical information wars imposed on the international community."

READ MORE: Post-truth & post-fake crossroads: Russian FMs top quotes at Munich Security Conference

Not everyone, unfortunately, shares the approach of the Russian FM, since the narrative of a Russian threat, Russian hacks and other baseless allegations have repeatedly emerged during the Munich conference. US Senator Lindsey Graham (R-SC), for example, has warned France and Germany to wake up referring to their upcoming elections, since the Russians were coming after you. The Senator then promised Lavrov some consequences and vowed to kick Russia in the ass in Congress.

READ MORE: Year of kicking Russia in the ass: US Senator Graham urges more Russia sanctions

Russian, French, Ukrainian and German diplomats have reached a new agreement on a ceasefire in Ukraine starting February 20.We have actively supported this decision and obviously expressed a conviction that this time, failure should not be allowed, the Russian FM Sergey Lavrov said afterward.

The diplomats reiterated the importance of the Normandy format and said there was no need to include new parties, referring to the US. The Minsk deal is perceived to be the only way to untangle the conflict, and Russians and Ukrainians have no other option but to respect it, the French FM Jean-Marc Ayrault said.

READ MORE: No need to include US in Ukraine peace talks, German FM says

Lavrov noted that the lack of progress in the reconciliation process should not be blamed solely on Russia, as the other parties are equally responsible too.

President Vladimir Putin's decree acknowledging passports and other documents of the self-proclaimed Donetsk and Lugansk Republics was announced during the conference out of humanitarian concerns, leading to a hysterical reaction from Ukrainian officials.

President Petro Poroshenko called it yet another proof of Russia's violation of international law and claimed the rogue republics to be an occupied territory. The decree, however, is motivated not by political, but humanitarian considerations and it would remain in place until the Minsk agreements are fulfilled.

Follow this link:

NATO, Syria & Ukraine in 'post fake' world: Munich Security Conference highlights & memorable quotes - RT

Nato and Russia: a real international conspiracy thriller – The Guardian

The popular myth of the Russian threat remains, writes Steve Edwards. Photograph: Mikhail Svetlov/Getty

Nato is the foundation of our security, is the current political cliche. The Guardian warmly agrees (Editorial, 16February), and joins in the demonisation of Russia to a degree which should gratify the most ardent hawk. The other side of the matter should be stated. It is not in doubt that the long-term cause of Russian misbehaviour is Nato expansion in the late 1990s, taking in the countries bordering Russia but excluding Russia itself. No serious reason was ever given for this action, and it was in the face of many expressed doubts and warnings by military and political figures at the time. It was followed by the surrounding of Russia with missile defence bases, initiated by the US but taken over by Nato. The effect on Russia was perfectly well understood, and cannot possibly have been unintentional.

Nato is like something from an international conspiracy thriller except that it is startlingly open about its objectives. It continually searches the world, literally looking for trouble everywhere, and presses at every opportunity to give Nato a role. It has succeeded in doing this in, among other places, Afghanistan, Iraq and Libya.

It might be argued that however the problem was caused, and indeed despite aspects of their own behaviour, certain countries in eastern Europe and the Caucasus now have a genuine security concern which should be addressed. But is it a good idea to give the job to the organisation that deliberately started it in the first place, and has an open interest in encouraging conflict wherever it finds it? Roger Schafir London

Martin Kettle (Why Brexit Britains defence strategy is way off course, 17 February) is right to point out the hypocrisy of Theresa Mays contrasting stances on Brexit and Nato. However, from the Russian side, its assertiveness is a not unreasonable response to Nato almost immediately crowding its western borders after the collapse of the Soviet Union. History is of prime importance here. Russia has endured major invasions from western powers for centuries; in particular, Sweden, France and Germany as well as Britain (again with France) in the Crimea and of course Britain, America, France and others invading northern Russia via Murmansk and Archangel at the end of the first world war.

