Tuesday, November 24, 2020

Badcopping, pretrial diversion for profit, getting around Miranda, and other stories

Here are a few odds and ends that merit Grits readers' attention:

Corruption, thy name is 'pretrial diversion'. A Texas DA in the Panhandle charged illegal pretrial diversion fees to criminal defendants then gave huge donations to local charities, the Houston Chronicle's Eric Dexheimer reported recently. He also maxxed out charges to defendants who won't play ball. E.g., they charged drivers coming back from Colorado with a few marijuana gummies with first degree felony charges, comparable to if they'd murdered someone. Local defense lawyers and his election opponents cried "foul," but couldn't stop it.

Aggressive cop resigns in lieu of discipline. In New Braunfels, a black driver was pulled over for a "dirty license plate" and tazed twice by a super-aggressive police officer who was later allowed to resign in lieu of discipline. N.b., how the driver's tone changed when the second officer arrived and began addressing him respectfully. This cop escalated the conflict needlessly and deserves blame. But it's also likely he was trained to do exactly what he did. It tells us that the terms of debate over these topics are changing that a cop would lose his job over this in Texas: I've seen far worse cases where officers go right back on the force. This recent episode in Schertz comes to mind.

New civil rights litigation. A civil rights suit alleging excessive force has been filed against Harris County Constable Precinct 7 over an episode last December when a black driver was beaten, tazed, and falsely accused of assaulting a peace officer. Meanwhile, in Fort Worth, police have been sued over Atatiana Jefferson's shooting, an episode which remains a raw, open nerve in that community.

Getting around Miranda. Recently on Twitter, I'd argued that the US hadn't had significant, systemic police reforms since the progressive movements of the 1930s, and a lawyer chimed in to ask, what about Miranda and 4th Amendment jurisprudence? Well, that jurisprudence is mostly about creating exceptions. For example, here's a recent Texas Court of Criminal Appeals case in which a defendant was questioned without a Miranda warning but none of the evidence was suppressed. That's the problem with policing reforms from the second half of the 20th century. Nobody was willing to impose a true, hard stop on bad practices.

TDCJ loses contract over not paying inmates. Earlier this year, the Texas prison system came in as the low bidder on a contract being considered by the city of Houston. The city council rejected them because they don't pay inmates, and put the contract out for a rebid insisting that workers must be compensated. TDCJ did not bid the second time around.

Hundreds of death in custody reports delayed. A review of Texas' death-in-custody records by KXAN-TV found examples of hundreds of agencies filing late or incomplete reports. This data isn't great; agencies routinely fudge some of the inputs to imply reduced accountability (see this example out of Austin). But Texas' law on this is light years ahead of many other states. It'd be an even stronger resource if the Attorney General cracked down on agencies that didn't comply.

Joe Gamaldi: A bad cop's best friend. That's how this Texas Monthly story referred to the president of the Houston Police Officers Union. This is a good backgrounder as Houston prepares for a big fight in the coming year over its police-union contract.

You're wrong about gangs. Over the weekend, I listened to the episode of the You're Wrong About podcast regarding gangs and found it interesting and useful. Here's the show notes page including links to all their sources. Some of the biker groups are interested in legislation reining in Texas' gang database next year, and this discussion was a good primer for that debate.

Private company makes police policy. Check out this article from Mother Jones on Lexipol, a private company that writes generally regressive policies for police departments.

Fort Worth police pull rug out from under Tarrant DA on no-pot-arrest policy

What the hell is happening in Fort Worth over marijuana enforcement? Today brings two contradictory news reports on the topic from Cowtown.

First, the Dallas News reported on Tarrant County District Attorney Sharen Wilson's new program, announced Monday, for Class B pot cases. Wilson is offering to dismiss charges if someone passes a drug test for three months running.

But seemingly in response to the prosecutor's announcement, yesterday evening the local NBC affiliate ran a story announcing that:

Fort Worth police are no longer arresting or citing people caught with small amounts of marijuana, a department spokesman said Monday.

