Talk:2016 Democratic National Committee email leak/Archive 2

Latest comment: 4 years ago by 2600:8801:B00:29B5:7D09:92A8:3016:9898 in topic physical evidence
Archive 1 Archive 2

Update the lead paragraph to say why DNC leadership resigned

I was wikisurfing, came to this article and read the lead and it needs some help. It doesn't say in the lead paragraph why Debbie Wasserman Schultz, Amy Dacey, Brad Marshall, and Luis Miranda resigned, though if you read the source used for the sentence [1], it says "the committee is looking to clean house in the wake of leaked emails that appeared to show the committee favoring Clinton over Bernie Sanders during the primary." That is pretty unambiguous. Secondly, the next paragraph says "The same day, the DNC issued a formal apology to Bernie Sanders and his supporters" which brings up an immediate follow-up of apologize for what? So I click the source[2] and it only has one sentence before the quote from the DNC "The Democratic National Committee apologized to Senator Bernie Sanders on Monday after leaked emails suggested the party's leadership had worked to sabotage Sanders' presidential campaign."

I would update this sentence in the lead:

The leaks contents prompted the resignation of DNC chair Debbie Wasserman Schultz before the Democratic National Convention.

To something like:

The leaks contents, which appeared to show the committee favoring Clinton over Bernie Sanders during the primary, prompted the resignation of DNC chair Debbie Wasserman Schultz before the Democratic National Convention.

Or

The leaks contents, which suggested the party's leadership had worked to sabotage Sanders' presidential campaign, prompted the resignation of DNC chair Debbie Wasserman Schultz before the Democratic National Convention.

Which would make the lead much more readable, would comply with WP:Lead and would be supported by immediately inline sources. I think this is a pretty common sense and straightforward edit, but the article is locked to us lowly IP editors. 2602:304:788B:DF50:8CDD:5461:389A:631B (talk) 20:48, 16 July 2017 (UTC)

Thanks. I fixed it. Gandydancer (talk) 22:44, 16 July 2017 (UTC)
Thank you 2602:304:788B:DF50:8CDD:5461:389A:631B (talk) 00:41, 17 July 2017 (UTC)

References

DCCC also hacked

The Democratic Congressional Campaign Committee, which shares a Capitol Hill office building with the DNC, was also hacked and had its emails similarly leaked by "Guccifer 2.0".[1] Should this go in this article as a new section, or be its own separate article? Undomelin (talk) 23:34, 25 July 2017 (UTC)

New Report

Here an extremely well written and carefully put together column by The Nation’s longtime journalist Patrick Lawrence about research that has been done by the Veteran Intelligence Professionals for Sanity:

"These data did not come to him via any clandestine means. Forensicator simply has access to them that others did not have. It is this access that prompts Kirk Wiebe and others to suggest that Forensicator may be someone with exceptional talent and training inside an agency such as the FBI. “Forensicator unlocked and then analyzed what had been the locked files Guccifer supposedly took from the DNC server,” Skip Folden explained in an interview. “To do this he would have to have ‘access privilege,’ meaning a key.”
Or alternatively, the Russian hackers forged their own metadata and "Forensicator" is just another sockpuppet akin to Guccifer 2.0. This would explain (1) how Forensicator has "access...others don't have" (2) explains Forensicator's "exceptional training" (3) tells us the agency that Forensicator works for (4) explains why Forensicator has a key to Guccifer 2.0's files. Because it's just another fake online persona created to deflect attention from the GRU. Thanks for playing. Geogene (talk) 00:35, 12 August 2017 (UTC)
I see some of Geogene's concerns echoed in this article by New York Magazine. I say we wait until other reliable sources, especially from computer forensic experts, cover this before adding it. FallingGravity 02:58, 12 August 2017 (UTC)
As Glenn Greenwald notes, this sort of skepticism, whether ultimately borne out or otherwise, does not exist in a vacuum: "US Govt has still presented no evidence of its claims about Russia." Until evidence is produced, doubts will persist.TheTimesAreAChanging (talk) 03:39, 12 August 2017 (UTC)

Fake news, not very well executed. Ignore. SPECIFICO talk 13:54, 12 August 2017 (UTC)

Excuse me? What's the fake news? wbm1058 (talk) 15:48, 13 August 2017 (UTC)
The issue seems to be phrased in the media as leak versus hack. So maybe this Wikipedia article title shouldn't suggest that it was one or the other? Anythingyouwant (talk) 18:40, 13 August 2017 (UTC)
a) Not at all. b) Are you suggesting change to "hack"? SPECIFICO talk 18:53, 13 August 2017 (UTC)
b) no, but maybe change "leak" to "publication" or something like that to avoid the suggestion we think the emails were leaked rather than hacked. Anythingyouwant (talk) 19:07, 13 August 2017 (UTC)
The emails were leaked to WikiLeaks. That's an accepted fact. There is no evidence that WikiLeaks hacked or otherwise stole the emails. Whether the leaker obtained them via a hack is not known for certain. It is the consensus opinion of official US intelligence organizations that they were obtained via a hack, but that's an opinion, not a fact. There is a minority view published by some experts that the emails were not obtained via an overseas hack, but rather locally, by a USB device or over the DNC LAN. I don't think we should disparage this minority opinion as "fringe"; they aren't suggesting that the emails were obtained via a Vulcan mind-meld with the DNC server, or anything crazy like that. – wbm1058 (talk) 19:25, 13 August 2017 (UTC)
@Anythingyouwant: How about "theft" ? Covers all the bases. Anyway, unauthorized file-copying onto a locally-connected device is no different than unauthorized file-copying via a network-installed device. It's theft either way and how much copper, fiber, solder, and silicon it traversed matters not at all. Part of the hook in this fake-news is that amateur sleuths and web surfers think they know something about electrical engineering because their local ISP has some gobbledygook about bits and packets in the installation instructions for their modem. SPECIFICO talk 19:42, 13 August 2017 (UTC)
On second thought, I agree that the emails were "leaked" to wikileaks, even if they were hacked rather than leaked from the DNC, so the present article title works for me. Anythingyouwant (talk) 20:00, 13 August 2017 (UTC)
OOPS!, right? But wrong. The guy who sells you a new Rolex on the streetcorner is not "leaking" it. He's fencing it, assuming he did not personally steal it. SPECIFICO talk 00:15, 14 August 2017 (UTC)
A fence is an individual who knowingly buys stolen goods in order to later resell them for profit. Nobody is claiming that WikiLeaks buys their leaks, are they? wbm1058 (talk) 15:27, 14 August 2017 (UTC)
Yes, the payment is the service of publication. SPECIFICO talk 19:05, 14 August 2017 (UTC)
From the above exchanges, it looks like you're not capable of editing neutrally on this subject. You can compare Wikileaks to a Rolex hawker in the comment section of the blog of your choice, but that sort of talk is out-of-line here on Wikipedia. Unless you can approach this subject neutrally, you should withdraw from editing on it. -Thucydides411 (talk) 19:33, 14 August 2017 (UTC)
Speaking of "exchange", it's econ. 101. I give you the dirt, you publish it for me. Libertarian nirvana. SPECIFICO talk 19:50, 14 August 2017 (UTC)