In contrast, Russia has never attempted to invade western Europe or come anywhere near attacking this country. However, the popular myth of the Russian threat remains. For in practice, whatever our rulers might say about the duty of government to protect the people, the truth in probably every civilised country which ever existed is that the prime function of government is to protect the rich and powerful from the governed. And as George Orwell so masterly described in Nineteen Eighty-Four, constantly stoking fear and enmity against an outside threat is a very effective way of achieving this end. Steve Edwards Haywards Heath, West Sussex

Join the debate email guardian.letters@theguardian.com

Read more Guardian letters click here to visit gu.com/letters

See the rest here:

Nato and Russia: a real international conspiracy thriller - The Guardian

Russia Stirs Friction in Balkans, as NATO Keeps an Uneasy Peace – New York Times


New York Times
Russia Stirs Friction in Balkans, as NATO Keeps an Uneasy Peace
New York Times
ZVECAN, Kosovo In the densely forested mountains along the contested frontier between Serbia and Kosovo, a patrol of American soldiers under NATO command trudged through snow and mud, keeping an eye out for smugglers or anyone else trying to ...

and more »

More:

Russia Stirs Friction in Balkans, as NATO Keeps an Uneasy Peace - New York Times

UK Officials: Russia Tried To Kill PM To Keep Country Out Of NATO – Daily Caller

5490911

British officials believe Russian authorities planned to assassinate the prime minister of Montenegro to stop the country from joining NATO, the Sunday Telegraph reports, citing government sources.

Milivoje Katnic, Montenegros chief special prosecutor, claimed in November that nationalists from Russia organized a criminal group to disrupt the Montenegrin election Oct. 16. The plan was tobreak into the Montenegro Parliament, killPrime Minister Milo Djukanovic and put pro-Russian parties in power. (RELATED: Russians Allegedly Planned To Stop European Country From Joining NATO By Killing Its PM)

Twenty suspects of Serbian and Montenegrin origin were arrestedthe day of the election accused of plotting attacks against state institutions.

Russian authorities denied participation in the coup. Senior British officials believe the assassination attempt was planned to make it look like nationalists were behind it if it was ever uncovered.British and U.S. intelligence agencies have further gathered evidence of high-level Russian involvement, according to the Sunday Telegraph.

You are talking about a plot to disrupt or take over a government in some way, a source told the Sunday Telegraph. You cant imagine that there wasnt some kind of approval process.

Britains foreign ministry said Montenegrin authorities need to present a convincing case against the suspects to convince the international community of foul play.

Montenegro must itself deliver a competent, transparent judicial process and trial of the coup suspects, a British foreign ministry spokeswoman told Reuters. Success would be a major step in convincing the international community of real progress in Montenegrin rule of law reform and compatibility with NATO and EU standards.

Montenegro received the go-ahead from NATOin May to become a member in the near future. Djukanovic and his pro-Western government plans to distance the country from traditional allies Serbia and Russia and instead deepen ties with NATO.

The Kremlin would hence lose strategic access to the Adriatic Sea when Montenegro becomes a NATO member. Serbia willfurther be Russias only ally left in the Balkans.

Follow Jacob on Twitter

Content created by The Daily Caller News Foundation is available without charge to any eligible news publisher that can provide a large audience. For licensing opportunities of our original content, please contact licensing@dailycallernewsfoundation.org.

Visit link:

UK Officials: Russia Tried To Kill PM To Keep Country Out Of NATO - Daily Caller

Should NATO members pay their share? – Columbia Daily Tribune

Mail: Open Column, Columbia Daily Tribune, P.O. Box 798, Columbia, Mo., 65205 Fax: (866) 628-5873 / edfax@columbiatribune.com E-mail: editor@columbiatribune.com Trib Talk: E-mail tribtalk@columbiatribune.com Phone: 573-815-1776

LETTERS TO THE EDITOR: The maximum length is 250 words. We edit for clarity, accuracy, punctuation and spelling. The letter must be signed, but in some cases we will withhold your name if requested. Please include your name, street address, city and a phone number where you can be reached between 8 a.m. and 5 p.m. Monday through Friday.

