Posts

31 Flavors of Stolen Classified Documents

In days ahead, there’ll be a heated discussion of what kind of sentence Espionage Act defendant Donald Trump might face. But even among the really experienced people — who correctly point out that Trump’s sentence would be a tiny fraction of the total 400 max he faces — I think the discussions are wrongly conceived. To explain why, I plan to return to my argument that the Mar-a-Lago indictment is tactical.

But first, I want to emphasize the magnitude of the fact DOJ charged Trump with hoarding 31 documents, each charged as an individual count and described, with classification markings, in the indictment. Virtually all of these documents are the type that the government is normally loathe to include at trial, and yet DOJ piled them on, compartmented document on top of compartmented document. The decision to commit to presenting all of them at trial is really remarkable, and must be (and is not being) accounted for in discussions of potential sentencing.

As background I’d like to review five similar prosecutions.

Daniel Hale

First consider two recent prosecutions (Chelsea Manning’s court martial, after which she was sentenced 35 years, is a third) where the indictments listed a long catalog of stolen documents like DOJ did with Trump: Hal Martin and Daniel Hale.

In Hale’s case, the indictment first listed all 23 documents he printed out from his job at a defense contractor, only four of which were as sensitive as most of the documents Trump was charged for hoarding.

DOJ only described the 11 documents that were published by The Intercept (document H, the fourth TS document, was not published by The Intercept and so not included in the charged documents). It then charged five counts:

  • 18 USC 793(c) for taking the 11 documents ultimately published
  • 18 USC 793(e) for taking and sharing the files with Jeremy Scahill
  • 18 USC 793(e) for causing to be published the files
  • 18 USC 798(a)(3) for sharing 4 SIGINT documents (documents A, D, E, and K, above)
  • 18 USC 641 for taking the files, charged to include the 11 that got published and a few other unclassified documents that they had proof he had taken

Hale pled guilty to one count without a plea agreement immediately before trial and got a 45 month sentence. He is due to be released in July 2024.

Had Hale gone to trial, the government wouldn’t have had to expose any new information (though it would need to declassify it), because every charged document had been published already. So DOJ really risked very little by charging all 11 documents published by The Intercept. Any damage was already done.

Hal Martin

The way DOJ charged Hal Martin, though, is more akin to how DOJ has charged Trump.

Martin, remember, was arrested, guns-a-blazing, immediately after Shadow Brokers pegged him as the source of the documents being released in 2016. When the FBI searched his home, they found stacks and stacks of documents, including in his car. It took six months to charge Martin, presumably because DOJ had to do an investigation into what and why he had taken — including whether he was Shadow Brokers or had wilfully leaked the documents to Shadow Brokers. Unlike Trump, he was in pre-trial custody that whole time.

In the end, there were no dissemination charges (ultimately, the public record in his case is inconclusive whether he wilfully leaked these documents or not, but if he did, DOJ either couldn’t prove it or chose not to try). As DOJ did with Trump, each of a bunch of documents, a total of 20, were charged as separate counts.

There are descriptions of each of these 20 documents in the indictment, but not classification markers. The indictment describes that they were a mix of Secret, Top Secret, and SCI.

DOJ presumably got sign-off from the agencies to present these documents at trial, but after a very long pre-trial process, Martin ultimately pled guilty in March 2019 to one count of 18 USC 793(e) as part of a plea agreement, with an agreed on sentence of 9 years, one year short of the 10-year max. He’s scheduled for release in May 2024.

Nghia Pho

By comparison, Nghia Pho — the other presumed source of Shadow Brokers, from whom hackers stole a bunch of NSA files loaded onto his home computer — entered into a plea agreement from the start. His Information didn’t describe any of the documents he took home, though suggested many were TS/SCI. Pho was sentenced to 66 months. Pho, who was in his 60s when he was sentenced and is now 72, is due for release in September.

This is the way DOJ normally prefers to treat those responsible for leaks and other compromises, because the prosecution does little additional damage. Of course, there was never a chance in hell such an approach would work for Trump.

Note that Thomas Windom, who is one of the lead January 6 prosecutors, was on the Pho prosecution team.

Jeremy Brown

Two other relevant cases involve Floridians prosecuted in the last year. With Oath Keeper Jeremy Brown, the government did list and present the five documents, all classified Secret, he was accused of hoarding. They used the Silent Witness rule to present the classified documents at trial, all of which were far more dated and less sensitive than the ones Trump is accused of stealing. Here’s how they described that process in the pre-trial process.

First, the government would provide each juror, the Court, and the defense with a binder of unredacted copies of the Classified Documents. The same process was followed in Mallory, 40 F.4th at 173, and it would enable the jurors to examine the Classified Documents while the government elicits unclassified testimony about the same from its expert witness. As in Mallory, the defense would be permitted to follow the same procedures during cross examination and/or with its own cleared expert, should the defense choose to retain one. Id. This procedure ensures that the jury has full access to the information it needs to fulfill its obligations. Id. at 178 (“But a review of the record reveals that the silent witness rule denied the jury none of the information on which Mallory based his defense.” (emphasis in original)). Second, the government will have Bates and line numbers added to the Classified Documents to enable the witness, the government, and the defense to direct the jurors to specific portions of the material.

Brown was only convicted of one of five Espionage Act counts, but nevertheless was sentenced to 87 months for the document as well as the illegal weapons he was convicted of hoarding.