Here's an excerpt from the article.[1]

“The conclusions of the intelligence community with respect to the Russian hacking,” the legacy-minded Obama said, “were not conclusive.”

Here's the full sentence from a transcript of Obama's news conference.[2]

"The conclusions of the intelligence community with respect to the Russian hacking were not conclusive as to whether WikiLeaks was witting or not in being the conduit through which we heard about the DNC e-mails that were leaked."

--Bob K31416 (talk) 23:11, 13 August 2017 (UTC)

  • The Nation article, cited above, starts out on the wrong foot anyway. This may be a clue to how seriously we should take this article.
  1. "A great edifice has been erected..." What? What edifice. I don't think simultaneous investigations are a great edifice.
  2. "Allegations of treason are common..." What? Not in the legal sense. No group with legal standing such as Congress or Robert Mueller's team are asserting treason. Treason was being repeated in the press about two months ago (I think) - but that carries no weight.
  3. "The president’s ability to conduct foreign policy...is now crippled." No it isn't. He can go see any world leader at any time to discuss any issue.
  4. "Striking this close to the core of another nation’s economy is customarily considered an act of war..." Based on what? This is a ridiculous assertion. Nations impose sanctions as an alternative to military conflict.
  5. "To suggest that military conflict between two nuclear powers inches ever closer can no longer be dismissed as hyperbole." Again, this is ridiculous if he means Russia. If he is not talking about Russia, then he needs to start a new paragraph.
This is merely imho. Hopefully, I am not offending anyone.---Steve Quinn (talk) 01:35, 14 August 2017 (UTC)
The Nation, generally speaking, may have a high opinion-to-fact ratio. But that shouldn't prevent or deter us from separating the two. – wbm1058 (talk) 15:27, 14 August 2017 (UTC)
It's a ridiculous article based on a ridiculous report based on claims made by conspiracy websites. It's not even new stuff. It's same ol' bullshit, just dressed up in new garb.Volunteer Marek (talk) 01:07, 15 August 2017 (UTC)

It's been 5 days since the article came out and there doesn't seem to be any mention of it in any article by a major news organization. --Bob K31416 (talk) 00:19, 15 August 2017 (UTC)

Bloomberg.Saturnalia0 (talk) 01:01, 15 August 2017 (UTC)
Fringe.Volunteer Marek (talk) 01:07, 15 August 2017 (UTC)
Says who, you? A claim made by a group of experts in the area, reported on a reliable source. I don't see how, sorry.Saturnalia0 (talk)
Saturnalia0, Thanks. From that Bloomberg article,
"But their findings and doubts are only being aired by non-mainstream publications that are easy to accuse of being channels for Russian disinformation."
--Bob K31416 (talk) 02:32, 15 August 2017 (UTC)
The Hill has asked some cybersecurity experts about these claims. FallingGravity 01:13, 15 August 2017 (UTC)
Thanks. Among other criticisms, that article (The Hill) questioned whether the analysts used the right metadata and the right value for the download speed limitation. --Bob K31416 (talk) 13:27, 15 August 2017 (UTC)

Parallel discussion: Talk:Russian interference in the 2016 United States elections#New report in The Nation.Saturnalia0 (talk) 01:24, 15 August 2017 (UTC)

I have reverted an edit reintroducing this material. I don't precisely object to the mention of this material, but I do strongly object (for the reasons stated above) to presenting it uncritically, without noting that cybersecurity experts basically reject the claim as unfounded and bogus. Given the obvious lack of consensus (see above), this material should not be restored unless there is some version that most folks can agree upon. Neutralitytalk 20:56, 25 August 2017 (UTC)