PAID ELECTION LETTERS: All letters of endorsement of candidates or ballot issues will be published as Paid Election Letters and are subject to a fee of $25 for up to 100 words, plus an additional 50 cents per word beyond 100. To ensure publication, Paid Election Letters must be received by 5 p.m. Tuesday one week before an election.

OPINION: Opinion pages appear opposite the editorial page on Tuesdays and Sundays. Deadline is one week before publication. Submissions of 800 words or less can be made to Jim Robertson, managing editor, P.O. Box 798, Columbia, Mo., 65205, or sent by e-mail to jrobertson@columbiatribune.com.

Go here to read the rest:

Should NATO members pay their share? - Columbia Daily Tribune

US troops deploy to Bulgaria as part of NATO operation to support Eastern European allies – CNN

The move is the latest in a series of multinational training and security cooperation activities along the alliance's eastern front. It comes at a tenuous time in the relationship between the Kremlin and the fledgling administration of President Donald Trump, who just last week voiced unusually strong support for NATO after repeatedly objecting to its relevancy and funding. One hundred twenty troops from the 3rd Armored Brigade Combat Team, 4th Infantry Division, from Fort Carson, Colorado, arrived Wednesday at the Novo Selo training range in eastern Bulgaria, according to the Bulgarian statement. They're due to be joined by heavy military equipment and armored vehicles by the end of the week.

"This year joint exercises and training will be increased at the Novo Selo training grounds," said the ministry, adding that its goal is to develop and strengthen cooperation on a national and allied level.

Moscow has repeatedly criticized the deployments, calling them provocative and a threat to Russian security. Russian President Vladimir Putin reiterated that position Thursday at the annual board meeting of the Federal Security Service, a Russian agency that oversees national security and counterterrorism.

"At the NATO summit last July in Warsaw, Russia was declared the main threat to the alliance for the first time since 1989, and NATO officially proclaimed containing Russia its new mission. It is with this aim that NATO continues its expansion," Putin said.

"They are provoking us constantly and are trying to draw us into confrontation," he said.

"We are not in a position right now to collaborate on the military level, but our political leaders will engage and try to find common ground," he said.

"As we search for new common ground, we expect Russia to honor its commitment to the Minsk Agreements and work to deescalate the violence in the Ukraine," Tillerson said.

Russia's annexation of Crimea and ongoing tensions between pro-Russian separatists and government forces in eastern Ukraine have caused growing unease among NATO members in Eastern Europe and the Baltic states, presenting one of the biggest challenges for the alliance in its nearly 70-year history.

Here is the original post:

US troops deploy to Bulgaria as part of NATO operation to support Eastern European allies - CNN

NATO Defence Ministers take steps to strengthen the Alliance – NATO HQ (press release)

NATO Defence Ministers wrapped up two days of talks in Brussels on Thursday (16 February 2017), focused on the Alliances adaptation to a more demanding security environment.

On Wednesday, Ministers discussed NATOs role in the fight against terrorism and agreed to create a new regional Hub for the South, based at NATOs Joint Force Command in Naples. The Hub will assess and address threats from the Middle East and North Africa, engaging with partner nations and organisations.

Ministers also addressed NATOs Joint Intelligence, Surveillance and Reconnaissance capability and agreed to develop a follow-on capability for NATO AWACS planes after they retire around the year 2035. This will help the Alliance tackle challenges from the South, and anticipate crises.

Secretary General Jens Stoltenberg stressed that NATOs continuous adaptation requires fairer burden-sharing among Allies. He noted that, after many years of cuts, defence spending in 2016 increased in real terms by 3.8% among European Allies and Canada. It amounts to roughly 10 billion dollars more for our defence. This makes a difference, but it is absolutely vital that we keep up the momentum, he added.