Robert Birchum

Finally, there’s Robert Birchum, a retired Lieutenant Colonel who was just sentenced to 36 months a few weeks ago. Birchum was found hoarding over 300 documents he had collected before 2008, in 2017, six years ago. The Air Force declined to court martial him, and he was honorably discharged (it sounds like the Air Force really valued the counterinsurgency work he did). The first his case was made public was in January, when he was charged by Information with one count of 793(e). That Information did describe two documents he was charged with:

two documents classified at the TOP SECRET/SCI level from the National Security Agency (NSA) relating to the national defense that discuss the NSA’s capabilities and methods of collection of information.

The government asked for a bottom of guidelines sentence of 78 months, emphasizing Birchum’s abuse of a position of trust and the sensitivity of the documents he took. Among other things Birchum raised at sentencing is that he was so important to the Air Force, they sent him back to Afghanistan even after diagnosing him with PTSD. He also invoked all the high ranking people, including Trump, who had brought classified records home.

Among others, Mr. Birchum’s case now shares a stage with the current President of the United States, the former President and Vice-President of the United States, and a former Secretary of State. Looking a bit further back in time, one can see examples of other high-level government executives involved in the same type of offenses, including a former national security adviser who pled guilty to knowingly removing classified documents from the National Archives and a former CIA director and retired four-star general who pled guilty to sharing classified documents with his biographer and mistress. Both the former national security adviser and the former CIA director were sentenced to pay a fine and probation. No charges have been bought against any of the other individuals noted above. Similar cases involving lower-level government employees that did result in prison sentences typically involved attempts to obstruct the investigation or actual dissemination of the information or both.

He was sentenced to 36 months.

The reason I laid all this out is to suggest how remarkable it was that DOJ listed 31 documents Trump allegedly stole. Of the cases above, they did so with less sensitive, dated records that Brown was charged with, with the 11 documents already published in Hale’s case, and then the catalog of documents charged against Martin, some of which may also have been compromised as part of the Shadow Brokers release. If Martin’s charged documents were already compromised as part of the Shadow Brokers case, it means that among these cases, there is no precedent for the government choosing to charge a catalog of incredibly sensitive documents like they have with Trump.

That’s one reason I keep harping on the footnote in a DOJ filing in the Trump case from last September, invoking the Pho case (where we know the documents were badly compromised) to suggest that sometimes the Intelligence Community has to operate on the assumption that programs have been compromised and shut them down.

Once the government loses positive control over classified material, the government must often treat the material as compromised and take remedial actions as dictated by the particular circumstances. Depending on the type and volume of compromised classified material, such reactions can be costly, time consuming and cause a shift in or abandonment of programs. In this case, the fact that such a tremendous volume of highly classified, sophisticated collection tools was removed from secure space and left unprotected, especially in digital form on devices connected to the Internet, left the NSA with no choice but to abandon certain important initiatives, at great economic and operational cost.

We know one of the 31 documents charged against Trump — the document described in Count 8 that fell out of a box in the storage closet — would be treated as compromised, particularly if someone knocked the box over or is believed to have found it (remember that there are no cameras inside the storage room).

I can’t emphasize this point enough: One possible explanation for the catalog of charges against Trump is that the IC knows, or made a decision last September to assume, that all of these documents have been compromised. It’s one of the most likely ways to explain DOJ’s willingness to include all of them in charges, just like they did with the documents charged against Hale.

That possibility is not being factored into any of the discussions about sentencing, and it should be. The IC likely has to assume that the many intelligence services that targeted Mar-a-Lago, including two known Chinese infiltrators, found some of these documents, or maybe just the musicians and partygoers who could have had access while they were taking a shit.

Importantly, all the documents charged remained in an unsecured storage room after it became public that there were classified documents among the ones that Trump had delivered to NARA in January 2022. (Note, among the really sensitive documents that weren’t included in Trump’s charges are ones classified HCS-O, describing HUMINT operations.)

The Pho and Birchum examples show that DOJ would far prefer negotiating a plea agreement in advance, to minimize further damage to national security. But Trump made quite clear after the search last year, he was unwilling to go quietly.

The only one of these five who went to trial was Brown, and DOJ used the Silent Witness rule for him. That rule is rightly controversial even with disfavored shithole defendants like Brown (or Kevin Mallory, who was convicted of spying for China using it). I simply can’t imagine using the Silent Witness rule in a trial with a former President. The issues of legitimacy are too great. And so, if this thing goes to trial, I assume redacted copies of all these documents would be introduced as evidence that would get shared with the public.

Which is why I point to the Martin case as the one most similar to Trump. My read of that case is that DOJ charged so many documents — just 20, though, rather than 31 — as part of the coercion process to get Martin to plead.

The problem, in Donald Trump’s case, is that he has more incentive to start a civil war than plead guilty to these charges.

Those are some of the assumptions — not to mention that by charging this in West Palm Beach, where Aileen Cannon was likely to and did get the assignment — that Jack Smith must have had in mind when he charged the MAL case like he did.

With every other similarly situated defendant, DOJ has pursued strategies to get the defendant to plead before exacerbating the damage of the compromise at trial. But with Donald Trump, they’re facing a uniquely intransigent defendant. And that is what Jack Smith was facing when he decided to charge this case this way.

The Julian Assange Question: True Claims about Prison Conditions or Lies in Service of Martyrdom?

Today and tomorrow, the United States will appeal Judge Vanessa Baraitser’s decision in the Julian Assange case that American prisons are too inhumane to house someone with suicidal tendencies safely. The US will argue several things about the decision, including that Baraitser had wrongly credited testimony of an expert that, like that of several others presented in Julian Assange’s extradition defense, was obviously misleading.

On Wednesday, judges said the weight given to a misleading report from Assange’s psychiatric expert that was submitted at the original hearing in January could form part of Washington’s full appeal in October.

