Adam Schiff Makes Clear FBI Is Using Section 215 Like the 2014 Exception

For months, Congress has been debating the reauthorization of Section 215 of the PATRIOT Act. The House passed a compromise bill before COVID shut-downs really halted everything in Congress, though did so in such a way as to prevent Zoe Lofgren from offering any amendments. After the Senate failed to act, the provision (and two related ones lapsed). Then, a few weeks ago, the Senate passed a version that added an amendment from Mike Lee and Patrick Leahy that strengthened the amicus to the previously passed House bill. But an amendment offered by Ron Wyden and Steve Daines failed by one vote after Tom Carper said that Pelosi had warned him its passage would gut FISA (and after Bernie Sanders and Patty Murray didn’t make it for the vote). The operative language of their amendment read,

(C) An application under paragraph (1) may not seek an order authorizing or requiring the production of internet website browsing information or internet search history information.

Zoe Lofgren and Warren Davidson tried to pass that amendment in the House. Over a weekend of heated negotiations, they limited the Wyden-Daines language to apply just to US persons.

(C) An application under paragraph (1) may not seek an order authorizing or requiring the production of internet website browsing information or internet search history information of United States persons.

At first, Wyden endorsed the Lofgren-Davidson language. Except then Adam Schiff gave Charlie Savage a statement that suggested the amendment would only prevent the government from seeking to obtain Americans’ internet information, not prevent it altogether.

But in his own statement, Mr. Schiff put forward a narrower emphasis. Stressing the continued need to investigate foreign threats, he described the compromise as banning the use of such orders “to seek to obtain” an American’s internet information.

That led Ron Wyden to withdraw his support. Leadership withdrew that amendment from the Rule.

Schiff’s ploy seems to suggest one way the government is using Section 215.

Wyden had previously asked how each of three applications for Section 215 would appear in counts:

  • An order in which an IP address used by multiple people is the target
  • An order collecting all the people who visit a particular website
  • An order collecting all the web browsing and internet searches of a single user

I’ve argued in the past that the FBI wouldn’t go to the trouble of a Section 215 order for a person who was not otherwise targeted, the last bullet. Schiff’s willingness to limit collection to foreigners is consistent with that (because targeting non-US persons has a lower probable cause level), meaning that’s not the function the government is so intent on preserving.

Which leaves Wyden’s IP address used by multiple people and a website, what I have suggested might be VPNs and WikiLeaks. Those are the applications that Schiff (and Pelosi) are going to the mat to protect.

That makes something that happened in 2014 important. That year, FISC permitted the government to remain tasked on a selector under 702 (which can only target foreigners) even after finding that Americans were using the selector, provided the US person content was purged after the fact. Except ODNI made a list of enumerated crimes — virtually all of which exploit the Dark Web — that Section 702 content could be used to prosecute. Richard Burr codified that principle when the law was reauthorized in 2017.

Schiff has invoked the same principle — allowing the FBI to target a URL or IP, and in the name of obtaining foreign intelligence, obtaining the US person activity as well. Because this is not treated as “content,” the government may not be limited to instances where the US person activity is location obscured (though it’s possible this is just about obtaining VPN traffic, and not something like WikiLeaks).

Wyden called the resulting practice (remember, this is status quo), as “dragnet surveillance.”

“It is now clear that there is no agreement with the House Intelligence Committee to enact true protections for Americans’ rights against dragnet collection of online activity, which is why I must oppose this amendment, along with the underlying bill, and urge the House to vote on the original Wyden-Daines amendment,” Wyden said.

So once again — still — the government is using a foreign targeted law to obtain leads of Americans to investigate. That, apparently, is what Pelosi considers the key part of FISA: honey pots to identify Americans to investigate.

Meanwhile, DOJ doesn’t even like the changes Lee and Leahy implemented, falsely claiming that the law — which requires DOJ to meet the standards laid out voluntarily by FBI’s response to the DOJ IG Report — does nothing to address the problems identified by the IG Report.

The Department worked closely with House leaders on both sides of the aisle to draft legislation to reauthorize three national security authorities in the U.S.A. Freedom Act while also imposing reforms to other aspects of FISA designed to address issues identified by the DOJ Inspector General. Although that legislation was approved with a large, bipartisan House majority, the Senate thereafter made significant changes that the Department opposed because they would unacceptably impair our ability to pursue terrorists and spies. We have proposed specific fixes to the most significant problems created by the changes the Senate made. Instead of addressing those issues, the House is now poised to further amend the legislation in a manner that will weaken national security tools while doing nothing to address the abuses identified by the DOJ Inspector General.

Accordingly, the Department opposes the Senate-passed bill in its current form and also opposes the Lofgren amendment in the House. Given the cumulative negative effect of these legislative changes on the Department’s ability to identify and track terrorists and spies, the Department must oppose the legislation now under consideration in the House. If passed, the Attorney General would recommend that the President veto the legislation.

Trump, meanwhile, is opposing the bill because it doesn’t go far enough.

WARRANTLESS SURVEILLANCE OF AMERICANS IS WRONG!

Republicans are inventing reasons to oppose it after supporting it in March.

Back in March, Billy Barr said he could do what he needed to with EO 12333. It’s unclear how he’d coerce providers.

But Schiff’s efforts to defeat Wyden make it clear this is a function designed to identify Americans.

Update: I had thought a current vote was on FISA, but is on China sanctions, so I’ve deleted.

The DOJ IG Footnotes Show FBI Doing What They Do and Russia Doing What They Do

Three Republican Senators — Chuck Grassley, Ron Johnson, and Lindsey Graham — have gotten Bill Barr and Ric Grenell to declassify a bunch of things pertaining to Carter Page’s surveillance. While the materials have sent the frothy right into a frenzy again, the materials are actually far more interesting, ambiguous, and at times, damning to Trump’s narrative than the right wing stenographers have made out. This post will look at a series of footnotes to the DOJ IG Report on Carter Page that have been declassified. I’m going to look at allegations about Russian knowledge of Steele’s project in July 2016 and evidence the Michael Cohen claims were disinformation in more detailed in a follow-up; both revelations may hurt Trump’s narrative more than help it, contrary to claims by the frothers.

The purge at ODNI enabled this declassification to occur

Before I get into what the declassified footnotes show, it’s important to understand Grenell’s role in it. In his statement releasing the full set of declassified footnotes, Grassley thanked both Bill Barr and Grenell. In Ron Johnson’s WSJ op-ed feeding the ignorant frenzy about the footnotes, he described how he and Grassley had to keep pressing for their declassification until Grenell made it happen.

My colleague Sen. Chuck Grassley and I began pressing Attorney General William Barr, and eventually acting Director of National Intelligence Richard Grenell, for full declassification of these footnotes. That’s why they’re now public.

In Grenell’s letter providing the footnotes (which very notably did not come as a re-released IG Report, as a prior declassification had), he explained that,

[H]aving consulted the heads of the relevant Intelligence Community elements, I have declassified the enclosed footnotes. I consulted with the Attorney General William Barr, and he has authorized the ODNI to say that he concurs in the declassification insofar as it relates to DOJ equities.

Grenell, of course, is doing the DNI job part time, on top of his full-time job as Ambassador to Germany and his day job of trolling dishonestly on the Internet.  So the declassification might be better understood as the work of Kash Patel, who, while he was a staffer on the House Intelligence Committee, started this declassification project and also served as a gatekeeper to ensure GOP Congressmen did not get accurate information on Russia. While he was on the National Security Council, Patel ensured that Trump did not get accurate information on Ukraine. And the release comes just days after Trump got rid of the last Senate confirmed person at ODNI, something that Adam Schiff has raised concerns about.

Don’t get me wrong: I support these declassifications and with a very few exceptions in these footnotes, don’t think embarrassing stuff got hidden because Grenell was involved (I have a different opinion about how stuff was declassified for Lindsey, even while I’m thrilled to have the precedent for entire FISA applications being released). Some of the most interesting declassifications confirm small details about FISA that have long been known, but have been impossible to prove since DOJ guarded that confirmation so assiduously. But it is crystal clear this declassification happened as a result of dismantling longtime Intelligence Community protections, for better and worse.

The footnotes show FBI and FISA worked like it normally does and so did the Russians

As noted, Grenell didn’t effectuate this declassification by having DOJ IG release an updated version of the report, but instead by releasing all the redacted footnotes, with any newly declassified information unmarked, out of context. Not only does that obscure a few key ones that weren’t further declassified or had already been declassified, but it makes it harder to understand what they mean in context. I’ll treat each of them in turn, italicizing the newly disclosed information, if any.

17: The Brits let Steele cooperate

The OIG also interviewed witnesses who were not current or former Department employees regarding their interactions with the FBI on matters falling with the scope of this review, including Christopher Steele and employees of other U.S. government agencies. 17

17 According to Steele, his cooperation with our investigation was done with the consent of his government.

The fact that Steele emphasized this — and the delayed timing of Steele’s cooperation — suggest that the UK wanted to make clear that they were willing to expose their own intelligence weaknesses to cooperate with something Trump had put significant stock in.

21, 354: DOJ IG considered some of the FISA collection on Page irrelevant to this review

We also received and reviewed more than one million documents that were in the Department’s and FBI’s possession. Among these were electronic communications of Department and FBI employees and documents from the Crossfire Hurricane investigation, including interview reports (FD-302s and Electronic Communications or ECs), contemporaneous notes from agents, analysts, and supervisors involved in case-related meetings, documents describing and analyzing Steele’s reporting and information obtained through FISA coverage on Carter Page, and draft and final versions of materials used to prepare the FISA applications and renewals filed with the FISC. 21

21 We did not review the entirety of FISA collections obtained through FISA surveillance and physical searches targeting Carter Page. We reviewed only those documents collected under FISA authority that were pertinent to our review.

[snip]

Emails and other communications reflect that in the first week of surveillance on Carter Page [redacted], following the granting [redacted] application -· in the October 2016, the Crossfire Hurricane team collected [redacted] 354

354 We did not review the entirety of FISA collections obtained through FISA surveillance and physical searches targeting Carter Page. We reviewed only those documents collected under FISA authority that were pertinent to our review.

These declassifications reveals two phrases — “collections,” and “physical searches” — that have long been treated as classified (though they appear elsewhere in the report, usually by accident). The import of these phrases, especially “physical search,” which actually includes “stored communications,” is why they’ve been hidden in the past.

While the meaning of these footnote was always clear, the import of it (that is, what DOJ IG would considered irrelevant to their review) remains unclear, especially given Michael Horowitz’s public questions about whether the collection was ever useful.

That’s especially true given how FISA surveillance was integrated into later Carter Page applications. The applications Lindsey Graham released makes it clear there was a good deal (indeed, it clearly corroborated concerns about Page’s hope to open a pro-Russian think tank as well as sustained questions about whom Page met with in Russia — though that’s partly because he oversold his ties there to the campaign). The redactions, however, were just hiding FISA vocabulary that had previously been hidden.

61 and 63: How the FBI decides to make someone an informant

The CHSPG recognizes that the decision to open an individual as a CHS will not only forever affect the life of that individual, but that the FBI will also be viewed, fairly or unfairly, in light of the conduct or misconduct of that individual. 59 Accordingly, the CHSPG identifies criteria that handling a ents must consider when assessing the risks associated with the potential CHS. [redacted]60 These risks must be weighed against the benefits associated with use of the potential CHS. 61

Once a CHS has been evaluated and recruited, the CHSPG does not allow for tasking until after the CHS has been approved for opening by an FBI SSA; the required approvals for a specific tasking have been granted; and the CHS has met with the co-handling agent assigned to his or her file, who has the same duties, responsibilities, and file access as the handling agent. 62 The CHSPG requires additional supervisory approval by a Special Agent in Charge (SAC) and review by a Chief Division Counsel CDC to open CHSs that are “sensitive” sources, [redacted]

61 Criteria used by agents and analysts to weigh the risks and benefits are: (1) access [redacted] (2) suitability: [redacted] (3) susceptibility: [redacted] (4) accessibility: [redacted] (5) security; [redacted]

62 CHSPG § 3.1.

63 CHSPG Section 3.5.1.1 Special approval and notification requirements also are necessary for CHS operations in extraterritorial jurisdiction, such as tasking a CHS to contact the subject of an investigation who is located in a foreign country. The requirements and notifications differ, for example, depending on whether the CHS operating is a national security extraterritorial operation or a criminal extraterritorial operation involving a sensitive circumstance. Approval from an FBI Assistant Director is necessary for national security extraterritorial operations, [redacted]

[snip]

Under the CHSPG, which vests SSAs with daily oversight responsibility for CHSs in routine investigations, approval at the SSA level was sufficient. 525 The only relevant exception for the Crossfire Hurricane investigation were counterintelligence CHS extraterritorial operations, which required approval by an FBI Assistant Director, and which we found received approval by Priestap. 526

526 As described in Chapter Two, the special approval and notification requirements for CHS operations in extraterritorial jurisdiction differ, for example, depending on whether the CHS operation is a national security extraterritorial operation or a criminal extraterritorial operation involving a sensitive circumstance. Approval from an FBI Assistant Director is necessary for national security extraterritorial operations, CHSPG Sections 19.2, 19.3.3. Because the Crossfire Hurricane investigation at the outset was a national security investigation, the extraterritorial CHS operations in the case required Assistant Director approval.