On Thursday, Allies agreed on the next steps to modernise the NATO Command Structure and reviewed progress on the deployment of new deterrent forces in Estonia, Latvia, Lithuania and Poland. The Secretary General stressed that these deployments are defensive and measured, saying our aim is to prevent conflict, not to provoke it. Allies also took steps to enhance NATOs presence in the region, with more maritime training, exercises and situational awareness.

In a ministerial meeting of the NATO-Georgia Commission, Ministers praised Georgias defence reforms. Mr. Stoltenberg noted that Georgia is making good progress, and NATO will continue to help Georgia advance on its path towards membership.

View post:

NATO Defence Ministers take steps to strengthen the Alliance - NATO HQ (press release)

Defense Secretary Mattis issues new ultimatum to NATO allies …

U.S. Defense Secretary Jim Mattis says the NATO military alliance is central to ties between America and Europe and remains of importance to the United States. (Reuters)

BRUSSELS Defense Secretary Jim Mattis issued an ultimatum Wednesday to allies in the North Atlantic Treaty Organization, warning that if they do not boost their defense spending to goals set by the alliance, the United States may alter its relationship with them.

I owe it to you all to give you clarity on the political reality in the United States and to state the fair demand from my countrys people in concrete terms, Mattis said. America will meet its responsibilities, but if your nations do not want to see America moderate its commitment to the alliance, each of your capitals needs to show its support for our common defense.

The statements came during a closed-doors meeting with defense ministers from other NATO countries and were provided to reporters traveling with the defense secretary to Brussels. It marks an escalation in Washingtons long-running frustration that many NATO countries do not spend at least 2 percent of their gross domestic product as they have pledged. President Trump often made that point during his upstart run for the White House, at various times calling the alliance obsolete while grousing that its 28 members need to pay their fair share.

[Trumps calls for Europe to increase defense spending could force other upheaval]

Mattis, a retired Marine general, recalled Wednesday that when he was NATOs supreme allied commander of transformation from November 2007 to September 2009, he watched as then-Defense Secretary Robert Gates warned NATO nations that Congress and the American people would lose their patience for carrying a disproportionate burden of the defense of allies.

That impatience, Mattis said, is now a governmental reality.

No longer can the American taxpayer carry a disproportionate share of the defense of Western values, Mattis said. Americans cannot care more for your childrens security than you do. Disregard for military readiness demonstrates a lack of respect for ourselves, for the alliance and for the freedoms we inherited, which are now clearly threatened.

Currently, just five of NATOs 28 countries spend at least 2 percent on defense: the United Kingdom, Estonia, Poland, Greece and the United States. Major members of the alliance that do not include France (1.78 percent), Turkey (1.56), Germany (1.19), Italy (1.11) and Canada (.99), according to NATO figures. Others have pledged to do so but not until 2024.

[Flynn departure erupts into a full-blown crisis for the Trump White House]

Mattis said Washington needs the help of other nations already spending 2 percent to urge the others to do so. Those already with a plan to boost spending must accelerate it, and countries without one must establish one soon, he said.

The remarks come as NATO nations confront how to handle Russia following its 2014 annexation of Ukraines Crimean Peninsula and U.S. intelligence assessments that Russia hacked Democratic Party officials during the presidential campaign last year. Retired Lt. Gen. Michael Flynn, resigned under pressure Monday night as Trumps national security adviser after revelations that he misled Vice President Pence about secret communications with Sergey Kislyak, the Russian ambassador to the United States, regarding sanctions imposed by the Obama administration in response to the alleged hacking.

[In first under Trump, Russian jets buzzed a U.S. destroyer at close range]

Fellow ministers, when the Cold War ended, we all had hopes, Mattis said. The year 2014 awakened us to a new reality: Russia used force to alter the borders of one of its sovereign neighbors, and on Turkeys border [the Islamic State] emerged and introduced a ruthless breed of terror, intent on seizing territory and establishing a caliphate. While these events have unfolded before our eyes, some in this alliance have looked away in denial of what was happening.