Sitting in London, Lord Justice Holroyde said he believed it was arguable that Judge Vanessa Baraitser had attached too much weight to the evidence of Prof Michael Kopelman when deciding not to allow the US’s appeal.

[snip]

Delivering the latest decision, Holroyde said it was “very unusual” for an appeal court to have to consider evidence from an expert that had been accepted by a lower court, but also found to have been misleading – even if the expert’s actions had been deemed an “understandable human response” designed to protect the privacy of Assange’s partner and children.

The judge said that, in those circumstances, it was “at least arguable” that Baraitser erred in basing her conclusions on the professor’s evidence.

“Given the importance to the administration of justice of a court being able to reply on the impartiality of an expert witness, it is in my view arguable that more detailed and critical consideration should have been given to why [the professor’s] ‘understandable human response’ gave rise to a misleading report.”

The US government had previously been allowed to appeal against Baraitser’s decision on three grounds – including that it was wrong in law. Assange’s legal team had described the grounds as “narrow” and “technical”. The two allowed on Wednesday were additional.

One key issue is whether assurances the US offered to the UK that Assange won’t be held under Special Administrative Measures are worth the paper they were written on (they’re probably not).

The summary of the decision to accept the appeal said that the United States had “provided the United Kingdom with a package of assurances which are responsive to the district judge’s specific findings in this case.”

Specifically, it said, Mr. Assange would not be subjected to measures that curtail a prisoner’s contact with the outside world and can amount to solitary confinement, and would not be imprisoned at the supermax prison in Florence, Colo., unless he later did something “that meets the test” for imposing such harsh steps.

“The United States has also provided an assurance that the United States will consent to Mr. Assange being transferred to Australia to serve any custodial sentence imposed on him,” the summary said.

While the basis for refusing extradition — expanding on a precedent established with Lauri Love, whose Aspergers was far more severe and better established than Assange’s depression — may be controversial, the severe conditions in American prisons are not.

And that’s why the focus of Assange’s team over the past nine months and in the next few days will be so telling.

Assange’s team would need to look no further than Joshua Schulte — the accused source for the stolen CIA hacking tools who has been held under draconian Special Administrative Measures (which sharply curtail Schulte’s ability to communicate with anyone besides his lawyers and immediate family) for over three years — to demonstrate how WikiLeaks associates have been treated in US jails. Judge Paul Crotty recently rejected Schulte’s latest bid to end the SAMs before the case got reassigned — with no public explanation — to Judge Jesse Furman (Crotty must be getting close to going senior status, but Schulte also asked Crotty to recuse). In his order affirming the SAMs on Schulte, Crotty noted that the former CIA developer, “intentionally disclosed information he knows to be classified–including in a recently filed motion seeking declassification of that very information,” and prosecutors just warned that Schulte may face additional consequences for doing so.

In recent weeks, the defendant has, through standby counsel, attempted to file several documents on ECF that appear to contain classified information. Section 5 notices are particularly likely to contain classified information, since the statute requires the defendant to “include a brief description of the classified information” at issue, and prohibits the defendant from “disclos[ing] any information known or believed to be classified in connection with a trial or pretrial proceeding until notice has been given under this subsection” and the United States has had an opportunity to seek a CIPA § 6 hearing and, if applicable, an appeal from the Court’s determination under § 7. Should the defendant knowingly and intentionally publicly file or attempt to publicly file information “known or believed to be classified,” including as part of a § 5 notice, he could be subject to penalties.

Likewise Assange’s team could point to the case of Daniel Hale, who was jailed prior to sentencing because it was feared he would harm himself, but then was placed in the Marion Communications Management Unit, a less harsh regime restricting prisoners’ communications than SAMs, but nevertheless not something known to be justified by anything Hale did during pre-trial release, and something that exacerbates Hale’s isolation in prison.

Rather than focusing on these very uncontroversial issues, Assange’s team has spent the last nine months spinning wildly about topics other than US prison conditions. They did so, first, by falsely claiming that an article in which Siggi Thordarson reaffirmed one of the most damning things he said about Assange would doom the case against Assange, even though as a co-conspirator, Siggi is unlikely to be called as a witness. More recently, Assange’s team has embraced an article showing that CIA Director Mike Pompeo was unable to pursue a variety of measures to attempt to thwart the release of (still substantially unreleased) stolen hacking tools, even though the article proves that Assange lied wildly in his extradition hearing about when and why the US government changed its understanding of his actions and further shows that the US didn’t charge Assange in the face of Pompeo’s pressure, but only did so when Russia attempted to exfiltrate Assange.

Assange has a really good case to make about US jail and prison conditions.

Instead, Assange has spent the last nine months telling wild stories in an effort to make a man credibly accused of conspiring to hack US targets a martyr of journalism.

Snowden

Insurance File: Glenn Greenwald’s Anger Is of More Use to Vladimir Putin than Edward Snowden’s Freedom

Glenn Greenwald risks making his own anger more valuable to Vladimir Putin than Edward Snowden’s freedom.

When WikiLeaks helped Snowden flee Hong Kong eight years ago, both WikiLeaks and Snowden had the explicit goal of using Snowden’s successful flight from prosecution to entice more leakers.

In his book, Snowden described that Sarah Harrison and Julian Assange’s goal in helping him flee Hong Kong was to provide a counterexample to the draconian sentence of Chelsea Manning.