These sections reveal details of the FBI’s rules on informants and the special approvals needed in some cases. This information had already been liberated by Terry Albury (see PDF 25 and 31ff) for the earlier sections that remain redacted (which is a testament to the novelty of this declassification, since he’s in prison for having released it). They’re interesting in the case of Carter Page because there was some dispute about using Steele (to say nothing of the disagreement between Steele and the FBI about what their relationship really entailed).

Apparently, Bill Priestap had to give approval for overseas use of informants (and this must extend to Stefan Halper), not because the investigation was sensitive, but because it was a national security investigation.

164, 464, 484: Joseph Mifsud was neither a CIA asset nor had CIA collected on him

During one of these meetings, Papadopoulos reportedly “suggested” to an FFG official that the Trump campaign “received some kind of a suggestion from Russia” that it could assist the campaign by anonymously releasing derogatory information about presidential candidate Hillary Clinton. 164

164 During October 25, 2018 testimony before the House Judiciary and House Committee on Government Reform and Oversight, Papadopoulos stated that the source of the information he shared with the FFG official was a professor from London, Joseph Mifsud. Papadopoulos testified that Mifsud provided him with information about the Russians possessing “dirt” on Hilary Clinton. Papadopoulos raised the possibility during his Congressional testimony that Mifsud might have been “working with the FBI and this was some sort of operation” to entrap Papadopoulos. As discussed in Chapter Ten of this report, the OIG searched the FBI’s database of Confidential Human Sources (CHS), and did not find any records indicating that Mifsud was an FBI CHS, or that Mifsud’s discussions with Papadopoulos were part of any FBI operation. In Chapter Ten, we also note that the FBI requested information on Mifsud from another U.S. government agency, and received a response from the agency indicating that Mifsud had no relationship with the agency and the agency had no derogatory information on Mifsud.

(U) We refer to Joseph Mifsud by name in this report because the Department publicly revealed Mifsud’s identity in The Special Counsel’s Report (public version). According to The Special Counsel’s Report, Papadopoulos first met Mifsud in March 2016, after Papadopoulos had already learned that he would be serving as a foreign policy advisor for the Trump campaign. According to The Special Counsel’s Report, Mifsud only showed interest in Papadopoulos after learning of Papadopoulos’s role in the campaign, and told Papadopoulos about the Russians possessing “dirt” on then candidate Clinton in late April 2016. The Special Counsel found that Papadopoulos lied to the FBI about the timing of his discussions with Mifsud, as well as the nature and extent of his communications with Mifsud. The Special Counsel charged Papadopoulos under Title 18 U.S.C. § 1001 with making false statements. Papadopoulos pled guilty and was sentenced to 14 days in prison. See The Special Counsel’s Report, Vol. 1, at 192‐94

[snip]

The FBI’s Delta files contain no evidence that Mifsud has ever acted as an FBI CHS,463 and none of the witnesses we interviewed or documents we reviewed had any information to support such an allegation. 464

464 The FBI also requested information on Mifsud from another U.S. government agency, and received a response from that agency indicating that Mifsud had no relationship with that agency.

[snip]

In Crossfire Hurricane, the “articulable factual basis” set forth in the opening EC was the FFG information received from an FBI Legal Attache stating that Papadopoulos had suggested during a meeting in May 2016 with officials from a “trusted foreign partner” that the Trump team had received some kind of suggestion from Russia that it could assist by releasing information damaging to candidate Clinton and President Obama. 484

484 Papadopoulos has stated that the source of the information he shared with the FFG was a professor from London, Joseph Mifsud, and has raised the possibility that Mifsud may have been working with the FBI. As described in Chapter Ten of this report, the OIG searched the FBI’s database of Confidential Human Sources (CHSs) and did not find any records indicating that Mifsud was an FBI CHS, or that Mifsud’s discussions with Papadopoulos were part of any FBI operation. The FBI also requested information on Mifsud from another U.S. government agency and received no information indicating that Mifsud had a relationship with that agency or that the agency had any derogatory information concerning Mifsud.

These declassifications debunk something George Papadopoulos has long claimed: that Joseph Mifsud was part of a Deep State plot run by either the FBI or CIA. The FBI asked CIA if they knew anything about him but did not.

166: How the FBI got involved

The Legat told us he was not provided any other information about the meetings between the FFG and Papadopoulos. 166

166 According to Legat, the senior intelligence official stated at the meeting with the USG official that the FFG information “sounds like an FBI matter.”

This explains how, after Australia passed the Papadopoulos tip to State, State called in both the FBI Legal Attaché in London and a senior intelligence officer — probably Gina Haspel, who at the time was London Station Chief — to explain the tip, after which the SIO said FBI should deal with it. Again, it undermines part of the claims of a Deep State coup.

205: Proof Steele should have known FBI considered him an informant, not a consultant

Steele stated that he never recalled being told that he was a CHS and that he never would have accepted such an arrangement, despite the fact that he signed FBI admonishment and payment paperwork indicating that he was an FBI CHS. 205

205 During his time as an FBI CHS, Steele received a total of $95,000 from the FBI. We reviewed the FBI paperwork for those payments, each of which required Steele’s Signed acknowledgement. On each document, of which there were eight, was the caption “CHS Payment” and “CHS’s Payment Name.” A signature page was missing for one of the payments.

This passage was redacted to hide the fact that when the FBI pays informants they don’t do so under their own name. The passage as a whole provides reason why Steele should have known, contrary to his claims, that FBI treated him bureaucratically as an informant. The fact he had a payment name may or may not strengthen that proof.

208: Oligarchs spent much of 2015 trying to meet the FBI through Steele

In our review of Steele’s CHS file, other pertinent documents, and interviews with Handling Agent 1, Ohr, and Steele, we observed that Steele had multiple contacts with representatives of Russian oligarchs with connections to Russian Intelligence Services (RIS) and senior Kremlin officials. 208

208 (U) A 2015 report concerning oligarchs written by the FBI’s Transnational Organized Crime Intelligence Unit (TOCIU) noted that from January through May 2015, 10 Eurasian oligarchs sought meetings with the FBI, and 5 of these had their intermediaries contact Steele. The report noted that Steele’s contact with 5 Russian oligarchs in a short period of time was unusual and recommended that a validation review be completed on Steele because of this activity. The FBI’s Validation Management Unit did not perform such an assessment on Steele until early 2017 after, as described in Chapter Six, the Crossfire Hurricane team requested an assessment in the context of Steele’s election reporting. Handling Agent 1 told us he had seen the TOCIU report and was not concerned about its findings concerning Steele because he was aware of Steele’s outreach efforts to Russian oligarchs. We found that the TOCIU report was not included in Steele’s Delta file. Handling Agent 1 said that he found preparation of the TOCIU report “curious” because he believed that TOCIU was aware of Steele’s outreach efforts and fully supported them.

The fact that Steele was a liaison between the US government and Russian and Ukrainian oligarchs was not secret. Indeed the sections on Bruce Ohr, as well as Ohr’s declassified 302s, make that clear. What’s most interesting about this (prior) redaction is that, while marked as unclassified, the footnote was redacted. While it’s damning that this was not in Steele’s Delta file, that it had been but is not now redacted may say more about investigations into Ohr and Oleg Deripaska and others, than it does about Steele (meaning they’re no longer protecting those investigations).

210 and 211: Deripaska’s contemporaneous knowledge of the Steele dossier

Ohr told the OIG that, based on information that Steele told him about Russian Oligarch 1, such as when Russian Oligarch 1 would be visiting the United States or applying for a visa, and based on Steele at times seeming to be speaking on Russian Oligarch l’s behalf, Ohr said he had the impression that Russian Oligarch 1 was a client of Steele. 210 We asked Steele about whether he had a relationship with Russian Oligarch 1. Steele stated that he did not have a relationship and indicated that he had met Russian Oligarch 1 one time. He explained that he worked for Russian Oligarch l’s attorney on litigation matters that involved Russian Oligarch 1 but that he could not provide “specifics” about them for confidentiality reasons. Steele stated that Russian Oligarch 1 had no influence on the substance of his election reporting and no contact with any of his sources. He also stated that he was not aware of any information indicating that Russian Oligarch 1 knew of his investigation relating to the 2016 U.S. elections. 211

210 As we discuss in Chapter Six, members of the Crossfire Hurricane team were unaware of Steele’s connections to Russian Oligarch 1. [redacted]

211 Sensitive source reporting from June 2017 indicated that a [person affiliated] to Russian Oligarch 1 was [possibly aware] of Steele’s election investigation as of early July 2016.

I’m going to save my longer discussion on this for a separate post, though I already flagged and explained why these two footnotes were important in this post. The short version is, it suggests that to the extent the dossier was disinformation, focusing on Carter Page would have given cover for whatever mission Konstantin Kilimnik was pursuing in July 2016, at which point Deripaska may have already known of the dossier (remember he went to Moscow and met with Viktor Yanukovych before the meeting). Note, too, that the redacted word that has been substituted as “possibly aware” is too short to be that uncertain, so I question the substitution. Also note that footnote 210 is one of a handful footnotes in the entire report that was not further declassified with this review.

214: Steele used to be a spook

Steele told us he had a source network in place with a proven “track record” that could deliver on Fusion GPS’s requirements. Steele added that this source network previously had furnished intelligence on Russian interference in European affairs. 214

214 Steele told us that the source network did not involve sources from his time as a former foreign government employee and was developed entirely in the period after he retired from governmental service

This redaction only served to hide what we all knew, that Steele used to be an MI6 officer. Either the UK no longer considers that sensitive or they really want to give Trump what he wants.

242: The Carter Page investigation wasn’t only about whether he was a spy

Case Agent 2 told the OIG that he informed Steele that the FBI was interested in obtaining information in “3 buckets.” According to Case Agent 2’s written summary of the meeting, as well as the Supervisory Intel Analyst’s notes, these 3 buckets were:

(1) Additional intelligence/reporting on specific, named individuals (such as [Page] or [Flynn]) involved in facilitating the Trump campaign-Russian relationship; 241 (2) Physical evidence of specific individuals involved in facilitating the Trump campaign-Russian relationship (such as emails, photos, ledgers, memorandums etc); [and] (3) Any individuals or sub sources who [Steele] could identify who could serve as cooperating witnesses to assist in identifying persons involved in the Trump campaign-Russian relationship. 242

242 The FBI advised the OIG that the Crossfire Hurricane investigation was a national security investigation, and these activities therefor[e] involved national security extraterritorial CHS operations [redaction]

The only thing interesting about this declassification is how it relates the earlier and later ones, at 63 and 526, on special approval for using an informant overseas. It is equally interesting, however, that the description of why FBI focused on what they did remains substantially classified.

244: The FBI’s knowledge of Sergei Millian’s activities remains classified

For example, Steele identified a sub-source (Person 1) who Steele said was in direct contact with Steele’s primary source {Primary Sub-source). 244

244 Person 1 [redacted]

Like the footnote about Crossfire Hurricane’s knowledge of Oleg Deripaska’s ties with Steele, nothing new has been redacted here. Incidentally, after the first batch of these declassifications had come out and I called Sergei Millian out on making a chronologically impossible claim about what they showed, we had a charming exchange where he told me his interest in what I told the FBI was unique, which I include here solely to break up the monotony of this post!