NATO Secretary General Jens Stoltenberg sought to downplay any suggestion that Mattiss message constituted a threat, saying that the United States was simply pressing its allies to live up to their own commitments.

This is not the U.S. telling Europe to increase defense spending, Stoltenberg said at a news conference after the tough meeting. This is 28 allies, heads of state, that all were sitting around the same table in 2014, and looking into each others eyes and agreeing that we shall increase defense spending.

I welcome all pressure, all support to make sure that happens, Stoltenberg said, adding that Lithuania and Romania have pledged to reach 2 percent soon.

Others in the room when Mattis spoke saw his message differently.

If you pardon my French, we got the message. Pay up or be pushed, one European diplomat said, using a more vulgar term for what the United States might do to its allies. If you take him literally, then the message is indeed that theres no unconditional guarantee of security any more, the diplomat said, speaking on condition of anonymity to speak openly about the reaction.

But not every leader felt that the message was a major departure from longtime U.S. policy to ratchet up its allies defense spending.

Its nothing new, to be honest, Dutch Defense Minister Jeanine Hennis-Plasschaert said in an interview. Mattis asked for milestones, so all of us will go home and work on them.

Public opinion in the Netherlands which currently spends 1.17 percent of its annual economic output on defense is in favor of spending increases, she said.

Public support has increased because its a rough world out there and people have noticed, she said. Europe and also the Netherlands for way too long were accustomed to peace and American leadership.

Mattiss ultimatum could have the largest effect for Germany. If it were to meet the 2 percent bar, it would boost its defense spending to about $75 billion per year, resulting in a military larger than Britains. That would bea profound shift for a country that has long had a pacifist tradition that held it back from embracing a global defense presence as greatas its economic might.

Mattiss demands were echoed by British Defense Secretary Michael Fallon, who met head-to-head with the U.S. defense chief before the main NATO conclave. Fallon said that Britain which spends the second-largest amount on defense in the alliance is proposing that countries that spend less than NATO guidelines commit to an annual defense budget increase.

An annual increase would at least demonstrate good faith, Fallon told a small group of reporters in Brussels. Fallon said that Mattis had underlined a 100 percent commitment to NATO.

Britain has generally triedto ally itself with the Trump administration as London negotiates an exit from the European Union. But British leaders have urged Trump to maintain his military commitment to NATO and to Europe.

Related stories:

Mattis attempts to reassure NATO allies as the Trump administration deals with fallout from Flynns ouster

Placing Russia first among threats, Mattis warns of Kremlin attempts to break NATO

Mattis makes first trip to Europe as Pentagon chief while mulling changes in Afghanistan and anti-ISIS fight

Originally posted here:

Defense Secretary Mattis issues new ultimatum to NATO allies ...

Pence and Merkel embrace NATO but differ on transatlantic partnership – Washington Post

MUNICH Vice President Pence and German Chancellor Angela Merkel on Saturday offered dueling assessments of the troubled transatlantic relationship, as both praised NATO but Pence made no mention of the European Union, the key economic and political pact that binds Europe together.

In back-to-back speeches at the Munich Security Conference, Merkel and Pence appeared to find common ground about NATO, whose members have been urged by President Trumpto spend more on defense. But while Merkel praised the broader international organizations that have been a key part of the post-Cold War global order, Pences silence on the E.U. may only fuel fears among European allies that the new leadership in the White House will embrace only some aspects of European unity, while rejecting others.

On Sunday, Pence will travel to Brussels, where the E.U. will command more of his attention. On Monday, he will meet with senior E.U. leaders before returning home.

Pence offered a robust embrace of U.S. security commitments to Europe, seeking to tamp down speculation that Trump would pursue a new path that would abandon guarantees that European nations seem to feel they need to keep them safe from Russia.

