Vladimir Putin Won’t Expel U.S. Diplomats as Russian Foreign Minister Urged



Should Mr. Putin have chosen to retaliate harshly against the United States, he would most likely have deepened the rift between the two countries and left President-elect Donald J. Trump with a nettlesome diplomatic standoff from the moment he arrived in the Oval Office. But by choosing to essentially disregard Mr. Obama’s punitive measures, Mr. Putin can try to disarm his American critics, including members of Congress who consider him an aggressive foe of the United States. That could give Mr. Trump more room to pursue the closer cooperation with Russia that he has advocated.

Mr. Putin has a flair for smart, unexpected tactics, and his announcement on Friday appeared to be in keeping with that. Despite all the statements from senior officials, including one from Mr. Lavrov, about the need to respect “reciprocity,” Mr. Putin essentially warned Washington that he was waiting for the Trump administration — a tactic not unlike that adopted by Israel in its recent rejection of a peace plan laid out by Secretary of State John Kerry.

“This is a perfect step because it makes Obama’s administration look very weak and it opens a new page in relations with Trump,” said Vladimir Frolov, an international affairs analyst and a columnist. “Moscow wanted Trump to have a room to maneuver; this decision is a clear gesture of good will toward him.”

Graphic

President Obama announced sanctions against Russia for trying to influence the 2016 election through cyberattacks. Here’s what led to the sanctions.

Mr. Putin called it “unfortunate” that the Obama administration chose to end its relationship with Russia in such a way, but sent New Year’s greetings to President Obama, his family, Mr. Trump, and “all the American people.”

Video

Russia’s Foreign Ministry Hoped to Expel U.S. Diplomats

Foreign Minister Sergey V. Lavrov recommended that Russia impose tit-for-tat measures against the United States, but President Vladimir V. Putin has rejected those suggestions.

By REUTERS. Photo by Pool photo by Natalia Kolesnikova. Watch in Times Video »

Mr. Putin said he did not want to deprive children of access to a recreational area on an island in the Moscow River that his foreign minister had recommended closing. He went one step further, inviting all children of American diplomats accredited in Russia to celebrate the New Year and the Russian Orthodox Christmas with him at the Kremlin.

For decades, the Kremlin has held a series of parties for children in December and January. Tickets start around $82 and can be bought online. While they are usually limited to Russian children, Mr. Putin invited Americans.

On Thursday, the Obama administration moved to eject 35 Russians suspected of being intelligence operatives “persona non grata”; imposed sanctions on two of Russia’s leading intelligence services; and penalized four top officers of one of those services, the powerful military intelligence unit known as the G.R.U., because of its efforts to influence the presidential election.

As part of the punishment, the State Department said that it would close two waterfront estates — one in New York, the other in Maryland — that it said were used for Russian intelligence activities.

The actions amounted to the strongest American response yet to a state-sponsored cyberattack.

United States intelligence agencies have concluded that the G.R.U., with the approval of the Kremlin, ordered the attacks on the Democratic National Committee and other political organizations, and that the Russian government enabled the publication of the emails it obtained to benefit Mr. Trump’s presidential campaign.

In addition to giving 35 Russian diplomats and their families 72 hours to leave the country, the measures announced by Mr. Obama imposed sanctions on Russia’s two main intelligence services. Washington described the diplomats as intelligence agents working under the cover of diplomacy.

Previous sanctions by the United States and its Western allies were levied against broad sectors of the Russian economy and also blacklisted dozens of individuals, some of them close friends of Mr. Putin’s who were considered crucial in the annexation of Crimea in 2014 and in destabilizing Ukraine.

Graphic

The Obama administration announced sanctions against Russia and released a report that states that the Russian government deployed computer hackers to attack the Democratic Party’s computers.

The economic sanctions covered three main areas, including blocking Russian access to international credit, cutting off cooperation in advance oil field technology and stopping arms deals or the sale of dual-use technology.

Much of their effect stemmed from the fact that they coincided with a sharp drop in global oil prices, hitting Russia with a double blow. Companies had trouble obtaining credit, driving up the short-term cost of borrowing and compounding a deep recession. Over the long run, the effect is likely to be strongest in the oil sector because it dried up most exploration in difficult areas like the Arctic.

Russia responded with sanctions of its own, mostly banning agricultural products and certain foods imported from the West. Mr. Putin and other officials have repeatedly crowed that this resulted in a successful campaign of “import substitution.”

Russia also maintained a secret list of Western officials who were no longer allowed into the country. Most, like the former American ambassador Michael McFaul, discovered it only when they applied for visas to Russia.

Even before the announcement of the latest Russian measures, Maria Zakharova, a Foreign Ministry spokeswoman, took to Facebook to denounce the Obama administration, although she spared Secretary of State John Kerry the bulk of her criticism.

Ms. Zakharova called the Obama administration “a group of a foreign policy losers, embittered and narrow-minded.”

“Today America, the American people, were humiliated by their own president,” she wrote.

There was no immediate response from the Obama administration. Elizabeth K. Trudeau, a spokeswoman for the State Department, said by phone from Washington that it was studying Mr. Lavrov’s statement and would respond later.

There is a long history of reciprocal expulsions and other measures between the United States and Russia, even after the Cold War ended with the collapse of the Soviet Union in 1991.

The Perfect Weapon: How Russian Cyberpower Invaded the U.S.

A Times investigation reveals missed signals, slow responses and a continuing underestimation of the seriousness of a campaign to disrupt the 2016 presidential election.

While vowing that Mr. Putin would himself decide how to respond, his spokesman, Dmitry S. Peskov, said, “We proceed from the premise that these decisions were taken by President Obama, and that in three weeks Donald Trump will be the new head of state.”

In retaliation, Mr. Lavrov recommended on Friday morning that 31 American diplomats be expelled from Moscow and four from St. Petersburg. He also recommended the closing of two facilities: a wooded picnic area on a Moscow island used by diplomats, as well as a warehouse in the southern, industrial part of the Russian capital.

“Of course, we cannot leave such mischievous tricks without a response,” he said on Friday morning. “Reciprocity is the law of diplomacy and of international relations.”

The Russian Foreign Ministry denied reports that Moscow was planning to close the Anglo-American School, which is attended by the children of many Western diplomats and wealthy Russians.

While Mr. Obama framed the new American measures as a response to Russian hacking during the election, the expulsion of Russian diplomats from Washington and San Francisco was described as a response to continued harassment of American diplomats in Russia.

Mr. Peskov denied that any such harassment takes place, but American diplomats tell a different story. Many travel around Moscow in cars with red diplomatic license plates that start with 004, denoting United States Embassy vehicles. That makes them easy targets for traffic stops.

Embassy employees said they were tailed as they moved around the city, and that sometimes, when they were not at home, agents would enter and move the furniture around, just to show that they had been there.

Some find it unnerving, while others shrug it off as part of the job. One young father said he was just grateful that his children were too small to realize that the family was being followed.

Continue reading the main story

On this topic: ( from category )

    Leave feedback

    Your email address will not be published. Required fields are marked *

    *
    *

    10 + 6 =

    Top