I'm Ok with changing the wording and including rebuttals by cybersecurity companies. --S. Roix (talk) 20:59, 25 August 2017 (UTC)
S. Roix, if you can write something up, post it here, and ping those who have commented above, that would be helpful. Neutralitytalk 21:02, 25 August 2017 (UTC)
I propose the following:
"In July 2017, Veteran Intelligence Professionals for Sanity, a group comprised of former US intelligence officers known for their opposition to 2003 invasion of Iraq, posted a memorandum pointing out the findings by independent forensic investigators, according to which the files from the DNC server were copied at a speed much exceeding technical capabilities of Internet connection, which implies they were copied locally by an insider, implying a local leak rather than a hack.[1][2] However, a number of cyber-security experts expressed skepticism about this scenario. John Hultquist of FireEye said that "The author of the report didn't consider a number of scenarios and breezed right past others. It completely ignores all the evidence that contradicts its claims." Rich Barger, director of security research at Splunk, pointed out that the VIPS theory "assumes that the hacker downloaded the files to a computer and then leaked it from that computer" but overlooks the likelihood that the files were copied several times before they were leaked, potentially creating new metadata each time".[3] Journalist and political analyst Leonid Bershidsky commented on the story, calling for more public transparency in the leak investigation and drawing analogues with the 2003 Iraq invasion.[4]"
Feel free to suggest changes. --S. Roix (talk) 18:31, 27 August 2017 (UTC)
Lawrence, Folden, and their anonymous "independent forensic investigators" don't know what they're talking about. Megabytes isn't speed, it's volume. Downloading just under 2 GB in 87 seconds would require a transfer rate of around 140 Mbit/s, currently available in D.C. for $74.99/mo. (Verizon); you can get a speed of up to 500 now. And, as the articles in The Hill and New York magazine point out, how do these forensic investigators know that the data wasn't transferred, copied, and altered numerous times before it ended up on that Wordpress website? You want to add obvious nonsense (which implies [the files] were copied locally by an insider, implying a local leak rather than a hack) and then follow that with a very weak opposing viewpoint (However, a number of cyber-security experts expressed skepticism about this scenario). Express scepticism? They debunked it, thoroughly. I suggest not adding any of this to the article. Space4Time3Continuum2x (talk) 20:39, 27 August 2017 (UTC)
It's fake news. We can't foster an equivalence between fake news and reality-based rebuttal. It's like "some Mexicans I assume are decent people". SPECIFICO talk 21:03, 25 August 2017 (UTC)
Actually, based on my personal experience, I believe that censoring information usually causes people to believe that the censors have something to hide, whereas acknowledging a fringe theory and explaining why it is improbable can be very persuasive.TheTimesAreAChanging (talk) 21:24, 25 August 2017 (UTC)
It's not "censoring", it's quality control. We don't want to be a fake news cite or a venue for all kinds of idiotic conspiracy theories. If the kooks and the nutzoids then come to the conclusion that we're "trying to hide something", well, that's how it is then. It's not like these people are exactly amenable to rational persuasion, so they're sorta a lost cause to begin with. The target audience of Wikipedia is not conspiracy nutters but normal people.Volunteer Marek (talk) 18:41, 27 August 2017 (UTC)
BUTITSFAKE doesn't work there. We need to present the VIPS story and the rebuttals accordingly to their representation in media; users' own opinions on whether it's true or not are irrelevant. --S. Roix (talk) 21:27, 25 August 2017 (UTC)
Nope. It's a pimple on an elephant's ass. It goes in VIPS' article, so long as that article exists, but not in this one or any other article with respect to which it's irrelevant or fringe nonsense. SPECIFICO talk 21:52, 25 August 2017 (UTC)
You got the essay bass ackwards. You're the one saying "but its true" and WP policy is saying, so what? Fake news. SPECIFICO talk 00:10, 26 August 2017 (UTC)
I'm not saying that it's necesarily true, I'm saying that it has coverage in at least three mainstream (non-fringe) media outlets, and users are not to decide what is "fake" on their own. --S. Roix (talk) 08:17, 26 August 2017 (UTC)
No, it's WP:FRINGE and WP:UNDUE, it's hokey as hell, it's dumb, it's bullshit. It. Is. Fake. News.Volunteer Marek (talk) 08:37, 26 August 2017 (UTC)
Lawrence. Who are the anonymous "experts" Forensicator (another WordPress blogger) and HET and what exactly are their credentials making them experts? Because extremely former (27 years retired) CID analyst, current Assange surrogate, and incoherent (vodka lunch?) RT 10-year anniversary panelist Ray McGovern says so? (And why is Patrick L. Smith now writing under the pseudonym Patrick Lawrence?) All of it's conjecture and speculation and debunked. Quoting from The Hill: “I find it interesting that people are so eager to believe that Dmitri Alperovitch is biased, but willing to accept the forensics of an anonymous blogger, with no reputation, that no one knows anything about,” said Hultquist. And here's another quote, from New York magazine: "But this article is neither conclusive proof nor strong evidence. It’s the extremely long-winded product of a crank, and it’s been getting attention only because it appears in a respected left-wing publication like The Nation. Anyone hoping to read it for careful reporting and clear explanation is going to come away disappointed, however." Yeah, that and then some.
Bamford. The cherry-picked quote from Bamford's Reuters commentary is about Guccifer 2.0's debunked claims. I read the article twice and I'm still not sure what Bamford's getting at or why the headline says "Clinton emails" since her servers were not hacked, as far as anyone knows, and her deleted emails were never published by anybody. Bamford seems to argue that the US should not engage in retaliatory cyber attacks, i.e., that's off-topic for this Wikipedia article. Bamford's named source Clarke doesn't mention the hacking and publishing of the emails at all; BTW, he has no doubt that Russia interfered in the 2016 election and will do so again in 2018 and 2020. Space4Time3Continuum2x (talk) 14:33, 27 August 2017 (UTC)
Dying? Been dead for weeks now. Federalist isn't RS, haven't even heard of the other one. Geogene (talk) 16:20, 29 August 2017 (UTC)
Philly.com is a website for Philadelphia and surrounding areas, and the piece you're referring to is not news. It's in the Viewpoints section of the Opinion section. The author is a Philadelphia lawyer, Trump supporter (quote from his Twitter account: "Note to Trump's lawyer: Do not cooperate with Mueller lynch mob"). Nice :( piece of Hillary-what-aboutism, 'though. Space4Time3Continuum2x (talk) 17:03, 29 August 2017 (UTC)
Haven't even heard of The Philadelphia Inquirer ? wbm1058 (talk) 22:34, 29 August 2017 (UTC)
You mean the Philadelphia Media Network? No, I haven't heard of it. Geogene (talk) 22:48, 29 August 2017 (UTC)
Philadelphia Media Network LLC is an American media company. It owns The Philadelphia Inquirer, Philadelphia Daily News, and the newspapers' joint web portal Philly.com. The company is owned by The Philadelphia Foundation, a nonprofit organization in Philadelphia, Pennsylvania, U.S.A.
Are we on the verge of only accepting one source, the Communist Party, the "Deep State" as reliable? wbm1058 (talk) 22:54, 29 August 2017 (UTC)
Yes, those are our orders.Volunteer Marek (talk) 01:23, 30 August 2017 (UTC)

References

  1. ^ Lawrence, Patrick (2017-08-09). "A New Report Raises Big Questions About Last Year's DNC Hack". The Nation.
  2. ^ Ryan, Danielle (August 15, 2017). "What if the DNC Russian 'hack' was really a leak after all? A new report raises questions media and Democrats would rather ignore". Salon.
  3. ^ Uchill, Joe (August 14, 2017). "Why the latest theory about the DNC not being hacked is probably wrong". The Hill. Retrieved 2017-08-17.
  4. ^ Bershidsky, Leonid (2017-08-10). "Why Some U.S. Ex-Spies Don't Buy the Russia Story". Bloomberg News. Retrieved 2017-08-12.