Today, tomorrow and every day hence, be confident that the United States is now and will always be your greatest ally, Pence said. Be assured: President Trump and the American people are fully devoted to our transatlantic union.

Trump has repeatedly called NATO obsolete, butU.S. officialsin Europe this week, including Pence and Defense Secretary Jim Mattis, appear to be concentrating more on pushing allies to meet NATO defense spending commitments rather than focusing on Trumps desire for a new relationship with the Kremlin, a major fear in Europe. Many European allies see Russia as a security threat following its 2014 annexation of Ukraines Crimean Peninsula.

Pence was critical of what he called the Russian efforts to redraw international borders by force. He called for quelling the conflict in Ukraine by adhering to the Minsk II agreement, a 2015 plan that sets out a road map for peace.

But underscoring the beliefs of his boss, who many in Washington and Europe say has been too cozy toward Russia Pence also sought to strike a balance, hinting at signs of a possible partnership between the two nations.

And know this: The United States will continue to hold Russia accountable, even as we search for new common ground, which as you know, President Trump believes can be found, Pence said.

The thorny issue of Russia has clouded Trumps young presidency, amid reports that Michael Flynn, his national security adviser who resigned Monday, improperly discussed sanctions with the Russian ambassador to the United States before Trump took office, and that Trump staffers and associates repeatedly communicated with senior Russian intelligence officials during the 2016 presidential campaign.

In a bid to reach out to the countries with the most at stake for any U.S.-Russian rapprochement, Pence is expected to meet Saturday with the leaders of Lithuania, Latvia and Estonia, as well as Ukrainian President Petro Poroshenko.

In the 20-minute speech to the Munich gathering, Pence echoed Trumps call for NATO countries to meet their full financial commitments to the alliance.

(Claritza Jimenez/The Washington Post)

Let me be clear on this point: The president of the United States expects our allies to keep their word, to fulfill this commitment, and for most, that means the time has come to do more, Pence said a line that was met with only light applause.

Only four NATO nations apart from the United States meet alliance guidelines to spend 2percent of their GDP on defense, a trend Pence said was problematic.

The promise to share the burden of our defense has gone unfulfilled for too many for too long and it erodes the very foundation of our alliance, he said. When even one ally fails to do their part, it undermines all of our ability to come to each others aid.

Speaking immediately before Pence, Merkel sought to quiet rising voices in Europe that say that the continent should prepare to turn away from Trumps United States and embrace partners such as China. She said that even as Europe strengthens its own defense capabilities, it will never be able to fight terrorism without the United States.

The challenges of this world today cannot be mastered by one state alone. It needs a cooperative effort. We need to forge ahead with multilateral structures. We have to strengthen them, Merkel said. Let me address this very openly. The Europeans alone cannot cope with fighting international Islamist terrorism. We also need the support of the United States.

But she also pushed for an approach that does not alienate Muslim allies, a fear that has spiked following Trumps rhetoric about Muslims and his attempts to impose a travel ban on nationals from seven Muslim-majority countries.

Cooperation with the United States is very important to us. But whats also important to us is that Islamic states have been incorporated into this coalition, she said, referring to efforts to combat the Islamic State.

Only this way will we be able to convince people that it is not Islam that is the problem but a falsely understood Islam, she said.

With Pence sitting in the audience, Merkel also reiterated her respect for a free, independent press, in response to a question from a German reporter, who asked her opinion on the quality of newspaper reporting in the United States.

While she did not address Trump directly, her comments offered a stark contrast to a recent tweet from Trump, in which he accused the fake news media of being the enemy of the American people.

Merkel said she supports a free, independent press and has high respect for journalists, adding that, in Germany, the relationship has always been one of mutual respect.

Later Saturday, Homeland Security Secretary John Kelly said that the Trump administration is contemplating a new version of the travel ban that would allow in travelers who were onboard airplanes bound for the United States into the country, but would bar those who had not yet gotten on planes.