253: Someone told Steele that Millian was hiding out

According to Handling Agent l’s records, during October 2016, Steele communicated with him four times and provided seven written reports, one of which concerned Carter Page and thus was responsive to the FBI’s request for information concerning Page’s activities. 253

253 (U) These seven reports, with selected highlights, were:

(U) Report 130 (Putin and his colleagues were surprised and disappointed that leaks of Clinton’s emails had not had a greater impact on the campaign; a stream of hacked Clinton material had been injected by the Kremlin into compliant western media outlets like WikiLeaks and the stream would continue until the election);

[redacted] Report 132 (a top level Russian intelligence figure claimed that Putin regrets the operation to interfere in the U.S. elections);

(U) Report 134 (a close associate of Rosneft President Sechin confirmed a secret meeting with Carter Page in July; Sechin was keen to have sanctions on the company lifted and offered up to a 19 percent stake in return);

(U) Report 135 (Trump attorney Michael Cohen was heavily engaged in a cover up and damage control in an attempt to prevent the full details of Trump’s relationship with Russia being exposed; Cohen had met secretly with several Russian Presidential Administration Legal Department officials; immediate issues were efforts to contain further scandals involving Manafort’s commercial and political role in Russia/Ukraine and to limit damage from the exposure of Carter Page’s secret meetings with Russian leadership figures in Moscow the previous month);

(U) Report 136 (Kremlin insider reports that Cohen’s secret meeting/s with Kremlin officials in August 2016 was/were held in Prague);

[redacted] Report 137 (Divyekin was moved from his position in the Presidential Administration to one in the Duma; this move followed Divyekin being exposed in the western media, e.g., the Yahoo News story of September 23, 2016, as a secret interlocutor of Page); and

[redacted] Report 139 (Person 1 was forced to lie low abroad following his/her exposure in the western media and was currently in [redacted]).

There are three things about these disclosures. First, the redacted bullets were classified (they had some redaction other than the Unclassified markings these other paragraphs have). If they were known disinformation, it’s not clear why they’d be classified.

Second, this and other declassified passages suggest that FBI had IDed Divyekin (otherwise it’s unlikely to be classified). The application itself said FBI believed this person to be Igor Nikolayevich Dyevkin, who work(ed) in the Presidential Administration. Unless these original redactions were attempts to hide what FBI didn’t know but should have?

The other detail is that — whether disinformation or no — Steele got a report in October, during the month after FBI started actively investigating Millian, that claimed he had hidden out. He was in New York at the time, though, and remained out and about at least through the inauguration (where he partied with Papadopoulos). So why redact his purported locale?

This spreadsheet lists which files the FBI got when.

265: Grenell liberates basic FISA vocabulary that has long been hidden

The same day, OGC submitted a FISA request form to OI providing, among other things, a description of the factual information to establish probable cause to believe that Carter Page was an agent of a foreign power, the “facilities” to be targeted under the proposed FISA coverage, and the FBI’s investigative plan. 265

“Facilities” are the items to be searched or subjected to electronic surveillance, such as email accounts, telephone numbers, physical premises, or personal property.

The term facilities has long been unredacted in reports on FISA, but without a definition (though the definition was obvious). Its declassification is long overdue. That said, this definition leaves out a lot of things that can be defined as facilities, such as IP addresses and encryption keys.

276: The rush to surveil Page before he met with foreigners

3: 11 p.m., Lisa Page to McCabe: “QI now has a robust explanation re any possible bias of the chs in the package. Don’t know what the holdup is now, other than Stu’s continued concerns. Strong operational need to have in place before Monday if at all possible, which means ct tomorrow. 276

As described below, it appears the desire to have FISA authority in place before Monday, October, 17, was due, at least in part, to the fact that Carter Page was expected to travel to the United Kingdom and South Africa shortly thereafter, and the Crossfire Hurricane team wanted FISA coverage targeting Carter Page in place before that trip.

This sounds shocking and any rush may have led to problems with the application (though the most serious problems were more substantive than that). But it’s not unusual to tie surveillance to upcoming foreign activities. After all, FBI is trying to understand what someone’s relationship to foreign governments is. And Page had some pretty interesting meetings in places besides just Russia.

Moreover only the details of where Page was traveling were classified in the original release — a description of his travel appears at 321ff.

293, 362, 368, 377: Individualized FISA orders automatically qualify the target for 705(b) surveillance

Yates signed the application, and OI submitted the application to the FISC the same day. By her signature, and as stated in the application, Yates found that the application satisfied the criteria and requirements of the FISA statute and approved its filing with the court. 293

293 Her signature also specifically authorized overseas surveillance of Carter Page under Section 705(b) of the FISA and Executive Order 12333 Section 2.5

362 Her signature also specifically authorized overseas surveillance of Carter Page under Section 705(b) of the FISA and Executive Order 12333 Section 2.5.

368 Boente’s signature also specifically authorized overseas surveillance of Carter Page under Section 705(b) of the FISA and Executive Order 12333 Section 2.5.

Rosenstein’s signature also specifically authorized overseas surveillance of Carter Page under Section 705(b) of the FISA and Executive Order 12333 Section 2.5.

A set of four footnotes describing that the Attorney General designee signature on the Page applications are one of the declassifications that has been significantly misunderstood.

Under FISA, for authorizations that are more strict (with an individualized content warrant being the most strict), authorization for less or equivalent surveillance is fairly automatic. People targeted with individual orders here in the US must either be covered, when they travel overseas, by 703 (surveillance overseas with the assistance of a US provider) or 704 (surveillance without assistance overseas, meaning EO 12333 surveillance), but there’s an authorization, 705(b), that allows both domestic collection and 12333 collection overseas. As far as all public records and some non-public ones show, 703 has never been used. 705(b) has instead, meaning that when people travel overseas, the government uses techniques available under EO 12333. There’s good reason to believe that the techniques available under 705(b)/EO 12333 are much niftier, including (as one example) more sophisticated device hacks.

I wrote about the import of 705(b) authority with Carter Page back in April 2017 (in a piece that also suggested he might be the first person ever to get to review his FISA application).

That he was approved for 705(b) is important because he was surveilled overseas. But that is in no way unique to Page. Nor, even if this were “physical search” mean they were surveilling his person. A hack of a phone, conducted from Maryland, would qualify.

296: Steele fluffed his MI6 experience

Steele is a former [redacted] and has been an FBI source since in or about October 2013. [Steele’s] reporting has been corroborated and used in criminal proceedings and the FBI assesses [Steele] to be reliable. 296

296 Although Case Agent 2’s summary of the early October meeting with Steele states that Steele described his former position in a manner consistent with the footnote in the FISA application, other documentation (discussed in Chapter Eight) indicates that Steele’s former employer told the FBI in November 2016, after the first application was filed, that Steele had served in a “moderately senior” position, not a “high‐ranking” position as Steele suggested.

This is a complaint about whether Steele or the FBI agent was responsible for the depiction of how he was described in a footnote in the application. It basically shows that Steele fluffed his experience when meeting with the Crossfire Hurricane team, but this kind of distinction is often semantics.

301 to 303: Hiding more details about Sergei Millian

Before the initial FISA application was filed, FBI documents and witness testimony indicate that the Crossfire Hurricane team had assessed, particularly following the information Steele provided in early October, that Source E was most likely a person previously known to the FBI, referred to hereinafter as Person 1. 301

[snip]

In addition, we learned that Person 1 was at the time the subject of an open FBI counterintelligence investigation. 302 We also were concerned that the FISA application did not disclose to the court the FBI’s belief that this sub-source was, at the time of the application, the subject of such an investigation. We were told that the Department will usually share with the FISC the fact that a source is a subject in an open case. The 01 Attorney told us he did not recall knowing this information at the time of the first application, even though NYFO opened the case after consulting with and notifying Case Agent 1 and SSA 1 prior to October 12, 2016, nine days before the FISA application was filed. Case Agent 1 said that he may have mentioned the case to the OI Attorney “in passing,” but he did not specifically recall doing so. 303

301 As discussed in Chapter Four, Person 1 [redacted]

302 According to a document circulated among Crossfire Hurricane team members and supervisors in early October 2016, Person 1 had historical contact with persons and entities suspected of being linked to RIS. The document described reporting [redacted] that Person 1 “was rumored to be a former KGB/SVR officer.” In addition, in late December 2016, Department Attorney Bruce Ohr told SSA 1 that he had met with Glenn Simpson and that Simpson had assessed that Person 1 was a RIS officer who was central in connecting Trump to Russia.

303 Although an email indicates that the OI Attorney learned in March 2017 that the FBI had an open case on Person 1, the subsequent renewal applications did not include this fact. According to the OI Attorney, and as reflected in Renewal Application Nos. 2 and 3, the FBI expressed uncertainty about whether this sub‐source was Person 1. However, other FBI documents in the same time period reflect that the ongoing assumption by the Crossfire Hurricane team was that this sub‐source was Person 1.

301 is one of a small number of footnotes that did not get declassified any further. 302 still hides the source of intelligence claiming that Millian was rumored to be a former Russian intelligence officer, though that Glenn Simpson believed it was not really secret. Clearly there are things about Millian — or about the reporting on Millian — that remain legitimately secret. For some reason, 303 was included on the declassification list even though it had been entirely declassified (it was clearly at least FOUO) for the initial release of the report.

328: Secret discussions sometimes remain secret

Priestap said he interpreted the comments about Steele’s judgment to mean that “if he latched on to something … he thought that was the most important thing on the face of this earth” and added that this personality trait doesn’t necessarily “jump out as a particularly bad or horrible [one]” because, as a manager, it can be helpful if the “people reporting to [you] think the stuff they’re working on is the most important thing going on” and use their best efforts to pursue it. Information from these meetings was shared with the Crossfire Hurricane team. However, we found that it was not memorialized in Steele’s Delta file and therefore not considered in a validation review conducted by the FBI’s Validation Management Unit (VMU) in early 2017. 328

328 Priestap told the OIG that he recalled that he may have made a commitment to Steele’s former employer not to document the former’s employer’s views on Steele as a condition for obtaining the information.

It’s unclear whether DOJ IG doesn’t believe Bill Priestap’s explanation for not including details that might be considered derogatory about Steele. And he’s right that the judgment — that Steele might follow shiny objects — might not be a bad thing in a well-managed source. In any case, the US now appears uninterested in hiding this detail.

334: For some reason Steele’s primary sub-source claimed to believe he was getting paid to meet with friends

As noted in the first FISA application, Steele relied on a primary sub-source (Primary Sub-source) for information, and this Primary Sub-source used a network of sub-sources to gather the information that was relayed to Steele; Steele himself was not the originating source of any of the factual information in his reporting. 334

334 When interviewed by the FBI, the Primary Sub‐source stated that he/she did not view his/her contacts as a network of sources, but rather as friends with whom he/she has conversations about current events and government relations. The Primary Sub‐source [was] [redacted]

This passage (the “was” was previously unredacted but is now redacted) has generated a lot of uncritical attention, as has the DOJ IG Report’s reporting on the primary sub-source generally. One possibility for who this person is is that he’s someone in a British-based Russian community; that community has successfully been targeted for assassination repeatedly (and if the person were in Russia, would be even more vulnerable). If this person was knowingly part of disinformation, undermining Steele would be part of the disinformation. If the person was not, he might want to minimize what he did to avoid assassination himself. But the claim — made here — that someone getting paid to tell Steele these stories (as he was) didn’t realize his network was being treated as subsources is laughable, and reflects more on the reliability of what the Primary Subsource actually said, because it is solid evidence he’s spinning his relationship with Steele.

339: People who would have ties to Russian intelligence are alleged to have ties to Russian intelligence

The Primary Sub-source told the FBI that one of his/her subsources furnished information for that part of Report 134 through a text message, but said that the sub-source never stated that Sechin had offered a brokerage interest to Page. 339

339 The Primary Sub‐source also told the FBI at these interviews that the subsource who provided the information about the Carter Page‐ Sechin meeting had connections to Russian Intelligence Services (RIS). [redacted]

From the day the dossier came out, it was explicit that some of the claimed sources for it had ties to Russian intelligence, and it would be unsurprising if someone close to Igor Sechin did too. The context to this footnote — that the Primary Subsource’s texts with the subsource didn’t reflect any payment to Page — is actually far more damning for Steele (or his Subsource, who for reasons I laid out above, I think shouldn’t be trusted). But the fact that spooks talk to spooks is actually not all that interesting (and in Steele’s dossier, is explicit).

Note there’s a redaction after this claim, which may be an assessment of whether the claim, in this case, makes any sense.