“We have only been seizing the marijuana,” said Fort Worth police Capt. Mark Barthen. “We are also not issuing citations in lieu of arrest like some jurisdictions.”

The change in policy was due to “issues with testing,” Barthen said.

More people were arrested for pot in Fort Worth in the last year (3,750 people) than for any other charge. That's more than ten people per day. If the FWPD follows through on this policy, DA Wilson before too long won't have any more pot smokers to drug test.

These stories evince a split in local law enforcement, with the DA wanting to keep cases alive without proving them, while the police are less inclined to spend a lot of time on cases they can't prove that have little public safety benefit. I betcha Fort Worth isn't the only jurisdiction where officials disagree on how much to prioritize pot arrests, even if it doesn't often come out this publicly.

RELATED: Hemp law radically reduced pot prosecutions in Texas: Don't go back.

UPDATE (12/2): FWPD has now flip flopped and says they're still arresting people for pot, according to a reporter from KERA. Since the DA can't prove charges w/o testing, I wonder how that works? Do they only "divert" people who don't have a lawyer to advise them?

Monday, November 23, 2020

On the link between murder rates and violent crime trends: What happens when there isn't one?

Murder rates are up this year in Texas' big cities and across the country, but other (much more common) types of violent crime remain down.

Grits has puzzled over this trend. We usually think of murders as a subset of violent crime - the outliers with worst-case outcomes. Criminologists frequently treat murders as a proxy for other violent crime that may be less well documented. (Rapes or robberies may go unreported, but it's harder to hide dead bodies.) This year, though, those traditional correlations flew out the window. As Jeff Asher and Ben Horvitz wrote in the NY Times this summer:
There have been only four years since 1960 (1993, 2000, 2002 and 2003) when murder increased but overall violent crime decreased nationally, and the increase in murder was small in each of those years. The average absolute difference between the national change in murder and violent crime since 1990 has been just 2.2 percent, so a big increase in murder nationally while violent crime falls is almost unheard-of.
So we're in uncharted territory. If murders go up but other categories of violent crime go down, are we seeing a big-picture trend of more violent crime? Grits has wondered if something else may be happening.

Strangely, police have been solving homicides at ever-lower rates for quite some time now. (Reported the Houston Chronicle, "Homicide detectives [in Houston] solved 89 percent of homicides in 2011. As of May, that number had fallen to 49 percent.") So even if murders were declining before 2020, it wasn't necessarily because the cops did a great job. Moreover, if low clearance rates corresponded to lower murder totals in years past, it's hard to blame the spike this year on police solving fewer crimes.

What else might explain the trend? As hospitals struggle with ICU capacity over COVID, it's possible gunshot victims are losing the competition for resources and dying at higher rates. Earlier this year, a trauma surgeon in Philadelphia identified this tension in a New York Times column, but I haven't seen any follow-up analysis to tell us if that might explain all or part of the rising murder rate. Part of me thinks not. In New York and Chicago, total shooting incidents increased, not just murders. That said, I'm not sure hospitals would admit it if gunshot victims died more often because of ICU shortages.

Regardless, something odd is happening. In a year with so many anomalous occurrences, though, it may be impossible in the near term to figure out just what it is.

Lower Texas prison population numbers stem from declining arrests

Grits has remarked recently on the eye-popping reduction in the Texas prison population this year. But this year's declines aren't the only un-anticipated decrease at play.

In recent years, the Texas Legislative Budget Board's projections for TDCJ's population have been consistently overstated. From their most recent projection document:


So it's not just that the prison population declined this year, it's been trending lower than projected for some time. What's causing this decline? Fewer arrests, of all types, has a lot to do with it. Arrests of adults have been declining for years, with a particularly large drop seen in 2019. Only drug arrests continued to increase over this period, and those only modestly (the one-year decline in drug arrests in 2019 almost certainly related to jurisdictions ceasing marijuana prosecutions because of the new hemp law):


So it's not that sentencing practices have changed (except for property crimes, where the offense thresholds were updated in 2015 to account for inflation). Fewer people are being roped into the system on the front end, with the biggest reduction in arrests for violent crime. Arrests of adults declined 14.8% from 2015 to 2019, and for juveniles went down 17.5%, reported LBB. And that was before arrests declined even more this year thanks to COVID. 