If theyre in motion from some distant land to the United States, when they arrive, they will be allowed in, Kelly told the Munich Security Conference. That being said, we will have a short phase-in period to make sure that they dont get on the airplane.

That would spare U.S. airports some of the chaos in the days after the travel ban on citizens of seven Muslim-majority countries was imposed last month but it may simply export the confusion to foreign airports.

The change would also create fewer plaintiffs with grounds to take legal action to overturn the travel ban.

Read more:

Todays coverage from Post correspondents around the world

Like Washington Post World on Facebook and stay updated on foreign news

Read the original here:

Pence and Merkel embrace NATO but differ on transatlantic partnership - Washington Post

Pence says US ‘strongly supports NATO,’ will hold Russia ‘accountable’ for Ukraine actions – ABC News

Mike Pence affirmed U.S. support for NATO and urged Russia to deescalate violence in eastern Ukraine while speaking Saturday at the Munich Security Conference in Germany. It was Pence's first overseas trip as vice president.

"Today, on behalf of President Trump, I bring you this assurance: The United States of America strongly supports NATO and will be unwavering in its commitment to our trans-Atlantic alliance," Pence said at the international security gathering, which was also attended by Defense Secretary James Mattis and Homeland Security Secretary John Kelly.

"This is President Trump's promise: We will stand with Europe, today and every day, because we are bound together by the same noble ideals -- freedom, democracy, justice, and the rule of law," he said.

As for Russia, Pence took a defiant position, saying, "In the wake of Russian efforts to redraw international borders by force rest assured, the United States, along with the United Kingdom, Canada, and Germany, will continue its leadership role as a framework nation in the Enhanced Forward Presence Initiative and support other critical joint actions to support our alliance."

In specifically addressing Ukraine, Pence said "we must hold Russia accountable and demand that they honor the Minsk Agreements, beginning by de-escalating the violence in eastern Ukraine."

He reiterated, "Know this: The United States will continue to hold Russia accountable, even as we search for new common ground, which as you know, President Trump believes can be found."

Pence also spoke about quashing Iran's attempts to obtain a nuclear weapon while slamming the lifting of sanctions against the country, saying Iran "continues to destabilize the Middle East, and thanks to the end of nuclear-related sanctions under the Joint Comprehensive Plan of Action, Iran now has additional resources to devotwe to these efforts."

He continued, "Let me be clear: Under President Trump, the United States will remain fully committed to ensuring that Iran does not obtain a nuclear weapon capable of threatening our countries or our allies in the region, especially Israel."

Pence also described ISIS as "perhaps the greatest evil of them all. It shows a savagery unseen in the Middle East since the Middle Ages ... the United States will fight tirelessly to crush these enemies -- especially ISIS and its so-called caliphate -- and consign them to the ash heap of history, where they belong."

Pence also met briefly with U2 frontman Bono, who was another speaker at the conference. Pence and Bono spoke about their meeting previously when Pence, then a congressman on the House Foreign Affairs Committee, helped in passing an emergency plan for international AIDS relief.

Go here to read the rest:

Pence says US 'strongly supports NATO,' will hold Russia 'accountable' for Ukraine actions - ABC News

Sharing the NATO Burden – New York Times


New York Times
Sharing the NATO Burden
New York Times
For many years now, successive American administrations have made no secret of their frustration with how little most NATO allies spend on their militaries, leaving the United States with a disproportionately large share of the bill for the joint defense.
Trump 'unwavering' in commitment to NATO alliance, says PenceFRANCE 24
Trump confronts NATO's free ridersChicago Tribune
Mattis's NATO WarningWall Street Journal (subscription)
NATO HQ (press release) -Foreign Policy (blog) -Minneapolis Star Tribune
all 1,318 news articles »

Here is the original post:

Sharing the NATO Burden - New York Times