342: On top of disinformation, FBI believed both Steele and his sources may have been boasting

According to the Supervisory Intel Analyst, the cause for the discrepancies between the election reporting and explanations later provided to the FBI by Steele’s Primary Sub-source and sub-sources about the reporting was difficult to discern and could be attributed to a number of factors. These included miscommunications between Steele and the Primary Sub-source, exaggerations or misrepresentations by Steele about the information he obtained, or misrepresentations by the Primary Sub-source and/or sub-sources when questioned by the FBI about the information they conveyed to Steele or the Primary Sub-source. 342

342 In late January 2017, a member of the Crossfire Hurricane team received information [redacted] that RIS [may have targeted Orbis; redacted] and research all publicly available information about it. [redacted] However, an early June 2017 USIC report indicated that two persons affiliated with RIS were aware of Steele’s election investigation in early 2016. The Supervisory Intel Analyst told us he was aware of these reports, but that he had no information as of June 2017 that Steele’s election reporting source network had been penetrated or compromised.

There are two allegations in this newly declassified information. First, that someone on the Crossfire Hurricane team received information that said Steele’s company may have been targeted. And second, a recurring report about one or multiple June 2017 reports stating that Russian intelligence knew of Steele’s efforts in “early” or “July” 2016.

The first claim, with the continued redaction, is unclear about three things: whether Steele was targeted by human or cyber spying, and who conducted the open source investigation, and what the “it” refers to (it could be Orbis, or the attempted targeting of him). It would be thoroughly unsurprising if Steele had been phished, for example, as virtually all anti-Russian entities were in this period. Phishing might have entailed open source investigation into Orbis (but then, so would human targeting). If phishing or any other hacking were successful, Russia might have learned of his project that way.

I’ll deal with this June 2017 report(s) in more depth later. Here, though, the Supervisory Intel Analyst was making a distinction between knowing of Steele’s project and compromising it that may not be entirely credible. It’s important in this context because the FBI did not consider, before Page’s June 2017 FISA application, whether Steele’s allegations about him were disinformation. (Elsewhere, Priestap describes that he considered but dismissed the possibility because he didn’t understand how that would work.)

347: FBI used 702 collection to test Steele’s sub-sources

FBI documents reflect that another of Steele’s sub-sources who reviewed the election reporting told the FBI in August 2017 that whatever information in the Steele reports that was attributable to him/her had been “exaggerated” and that he/she did not recognize anything as originating specifically from him/her. 347

347 The FBI [received information in early June 2017 which revealed that, among other things, there were [redacted]] personal and business ties between the sub-source and Steele’s Primary Sub-source; contacts between the sub-source and an individual in the Russian Presidential Administration in June/July 2016; [redacted] and the sub‐source voicing strong support for candidate Clinton in the 2016 U.S. elections. The Supervisory Intel Analyst told us that the FBI did not have Section 702 coverage on any other Steele sub‐source.

A number of frothy right wingers have pointed to this as further proof of a grand conspiracy. It could be that. But that’s not necessarily what this shows. It does show that 1) the sub-source was in touch with both the primary Subsource (which you’d want to prove to make sure the contact actually happened, and 2) the sub-source had the kind of contacts — with Russia’s Presidential Administration — to reflect actual access to information. The Hillary support absolutely could mean that the sub-source played up whatever he or she had learned from Russian sources, in which his or her claim that Steele’s reporting was exaggerated might be a way to deflect blame. That said, the better part of potential sources for this dossier would not have been pro-Hillary.

The declassification reveals the interesting detail that one and only one of Steele’s subsources was targeted under Section 702.

350: The FBI identified the Michael Cohen reporting as erroneous from early on

Stuart Evans, NSD’s Deputy Assistant Attorney General who oversaw OI, stated that if OI had been aware of the information about Steele’s connections to Russian Oligarch 1, it would have been evaluated by OI. He told us: “Counterintelligence investigations are complex, and often involve as I said, you know, double dealing, and people playing all sides…. I think that [the connection between Steele and Russian Oligarch 1] would have been yet another thing we would have wanted to dive into. “350

350 In addition to the information in Steele’s Delta file documenting Steele’s frequent contacts with representatives for multiple Russian oligarchs, we identified reporting the Crossfire Hurricane team received from [redacted] indicating the potential for Russian disinformation influencing Steele’s election reporting. A January 12, 2017, report relayed information from [redacted] outlining an inaccuracy in a limited subset of Steele’s reporting about the activities of Michael Cohen. The [redacted] stated that it did not have high confidence in this subset of Steele’s reporting and assessed that the referenced subset was part of a Russian disinformation campaign to denigrate U.S. foreign relations. A second report from the same [redacted] five days later stated that a person named in the limited subset of Steele’s reporting had denied representations in the reporting and the [redacted] assessed that the person’s denials were truthful. A USIC report dated February 27, 2017, contained information about an individual with reported connections to Trump and Russia who claimed that the public reporting about the details of Trump’s sexual activities in Moscow during a trip in 2013 were false, and that they were the product of RIS “infiltrate[ing] a source into the network” of a [redacted] who compiled a dossier of that individual on Trump’s activities. The [redacted] noted that it had no information indicating that the individual had special access to RIS activities or information.

This footnote is meant to elaborate on Evans’ comment about counterintelligence investigations involving a lot of double dealing, context that is particularly important to reading the still redacted footnote. The footnote explains two things. First, that by January 12, 2017 — that is, days after Buzzfeed published the dossier — what is probably another intelligence service (it could even be the Czechs, given the import of Prague) raised concerns about the accuracy of the subset of reporting on Michael Cohen. Given how Steele represented his reports, however, one set of reports would not necessarily reflect on the accuracy of the others (unless they pointed to disinformation from the primary Subsource); that’s how raw intelligence works! The accuracy of the Cohen reporting does not necessarily reflect on the Page FISA application, which is what this report is about.

The record shows that Mueller did not use the Steele dossier in his investigation of Cohen — which seems to have arisen from Suspicious Activity Reports from his banks showing that immediately after the election a bunch of foreigners, including a key Russian, started paying him large sums. And given what else we know about Cohen, confirmation that this is disinformation actually suggests the disinformation was more sophisticated than otherwise understood, in that it provided cover for other things Russia was doing, something I’ll return to.

As to the 2013 dossier about 2013, because of the redactions, it’s unclear whether the FBI obtained a report of someone reporting that he had learned about a Russian dossier on Trump from his 2013 trip, or that someone else was doing a dossier about someone associated with Trump’s trip. Given what we know from Giorgi Rtskhiladze’s testimony to the FBI and Cohen’s discussion of it since, we already knew there was a dossier material from Trump’s 2013 trip, and had been floated continuously since then. Indeed, this report could actually suggest that the CIA learned of the interactions Rtskhiladze (who had ties to Russia and Trump) had before FBI did.

Update: the version of the footnote that appears in the letter to Grassley shows this footnote was transcribed incorrectly in the full version (replacing “a dossier of information” with “a dossier of that individual”), which raises questions about some of the other transcriptions.

That doesn’t actually change my point:

  1. At least according to Michael Cohen’s sworn testimony, the alleged pee tape had been out there since 2013
  2. Giorgi Rtskhiladze is one person — and if Cohen is to be believed, he’s not alone — who knew of the pee tape allegation, and he definitely wanted to claim it was not real (which I’m not contesting), even while having tried to pressure Cohen with it; he also would fit the description of someone who has ties to Russia and Trump but not public ties to Russian intelligence
  3. The redaction of whose dossier this was — which was DOJ IG’s transcription of the report, not a direct quote — is redacted. If this is about Steele (and I’m not wedded to either reading), then for some reason DOJ IG’s redacted description is sensitive (for some reason they didn’t write “source #1”). And the Steele dossier is not just about Trump’s activities. There are multiple possible explanations for why it is sensitive.

I should not have used “2013” above to distinguish this second claim. But my underlying point remains: in context, that redaction suggests something else is going on.

In any case, I’m grateful to my fan who pointed out the difference in the footnote.

365: Classified stuff about Millian that had already been declassified remains declassified

Renewal Application Nos. 2 and 3 did advise the court of a news article claiming that Person 1 was a source for some of the Steele reports and that Person 1 denied having any compromising information regarding the President. 365

365 In Chapter Five, we describe how the FBI did not specifically and explicitly advise or about the FBI’s assessment before the first FISA application that Person 1 was the sub-source who provided the information relied upon in the application from Steele Reports 80, 95, and 102; that Steele had provided derogatory information regarding Person 1; and that the FBI had an open counterintelligence investigation on Person 1. As noted previously, in the next chapter, we describe the information from the Primary Sub-source interview concerning Person 1 and the information that was not shared with or about inconsistences [sic] between the Primary Sub-source and Steele concerning information provided by Person 1.

As with other instances, there was stuff about Sergei Millian that was declassified for the original release, but as a result was included in this declassification review.

372: FISA collections that corroborated Page’s application has been sequestered

In original form, this footnote (modifying an entirely redacted bullet) described what the third application had said. Because the FISC ordered FBI to sequester all collection from the FISA applications targeting Page, this footnote now marks the information as sequestered.

379: FBI violated minimization procedures in retaining information on Carter Page

According to NSD supervisors, as of October 2019, NSD had not received a formal response from the FISC to the Rule 13 Letter. 379

379 On May 10, 2019, NSD sent a second letter to the FISC concerning the Carter Page FISA applications, advising the court of two indicants in which the FBI failed to comply with the SMPs applicable to physical searches conducted pursuant to the final FISA orders issued by the court on June 29, 2017. According to the letter, the FBI took and retained on an FBI‐issued cell phone photographs of certain property taken in connection with a FISA‐authorized physical search on July 13, 2017, which NSD assessed did not comport with the SMPs. In addition in a separate incident on July 29, 2017, the FBI took photographs in connection with another FISA‐authorized physical search and transferred the photographs to an electronic folder on the FBI’s classified secret network. . According to NSD, court staff contacted an NSD official in response to this letter and asked when the information at issue would be removed from non‐compliant FBI systems, and asked about other cases that might be impacted by the same problem. On October 9, 2019, NSD sent another letter to the FISC advising the court that the FBI completed the remedial process for the information associated with the Page FISA applications and information from other cases impacted by the same problem.

This footnote reveals something specific to Page and more generalized as well. First, FBI did “physical searches” on Page on June 29 and July 13, 2017. Remember, “physical searches” can include searches of stored communication, and in this period, FBI had a specific interest in Page’s use of an encrypted messaging app and bank accounts they had not yet reviewed, so these may not be searches of wherever Page lived at the time (though he has said he was out of the country during one or both of them). It appears the minimization violation pertained to the means by which FBI collected the information, basically by taking a picture of evidence. The language makes it clear that this is a more general problem, one suggesting the FBI had misused cell phones in conjunction with FISA searches (but which are probably totally okay under criminal physical searches).

This is the kind of thing, incidentally, where FBI (or NSA) usually gets FISA to adjust the rules to incorporate such practice, while requiring FBI to purge files of collection that violated the rules when collected.

389: Was the Primary Sub-Source actually not truthful and cooperative?

The Supervisory Intel Analyst did not recall anyone asking him whether he thought the Primary Sub-source was “truthful and cooperative,” as noted in the renewal applications. 389

Email communications reflect that in March 2017—after the first FISA application and first renewal were filed and before the last two renewals—the Supervisory Intel Analyst reviewed the first FISA application and the first renewal at OGC’s request to assist with potential redactions before the Department responded to Congressional information requests. The Supervisory Intel Analyst provided comments to the OGC Attorney, including advising him that the Primary Sub‐source was not [redacted] as stated in the FISA applications, and asking whether a correction should be made. The Supervisory Intel Analyst did not provide any other comments relating to the Primary Sub‐source, and he told us that he did not notice anything else potentially inaccurate or incomplete in the applications at that time.

Nothing new was declassified in this declassification review — the redaction continues to hide what had been claimed about Steele’s Primary Sub-Source. That raises questions about what might still be hidden here, including that there may be some question about how helpful the Primary Sub-Source really was.

475 FBI still had stuff from a pro-Trump informant in their files

The Handling Agent placed the materials into the FBI’s files. 475

475 We notified the FBI upon learning during our review that [redacted] material that the CHS had provided to the FBI were still maintained in FBI files.

This footnote was not further declassified with the declassification review. It pertains to a standing FBI informant who (unbeknownst to the Crossfire Hurricane team) was a part of the Trump campaign and had provided some information to his handler. For some reason, it seems the information should have been removed from FBI files, perhaps because it was disinformation. Note the SSA on this other team was avowedly anti-Hillary and was working on the Clinton Foundation investigation.

[Photo: National Security Agency, Ft. Meade, MD via Wikimedia]

The Geostrategic and Historic Implications of Crypto

If you haven’t already, you should read the superb WaPo story on Crypto, the Swiss encryption company that German and US intelligence agencies secretly owned, allowing them to degrade the encryption used by governments all over the world. The story relies on classified CIA and BND histories obtained by the paper and a German partner.

