December 2005 Monthly Forecast

Posted 23 November 2005
Download Complete Forecast: PDF
AMERICAS

Haiti

Expected Council Action

The Council will be monitoring the situation in Haiti with concern as the electoral process unfolds, leading to the elections scheduled for 8 January 2006. A statement giving positive encouragement is a possibility. Any upsurge in political violence or suggestion that the elections might be further delayed is likely to trigger a firm response. The mandate of the UN Stabilization Mission in Haiti (MINUSTAH) expires in February, but all evidence suggests that the Council appreciates that a long-term commitment in Haiti is required this time around.

Key Facts
The Council’s active engagement with Haiti dates back to the early 1990s. After the 1991 coup that overthrew the democratically elected president Jean-Bertrand Aristide and following a long period of intense negotiations, the Council in resolution 940 (1994) authorised the use of force to restore the elected leader. Under this pressure, the coup perpetrators left and Aristide returned to the country.

Council-mandated missions were on the ground for several years though their scope became increasingly narrow before their final withdrawal in March 2000.

The situation in Haiti never stabilised and became progressively more volatile. In early 2004, violent upheavals against the Haitian government led to President Aristide leaving the country in February.

A US-led Multilateral Interim Force (MIF) entered Haiti to ensure stability until the arrival of the current UN peacekeeping force.

A Provisional Electoral Council (CEP) was established. An important regional cooperation effort was undertaken to support to the electoral process under the auspices of the Organisation of American States (OAS), the Caribbean Community (CARICOM) and the United Nations. According to the current Haitian constitution, the new president has to take office on 7 February 2006.

In a presidential statement on 18 October 2005, the Council, concerned about delays, urged the Haitian authorities to hold the elections before 2006 and to develop a phased electoral plan as soon as possible.

Key Issues
The Council’s main challenge is long-term stabilisation of the situation in Haiti. Holding elections by the constitutional deadline of February 2006 is crucial to achieving that goal. Of specific importance for the Council are the fundamental requirements for the elections: adequate security and processes which can achieve a free and fair election.

A further issue of concern for the Council will be to ensure security between the two rounds of elections, when the risk for a resurgence of violence is the highest.

The Council will have to keep Haiti high on its agenda to ensure long-term stability. A renewal of the mandate of MINUSTAH due to expire on 15 February 2006 is likely in this regard, and an increase in size remains possible since the ceiling has not been reached yet.

Council Dynamics
The “Group of Friends of Haiti,” including Council members such as Argentina, Brazil, France and the United States, has been in the lead. In addition, Canada, with its engagement dating back to the 1990s, and Chile, a recently departed Council member, play important roles.

The United States has been particularly interested in stabilising the Haitian situation because of concerns about an influx of refugees to Florida. For Latin American states, Haiti has been a test of their ability to manage a conflict in the region.

A Core Group composed of the leading countries, troop-contributing countries, donors and regional organisations, was established in 2004 and was welcomed by the Council in its resolution 1576. The Core Group met in November 2005 in Haiti and expressed concern over the slow electoral process.

Options
The Council may limit itself to monitoring the situation and receiving situation reports from MINUSTAH. However, other options include:

  • An early, proactive presidential statement to encourage the electoral process, welcoming the setting of the election date for 08 January 2006 and pointing to the key benchmarks to be achieved in the coming weeks
  • If signs of political violence or further delays appear, the Council may consider a more detailed statement

Underlying problems
Impediments to the holding of elections and factors fuelling instability include a lack of confidence in the democratic process on the part of the population, rising political tensions and a lack of political dialogue, the slow training of the Haitian National Police, setbacks in the judicial system’s reforms, an absence of sound institutions and of the rule of law, gang violence and overall very high crime rate, and rampart poverty. Additional impediments include delays in the implementation of a disarmament, demobilisation and reintegration programme, and deficiencies in coordination between the OAS, MINUSTAH and the CEP.

Because the Council has in the past failed to commit the presence of UN missions in Haiti for sufficiently long-term involvement, the UN is finding it difficult to develop the necessary and productive partnerships with Haitian society at all levels.