Why is this conversation even going on here? The original report isn't even about the DNC emails, but rather about files released by Guccifer 2.0. FallingGravity 01:12, 30 August 2017 (UTC)

Heh. Volunteer Marek (talk) 01:23, 30 August 2017 (UTC)

Republican committee hacked

The article titled Russia hacked Republican committee but kept data, U.S. concludes (and used as ref#64) explains that "that the Russians hacked the Republican National Committee's computer systems in addition to their attacks on Democratic organizations, but did not release whatever information they gleaned from the Republican networks" and "It is unclear how many files were stolen from the Republican committee". Despite this our article claims that the hackers were "prevented by security defenses". This contradiction needs correcting or further clarification. - Shiftchange (talk) 03:00, 19 September 2017 (UTC)

A later report in The Wall Street Journal, "Republican National Committee Security Foiled Russian Hackers," stated that the anonymous intelligence community (likely CIA) sources claiming the RNC was also hacked were mistaken: "Russian hackers tried to penetrate the computer networks of the Republican National Committee, using the same techniques that allowed them to infiltrate its Democratic counterpart, according to U.S. officials who have been briefed on the attempted intrusion. ... The possibility that Russians tried and failed to infiltrate the RNC doesn't necessarily conflict with the CIA's conclusion. A senior U.S. official said analysts now believe what started as an information-gathering campaign aimed at both parties later took on a focus of leaked emails about Mrs. Clinton and the Democrats. ... But the fact that they failed doesn't mean they preferred one candidate over another, nor that they don't harbor plans to leak embarrassing information about Republicans or Mr. Trump in the future." The RNC, including former chair Reince Priebus, has been adamant that there was no successful intrusion into its servers; Priebus claims that that is what he was told by the FBI. Despite being a crucial piece of evidence with regard to establishing Russia's intent in any election interference, there has been no formal clarification on this point that I am aware of. The public Intelligence Community Assessment (ICA) mentions only that "Russia collected on some Republican-affiliated targets but did not conduct a comparable disclosure campaign," which does not contradict the RNC's denials; note, however, that some 200 emails from Colin Powell's personal account were hacked and posted on DCLeaks. The Illinois Republican Party was also hacked. In the course of researching this comment, it has become apparent that the older sources claiming that the RNC was successfully hacked were most likely based on unnamed sources with incomplete access to information, and that some may have conflated the hacking of individual Republicans or state-level Republican affiliates with a breach of the RNC—in fact, those are two very different propositions.TheTimesAreAChanging (talk) 06:53, 19 September 2017 (UTC)

VIPS and the intelligence community should have equal weight

How is this any more due weight than this: [3][4][5]? They're both the opinion of US security agents, former or current, experts on their area, though the WPo one doesn't cite any sources and attributes it to anonymous "officials briefed on the matter", whereas the other articles actually name the people involved, including a former technical director of the NSA. It's still being discussed 20 days after the fact. How is one such undue weight that it shouldn't even be on articles on the subject, even with opposing views being mentioned and emphasis on it not being a consensus view, and the other is worthy of being on the lead? Besides the repetitive "it's fake news because I don't like it" stuff that Marek and Specifico keep spamming? I can see them both being undue or them both being due weight, but not otherwise. I can see one having more support from the intelligence community and the text reflecting that, and the other being a minority view and that the text should emphasize that. However I don't see how one can be separated from the other without violating the neutrality of the text. Notice I'm talking about the text regarding the opinion from people in the intelligence area, not anything else regarding the subject of the article(s). Saturnalia0 (talk) 04:45, 31 August 2017 (UTC)