The decades-long arrangement, among the most closely guarded secrets of the Cold War, is laid bare in a classified, comprehensive CIA history of the operation obtained by The Washington Post and ZDF, a German public broadcaster, in a joint reporting project.

[snip]

The Post was able to read all of the documents, but the source of the material insisted that only excerpts be published.

The CIA and the BND declined to comment, though U.S. and German officials did not dispute the authenticity of the documents. The first is a 96-page account of the operation completed in 2004 by the CIA’s Center for the Study of Intelligence, an internal historical branch. The second is an oral history compiled by German intelligence officials in 2008.

From the 1970s until the early 2000s, the company ensured its encryption had weaknesses that knowing intelligence partners — largely the NSA — exploited. CIA retained control of the company until 2018.

The WaPo correctly puts Crypto in a lineage that includes later spying and politicized fights over which corporations run the global telecommunications system. But it curiously suggests that the US “developed an insatiable appetite for global surveillance” from the project, as if that’s a uniquely American hunger.

Even so, the Crypto operation is relevant to modern espionage. Its reach and duration helps to explain how the United States developed an insatiable appetite for global surveillance that was exposed in 2013 by Edward Snowden. There are also echoes of Crypto in the suspicions swirling around modern companies with alleged links to foreign governments, including the Russian anti-virus firm Kaspersky, a texting app tied to the United Arab Emirates and the Chinese telecommunications giant Huawei.

Any nation-state or powerful non-state actor is going to want access to as much information as it can obtain. Russia, the Gulf states, and China, as well as the unmentioned Israel, are no different.

The story is better understood, in my opinion, as a lesson in how the US, Cold War partner Germany, and several key individuals and companies who could be motivated by Cold War ideology accomplished its spying. It absolutely provides important background to current US efforts to prevent rivals from achieving hegemony over communication structures. But if you didn’t know the US is so worried about Huawei’s dominance because it gives China a way to supplant the US spying footprint, you’re not paying attention.

Some particular features:

  • Crytpo was a Swiss company. That gave it some plausible deniability.
  • The operation struggled to find cryptologists who were good, but not too good. People who could identify weaknesses in the algorithms Crypto used either had to be fired or bought off.
  • The entire scheme worked off a corruption of market forces. The predecessor to Crypto sold shitty encryption to disfavored countries, but the US made up for the lost profits. Then, as integrated circuits presented a challenge for the business, the US leveraged that to get ongoing cooperation. Then CIA and BND bought out the company via a shell company set up in Lichtenstein. To sustain its customer base, Crypto would smear competitors and bribe customers with gifts and prostitutes.
  • The US leveraged its power in the US-German partnership at the core of the operation, forcing the Germans to sell degraded products to allied governments.
  • The ideology of the Cold War proved a powerful motive for some of the key participants, leading them to work for what ultimately was the CIA for no additional funds.

Those features are worth noting as you consider where this capability moved to as Crypto became less valuable:

  • AT&T and other US backbone providers
  • Silicon Valley companies compelled under Section 702 of FISA
  • Various products supported by CIA’s investment arm, In-Q-Tel
  • SWIFT

702 is the big outlier — in that the US government leveraged existing market dominance and actually didn’t hide what was going on to those who paid attention. But that’s changing. The US government is increasingly demanding that its 702 partners — notably both Apple and Facebook — make choices dictated not by a market interest in security but by their demands.

The WaPo story cites some “successes:” nearly complete visibility on Iran, a critical advantage for the UK in the Falklands war, and visibility on Manuel Noriega as he started to outgrow his client role. One wonders what would have happened if the US or its allies had lost visibility on all those key strategic points.

WaPo focuses its challenge to this spying, however, on what the US had to have known about but overlooked: assassination, ethnic cleansing, and atrocities.

The papers largely avoid more unsettling questions, including what the United States knew — and what it did or didn’t do — about countries that used Crypto machines while engaged in assassination plots, ethnic cleansing campaigns and human rights abuses.

The revelations in the documents may provide reason to revisit whether the United States was in position to intervene in, or at least expose, international atrocities, and whether it opted against doing so at times to preserve its access to valuable streams of intelligence.

Nor do the files deal with obvious ethical dilemmas at the core of the operation: the deception and exploitation of adversaries, allies and hundreds of unwitting Crypto employees. Many traveled the world selling or servicing rigged systems with no clue that they were doing so at risk to their own safety.

I’m actually more interested in the latter case, though (though after all, the US was overlooking atrocities in Iran, Panama, and Argentina, in any case).

These atrocities were known in real time, but ideology — largely, the same Cold War ideology that convinced some of the engineers to play along quietly — served to downplay them. The ideology that excuses much of our current spying, terrorism, likewise leads many to excuse Americans and allies overlooking atrocities by our allies (but that, too, is evident without proving they’re reading the SIGINT proving it).

But the solutions to this problem have as much to do with fixing ideology and market forces behind the power structures of the world as it does with protecting the encryption that people around the world can access.

Days after America Learns to Hate FISA, Lev Parnas’ Co-Conspirator Focuses the Issue

During the first status hearing for Lev Parnas and his co-conspirators, the government stated clearly that no Title III wiretaps had been used in the case. I recognized at the time that didn’t necessarily mean they weren’t wiretapped. As people engaged in transnational political influence peddling, they were prime candidates to have been collected under FISA, either targeted at them or (under 702) their co-conspirators overseas.

I’m not the only one who noticed that. The lawyers for Andrey Kukushkin — who was indicted on the Nevada marijuana part of the grift, one that explicitly described funding from an unidentified Russian — have asked Judge Paul Oetken to make the government tell them whether their client or any of his co-conspirators (including unindicted co-conspirators) were the subject of any of various forms of surveillance, including 12333 and FISA. The government responded with the kind of non-denial that suggests it is quite likely one or some of these grifters (or their Russian unindicted co-conspirator) were collected under those authorities.

As we have previously told you, the Government did not obtain or use Title III intercepts in the course of this investigation. Additionally, the Government does not intend to use any information that was obtained or derived from the Foreign Intelligence Surveillance Act or the other forms of surveillance identified in your letter.

Remember: The government doesn’t have to tell defendants who were targeted under FISA that they were so long as the government doesn’t rely on any evidence obtained under FISA in their prosecution. But Kukushkin seems to have a pretty clear suspicion that the government knows what he has said in his communications.

The government has said (including in a motion asking the court to revoke Parnas’ bail last night) that there are likely going to be follow-on charges. And Foreign Agent charges are the kind of thing you might expect given the way the grifters were funneling foreign money into politics. Which would mean they’re precisely the kind of people that FISA was envisioned for.

That said, Lev Parnas and Igor Fruman were in close contact with the President’s lawyer, and Parnas also spoke at key times to Devin Nunes (who consistently only cares about surveillance implicating him), John Solomon, and other people squealing when Adam Schiff revealed just their metadata.

So if FISA were used, a bunch of people who’ve just learned to hate FISA may have been incidentally collected in conversations with indicted fraudsters.

The thing is, Bill Barr has repeatedly said that he was briefed on this case and fully approved of it. Which means Barr may soon be in the position of defending a controversial FISA, one possibly approved under him or another Trump Attorney General.

Snowden Needs a Better Public Interest Defense: Disposing of the Journalist Filter

Some weeks ago, I wrote what was meant to be the second part of a three part review of Edward Snowden’s book, Permanent Record, in which I argued that his use of the Bildungsroman genre raised more questions than it answered about the timing of the moment he came to decide to reveal NSA’s files. I argued that the narrative did not present a compelling story that he had the maturity or the knowledge of the NSA’s files needed to sustain a public interest defense before the time he decided to take those files.

I’ve been struggling to write what was meant to be the first part of that review. That first part was meant to assess what I will treat as Snowden’s “cosmopolitan defense,” showing that his leaks have since been judged by neutral authorities to have revealed legal or human rights violations. As that first part has evolved, it has shifted into a more of a reflection on the failures of the surveillance community as a whole (and therefore my own failures) and of limits to an investment in whistleblowing as exposure. That part is not ready yet, but I hope the release of the FISA IG Report tomorrow will serve as a sounding board to pull those thoughts together.

But since this, the intended third part of the review, was mostly done, I wanted to release it to get it out of the way.

In addition to my other reactions about how this book fails to offer what Snowden has always claimed he wanted to do — offer a defense that he leaked the files in the public interest that could withstand cross-examination — this book harms the version of public interest defense Snowden has always offered. Snowden says that by sharing the NSA files with journalists, he made sure he wasn’t imposing his judgment for society. Given how unpersuasive his explanation for picking (especially) Glenn Greenwald as the journalist to make those choices is, which I addressed in my last post, and given Glenn’s much-mocked OpSec failures, there’s only so far Snowden can take that claim, because it’s always possible adversaries will steal the files or already have from journalists. The Intercept, in particular, went through very rigorous efforts to keep those files secure, but it took them some time to implement and that’s just one set of the files that are out there. 

Still, it is a claim that has a great deal of merit. It distinguishes Snowden from WikiLeaks. It mitigates a lot of concerns about the vast quantity of documents he took (or the degree to which they may relate to core national security concerns). I’m a journalist who once lost a battle to release Snowden documents that showed a troubling use of NSA authorities and who a second time chose not to rely on a Snowden document because its demonstrative value did not overcome the security damage releasing it might do. My experience working directly with the Snowden files is really quite limited and rather comical in its frustrations, but I will attest that there was a rigorous process put in place to protect the files and assess whether or not to publish them.

So I’m utterly biased about the value that journalists’ judgment might have served here. But if it ever comes to it, I will happily explain at length how Snowden’s choice to leak to journalists really does distinguish his actions.

Having made that argument, though, Snowden then violates precisely that principle by writing this book. 

There hasn’t been a lot of discussion about the disclosures Snowden makes in this book. They pale in comparison to what got disclosed with his NSA files. Nevertheless, I’m certain that Snowden revealed things that have forced CIA to mitigate risks if they hadn’t already done so before the book came out. In particular, Snowden describes the infrastructure of four different IC facilities, mostly CIA ones, in a way that would be useful for adversaries. Sure, our most skilled adversaries likely already knew what he disclosed in the book, but this book makes those details (if they haven’t already been mitigated) accessible to a wider range of adversaries.

More curious still is what Snowden makes a big show of not disclosing. In the book, Snowden describes how he took the files. While he describes sneaking the NSA’s files out on SD cards, he pointedly doesn’t explain how he transferred the files onto those SD cards.

I’m going to refrain from publishing how exactly I went about my own writing—my own copying and encryption—so that the NSA will still be standing tomorrow.

If Snowden really is withholding this detail out of some belief that sharing it would bring the NSA down tomorrow, he effectively just put a target on his back, walking as that back is around Moscow, to be coerced to answer precisely this question. And if Snowden really believes this detail is that damaging to the NSA, his assurances that he destroyed his encryption key to the files before he left Hong Kong and so could not be coerced, once he arrived in Russia, to share damaging information on the US falls flat. By his own estimation, Snowden did not destroy some of the most valuable knowledge he had that might be of interest, information he claims could bring the NSA down tomorrow. 

I actually doubt that’s why he’s withholding that detail. After all, the HPSCI Report on Snowden has a three page section that describes this process, including this entirely redacted passage (PDF 18) describing a particular vulnerability he used to make copies of the files, one the unredacted part of the HPSCI report suggests may have been unknown to NSA when Snowden exploited it.

Assuming the NSA, focusing all its forensic powers on understanding what had been, to that point, the agency’s worst breach ever, managed to correctly assess the vulnerability Snowden used by October 29, 2014, the date the NSA wrote a report describing “Methods Used by Edward Snowden To Remove Documents from NSA Networks,” then the NSA has presumably already fixed the vulnerability.

I honestly don’t know why, then, Snowden kept that detail secret. It’s possible it’s something banal, an effort to avoid sharing the critical forensic detail that would be used to prosecute him if he ever were to stand trial (though it’s not like there’s any doubt he took the documents). I can think of other possible reasons, but why he withheld this detail is a big question about the choices he made about what to disclose and what not to disclose in this book.

But that’s the challenge for Snowden, after investing much of a public interest defense in using journalists as intermediaries, now making choices personally about what to disclose and what to withhold. It accords Snowden a different kind of responsibility for the choices he makes in this book. And it’s not clear that, having assumed that role, Snowden met his own standards.