Sign up for SCR emails
UN Documents

 Selected Resolutions
  • S/RES/1608 (22 June 2005) extended the mandate of MINUSTAH until 15 February 2006 and expressed support for the Secretary-General’s proposals for temporarily reinforcing the mission.
  • S/RES/1576 (29 November 2004) extended the mandate of MINUSTAH.
  • S/RES/1542 (30 April 2004) established MINUSTAH and requested that authority be transferred from the MIF.
  • S/RES/1529 (29 February 2004) authorized the MIF to deploy in Haiti.

 Reports of the Secretary-General

 Presidential Statements

  • S/PRST/2005/50 (18 October 2005) pressed Haiti’s administration to hold timely elections.
  • S/PRST/2005/1 (12 January 2005) noted that further urgent action was needed to improve security and that additional measures for holding elections were also necessary.
  • S/PRST/2004/32 (10 September 2004) noted that illegal armed groups were still undermining stability and security.
  • S/PRST/2004/4 (26 February 2004) expressed concern over the situation in Haiti and supported the OAS and CARICOM in their effort to find a solution.

 Letters exchanged between the President of the Council and the Secretary-General

Report of the Council’s mission to Haiti
  • S/2005/302 (6 May 2005) stressed that there was no alternative to elections.

Historical Background

 25 November 2005

The date of the first round of elections was set for 8 January 2006 and the second round for 15 February 2006.

 18 November 2005

The date of the first round of elections was set for 27 December and the second round for 31 January 2006.

 November 2005

The Core Group Haiti met in Port-au-Prince.

 20-21 October 2005

International donors’ conference for Haiti in Brussels reviewed the status of financial pledges made.

 18 October 2005

Haiti’s Prime Minister, Gérard Latortue, briefed the Council and despite some positive developments, tremendous challenges remained, especially with regards to the judicial system, the disarmament process and the humanitarian situation.

 29 September 2005

More than 70 percent of some 4 million eligible voters had been registered.

 22 June 2005

The Council extended the mandate of MINUSTAH until 15 February 2006 and supported a temporary increase during the electoral period.  

 April 2005

Security Council mission visited Haiti. 

 Late 2004

Rising levels of deadly political and gang violence occurred in the capital. Armed gangs loyal to Aristide were said to be responsible for the killings.

 30 April 2004

The Security Council adopted resolution 1542 establishing MINUSTAH.

 17 March 2004

Interim Prime Minister Latortue formed a transitional government. In order to build consensus for the work of the government, a political pact was signed between the government, political groups and representatives of the civil society. 

 29 February 2004

President Aristide was forced into exile. The Council adopted resolution 1529 authorising the MIF to deploy in Haiti, at the request of the new interim government.

 January and February 2004

Violent uprisings against President Aristide took place. Rebels seized several cities and dozens of people were killed.

 1995 to 2000

The multinational force was followed by a number of successive peacekeeping missions until 2000: the UN Mission in Haiti (UNMIH), the UN Support Mission in Haiti (UNSMIH), the UN Transition Mission in Haiti (UNTMIH) and the UN Civilian Police Mission in Haiti (MIPONUH).

 1995

Aristide supporters won parliamentary elections.

 October 1994

The Haitian military regime relinquished power. Council-authorised forces landed in Haiti to oversee a transition to civilian government, and Aristide returned.

 1993

The joint UN-OAS International Civilian Mission in Haiti (MICIVIH) was deployed in February, but due to a lack of Haitian cooperation could not carry its mandate. In June, through resolution 841, the Council imposed sanctions after the Haitian regime rejected an accord facilitating Aristide’s return. In September, the Council established the first peacekeeping operation in the country, UNMIH.

 September 1991

Aristide was ousted in a coup led by Brigadier-General Raoul Cédras.

 December 1990

Jean-Bertrand Aristide was elected president in an election monitored by the UN and OAS.

Other Relevant Facts

 Special Representative of the Secretary General

 Juan Gabriel Valdés (Chile)

 Force commander

 General Urano Teixeira da Matta Bacellar (Brazil)

 Size and Composition of Mission

Current Strength as of 30 September 2005: 8,104 total uniformed personnel, including 6,595 troops and 1,509 police, supported by 428 international civilian personnel, about 461 local civilian staff  and 161 UN Volunteers.
Key Troop Contributing Countries: Brazil, Jordan, Uruguay, Nepal, Sri Lanka, Argentina, Chile.

 Cost

 1 July 2005 – 30 June 2006: $494.89 million

Full forecast

Subscribe to receive SCR publications