This is kind of pointy, isn't it? Geogene (talk) 04:58, 31 August 2017 (UTC)
This is kind of dismissive, isn't it? Saturnalia0 (talk) 14:32, 31 August 2017 (UTC)
Do you deny that this is WP:POINTY or not? VIPS has been an item of discussion for weeks beyond it which it was already clear that consensus is against inclusion. Here you seem to be arguing that VIPS should get the same amount of weight as an actual intelligence agency because they're staffed by spies. But this is ridiculous and reliable sources (including the Washington Post, but just about all of them) don't treat them equally. Geogene (talk) 14:57, 31 August 2017 (UTC)
WP:NOTPOINTy: Just because someone is making a point does not mean that they are disrupting Wikipedia to illustrate that point. As a rule, editors engaging in "POINTy" behavior are making edits with which they do not actually agree, for the deliberate purpose of drawing attention and provoking opposition in the hopes of making other editors see their "point". Assange said that their "source is not the Russian government". Andrei Soldatov said "It is almost impossible to know for sure whether or not Russia is behind a hack of the DNC's servers". Given that, how can we credibly dismiss minority opinions of intelligence experts. How about, instead of putting their opinions in the 2016 Democratic National Committee email leak § Responsibility section, we put them in the 2016 Democratic National Committee email leak § Media coverage and public perception section? The "Responsibility" section has more "weight" than the "public perception" section, and you can't deny that a portion of the public feels that this minority opinion is credible and a realistic possibility. The Nation and others are altering public perception to some degree by publishing the VIPS viewpoint. I pretty much agree with Soldatov on this. Metadata tells you whatever it tells you, but one thing it can never tell you is who wrote or manipulated the metadata. I'd guess that sufficiently sophisticated actors could make the metadata say whatever they wanted the metadata to say. Just use a hex editor to change it. If you have physical access to device(s) maybe you can analyze the media to see whether it was altered. It is not "already clear that consensus is against inclusion." It is quite clear that there is no consensus on the matter. wbm1058 (talk) 23:26, 31 August 2017 (UTC)
If it doesn't have weight, it doesn't belong in the article. Geogene (talk) 01:52, 1 September 2017 (UTC)
  • I would say that regardless of what we decide on the VIPS report, the Bloomberg piece by Bershidsky is worth including. Basically, a larger part of this article is dedicated to Bershidsky's own opinion on the "Russiagate": he discusses the lack of transparency in the investigation and the possible analogues with the "weapons of mass destruction" pretext for 2003 Iraq invasion. He's a renowned (non-fringe) political analyst in no way worse than Andrei Soldatov or Anne Applebaum. --S. Roix (talk) 14:05, 3 September 2017 (UTC)
No, still WP:FRINGE and WP:UDUE. Especially with all the stuff deeply - and rightly - critical of 'the report' that has come out since then and the fact that even The Nation has asked for an independent assessment of its article (which wasn't very flattering to say the least), and had its own staff get pissed about the fact they published this nonsense, even as an opinion piece. It's probably time to drop this. Volunteer Marek  14:14, 3 September 2017 (UTC)
It's simply a violation of WP policy to give equal weight to mainstream and fringe narratives. I suggest you focus on higher granularity issues, details and sources about which you may be able to find consensus to improve the article. SPECIFICO talk 14:32, 3 September 2017 (UTC)
Even if you consider the VIPS' statement FRINGE and UNDUE, this is no reason to exclude Bershidsky's own commentary that actual evidence of Russian involvement was not presented to the public, and that finger-pointing at Russia "may be an Iraq-sized mistake". He's not fringe, he's not a conspiracy theorist, he's not a "Putin apologist", and his opinion is independent from VIPS (he used the release of VIPS memo more as a pretext to express it). That being said, Scott Shane also criticized the lack of transparency in the investigation; Bershidsky pretty much echoed his statements. --S. Roix (talk) 18:48, 4 September 2017 (UTC)
Of course it wasn't presented in public. The point of issuing those reports is to present an opinion to the IC's customer, the US Government, which is not the same as "we the people". Presumably those reports try to avoid being a master class for hackers, who would benefit from knowing how they are tracked and identified. Other possible factors include the potential that the IC's conclusions may not be based purely on (defensive) analysis of the hack, they may be based on (offensive) spying on foreign countries, which is something they are going to avoid giving away information about. Finally, it's not their job to try to convince anyone outside of the government of the truth of what they're saying, or form any kind of political consensus of any kind inside the United States. It's kind of creepy to expect that they would be particularly interested in doing that. That's the job of the President, who has the legal authority to declassify anything he feels is necessary to achieve that political end. All such political concerns should be the business of the elected government, not the Deep State. True, some IT-oriented sources noted that there was no evidence in the report that they could use, as computer security people, to identify this set of hackers in their own work. They all hedged that with the observation that there are probably reasons why that info was not included. This criticism has been leveled before, as in the Sony hacks, which the USG attributed to North Korea but did not declassify evidence behind it. Geogene (talk) 20:51, 4 September 2017 (UTC)
You may be right about this, but I'm not asking why the evidence was not disclosed; I'm asking whether we can include legitimate criticism of this non-disclosure and Iraq-style rhetoric towards Russia. Again, I don't see how Bershidsky and Shane are worse than, say, Andrei Soldatov. --S. Roix (talk) 21:43, 4 September 2017 (UTC)
I don't consider that RS. Geogene (talk) 18:26, 4 September 2017 (UTC)
I'm disappointed to find that Jimmy Dore misleadingly quoted, if not flat-out misquoted, President Obama. At seven minutes into the first video above, he puts up a graphic that says "The conclusions of the intelligence community with respect to the Russian hacking," the legacy-minded Obama said, "were not conclusive." The actual statement, from npr: First of all, I haven't commented on WikiLeaks generally. The conclusions of the intelligence community with respect to the Russian hacking were not conclusive as to whether WikiLeaks was witting or not in being the conduit through which we heard about the DNC emails that were leaked.wbm1058 (talk) 01:24, 24 September 2017 (UTC)
Oh, I see. In fairness to Dore, he was just accurately quoting what Patrick Lawrence said in The Nation. Shame on both The Nation's editors and Dore for not fact-checking the statement. – wbm1058 (talk) 01:56, 24 September 2017 (UTC)
Now I see that this misleading truncation of Obama's statement was already pointed out on this page over a month ago. Credit where credit is due. wbm1058 (talk) 02:09, 24 September 2017 (UTC)

Roix, it's just dishonest to add this bs to the article claiming there was no opposition on talk. How did you think that was going to turn out for you? SPECIFICO talk 13:40, 8 September 2017 (UTC)

Nobody replied to my latest comment on Bershidsky and Shane. There was some legitimate criticism of VIPS' report and opposition to its inclusion on talk page (though even their report doesn't qualify as "fake news", since it wasn't debunked on the same level as, say, the Seth Rich murder story), but I don't see how Bershidsky and Shane's own opinions, published in Bloomberg and NYT, are FRINGE and "fake news". As you can see, I do not mention the VIPS' report at all. --S. Roix (talk) 13:58, 8 September 2017 (UTC)
Well it had a cameo appearance and now it's done, so maybe it will come back in the sequel 2020. Cheers. SPECIFICO talk 14:03, 8 September 2017 (UTC)
I fail to understand what you mean, and you fail to explain what's wrong with Bershidsky and Shane's pieces. They are published by reputable journalists/analysts (not "conspiracy theorists" or "Putin's trolls") in reliable news sources (Bloomberg and NYT). How is this "fake news"? --S. Roix (talk) 14:27, 8 September 2017 (UTC)
Like, adding why the flat earth theory is incorrect to an article on navigation. SPECIFICO talk 15:27, 8 September 2017 (UTC)
Now don't get ridiculous. Are you saying "It's fake because I said it's fake", and "Anyone who expresses an opinion I don't like is a flat-Earther"? --S. Roix (talk) 11:06, 9 September 2017 (UTC)
No, I didn't say that. But thanks for asking. It's not just me. Nobody likes your idea and yet you put this BS in the article claiming "per talk". thats not OK. SPECIFICO talk 12:47, 9 September 2017 (UTC)

The DNC announced it was hacked before the emails came out. The FBI warned the DNC in 2015

This article is very weak on the background to the email leak.