People have long ascribed selfish motives to Assange’s desire to give me aid, but I believe he was genuinely invested in one thing above all—helping me evade capture. That doing so involved tweaking the US government was just a bonus for him, an ancillary benefit, not the goal. It’s true that Assange can be self-interested and vain, moody, and even bullying—after a sharp disagreement just a month after our first, text-based conversation, I never communicated with him again—but he also sincerely conceives of himself as a fighter in a historic battle for the public’s right to know, a battle he will do anything to win. It’s for this reason that I regard it as too reductive to interpret his assistance as merely an instance of scheming or self-promotion. More important to him, I believe, was the opportunity to establish a counterexample to the case of the organization’s most famous source, US Army Private Chelsea Manning, whose thirty-five-year prison sentence was historically unprecedented and a monstrous deterrent to whistleblowers everywhere. Though I never was, and never would be, a source for Assange, my situation gave him a chance to right a wrong. There was nothing he could have done to save Manning, but he seemed, through Sarah, determined to do everything he could to save me. That said, I was initially wary of Sarah’s involvement. But Laura told me that she was serious, competent, and, most important, independent: one of the few at WikiLeaks who dared to openly disagree with Assange. Despite my caution, I was in a difficult position, and as Hemingway once wrote, the way to make people trustworthy is to trust them.

[snip]

It was only once we’d entered Chinese airspace that I realized I wouldn’t be able to get any rest until I asked Sarah this question explicitly: “Why are you helping me?”

She flattened out her voice, as if trying to tamp down her passions, and told me that she wanted me to have a better outcome. She never said better than what outcome or whose, and I could only take that answer as a sign of her discretion and respect.

It’s not just Snowden’s impression, though, that WikiLeaks intended to make an example of him. The superseding indictment against Assange cites several times when Assange invoked WikiLeaks’ role in Snowden’s successful escape to encourage others (including CIA Systems Administrators like Joshua Schulte, who had a ticket to Mexico when the FBI first interviewed him and seized his passports) to go do what Snowden did. British Judge Vanessa Baraitser even included one of those speeches in paragraphs distinguishing what Assange is accused of from legal journalism. And as early as 2017, public reporting said that WikiLeaks’ assistance to Snowden was what changed how DOJ understood WikiLeaks and why it began to consider prosecuting Assange. It wasn’t Trump that led DOJ to stop treating Assange as a journalist, it was Snowden.

According to Snowden’s own words, he shared WikiLeaks’ goal of setting an example to inspire others. In an email that Snowden must have sent Bart Gellman weeks before the exchange between him and Harrison above, Snowden described steps he took to give other leakers (this may be Gellman’s paraphrase), “hope for a happy ending.”

In the Saturday night email, Snowden spelled it out. He had chosen to risk his freedom, he wrote, but he was not resigned to life in prison or worse. He preferred to set an example for “an entire class of potential whistleblowers” who might follow his lead. Ordinary citizens would not take impossible risks. They had to have some hope for a happy ending.

To effect this, I intend to apply for asylum (preferably somewhere with strong internet and press freedoms, e.g. Iceland, though the strength of the reaction will determine how choosy I can be). Given how tightly the U.S. surveils diplomatic outposts (I should know, I used to work in our U.N. spying shop), I cannot risk this until you have already gone to press, as it would immediately tip our hand. It would also be futile without proof of my claims—they’d have me committed—and I have no desire to provide raw source material to a foreign government. Post publication, the source document and cryptographic signature will allow me to immediately substantiate both the truth of my claim and the danger I am in without having to give anything up. . . . Give me the bottom line: when do you expect to go to print?

Citizenfour also quotes Snowden describing how he hoped that proof that his “methods work[]” would encourage others to leak.

If all ends well, perhaps the demonstration that our methods worked will embolden more to come forward.

Snowden’s “methods” don’t work — they certainly haven’t for Daniel Hale, Reality Winner, or Joshua Schulte. But for each, Snowden played at least some role (there is ambiguity about how Schulte really felt about Snowden) in inspiring them to ruin their lives with magical thinking and inadequate operational security.

One of Snowden’s “methods” appears to entail quitting an existing job and then picking another at an Intelligence Community contractor with the intent of obtaining documents to leak. Snowden did this at Booz Allen Hamilton, and his book at least suggests the possibility he did that with his earlier job in Hawaii.

The government justified the draconian sentence that it had negotiated with Winner’s lawyers, in part, by claiming that she premeditated her leak.

Around the same time the defendant took a job with Pluribus requiring a security clearance in February 2017, she was expressing contempt for the United States, mocking compromises of our national security, and making preparations to leak intelligence information

Along with evidence Winner researched The Intercept’s SecureDrop before starting at her new job, the government supported this claim by pointing to three references Winner made to Snowden as or shortly after she started at Pluribus, including texts in which Winner told her sister she was on Assange and Snowden’s side the day the Vault 7 leak was revealed. That was still two months before she took the files she would send to The Intercept.

Had Hale gone to trial, the government would have shown that Hale discussed serving as a source for Jeremy Scahill by May 30, 2013, the day before he left NSA, and discussed Snowden — and hanging out with the journalists reporting on him — the day Snowden came forward on June 9. Then, on July 25, Hale sent Scahill a resume showing he was looking for counterterrorism or counterintelligence jobs. In December, Hale started the the job at Leidos where he would print out the files he sent to The Intercept.

You can think these leaks were valuable and ethical without thinking it a good idea to leave a months-long trail of evidence showing premeditation on unencrypted texts and social media.

Similarly, one of Snowden’s “methods” was to claim he had expressed concerns internally, but was ignored, a wannabe whistleblower stymied by America’s admittedly failed support for whistleblowers, especially those at contractors.