Snowden Needs a Better Public Interest Defense, Part I: Bildungsroman

If I were Zachary Terwilliger, the US Attorney for Eastern District of Virginia, where Edward Snowden was indicted, I’d call up Snowden’s lawyer, Ben Wizner, and say, “Bring it on.” 

Since Snowden first went public, he has claimed he’d return to the US for trial if he could mount a public interest defense where he could explain why he did what he did and demonstrate how his leaks benefited society. With his book, Permanent Record, Snowden did just that, albeit in a narrative targeted at the general population, not prosecutors and a jury. And yet, the book falls far short of the kind of argument Snowden would need to make to mount such a legal defense. If Terwilliger were to make an exception to EDVA’s precedents that prohibit defendants from mounting a public interest defense (he won’t, of course), then, this “permanent record” would be available for prosecutors to use to pick apart any public interest defense Snowden tried to make.

Let me be clear, I think Snowden can make such a case — I’ve addressed some of the issues here. I also am well aware of the tremendous debt both domestic and international surveillance activism, to say nothing of my own journalism, owes to Snowden. While I’m agnostic about his true motives and implementation (I’ve got more questions after reading the book than before), he is undeniably a courageous person who sacrificed his comfort and safety to do what he did. Whether he can mount a hypothetical public interest defense or not is not necessarily tied to the lasting value of his releases, something I’ll address in a follow-up. And the book serves other purposes as well, such as alerting non-experts to the privacy dangers of Silicon Valley’s unquenchable thirst for their data.

But the book fails to do adequately what Snowden has been claiming he wanted to do all along, and as such, I found it profoundly disappointing. I’ve been struggling to write up how and why, so will need to break up my reasons into three parts. 

I’m an expert on surveillance. But I also happen to have a PhD in literature. And it was the narrative structure of the book that first triggered my frustration with it.

The book–which Snowden wrote with novelist Joshua Cohen–is a classic Bildungsroman, a narrative that portrays the maturation of its protagonist as he (usually it’s a he) struggles with the conventions of the world. Snowden was pretty much stuck writing his memoir as a Bildungsroman, because he needs to explain why, after enthusiastically pursuing jobs at the center of the Deep State–something he’s now bitterly critical of–he then turned on the Deep State and exposed it. He attributes his prior enthusiasm, bitterly, to naiveté, and the narrative does portray young Snowden as emotionally immature and kind of annoying. People would only voluntarily work in the Deep State because they’re naive, this narrative approach insinuates. 

For the general public, writing a Bildungsroman is a really effective genre because (for the same reason we get assigned Bildungsroman to read in high school), it helps the public vicariously travel the same path of maturation. For lay readers, the genre may help them develop a more mature view on technology and privacy. 

For a guy with legal problems, though, writing one is fraught with danger. That’s because any public interest defense will depend on Snowden arguing about his state of mind and motives for leaking, and in writing this book, he committed to a chronology that maps that out. So the serial moments that, in Bildungsroman you read in high school, are just means to reaching an ethical adulthood, here serve as roadmaps to measure whether, at key moments when Snowden engaged in certain actions related to his leaking (taking a particular job, seeking out certain files), he had the state of mind that might sustain a public interest defense. The genre provides a way to measure whether he had the maturity and pure motive to make the decisions he did at each stage of the process.

From an ethical perspective, if the moment he becomes mature comes too late in the story, then it means he was not mature enough to make the decisions he did to take NSA’s documents, and we should question the judgment he exercised, particularly given how painfully immature he portrays himself at the beginning. From a legal perspective, if that moment comes too early in the story, it means he started the process of taking the documents before he got what he claims (unconvincingly) was a full understanding of what he was taking, so he must have taken them for some other reason than a measured assessment of the problems with the NSA’s programs.

As a reader (with, admittedly, far more training in narrative than virtually all of Snowden’s imagined readers), I found it hard to determine when, in Snowden’s own mind, he graduated from being the emotionally immature and naive person he disdainfully describes himself as at the beginning of his development to being the sophisticated person who could make sound decisions about what is good for humanity he claims to be when he takes the NSA documents. He makes it clear there were several such moments: when he realized how our spying is like China’s, when he read the draft NSA IG Report on Stellar Wind, when he saw the kid of a target and realized it could have been him. The process was iterative. But every one of those moments presents problems for either his ethical or legal claims.

It doesn’t help that there were key gaps in this story. The most discussed one involves what has happened to him since he got to Russia. That gap feels all the more obvious given how much time (3 hours out of 11 in the Audible version of the book) he spends describing his youth. 

What Snowden has done since he got to Russia obviously can’t change the events that happened years ago, while dissident Snowden was being formed and as he carried out his exfiltration of NSA’s documents. But whatever has happened to him in Russia may change the perspective through which Snowden, the narrator, views his own actions.

Just by way of illustration, much of Snowden’s discussion of the law and privacy in the book bears the marks of years of intellectual exchange with Wizner and Glenn Greenwald — both of whom he invokes in his acknowledgments. If Ben and Glenn are a tangible part of the focal point through which Snowden views his own story — and as someone who knows them both, they are — then so must be exile in Russia (as well as his relationship with Lindsey, though he foregrounds that lens throughout the book). The narrator of this book is sitting in exile in Russia, and as such Snowden’s silence about what that means is jarring. 

The other gaps, however, are more problematic for this Bildungsroman of public interest.

A minor example: Snowden doesn’t address how he got sent home from Geneva, an episode that, per HPSCI’s report on Snowden, involved a disciplinary dispute. From the Intelligence Community’s perspective, that’s the moment where Snowden turned on the Deep State, and for petty emotional reasons, not ethical ones. So his silence on the point is notable.

Far more significantly, one of the episodes that Snowden treats as a key developmental moment, a moment where he shifted from repressing the problem of being a key participant in a dragnet to wanting to defeat it, came when, during convalescence after his first bout of epilepsy, he set up a Tor bridge to support Iranian protesters during the Arab Spring. 

I wanted to help, but I didn’t know how. I’d had enough of feeling helpless, of being just an asshole in flannel lying around on a shabby couch eating Cool Ranch Doritos and drinking Diet Coke while the world went up in flames.

[snip]

Ever since I’d been introduced to the Tor Project in Geneva, I’d used its browser and run my own Tor server, wanting to do my professional work from home and my personal Web browsing unmonitored. Now, I shook off my despair, propelled myself off the couch, and staggered over to my home office to set up a bridge relay that would bypass the Iranian Internet blockades. I then distributed its encrypted configuration identity to the Tor core developers.

This was the least I could do. If there was just the slightest chance that even one young kid from Iran who hadn’t been able to get online could now bypass the imposed filters and restrictions and connect to me—connect through me—protected by the Tor system and my server’s anonymity, then it was certainly worth my minimal effort.

[snip]

The guy who started the Arab Spring was almost exactly my age. He was a produce peddler in Tunisia, selling fruits and vegetables out of a cart. In protest against repeated harassment and extortion by the authorities, he stood in the square and set fire to his life, dying a martyr. If burning himself to death was the last free act he could manage in defiance of an illegitimate regime, I could certainly get up off the couch and press a few buttons.

Four paragraphs later, Snowden describes realizing (once on his new job in Hawaii, on his birthday) that his life would take a new direction.

One day that summer—actually, it was my birthday—as I passed through the security checks and proceeded down the tunnel, it struck me: this, in front of me, was my future. I’m not saying that I made any decisions at that instant. The most important decisions in life are never made that way. They’re made subconsciously and only express themselves consciously once fully formed—once you’re finally strong enough to admit to yourself that this is what your conscience has already chosen for you, this is the course that your beliefs have decreed. That was my twenty-ninth birthday present to myself: the awareness that I had entered a tunnel that would narrow my life down toward a single, still-indistinct indistinct act.

As described, this is a dramatic moment, that instant where the protagonist becomes a mature actor. But it’s also (as all story-telling is) narrative manipulation, the narrator’s decision to place the key moment in a tunnel in Hawaii, after he already has the job, and not weeks earlier on a couch in Maryland before he starts looking for a new job. Nevertheless, the proximity narratively links his response to the Arab Spring inseparably to his decision to become a dissident.

Immediately after his response to the Arab Spring, then, he moved to the pineapple field in Hawaii, yet another new job at NSA helping run the dragnet. Immediately upon arriving, he set up a script to obtain certain kinds of documents, Heartbeat. He insists that he first set up the script only to read the files to learn what the NSA was really doing and also claims that that script is where most of the documents he shared with journalists came from (the latter claim would be one of the first things prosecutors would rip to shreds, because the exceptions are important ones). 

Before I go any further, I want to emphasize this: my active searching out of NSA abuses began not with the copying of documents, but with the reading of them. My initial intention was just to confirm the suspicions that I’d first had back in 2009 in Tokyo.

[snip]

Nearly all of the documents that I later disclosed to journalists came to me through Heartbeat. It showed me not just the aims but the abilities of the IC’s mass surveillance system. This is something I want to emphasize: in mid-2012, I was just trying to get a handle on how mass surveillance actually worked.

That’s a crucial step for the public interest defense, because unless he had some basis to determine the NSA was doing stuff egregiously wrong, stealing the documents to expose them would not be based on the public interest. That he could learn more in the six months to a year he spent doing that covertly, part time, than the handful of journalists who’ve spent the better part of five years doing nothing but that is questionable (though Snowden rightly claims he has a better understanding of the technology and infrastructure than most of the journalists who have reported on the files).

But the way the epilepsy narrative immediately precedes his move to Kunia hurts his public interest defense, because it means he had already started thinking in terms of action at the time he sought out a job where he’d have reason to scrape the NSA’s files in bulk.

That’s all the more true given that it would be unlikely he’d be sharing information about Tor bridges during the Arab Spring with core Tor developers and not interact with Jake Appelbaum. I know the Snowden story pretty well, but this is the first that I heard of the possibility that he was interacting with Jake — who already was a fierce critic of the US government and had close ties to WikiLeaks at the time — before he went to Kunia. And if the process by which he became a dissident involved interacting with Jake, then it makes his decision to start a new job at NSA rather than just quit and apply his skills to building privacy tools, far, far more damning. It also makes Snowden’s explanation of why he leaked to Laura Poitras and Glenn (his explanation for the latter of which is already thoroughly unconvincing in the book) far more problematic. To be clear, I don’t know if he did interact with Jake, but Jake had a very central and public role in using Tor to facilitate the Arab Spring, so the gap raises more questions than answers.

There are other, similar gaps in the narrative. I won’t lay them out because the FBI sucks ass at narrative, and there’s no reason for me to help them. Suffice it to say, though, that Snowden’s own story about when and how he became an ethical dissident hurts his legal story far more than it helps.

Admitted Former Foreign Agent Mike Flynn Demands More Classified Information

According to Mike Flynn’s Fox News lawyer, Sidney Powell, to “defend” himself in a guilty plea he has already sworn to twice under oath, he needs to obtain unredacted versions of a Comey memo showing he was not targeted with a FISA warrant and a FISA order showing that people who were targeted with FISA warrants might have been improperly scrutinized while they were overseas.

That’s just part of the batshittery included in a request for Brady material submitted to Emmet Sullivan last Friday.

The motion is 19 pages, most of which speaks in gross generalities about Brady obligations or repeats Ted Stevens Ted Stevens Ted Stevens over and over again, apparently a bid to convince Judge Emmet Sullivan that this case has been subject to the same kind of abuse that the late Senator’s was.

After several readings, I’ve discovered that Powell does make an argument in the motion: that if the government had provided Flynn with every damning detail it has on Peter Strzok, Flynn might not have pled guilty to lying to Strzok about his conversations with Russian Ambassador Sergey Kislyak or admitted that he used a kickback system to hide that he was a paid agent of Turkey while getting Top Secret briefings with candidate Trump.

They affirmatively suppressed evidence (hiding Brady material) that destroyed the credibility of their primary witness, impugned their entire case against Mr. Flynn, while at the same time putting excruciating pressure on him to enter his guilty plea and manipulating or controlling the press to their advantage to extort that plea. They continued to hide that exculpatory information for months—in direct contravention of this Court’s Order—and they continue to suppress exculpatory information to this day.

One of the things Powell argues Flynn should have received is unredacted copies of every text Strzok sent Lisa Page.