The emails were published on July 22, 2016. By that point:

The FBI warned the DNC they were penetrated by the Russians. Sept 2015 When Special Agent Adrian Hawkins of the Federal Bureau of Investigation called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk.

His message was brief, if alarming. At least one computer system belonging to the D.N.C. had been compromised by hackers federal investigators had named “the Dukes,” a cyberespionage team linked to the Russian government.[1]

The DNC hired Crowstrike to monitor their systems and "within a day" they determined not only was there a breach, but the intruders originated in Russia. April 2015 [1] June 14th 2016 The DNC goes public about the hack. https://www.washingtonpost.com/world/national-security/russian-government-hackers-penetrated-dnc-stole-opposition-research-on-trump/2016/06/14/cf006cb4-316e-11e6-8ff7-7b6c1998b7a0_story.html?utm_term=.ecd1f0de7323

June 15th 2016 Crowdstrike writes this blog post. https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

It was only after these two event that Guccifer 2.0 appeared. The Cybersecurity analysis section has this backwards.— Preceding unsigned comment added by 67.245.6.79 (talkcontribs) 21:09, 22 September 2017 (UTC)

I agree that the background is weak. Thanks for the link to that Times article. Another point that needs attention: The Media coverage and public perception section begins with "The New York Times reported that Julian Assange stated in an interview on British ITV on June 12, 2016, that he hoped that the publication of the emails would "... harm Hillary Clinton's chances to win the presidency…" and that he had timed the release to coincide with the 2016 Democratic National Convention." Perhaps he said that stuff later, but he didn't say it to the ITV interviewer on June 12. WikiLeaks Says It Will Publish More Hillary Clinton Emails. He said he would publish more Clinton emails, but he did not say that they would come from the DNC server. Two days later, the DNC went public about the hack. The timing of their decision to go public doesn't strike me as merely coincidental to Assange's promise of more to come. wbm1058 (talk) 03:23, 24 September 2017 (UTC)

This article should include the VIPS report and a timeline

1. A timeline would be helpful When did fbi warn dnc When did dnc first realize it was compromised When did dnc announced that it had been compromised.

2. what about this Vips report? Why is it less news than the crowd strike report?

Of it would be less important than intelligence consensus report, but right now it's not even mentioned, at all.

2601:14F:8005:B810:1B0:CE32:721:E6 (talk) 18:59, 7 November 2017 (UTC)

I think the VIPS thing has every indication of being a dead story with no lasting significance, except that there seems to be some murmurings about it today. Binney told The Intercept that Mike Pompeo, the head of the CIA, met with him to be briefed on that report and that this meeting was pushed by Donald Trump himself. This is not being covered in reliable sources as some sort of vindication of VIPS but instead as questionable behavior from the Administration, to the effect that intelligence should come up to the President from the intelligence community; not be harvested from Fox News by the President and then be pushed down into the CIA.
[6], [7], [8]. I don't see a rush to include, it's much too early to see if this is important. Geogene (talk) 21:20, 7 November 2017 (UTC)

Title of article

I haven't been following along with this article, so please ping me when you comment here. I'm wondering about the title. Has this been discussed? Shouldn't it be about the emails as a "hack" thing, not a "leak"? "Leak" implies an inside job without any external interference or hacking. That's not the case here, so the title should be changed. This should be part of the existing article Democratic National Committee cyber attacks. -- BullRangifer (talk) 08:15, 2 December 2017 (UTC)

I think it was okay when the page was started, but now that there are conspiracy theories about "insider leaks" the title is POV. Geogene (talk) 00:11, 9 December 2017 (UTC)
The current title is fine. Internet leaks are common, and as Wikipedia's article on the topic shows, leaks by hackers are common. You need to disambiguate between hacker leaks and insider leaks, but both are leaks. On the other hand, Hack (computer security) redirects to security hacker, which focuses on the people (hackers) rather than the object of their hacking. Not all hacks are for the purpose of making leaks; sometimes they keep the hacked data to themselves, and exploit it in some other fashion. – wbm1058 (talk) 19:07, 9 December 2017 (UTC) @BullRangifer: pinging you as requested. wbm1058 (talk) 19:12, 9 December 2017 (UTC)

Explain relationship between two pages.

https://en.wikipedia.org/wiki/Democratic_National_Committee_cyber_attacks

The hacking started in 2015. The FBI warned D.N.C. in 2015. 2601:14F:8005:B810:55AD:9880:EA67:C083 (talk) 14:29, 13 December 2017 (UTC)

What about this guy?

https://news.vice.com/en_us/article/gywynw/a-jailed-russian-hacker-claims-he-can-prove-he-broke-into-the-dnc-server

2601:14F:8005:B810:E0C9:4234:613:D78E (talk) 15:18, 29 December 2017 (UTC)

What about this guy?

https://news.vice.com/en_us/article/gywynw/a-jailed-russian-hacker-claims-he-can-prove-he-broke-into-the-dnc-server

2601:14F:8005:B810:E0C9:4234:613:D78E (talk) 15:18, 29 December 2017 (UTC)

A better time line, please

Intelligence agencies knew as early as 2015 that the Russians had penetrated the systems of the Democratic National Committee. How? And they warned DNC who apparently ignored warnings.

Clapped suggested in public on or about May 18, 2016, the political organizations and campaigns were being hacked.

Crowdstrike called in to fix DNC hack in May, exact date?

DNC press release June 14, 2016 and WaPo article same day acknowledging hack.

If this is going to serious piece, it needs better reporting.