In the weeks before Snowden left NSA, he made a stink about some legal issues and NSA’s training programs (about how FISA Section 702 interacted with EO 12333) that he subsequently pointed to as his basis for claiming to be a whistleblower. The complaint was legit, and one NSA department actually did take notice, but it was not a formal complaint; indeed, it was more a complaint about US law. But his complaint had nothing to do with the vast majority of the documents that have been published based off his files, to say nothing of the far greater set of documents he took. And he made the complaint long after having prepared for months to steal vast amounts of files.

Similarly, Joshua Schulte wrote two emails documenting purported concerns about CIA security, one to a colleague less than a month before he left, which he didn’t send, and then, on his final day, one to CIA’s Inspector General that he falsely claimed was unclassified, a copy of which he was seen taking with him when he packed up. In the first search warrant for Schulte’s house obtained on March 13, 2017, less than a week after the initial Vault 7 release, the FBI had already found those emails and deemed Schulte’s treatment of them as suspect. And when they found a copy of the classified letter to the IG stashed in his headboard, it gave them cause to seize Schulte’s passports on threat of arrest. Snowden’s “methods” didn’t deliver Schulte a “happy ending;” they made Schulte’s apprehension easier.

To the extent Schulte could be shown to be following Snowden’s “methods” (again, that question was not resolved at his first trial) it would be a fairly damning indictment of those methods, since this effort to create a paper trail as a whistleblower was such an obvious attempt to retroactively invent cover for leaks for which there was abundant evidence Schulte’s motivation was spite and revenge. Maybe that’s why someone close to Assange explicitly asked me to stop covering Schulte’s case.

Had Daniel Hale gone to trial, the government undoubtedly would have used the exhibits showing that Hale had never made any whistleblower claims in any of the series of government jobs where he had clearance as a way to push back on his claim of being a whistleblower, though Hale was outspoken about his criticisms of the drone program before he took most of the files he shared with The Intercept. Indeed, given the success of Hale’s earlier anti-drone activism, his case raises real questions about whether leaking was more effective than Hale’s frank, overt witness to the problems of the drone program.

Worse still, Snowden’s boasts about his “methods” appear to have made prosecutions more likely. An early, mostly-sealed filing in Hale’s case, reveals that the government set out to investigate whether Hale was The Intercept’s source because they were trying to figure out whom Snowden had “inspired” to leak.

Specifically, the FBI repeatedly characterized its investigation in this case as an attempt to identify leakers who had been “inspired” by a specific individual – one whose activity was designed to criticize the government by shedding light on perceived illegalities on the part of the Intelligence Community.

That explains why the government required Hale to allocute to being the author of an essay in a collection of Hale’s leaked documents involving Snowden: by doing so, they obtained sworn proof that Hale is the person Snowden and Glenn Greenwald were discussing, while the two were sitting in Moscow, in the closing sequence of Citizenfour. In the scene, Glenn flamboyantly wrote for Snowden how this new leaker and The Intercept’s journalist were communicating, what appears to be J-A-B-B-E-R. That stunt for the camera would have tipped the government off, in cinema release just two months after they had raided Hale’s home, to look for and reconstruct Hale’s Jabber communications with Jeremy Scahill, which they partly succeeded in doing.

Rather than being means to a “happy ending,” then, prosecutors have found Snowden’s “methods” useful to pursuing increasingly draconian prosecutions of people inspired by him.

And now, after Snowden and Greenwald failed to persuade Trump to pardon Snowden, Assange — and in a secondary effort — The Intercept’s sources (perhaps, like Assange, they find the association with Schulte counterproductive, because they didn’t even try to get him pardoned, even though Trump himself almost bolloxed that prosecution), Snowden is left demanding pardons on Twitter for the people he set out to convince leaking could have a “happy ending.”

By associating these leaks with someone being protected by Russia so that — in Snowden’s own words — he could encourage more leaks, Snowden only puts a target on these people’s back, making a justifiable commutation of Winner’s sentence less likely (Winner is due to get out on November 23, two days before the most likely time for Joe Biden to even consider commuting her sentence).

I’m grateful for Snowden’s sacrifices to release the NSA files, but his efforts to lead others to believe that leaking would be easy was bound to, and has, ended badly.

If Vladimir Putin agreed to protect Snowden in hopes that he would inspire more leakers to release files that help Russia evade US spying (as Schulte’s leak did, at a time when the US was trying to understand the full scope of what Russia had done in 2016), the US prosecutorial focus on Snowden-related leakers undermines his value to Putin, probably by design. As that happens, Snowden might reach the moment that observers of his case have long been dreading, the moment when Putin’s utilitarian protection of Snowden will give way to some other equally utilitarian goal.

This is all happening as Putin adjusts to dealing with Joe Biden rather than someone he could manipulate by (at the very least) feeding his narcissism, Donald Trump. It is happening in the wake of new sanctions on Russia, in response to which Putin put US Ambassador John Sullivan on a plane to deliver some message, in person, to Biden. It is happening as Biden’s response to the Colonial Pipeline attack, in which ransomware criminals harbored by Putin shut down US critical infrastructure for fun and profit, includes noting that he and Putin will meet in person soon, followed by the unexplained disabling of the perpetrators in the wake of the attack.

Meanwhile, even as Snowden is of less and less use to Putin, Glenn Greenwald’s utility continues to grow. Snowden, for example, continues to speak out about topics inconvenient to Putin, like privacy. The presence in Russia of someone like Snowden with his own platform and international credibility may become increasingly risky for Putin given the success of protests around Alexei Navalny.