The government’s most stunning suppression of evidence is perhaps the text messages of Peter Srzok and Lisa Page. In July of 2017, (now over two years ago), the Inspector General of the Department of Justice advised Special Counsel of the extreme bias in the now infamous text messages of these two FBI employees. Mr. Van Grack did not produce a single text messages to the defense until March 13, 2018, when he gave them a link to then-publicly available messages. 14

Mr. Van Grack and Ms. Ahmad, among other things, did not disclose that FBI Agent Strzok had been fired from the Special Counsel team as its lead agent almost six months earlier because of his relationship with Deputy Director McCabe’s Counsel—who had also been on the Special Counsel team—and because of their text messages and conduct. One would think that more than a significant subset of those messages had to have been shared by the Inspector General of the Department of Justice with Special Counsel to warrant such a high-level and immediate personnel change. Indeed, Ms. Page left the Department of Justice because of her conduct, and Agent Strzok was terminated from the FBI because of it.

14 There have been additional belated productions. Each time more text messages are found, produced, or unredacted, there is more evidence of the corruption of those two agents. John Bowden, FBI Agent in Texts: ‘We’ll Stop’ Trump From Becoming President, THE HILL (June 14, 2018), https://thehill.com/policy/national-security/392284-fbi-agent-in-texts-well-stop-trumpfrom-becoming-president; see also U.S. Dept. of Justice, Office of the Inspector General, A Review of Various Actions by the Federal Bureau of Investigation and Department of Justice in Advance of the 2016 Election. Redacted Ed. Washington, D.C. (2018) (https://www.justice.gov/file/1071991/download). But the situation is even worse. After being notified by the Inspector General of the Department of Justice of the extraordinary text communications between Strzok and Page (more than 50,000 texts) and of their personal relationship, which further compromised them, Special Counsel and DOJ destroyed their cell phones. U.S. Dept. of Justice, Office of the Inspector General, Report of Investigation: Recovery of Text Messages From Certain FBI Mobile Devices, Redacted Ed. Washington, D.C. (2018), https://www.justice.gov/file/1071991/download. This is why our Motion also requests a preservation order like the one this Court entered in the Stevens case.

As is true of most of this filing, Powell gets some facts wrong here. The public record says that as soon as Mueller got the warning from Michael Horowitz about the texts, he started moving Strzok off the team. He didn’t need to see the texts, that they were there was issue enough. And Lisa Page remained at FBI until May 2018, even after the texts were released to the public.

And while, if Sullivan had taken Flynn’s initial guilty plea rather than Rudy Contreras, one might argue that Van Grack should have alerted Flynn’s lawyer Rob Kelner of the existence of the Strzok-Page texts, DOJ was not required to turn them over before Flynn’s guilty plea. Moreover, the problem with claiming that withholding the Strzok-Page texts prevented Flynn from taking them into account, is that they were made public the say day Emmet Sullivan issued his Brady order and Flynn effectively pled guilty again a year after they were released, in sworn statements where he also reiterated his satisfaction with his attorney, Kelner. Any texts suggesting bias had long been released; what remains redacted surely pertains either to their genuine privacy or to other counterintelligence investigations.

Finally, at least as far as public evidence goes, Strzok was, if anything, favorable to Flynn for the period he was part of the investigation. He found Flynn credible in the interview, and four months later didn’t think anything would come of the Mueller investigation. So the available evidence, at least, shows that Flynn was treated well by Strzok.

The filing also complains about information just turned over on August 16.

For example, just two weeks ago, Mr. Van Grack, Ms. Curtis, and Ms. Ballantine produced 330 pages of documents with an abject denial the production included any Brady material.6 Yet that production reveals significant Brady evidence that we include and discuss in our accompanying Motion (filed under seal because the prosecutors produced it under the Protective Order).

6 “[T]he government makes this production to you as a courtesy and not because production of this information is required by either Brady v. Maryland, 373 U.S. 83 (1963), or the Court’s Standing Order dated February 16, 2018.” Letter from Mr. Brandon Van Grack to Sidney K. Powell, Aug. 16, 2019.

Given the timing, it may well consist of the unclassified materials showing that Turkey (and possibly Russia) believed Flynn to be an easy mark and expected to be able to manipulate Trump through him. I await either the unsealing of Powell’s sealed filing or the government response to see if her complaints are any more worthy than this filing.

That’s unlikely. Because the rest of her memo makes a slew of claims that suggest she’s either so badly stuck inside the Fox bubble she doesn’t understand what the documents in question actually say, or doesn’t care. In her demand for other documents that won’t help Flynn she,

  • Misstates the seniority of Bruce Ohr
  • Falsely claims Bruce Ohr continued to serve as a back channel for Steele intelligence when in fact he was providing evidence to Bill Priestap about its shortcomings (whom the filing also impugns)
  • Suggests the Ohr memos pertain to Flynn; none of the ones released so far have the slightest bit to do with Flynn
  • Falsely suggests that Andrew Weissmann was in charge of the Flynn prosecution
  • Claims that Weissman and Zainab Ahmad had multiple meetings with Ohr when the only known meeting with him took place in fall 2016, before Flynn committed the crimes he pled guilty to; the meeting likely pertained to Paul Manafort, not Flynn
  • Includes a complaint from a Flynn associate that pertains to alleged DOD misconduct (under Trump) to suggest DOJ prosecutors are corrupt

In short, Powell takes all the random conspiracy theories about the investigation and throws them in a legal filing without even fact-checking them against the official documents, or even, at times, the frothy right propaganda outlets that first made the allegations.

Things get far weirder when it comes to her demands relating to FISA information. In a bid to claim this is all very pressing, Powell demands she get an unredacted version of the Comey IG Report.

Since our initial request to the Department by confidential letter dated June 6, 2019, we have identified additional documents that we specify in our Motion. Now, with the impending and just-released reports of the Inspector General, there may be more. The Report of the Inspector General regarding James Comey’s memos and leaks is replete with references to Mr. Flynn, and some information is redacted. There may also be a separate classified section relevant to Mr. Flynn. U.S. Dept. of Justice, Office of the Inspector General, Report of Investigation of Former Federal Bureau of Investigation Director James Comey’s Disclosure of Sensitive Investigative Information and Handling of Certain Memoranda, Oversight and Review Division Report 19-02 (Aug. 29, 2019), https://oig.justice.gov/reports/2019/o1902.pdf

The only redacted bits in the report are in Comey’s memos themselves — the stuff that the frothy right is currently claiming was so classified that Comey should have been prosecuted for leaving them in a SCIF at work. Along with unclassified sections quoting Trump saying he has “serious reservations about Mike Flynn’s judgment” (the redacted bit explains that the President was pissed that Flynn didn’t tell him about Putin’s congratulatory call right away) and “he had other concerns about Flynn,” there’s this section that redacts the answer to Reince Priebus’ question about whether the FBI has a FISA order on Flynn (PDF 74).

The answer, though, is almost certainly no. Even if the FBI obtained one later, there was no way that Comey would have told Priebus that Flynn was targeted; the FBI became more concerned about Flynn after this February 8 conversation, in part because of his continued lies about his work with Turkey.

Flynn’s team also demands an unredacted copy of this 2017 FISA 702 Rosemary Collyer opinion, though Powell’s understanding of it seems to based off Sara Carter’s egregiously erroneous reporting on it (here’s my analysis of the opinion).

Judge Rosemary Collyer, Chief Judge of the FISA court, has already found serious Fourth Amendment violations by the FBI in areas that likely also involve their actions against Mr. Flynn. Much of the NSA’s activity is in direct violation of the Fourth Amendment. Not only did the last administration—especially from late 2015 to 2016—dramatically increase its use and abuse of “about queries” in the NSA database, which Judge Collyer has noted was “a very serious Fourth Amendment issue,” it also expanded the distribution of the illegally obtained information among federal agencies.10 Judge Collyer determined that former FBI Director Comey gave illegal unsupervised access to raw NSA data to multiple private contractors. The court also noted that “the improper access granted the [redacted] contractors was apparently in place [redacted] and seems to have been the result of deliberate decision making” including by lawyers.11, 12

10 See also Charlie Savage, NSA Gets More Latitude to Share Intercepted Communications, THE N.Y. TIMES (Jan. 12, 2017) (reporting that Attorney General Loretta Lynch signed new rules for the NSA that permitted the agency to share raw intelligence with sixteen other agencies, thereby increasing the likelihood that personal information would be improperly disclosed), https://www.nytimes.com/2017/01/12/us/politics/nsa-gets-more-latitude-to-share-interceptedcommunications.html; See also Exec. Order No. 12,333, 3 C.F.R. 200 (1982), as amended by Exec. Order No. 13,284, 68 Fed. Reg. 4075 (Jan. 23, 2003).

11 FISC Mem. and Order, p. 19, 87 (Apr. 26, 2017) www.dni.gov/files/documents/icotr/51117/2016_Cert_FISC_Memo_Opin_Order_Apr_2017.pdf (noting that 85% of the queries targeting American citizens were unauthorized and illegal).

12 This classified and heavily redacted opinion is one of the documents for which defense counsel requests a security clearance and access.

As a threshold matter, Powell gets virtually everything about the Collyer memo wrong. Collyer didn’t track any increase in “about” searches (it was one of the problems with her memo, that she didn’t demand new numbers on what NSA was doing). It tracked a greater number of certain kinds of violations than previously known. The violation resulting in the 85% number she cited was on US persons targeted between November 2015 and May 2016, but the violation problem existed going back to 2012, when Flynn was still part of the Deep State. What Collyer called a Fourth Amendment violation involved problems with 704/705b targeting under FISA, which are individualized warrants usually tied to individualized warrants under Title I (that is, the kind of order we know targeted Carter Page), and probably a limited set of terrorism targets. Given that the Comey memo almost certainly hides evidence that Flynn was not targeted under FISA as of February 8, 2017, it means Flynn would have had to be a suspected terrorist to otherwise be affected. Moreover, the NSA claimed to have already fixed the behavioral problem by October 4, 2016, even before Carter Page was targeted. I had raised concerns that the problems might have led to problems with Page’s targeting, but since I’ve raised those concerns with Republicans and we haven’t heard about them, I’m now fairly convinced that didn’t happen.

At least some of the FBI violation — letting contractors access raw FISA information — was discontinued in April 2016, before the opening of the investigation into Trump’s flunkies, and probably all was discontinued by October 4, 2016, when it was reported. One specific violation that Powell references, however, pertains to 702 data, which could not have targeted Flynn.

Crazier still, some of the problems described in the opinion (such as that NSA at first only mitigated the problem on the tool most frequently used to conduct back door searches) cover things that happened on days in late January 2017 when a guy named Mike Flynn was National Security Advisor (see PDF 21).

Powell should take up her complaints with the guy running National Security at the time.

Craziest still, Powell describes data collected under EO 12333 as “illegally obtained information” (Powell correctly notes that the Obama Administration permitted sharing from NSA to other agencies, but that EO would not affect the sharing of FISA information at all). If EO 12333 data, which lifetime intelligence officer Mike Flynn used through his entire career, is illegally obtained, then it means lifetime intelligence officer Mike Flynn broke the law through his entire government career.

Sidney Powell is effectively accusing her client (incorrectly) of violating the law in a motion that attempts to argue he shouldn’t be punished for the laws he has already admitted breaking.

In short, most of the stuff we can check in this motion doesn’t help Flynn, at all.

And at least before Powell submitted this, Emmet Sullivan seemed unimpressed with her claims of abuse.

The government and Flynn also submitted a status report earlier on Friday. In the status report, the government was pretty circumspect. Flynn’s cooperation is done (which is what they said almost a year ago), they’d like to schedule sentencing for October or November, and they’ve complied with everything covered by Brady. Anything classified, like Powell is demanding, would be governed by CIPA and only then discoverable if it is helpful to the defense.

Powell made more demands in the status report, renewing her demand for a security clearance and insisting there are other versions of the Flynn 302.

To sort this out, the government suggested a hearing in early September, but Powell said such a hearing shouldn’t take place for another month (during which time some of the IG reports she’s sure will be helpful will come out).

The parties are unable to reach a joint response on the above topics. Accordingly, our respective responses are set forth separately below. Considering these disagreements, the government respectfully requests that the Court schedule a status conference. Defense counsel suggests that a status conference before 30 days would be too soon, but leaves the scheduling of such, if any, to the discretion of the Court. The government is available on September 4th, 5th, 9th or 10th of 2019, or thereafter as the Court may order. Defense counsel are not available on those specific dates.

Judge Sullivan apparently sided with the government (and scheduled the hearing for a date when Flynn’s attorneys claim to be unable to attend).