2601:14F:8002:CAD2:2CD7:D608:4C8A:CA57 (talk) 18:02, 4 March 2018 (UTC)

A better time line, please

Intelligence agencies knew as early as 2015 that the Russians had penetrated the systems of the Democratic National Committee. How? And they warned DNC who apparently ignored warnings.

Clapped suggested in public on or about May 18, 2016, the political organizations and campaigns were being hacked.

Crowdstrike called in to fix DNC hack in May, exact date?

DNC press release June 14, 2016 and WaPo article same day acknowledging hack.

If this is going to serious piece, it needs better reporting.

2601:14F:8002:CAD2:2CD7:D608:4C8A:CA57 (talk) 18:02, 4 March 2018 (UTC)

DNC suit against Russia, Trump, and Wikileaks

Suit filed today. This would appear to be the correct article for inclusion.[9] O3000 (talk) 15:34, 20 April 2018 (UTC)

Pffft, still no suit filed alleging that the DNC and the Clinton campaign "conspired to disrupt" the Sanders campaign. Or that the "Swiftboaters" "conspired to disrupt" the Kerry 2004 campaign. Not to mention al the "conspiracies to disrupt" the Gore 2000 campaign. I guess it's all OK except when foreigners are involved? What law(s) are they alleging have been broken? Of course, the Clintons have never accepted bribes from foreigners </sarcasm>. wbm1058 (talk) 16:19, 20 April 2018 (UTC)
At least I guess this means they will finally have to make all the evidence of the hack public, and allow defense experts the chance to debunk it (or not). wbm1058 (talk) 16:32, 20 April 2018 (UTC)
Anti-hacking and copyright laws. O3000 (talk) 17:29, 20 April 2018 (UTC)
The correct article for inclusion is probably Democratic National Committee cyber attacks. FallingGravity 17:40, 20 April 2018 (UTC)
Actually, now it has its own article. FallingGravity 17:11, 24 April 2018 (UTC)

DNC suit against Russia, Trump, and Wikileaks

Suit filed today. This would appear to be the correct article for inclusion.[10] O3000 (talk) 15:34, 20 April 2018 (UTC)

Pffft, still no suit filed alleging that the DNC and the Clinton campaign "conspired to disrupt" the Sanders campaign. Or that the "Swiftboaters" "conspired to disrupt" the Kerry 2004 campaign. Not to mention al the "conspiracies to disrupt" the Gore 2000 campaign. I guess it's all OK except when foreigners are involved? What law(s) are they alleging have been broken? Of course, the Clintons have never accepted bribes from foreigners </sarcasm>. wbm1058 (talk) 16:19, 20 April 2018 (UTC)
At least I guess this means they will finally have to make all the evidence of the hack public, and allow defense experts the chance to debunk it (or not). wbm1058 (talk) 16:32, 20 April 2018 (UTC)
Anti-hacking and copyright laws. O3000 (talk) 17:29, 20 April 2018 (UTC)
The correct article for inclusion is probably Democratic National Committee cyber attacks. FallingGravity 17:40, 20 April 2018 (UTC)
Actually, now it has its own article. FallingGravity 17:11, 24 April 2018 (UTC)

DOJ Indictments of 12 Russian GRU Agents for DNC Hacks

Article needs a big update based off https://www.justice.gov/file/1080281/download Froo (talk) 19:22, 13 July 2018 (UTC)

DOJ Indictments of 12 Russian GRU Agents for DNC Hacks

Article needs a big update based off https://www.justice.gov/file/1080281/download Froo (talk) 19:22, 13 July 2018 (UTC)

Explain relationship between two pages.

https://en.wikipedia.org/wiki/Democratic_National_Committee_cyber_attacks

The hacking started in 2015. The FBI warned D.N.C. in 2015. 2601:14F:8005:B810:55AD:9880:EA67:C083 (talk) 14:29, 13 December 2017 (UTC)

Yes, this needs much better clarification and an exact timeline. — Preceding unsigned comment added by Two Wrongs (talkcontribs) 17:32, 18 July 2018 (UTC)

Some emails were altered before they were leaked

AP reports: "But there were signs of dishonesty from the start. The first document Guccifer 2.0 published on June 15 came not from the DNC as advertised but from Podesta’s inbox , according to a former DNC official who spoke on condition of anonymity because he was not authorized to speak to the press. The official said the word “CONFIDENTIAL” was not in the original document . Guccifer 2.0 had airbrushed it to catch reporters’ attention." (source: Raphael Satter for AP News – Inside story: How Russians hacked the Democrats’ emails. Nov. 04, 2017) Is it possible to inlcude this information into the article? --Einar Moses Wohltun (talk) 08:02, 22 August 2018 (UTC)

"Contents" is too general of a heading = Publicly released private information

"Contents" is too general of a heading to describe the information acquired by third parties and its importance, so a more descriptive heading, "Publicly released private information", was chosen to improve the article. Should the Wiki Contents box's first entry be Contents?69.181.23.220 (talk) 01:40, 8 August 2018 (UTC)

Headings should be kept simple, the section discusses just that, the contents of the leak, a synonym might be fine, also the Podesta emails article has a similar heading. Seeing as there was no consensus for this edit it should be kept as it was.--Loganmac (talk) 12:19, 10 November 2018 (UTC)

Messages vs Messengers

Although the title of this article reasonably accommodates both message (content of emails) and messenger (allegations of source), the preponderance of text about the latter gives WP:Undue Weight. Particularly egregious is the section "Media coverage and public perception" which does not cite any public perception (e.g., polls).

That section includes an indented quote from Anne Applebaum asserting that the media is somehow wrong for focusing on content, which the "Reactions" section shows was a shocking set of diverse dirty tricks. Instead of using Applebaum's complaint about what the media should have been doing in July 2016, let's show some quotes from actual media commentary about the content as well as some semblance of "public perception" (say, an interview of supposedly random people on the street, if not an actual poll).

There also seems to be WP:POV expressed in using an indented quote from James Risen at the end of "Reactions" (immediately before the "Media coverage and public perception" section) that "chides" the media for covering message instead of messenger.