Greenwald, by contrast, seems to have dropped all interest in surveillance and has instead turned many of his grievances — even his complaint that former NSA lawyer Susan Hennessey will get a job in DOJ’s National Security Division, against whom one can make a strong case on privacy grounds — into a defense of Russia. Greenwald spends most of his time arguing that a caricature that he labels “liberals” and another caricature that he labels “the [American] Deep State,” followed closely by another caricature he calls “the  [non-right wing propaganda] Media,” are the most malignant forces in American life. In his rush to attack “liberals,” “the Deep State,” and “the Media,” Greenwald has coddled the political forces that Putin has found useful, including outright racists and other right wing extremists. By the end of the Trump presidency, Greenwald was excusing virtually everything Trump did, up to and including his attempted coup based on the utter denigration of democratic processes. In short, Greenwald has become a loud and important voice in support of the illiberalism Putin favors, to say nothing of Greenwald’s use of a rhetoric unbound by facts.

That Greenwald spends most of his days deliberately inciting Twitter mobs is just an added benefit, to those who want to weaken America, to Greenwald’s defense of fascists.

Most of us who used to know Greenwald attribute his Russian denialism and his apologies for Trump at least partly to his desire to free Snowden from exile. Yet Greenwald’s tantrums, because of their value to Putin, may have the opposite effect.

Stoking Greenwald’s irrational furor over what he calls “liberals” and “the Deep State” and “the Media” would actually be a huge incentive for Putin to deal Snowden to the US, in maximally symbolic fashion. There is nothing that could light up Greenwald’s fury like Putin bringing Snowden to a summit with Biden, wrapped up like a present, to send back on Air Force One. (That’s an exaggerated scenario, but you get my point.)

Plus, if Putin played it right, such a ceremonial delivery of Snowden might just achieve the completion of the Snowden operation, the public release of all of the files Snowden stole, not just those that one or another journalist found to have news value.

The Intelligence Community has, over the years, said a bunch of things about Snowden that were outright bullshit or, at least, for which they did not yet have evidence. But one true thing they’ve said is that Snowden took a great many files that had no imaginable privacy value. Even from a brief period working in the full archive aiming to answer three very discrete questions about FISA, I believe that to be true. While some (including Assange) pressured Snowden and others to release all these files, Snowden instead ensured that journalists would serve a vetting role, and after some initial fumbling, The Intercept did a laudable job of keeping those files safe. So up to now, the fact that Snowden took far more files than any privacy concern — even privacy concerns divorced from all question of nationality — could justify may not have mattered.

But as far as I know there are still full copies out there and Russia would love to spin up Glenn Greenwald’s fury so much he would attempt to burn down his caricature of “The Deep State” in retaliation — much like Schulte succeeded in badly damaging the CIA — by releasing his set.

I believe Russia has been trying to do this since at least 2016.

To be very clear, I’m not claiming that Greenwald is taking money from or is any way controlled by Russia. I am very much not claiming that, in part because it wouldn’t be necessary. Why pay Greenwald for what you can get him to do for free?

And while I assume Greenwald would respect Snowden’s stated wishes and protect the files, like Trump, Greenwald’s narcissism and resentment are very, very easy buttons to push. Greenwald has been heading in this direction without pushing. It would be child’s play to have people friendly to Russia’s illiberal goals (people like Steve Bannon or Tucker Carlson) exacerbate Greenwald’s anger at “the Deep State” to turn it into the frenzy it has become.

Meanwhile, custody of Edward Snowden would be a very enticing dangle for Putin to offer Biden as a way to reset Russia’s relationship with the US. One cannot negotiate with Putin, one can only adjust the points of leverage over each other and hope to come to some stable place, and Snowden has always been at risk of becoming a bargaining chip in such a relationship. By turning Snowden over to the US to be martyred in a high profile trial, Putin might wring the last bit of value out of Snowden. All the better, from Putin’s standpoint, if Greenwald were to respond by releasing the full Snowden set.

For the past four years, Greenwald seems to have believed that if he sucked up to Putin and Trump, he’d win Snowden’s freedom, as if either man would ever deal in good faith. Instead, I think, that process has had the effect of making Greenwald more useful to Russia than Snowden is anymore. And at this point, Greenwald seems to have lost sight of the likelihood that his belligerent rants may well make Snowden less safe, not more.

Update: According to the government sentencing memo for Hale, they didn’t write up the statement of offense, Hale did.

Hale pled guilty without any plea agreement, and submitted his own Statement of Facts. Def.’s Statement of Facts, Dkt. 197 (“SOF”).

Daniel Hale, Citizenfive

Jeremy Scahill: So if I have a confidential source who’s giving me information as a whistleblower and he works within the US government and he’s concerned about what he perceives as violations of the Constitution, and he gets in touch with me…

Bill Binney: From there on they would nail him and start watching everything he did, and if he started passing data, I’m sure they’d take him off the street. I mean, the way you have to do it is like Deep Throat did in the Nixon years — meet in the basement of a parking garage. Physically.

— Citizenfour

Last week, drone whistleblower Daniel Hale pled guilty. In pleading guilty, Hale admitted that he was the source behind The Intercept‘s Drone Papers package of stories that provided new details about the drone program as operated under President Obama. He also may have made clear that Laura Poitras’ film, Citizenfour, isn’t so much about Snowden, as it has always been described, but about Hale.

Hale pled guilty to one of five counts against him, Count 2 of the superseding indictment, 18 USC §793(e), for retaining and transmitting National Defense Information to Jeremy Scahill (Scahill was referred to as “the Reporter” in charging documents).