Every time Flynn has tried to get cute thus far, it has blown up in his face. And while Sullivan likely doesn’t know this, the timing of this status hearing could be particularly beneficial for the government, as they’ll know whether Judge Anthony Trenga will have thrown out Bijan Kian’s conviction because of the way it was charged before the hearing, something that would make it far more likely for the government to say Flynn’s flip-flop on flipping doesn’t amount to full cooperation.

And this filing isn’t even all that cute, as far as transparent bullshit goes.

There Were Two Dick-Waggings Directed at Iran This Week

By all appearances President Trump casually released highly classified information yesterday, as he has done repeatedly in the past.

Within hours of this tweet, CNBC confirmed that this image comes from one of Trump’s intelligence briefings, which led experts to assume Trump had been careless.

A U.S. defense official told CNBC that the picture in Trump’s tweet, which appeared to be a snapshot of a physical copy of the satellite image, was included in a Friday intelligence briefing.

[snip]

But the quality of the photograph quickly raised the eyebrows of national security experts, who say that images this clear are rarely made public.

“I’m not supposed to see stuff this good. He’s not supposed to share it. I’ve honestly never seen an image this sharp,” said Melissa Hanham, deputy director of the Open Nuclear Network and director of the Datayo Project at the One Earth Future Foundation.

Hanham suspected the shot was taken from a high-altitude aerial vehicle using tracking technology, such as an RC-135S Cobra Ball or a similar aircraft.

“This will have global repercussions,” said Joshua Pollack, a nuclear proliferation expert and editor of the Nonproliferation Review.

“The utter carelessness of it all,” Pollack said. “So reckless.”

Even before the NYT weighed in last night, I had my doubts whether this was reckless, or whether it was a calculated decision to dick-wag over the sabotage of a missile program the Iranians deny.

First, the tweet was almost certainly not written by Trump. It has no grammatical errors or typographical anomalies. It uses technical terms and consists of full sentences.

In other words, the tweet has none of the hallmarks of Trump’s reflexive tweeting. Someone helped him tweet this out.

Then there’s the fact that, earlier this week, the US dick-wagged about another successful operation against Iran, a cyberattack that took out the IRGC database that they were using to target western shipping.

The head of United States Cyber Command, Army Gen. Paul M. Nakasone, describes his strategy as “persistent engagement” against adversaries. Operatives for the United States and for various adversaries are carrying out constant low-level digital attacks, said the senior defense official. The American operations are calibrated to stay well below the threshold of war, the official added.

The strike on the Revolutionary Guards’ intelligence group diminished Iran’s ability to conduct covert attacks, said a senior official.

The United States government obtained intelligence that officials said showed that the Revolutionary Guards were behind the limpet mine attacks that disabled oil tankers in the Gulf in attacks in May and June, although other governments did not directly blame Iran. The military’s Central Command showed some of its evidence against Iran one day before the cyberstrike.

[snip]

The database targeted in the cyberattacks, according to the senior official, helped Tehran choose which tankers to target and where. No tankers have been targeted in significant covert attacks since the June 20 cyberoperation, although Tehran did seize a British tanker in retaliation for the detention of one of its own vessels.

Though the effects of the June 20 cyberoperation were always designed to be temporary, they have lasted longer than expected and Iran is still trying to repair critical communications systems and has not recovered the data lost in the attack, officials said.

Officials have not publicly outlined details of the operation. Air defense and missile systems were not targeted, the senior defense official said, calling media reports citing those targets inaccurate.

In the aftermath of the strike, some American officials have privately questioned its impact, saying they did not believe it was worth the cost. Iran probably learned critical information about the United States Cyber Command’s capabilities from it, one midlevel official said.

That story described the views of CyberCommand head General Nakasone, who did some dick-wagging in February over CyberCommand’s role in thwarting Russia’s efforts to tamper in the elections.

Whatever else Nakasone has done with his command, he seems to have made a conscious decision that taking credit for successful operations adds to its effectiveness. There certainly was some debate, both within the NYT story and in discussions of it, whether he’s right. But Nakasone is undoubtedly a professional who, when stories boasting of successful CyberCommand operations get released, has surely thought through the implications of it.

But as I said, last night NYT weighed in on the destroyed missile launch, with a story by long-standing scribes for the intelligence community, David Sanger and William Broad and — listed at the end in the actual story but given equal billing in Sanger’s tweet of it — Julian Barnes, the guy who broke Nakasone’s dick-wagging earlier in the week. It’s a funny story — as it was bound to be, given that virtually no one reported on the explosion itself and while this spends a line doing that, it’s really a story exploring what kind of denial this is.

Trump Denies U.S. Responsibility in Iranian Missile Base Explosion

[snip]

As pictures from commercial satellites of a rocket’s smoking remains began to circulate, President Trump denied Friday on Twitter that the United States was involved.

[snip]

Mr. Trump also included in his tweet a high-resolution image of the disaster, immediately raising questions about whether he had plucked a classified image from his morning intelligence briefing to troll the Iranians. The president seemed to resolve the question on Friday night on his way to Camp David when he told reporters, “We had a photo and I released it, which I have the absolute right to do.”

There is no denying that, even if it runs the risk of alerting adversaries to American abilities to spy from high over foreign territory. And there is precedent for doing so in more calculated scenarios: President John F. Kennedy declassified photographs of Soviet missile sites during the Cuban Missile Crisis in 1962, and President George W. Bush declassified pictures of Iraq in 2003 to support the faulty case that Saddam Hussein was producing nuclear and chemical weapons.

[snip]

Mr. Trump’s denial and the satellite image he released seemed meant to maximize Iran’s embarrassment over the episode.

[snip]

If the accident was linked to a covert action by the United States — one that Mr. Trump would have been required to authorize in a presidential “finding” — he and other American officials would be required by law to deny involvement.

The laws governing covert actions, which stretch back to the Truman administration, focus on obscuring who was responsible for the act, not covering up the action itself. Most American presidents have fulfilled that requirement by staying silent about such episodes, but Mr. Trump does not operate by ordinary rules — and may have decided that an outright denial was his best course. [my emphasis]

Not everyone agrees with the claim that Trump would be required by law to deny a covert operation. He’s the President. He can do what he wants with classified information.

That said, the story may be an attempt to use official scribes to reframe this disclosure to make it closer to the way the intelligence community likes to engage in plausible deniability, with a lot of wink wink and smirking. Amid all the discussion of deny deny deny, after all, the NYT points to several pieces of evidence that this explosion was part of a successful program to sabotage Iran’s missile capabilities.

Two previous attempts at launching satellites — on Jan. 15 and on Feb. 5 — failed. More than two-thirds of Iran’s satellite launches have failed over the past 11 years, a remarkably high number compared with the 5 percent failure rate worldwide.

[snip]

It was the third disaster to befall a rocket launching attempt this year at the Iranian space center, a desert complex east of Tehran named for the nation’s first supreme leader. The site specializes in rocket launchings meant put satellites into orbit.

Tehran announced its January rocket failure but said nothing the one in February that was picked up by American intelligence officials. It has also said nothing officially about Thursday’s blast. Like many closed societies, Iran tends to hide its failures and exaggerate its successes.

The NYT also helpfully links earlier stories on on Iran’s missile program, including one from February by Sanger and Broad that states as fact that the US has accelerated a program to sabotage Iran’s missile program.

The Trump White House has accelerated a secret American program to sabotage Iran’s missiles and rockets, according to current and former administration officials, who described it as part of an expanding campaign by the United States to undercut Tehran’s military and isolate its economy.

Officials said it was impossible to measure precisely the success of the classified program, which has never been publicly acknowledged. But in the past month alone, two Iranian attempts to launch satellites have failed within minutes.

Those two rocket failures — one that Iran announced on Jan. 15 and the other, an unacknowledged attempt, on Feb. 5 — were part of a pattern over the past 11 years. In that time, 67 percent of Iranian orbital launches have failed, an astonishingly high number compared to a 5 percent failure rate worldwide for similar space launches.

Every astute reader who read the earlier Sanger and Broad story would have assumed this explosion was part of the American operation they described. Trump’s tweet would not have changed the extent to which the US could plausibly deny its sabotage operation.

Which means, among all the coyness and winking, this is the most interesting line of the NYT story.

It was unclear if Mr. Trump was using the explosion and the lurking suspicions among Iranians that the United States was again deep inside their nuclear and missile programs to force a negotiation or to undermine one.

Not discussed, however, is the other risk to Trump’s tweet: it has effectively given Iran and our other adversaries a sense of what kind of imagery capabilities we’ve got. That’s what some of the proliferation experts are most troubled by, the possibility that by tweeting out the image, Trump will make it easier for others to evade our surveillance.

But that should be discussed in the same breath as the earlier dick-wagging. While Iran surely suspected the database strike was US work, the earlier NYT story confirms it.

Yes, it’s clear that Trump’s tweet yesterday was dick-wagging. But so was the earlier report on the database hack. So this could reflect a broader change in the US approach to deniability.

The Irony of Glenn Greenwald Cuddling Up with Bill Barr, the Grandfather of Ed Snowden’s Phone Dragnet

Glenn Greenwald, who has written two books about the abuse of Presidential power, continues to dig in on his factually ignorant claims about the Mueller report. For days, he and the denialists said that if Mueller’s report was being misrepresented by Bill Barr, Mueller would speak up. Now that Mueller’s team has done so, Glenn complains that these are anonymous leaks and nevertheless only address obstruction, not a conspiracy with Russia on the election.

Glenn and his lackeys in the denialist crowd who continue to willfully misrepresent the public evidence have yet to deal with the fact that Mueller has already presented evidence that Paul Manafort conspired with Russian Konstantin Kilimnik on the election, but that they weren’t able to substantiate and charge it because Manafort lied. Mueller’s team say they believe Manafort did so in hopes and expectation that if he helped Trump and denialists like Glenn sustain a “no collusion” line, he might get a pardon. That is, we know that Trump’s offers of pardons — his obstruction — specifically prevented Mueller from pursuing a fairly smoking gun incident where Trump’s campaign manager coordinated with Russians on the hack-and-leak.

As Glenn once professed to know with respect to Scooter Libby’s obstruction, if someone successfully obstructs an investigation, that may mean the ultimate culprit in that investigation escapes criminal charge.

Glenn’s denialism is all the more remarkable, though, given that this same guy who wrote two books on abuse of presidential power is choosing to trust a memo from Bill Barr that was obviously playing legalistic games over what the public record says. As Glenn must know well, Barr has a history of engaging in precisely the kind of cover-up of presidential abuses Glenn once professed to oppose, fairly epically on Iran-Contra. The cover-up that Barr facilitated on that earlier scandal was the model that Dick Cheney used in getting away with leaking Valerie Plame’s identity and torture and illegal wiretapping, the kinds of presidential abuses that Glenn once professed to oppose.

I find Glenn’s trust of Bill Barr, one of the most authoritarian Attorneys General in the last half century, all the more ironic, coming as it does the same week that DOJ IG released this IG report on several DEA dragnets.

That’s because Glenn’s more recent opposition to abuse of power comes in the form of shepherding Edward Snowden’s leaks. Glenn’s recent fame stems in significant degree to the fact that on June 5, 2013, he published a document ordering Verizon to turn over all its phone records to the government.

The dragnet Snowden revealed with that document was actually just the second such dragnet. The first one targeted the phone calls from the US to a bunch of foreign countries claimed, with no court review, to have a drug nexus. Only, that term “drug nexus”  came to include countries with no significant drug ties but instead a claimed tie between drug money and financing terrorism, and which further came to be used in totally unrelated investigations. That earlier dragnet became the model for Stellar Wind, which became the model for the Section 215 dragnet that Glenn is now famous for having helped Edward Snowden expose.

Here’s what the IG Report released the same week that Glenn spent hours cuddling up to Bill Barr says about the original dragnet.

Bill Barr, the guy Glenn has spent 10 days nuzzling up to, is the grandfather of the dragnet system of surveillance.

The IG Report also shows that Bill Barr — the guy Glenn has spent 10 days trusting implicitly — didn’t brief Congress at all; the program wasn’t first briefed to Congress until years after Barr left office the first time.

This is the man that former critic of abusive presidential power Glenn Greenwald has chosen to trust over the public record.

This is, it seems, the strange plight of the denialist left, cozying up to the kind of authoritarians that their entire career, at least to this point, have vigorously opposed.

As I disclosed last July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Brett Kavanaugh Called John Yoo His “Magic Bullet”

And Bill Burck thinks American citizens should not know that fact before Kavanaugh gets a lifetime appointment.

image_print