In fact, there have not been claims that any of the emails were fabricated, so the message should be paramount. If no one wants to excise the Risen quote (which is redundant with the subsequent Applebaum quote), then we should at least quote a media person who feels that content takes precedence over source -- if we feel that Risen's attack is worth including, wouldn't it be fair to include someone's defense as well? Martindo (talk) 11:01, 29 March 2019 (UTC)

Hack, not Leak

Mueller report confirms this was a hack originated from the GRU, not a "leak" from an insider. The difference is very important. Article should be renamed. — Preceding unsigned comment added by Concernedsangha (talkcontribs) 23:02, 23 April 2019 (UTC)

No, there was never any evidence of a hack, just Russian IP addresses which can be TOR exit nodes. The Senate Intelligence Committee report and Mueller report do not cite any evidence of hacking, they refer to it as a hack. See this reference: [1]

References

Fringe nonsense

Two editors are restoring content sourced to an absurdly idiotic Nation piece which repeats the ramblings of Veteran Intelligence Professionals for Sanity, who were literally just aping some Russian disinformation that a pro-Kremlin hacker fed them.[11] William Binney who ran wildest with this on behalf of VIPS, appearing on Fox News to push this nonsense, later rejected that the manipulated documents were valid and concluded that they did not support the inside job theory.

Yet, here we are now in 2019, and editors are still pushing to include this fringe BS into this article. Snooganssnoogans (talk) 01:00, 4 August 2019 (UTC)

Snooganssnoogans (talk): You asked me to revert my recent edit to this article. However, I can't. According to the article Talk page, an editor is limited to one revision per 24 hours, and my revision was only a couple hours ago. Sorry. Also - you might want to ease up on characterizing others' edits as nonsense, absurd, idiotic, aping, and bullshit; this is unbecoming. I suggest more civility in your future rants. Cheers. BattleshipGray (talk) 02:37, 4 August 2019 (UTC)


Jloiacon (talk) 19:49, 7 August 2019 (UTC) [William Binney, VIPS lead] "... later rejected that the manipulated documents were valid and concluded that they did not support the inside job theory."

This never happened. Please provide a reference. I have provided facts, you have provided innuendo as BattleshipGray has also noted. Please support your case with facts. Jloiacon (talk) 19:49, 7 August 2019 (UTC)

"After re-examining the data in Guccifer 2.0 files thoroughly with the author of this article, Binney changed his mind. He said there was “no evidence to prove where the download/copy was done”. The Guccifer 2.0 files analysed by Leonard’s g-2.space were “manipulated”, he said, and a “fabrication”... Privately, Binney says his colleague Ray McGovern, who has also pushed the Forensicator theories, accepts that there is no evidence where the files were really copied. “Ray no longer argues that point – except to call it an ‘alleged location’,” said Binney. McGovern has refused to confirm this, or to answer questions about evidence for his claims."[12] Snooganssnoogans (talk) 19:54, 7 August 2019 (UTC)


Jloiacon (talk) 22:54, 7 August 2019 (UTC) The ComputerWeekly article cited for your defense, an attempted retribution-doxing of 'Adam Carter' and conspiracy theory is debunked here [1] and is deliberately misleading with respect to William Binney. Two weeks after the publication of the article, Binney is interviewed by Jimmy Dore and indicates that he continues to absolutely stand behind the core claim that the emails were not hacked over the network but were a local download. [2]

Key parts transcribed here (starting at 00:32):

[JD] Some people were telling me that you had been reversing some of your conclusions about the alleged Russian hack of the DNC servers because there was some new Guccifer data that turned out to be falsified. Could you explain what's going on with that and what your new position is if there is one?

[WB] Well the only thing that is different with that new data ... the fact is the data went like this ... there's a Guccifer 2, or somebody representing him, put the data out on the web for people to look at that was a download he claimed that came across on the 5th of July and another download that he claimed came across on the 1st of September of 2016. But if you looked at that data a little closer and you ignored the hour and the day and just looked at minutes, seconds and milliseconds you could take those two data sets and shuffle then like a deck of cards and they fit together into one data set without conflict. So where the holes were in one of the files the other file fit in, so it was one continuous set of data. So that meant Guccifer 2 was playing with the data. He did one download, split it into two files and claimed he made two different hacks. I guess to say, basically saying, 'a second hack occurred after you knew the first one did and see I can do anything - you can't stop me'. I mean that's my assumption. But the point is those two files merged so it means it's only one file and Guccifer 2 is totally a fabrication. So that meant everything that he claimed had to be proven. First of all by the speed, the download speeds that were compatible with a thumb drive that couldn't be accommodated by the network going to Russia, across the Atlantic, or anywhere in Europe, really.

[JD] So that's, you still stand by that statement....

[WB] Oh yeah, oh sure, absolutely

[JD] OK

[WB] The only thing that's different is we can't say that it came down from the DNC. All we know is that it is a fabrication. You have to prove everything Guccifer 2 says he did, everything he's representing there, including the timestamps. You know where it was done... we can prove forensically it was done locally, it was not a hack, we just don't know where local is. It's the only thing that's changed. The DNC is not there, we can't say it was done there. Jloiacon (talk) 22:54, 7 August 2019 (UTC)

Unusual editorial policy

As forensic experts sift through the various reports, evidence points to Russia being used as a mask for criminal activity - not only by the leak/hack perpetrators but by a wide variety of bad actors. This should be included in the article, see citation. [1] — Preceding unsigned comment added by Wikireadia2020 (talkcontribs) 16:24, 26 November 2019 (UTC)

No. disruptivefare.com is not a reliable source, so cannot be used in any citation here. Please a) post new comments at the bottom of any talk page and b) sign your comments. General Ization Talk 00:48, 27 November 2019 (UTC)

physical evidence

This article needs more emphasis on the physical evidence linking Russia to the leak. An appeal to authority is not enough, when it's the authority of agencies that routinely lie for propaganda purposes. — Preceding unsigned comment added by 2600:8801:B00:29B5:7D09:92A8:3016:9898 (talk) 23:17, 14 December 2019 (UTC)