Before Hale pled guilty, the government released a list of exhibits it planned to use at trial. The exhibit list not only shows the government would have introduced a picture of Hale meeting publicly with Scahill at an event for the latter’s Dirty Wars, texts Hale sent to his friend Megan describing meeting Scahill, emails between Scahill and Hale sent months before they moved their communication to Jabber (those all were mentioned in the Indictment), but it included texts Hale and Scahill exchanged between January 24 and March 7, 2014, continuing after Hale had started the process of printing off documents at the contractor where he worked which he would ultimately send to Scahill. (The exhibit list doesn’t describe via what means they sent these texts and there are no correlating Verizon records prepared as exhibits covering that period, meaning they may not be telephony texts but instead could be the Jabber chats mentioned in the indictment, or maybe Signal texts). The government also would have introduced up to seven types of proof that Hale had printed each of the documents he was charged with, and badge records showing he was in his office and logged onto the relevant work computer each time those documents were printed out.

The government would also have submitted, for each of the agencies where Hale ever held clearance — NSA, DOD, a JSOC Task Force, NGA, and Air Force — a certification that the agency had no evidence that Hale had made any whistleblower complaints.

Unless those 2014 texts were from Jabber, there’s nothing in the exhibit list that obviously shows that the government was intending to introduce proof of three Jabber chats the government reconstructed that Hale had with Scahill, though those were mentioned in the indictment.

At the change of plea hearing last Thursday, the government refused to dismiss the four other counts against Hale, which Hale’s attorney, Todd Richman, said raised concerns that the government might revert to those charges if Judge Liam O’Grady didn’t sentence Hale harshly enough. O’Grady (who seemed as concerned about the possibility Hale might harm himself between now and the July 13 sentencing as anything else) as much as said that, if the government tried that, it would still amount to the same sentence, signaling he would have sentenced Hale with a concurrent sentence for all counts, had he gone to trial.

The plea agreement has not been released yet, but pleading guilty days before the trial was to start will give Hale a slight reduction in his sentence, but he’s still facing a draconian sentence for revealing details about the drone program.

That said, given what EDVA prosecutors — including Hale prosecutor Gordon Kromberg, who is the lead prosecutor on the Assange case — did to Chelsea Manning and Jeremy Hammond, I worry they might try something similar with Hale. From the start, the government has been interested in Hale for how he fit in the series of document leaks that started with Chelsea Manning and continued through Vault 7. That came up in mostly sealed filings submitted early in Hale’s prosecution.

[T]he FBI repeatedly characterized its investigation in this case as an attempt to identify leakers who had been “inspired” by a specific individual – one whose activity was designed to criticize the government by shedding light on perceived illegalities on the part of the Intelligence Community.

And the government intended to submit exchanges between Hale and Scahill about Snowden and Chelsea Manning at trial.

There are two things that appear in the Statement of Facts Hale pled guilty to that don’t appear in the indictment.

First, the biographical language that explains how Hale enlisted in the Air Force, quit in May 2013, and only then got a job at a defense contractor where he had access to the files he ultimately leaked, is slightly different and generally abbreviated (leaving out, for example, that Hale was assigned to the NSA from 2011 to 2013, overlapping with Snowden). However, the Statement of Facts adds the detail that, “In July 2009, while the United States was actively engaged in two wars,” Hale first enlisted. It’s as if to suggest that Hale knew he would end up killing people when he signed up to join the Air Force.

Of more interest, the Statement of Facts includes an admission that Hale authored an anonymous document that prosecutors had planned to use at trial.

Mr. Hale authored an essay, attributed to “Anonymous,” that became a chapter in a book published by the Reporter’s online news outlet (defined as Book 2 in the Superseding Indictment).

It’s a chapter in The Assassination Complex, a free-standing publication based on the documents Hale released.

The government first requested to use this document at trial in a sealed motion, accompanied by 6 exhibits, submitted on September 16, 2019 as part of the first wave of motions. But the judge didn’t resolve that request until November 17, 2020, a month after a hearing on that and other requests. In his order, O’Grady permitted the government to enter the chapter into evidence, but reminded them the jury gets to decide whether they believe the evidence is authentic or not.

The Court hereby ORDERS that the Government’s Motion to Admit an Anonymous Writing as an Admission of the Defendant (dkt. 54) is GRANTED, as the Court stated in the October 13 hearing; the government will be permitted to present the book chapter attributed to an anonymous author. Federal Rule of Evidence 901(a) requires the proponent of a piece of evidence to authenticate it before it can be admitted. United States v. Smith, 918 F.2d 1501,1510 (11th Cir. 1990). The Court’s role in determining whether evidence is authentic is limited to that of a gatekeeper in assessing whether the proponent has offered a satisfactory foundation.” United States v. Vidacak, 553, F.3rd 344, 349 (4th Cir. 2009). The court finds that the government has laid satisfactory foundation for the purpose of admitting the evidence at trial. It now falls to the jury to determine whether the evidence is indeed what the government says it is: an anonymous writing that was written by Defendant admitting to the conduct of which he is accused.

At trial, it seems, the government would have treated this chapter as a confession. There are three exhibits in their trial exhibit list — stills and video of an Obama event in June 2008 — that suggest they planned to authenticate it, in part, by pointing to the anonymous author’s admission that he shook then-Candidate Obama’s hand in 2008 and showing pictures of the exchange.

In 2008 I shook hands with Senator Obama when he came through my town on his way to the White House. After his inauguration he said, “Transparency and the rule of law will be the touchstones of this presidency.” I firmly believe those principles are crucial to an open society, which is why I was compelled to reveal this information. If this administration lacks the courage to uphold its promises to the people, then I and others like me will do so for them.

So after having made their case that this was Hale, they then would have asked the jury to consider it a confession that he was the leaker described throughout The Intercept‘s reporting on the drones.

