Tuesday 11 October 2016

Lock, stock and no smoking barrel

What the Indian Army did to seven Pakistan Army-guarded terrorist launchpads across the Line of Control was a covert commando operation. An eminently successful one at that.
A surgical strike, says the Macmillan Dictionary, is “a military attack, especially by air, that is designed to destroy something specific and to avoid wider damage”. The common military understanding is that it is an attack carried out without warning and intended to deal only with a specific target. Such operations are quick and covert, but the result is left open for the world to see. The classic example is Israel’s air raid on Iraq’s Osirak nuclear reactor in 1981.
What the Indian Army did on the night of September 28-29 was a slow and laborious operation, which had troops creeping, climbing and crawling across the LoC and across two kilometres of rugged terrain, avoiding stepping on land-mines or alerting village dogs, reaching largely undefended targets, catching the enemy off-guard, killing him and destroying his camp in the dark. No photos sent, no bodies carried back, no trophies. But they did it.
As much was conceded, though inadvertently, by Air Marshal (retd) Shahzad Chaudhry of the Pakistan Air Force: “What India has done is an LoC violation. Not a surgical strike.”
The Indian Army had done it earlier, too (see graphics). Pointed out Lt Gen Hardev Singh Lidder, former chief of Integrated Defence Staff and veteran special forces officer: “We have had strikes earlier, but those were mostly local. This is the first time that strikes were carried out as a national policy.”
The idea of a covert counterstrike was mooted on September 18 night, when Defence Minister Manohar Parrikar and Army chief Dalbir Singh Suhag were flying back to Delhi from the brigade headquarters in Uri, where 18 soldiers had been killed in a terror strike early that morning. Parrikar wanted the general to give him a few actionable options that they could present to Prime Minister Narendra Modi in the cabinet committee on security the following day.
Meanwhile, Modi had been in touch with National Security Adviser Ajit Doval. He wanted to know whether the attack had a confirmed Pakistani link. Yes, said Doval. A GPS set found on the attackers had shown that they had come from across the LoC.
35ThepolicecheckingLife, interrupted: The police checking the luggage of passengers in Jammu on October 5 | PTI
That night, on Gen Suhag’s orders, the directorate-general of military operations headed by Lt Gen Ranbir Singh burnt the midnight oil. Doval ordered all intelligence inputs, from the National Technical Research Organisation (NTRO), the Research and Analysis Wing, and the Intelligence Bureau, to be made available to the DGMO. But Ranbir Singh had a problem. The Army’s Northern Command had informed him of the existence of 30-odd launchpads across the LoC within striking distance, but they had all been emptied out immediately after the Uri attack. Yes, the Pakistanis were expecting payback.
A launchpad, as an officer explained to THE WEEK, is like a bus shelter. The training camps, mostly run by ex-army officers on the payroll of outfits like Lashkar-e-Taiba, are deep inside Pakistan-occupied Kashmir—often 30 to 40km inside. From there, the trained boys are taken to the launchpads, where they spend days until the coast is clear for infiltration. Guides, mostly villagers and double agents, take them across the LoC.

No comments:

P2P WiFi Plan Challenges ISP Dominance

en Garden  on Monday announced the launch of a new peer-to-peer service that allows users to share Internet connections and unused plan da...