But with Hale’s guilty plea, there’s no evidentiary value to this chapter anymore. (That is, unless the government wants to argue that the specific Tide Personal Numbers Hale listed in the chapter — TPN 1063599 for Osama bin Laden and TPN 26350617 for Abdul Rahman al-Awlaki — amount to new disclosures not included in the charged releases.) Hale has already admitted, under oath, to being the anonymous source referred to by journalists throughout the rest of the book.

What the admission that he was part of the book publication does do, however, is tie Hale far more closely with Snowden, who wrote a hubristic introduction for the book. In it, he tied his leaks with Manning’s and in turn his with Hale’s.

[U]nlike Dan Ellsberg, I didn’t have to wait forty years to witness other citizens breaking that silence with documents. Ellsberg gave the Pentagon Papers to the New York Times and other newspapers in 1971; Chelsea Manning provided the Iraq and Afghan War logs and the Cablegate materials to WikiLeaks in 2010. I came forward in 2013. Now here we are in 2015, and another person of courage and conscience has made available the set of extraordinary documents that are published here.

I noted, when Snowden called for Trump to pardon Hale along with The Intercept‘s other sources, Terry Albury and Reality Winner, he effectively put a target on Hale’s back, because it suggested those leaks all tied to him. All the more so, I now realize, given the way this Snowden essay suggests Hale’s leaks have some tie to him.

Snowden ended the introduction by suggesting there were far more people like Manning, himself, and Hale waiting to drop huge amounts of documents than there were the “insiders at the highest levels of government” guarding the monopoly on violence.

The individuals who make these disclosures feel so strongly about what they have seen that they’re willing to risk their lives and their freedom. They know that we, the people, are ultimately the strongest and most reliable check on the power of government. The insiders at the highest levels of government have extraordinary capability, extraordinary resources, tremendous access to influence, and a monopoly on violence, but in the final calculus there is but one figure that matters: the individual citizen.

And there are more of us than there are of them.

Yet the book suggests the links between Manning, Snowden, and Hale are merely inspirational.

Not so Citizenfour.

There’s a scene of the movie, quoted above, where Bill Binney warns Jeremy Scahill that if he wanted to publish documents from a source we now know to be Hale, with whom (trial exhibits would have shown) Scahill had already met in public, emailed, and texted during the period Hale was leaking, then (Binney instructed Scahill) he needed to do so by meeting in person, secretly.

It was probably too late for Hale by the time Binney gave Scahill this warning.

Then there’s the film’s widely discussed closing scene, showing a meeting where Glenn Greenwald flew to Moscow to update Snowden about “the new source” that has come to The Intercept. Apparently believing he’s using rockstar operational security, he’s writing down — on camera!!! — how The Intercept is communicating with this new source, bragging (still writing on camera about a source that had first reached out to Scahill via email and in person) that “they’re very careful.” One of the things he seems to write down is “Jabber,” chats from which the government obtained and might have released at Hale’s trial. In the scene, Greenwald continues to sketch out the contents of several of the documents — including one of the first ones to be published — that Hale just admitted he shared with The Intercept.

But in retrospect, the most important part of this sequence is where — against video footage showing Snowden and Lindsey in Moscow together — Poitras reads an email, dated April 2013 (a month before Hale quit the Air Force and NSA within days after Snowden fled to Hong Kong). She offers no explanation, not even naming the recipient of the email.

Let’s disassociate our metadata one last time, so we don’t have a clear record of your true name and our final communication chain. This is obviously not to say you can’t claim your involvement. But as every trick in the book is likely to be used in looking into this, I believe it’s better that that particular disclosure come on your own terms. Thank you again for all you’ve done. So sorry again for the multiple delays but we’ve been in unchartered territory with no model to benefit from. If all ends well, perhaps the demonstration that our methods worked will embolden more to come forward.

That email has received far less attention than Greenwald’s confident descriptions to Snowden of how someone inspired by his actions has come forward. But I remember when first viewing Citizenfour (which I watched long after it first came out), I had the feeling that Snowden was only feigning surprise when Greenwald told him of this new source and described the signals intercepts for the drone program going through Ramstein Air Base in Germany.

That is, that unexplained email may suggest that Hale met Snowden while both were at the NSA, and that days before the first Snowden releases, Hale quit, reached out to a close associate of Greenwald, then (months later) found a new job in the intelligence community where he could get files that would expose certain details of the drone program. The government had planned to introduce other movies at Hale’s trial. But Citizenfour was not on the exhibit list.

Update: PseudonymousInDenver has persuaded me this is a reference to Poitras, not to someone else.

That’s a detail I hadn’t realized before: Hale reached out to Scahill, then quit the Air Force and NSA, and only then got a new job that gave him access to files he ended up leaking.

I have no idea what the government intends to do, now that it has Hale admitting that he participated in this book in which Snowden promised a legion of similar leakers. I have always been concerned the government would go after Scahill. But now I think this is about Snowden.

Since last year, the government has explicitly argued that WikiLeaks considered its help to Snowden as part of a recruiting effort for further leakers (a detail of Julian Assange’s most recent superseding indictment that literally every one of Snowden’s closest associates has studiously avoided mentioning). They’re not making that up. It’s something Snowden admitted in his own book, and Bart Gellman described that Snowden was thinking the same as he leaked to Gellman. As noted, the government appears to have made a similar argument in sealed filings with Hale.

But one thing they seem to have demanded before they let Hale plead out before trial was a further admission, one that makes the Snowden tie more explicit.

Update: On Twitter, Hale corrected me that that TPN is for Awlaki’s son, not for Awlaki himself.