Saturday, November 21, 2020

Understaffing at Texas prisons reaching dangerous levels: #txlege must close, consolidate units

Whether due to COVID or some other reason(s), vacancies among prison staff at the Texas Department of Criminal Justice have reached disturbing levels, according to this report from the agency. Thanks to Keri Blakinger of the Marshall Project for passing it along. 

Regular Grits readers know TDCJ has chronically short staffed several units in recent years, but the number with serious shortages is higher than any time during the two decades your correspondent has been tracking the agency. 

In the past, when correctional officer (CO) vacancies would approach the ~4,000 mark, agency leaders began talking about a crisis. Today, vacancies are up to 5,500 systemwide, with 14 units reporting more than 40 percent of positions unfilled. If the press and public weren't distracted by eighty 9/11s worth of COVID deaths, this would be headline news.

The only saving grace: TDCJ has seen prisoner levels plummet this year to 21st century lows. But unless the agency closes more units and consolidates staff, that won't solve the understaffing problem.

We still don't fully understand the cause of the prisoner drop at TDCJ and whether it should be viewed as sustainable. For a while, TDCJ stopped taking prisoners from county jails. But those backlogs have been eliminated. Blakinger hypothesized that a reduction in parole revocations might explain it, but the numbers didn't bear it out.

Another hypothesis: Court systems slowed and fewer trials meant fewer plea bargains, meaning it's possible many more cases are awaiting adjudication than normal. Whether that means there will be a surge in admissions at some point in the future is anybody's guess.

Alternatively: Radical crime drops were reported this spring and, even though murder rates have reportedly increased over the summer, many types of crime may have continued to be dampened by the pandemic, including some lesser violent offenses. Or, the change may result from police enforcement patterns: Perhaps they're not performing as many hand-to-hand drug sales, for example, or maybe it relates to the reduction in public contacts at traffic stops thanks to reduced traffic? Perhaps police are initiating contacts with the public less frequently because of the virus. Who knows? It's been a crazy weird, year.

In a red-ink budget year, now's the time for the Texas Legislature to double down on these successes and close another half dozen prison units. (The state has closed 11 since 2013.)

As insurance against the possibility that prison populations might go back up, it'd be best if they combined such cuts with additional decarceral policies: One that comes to mind as low hanging fruit might be to eliminate testing for marijuana for probationers and parolees. In the wake of Texas' hemp statute, arrests for pot possession have fallen sharply statewide. Few people think marijuana use justifies imprisonment (possession of small amounts is only a misdemeanor), so there's no good argument that people under supervision should go to prison for it. Probation and parole revocations are a significant portion of TDCJ admissions, and even a marginal reduction in those categories would help sustain these lower prisoner levels.

Make Grits Philosopher King and there's much more that could be done. But it's perhaps far-fetched to imagine Texas will see significant criminal-penalty reductions in 2021. Already, dozens of new crimes and penalty increases have been filed as bills at the Texas Legislature. And #cjreform efforts at the Lege completely stalled out in 2019. Certainly, Grits sees little prospect for drug-penalty reductions like we've seen in Oklahoma, Utah, Oregon, and other states. And the Lege seems to have abandoned efforts to rein in technical probation revocations. Except for a handful of policing bills (e.g., the Sandra-Bland statute on Class C arrests and the George Floyd Act), and maybe some of debtors-prison stuff, not much #cjreform legislation enters the 86th session with significant momentum.

Regardless, at this point, it's not an exaggeration to say Texas prisons are dangerously understaffed and nothing the agency has done for the past decade has caused staffing shortages to abate. Moreover, COVID makes prisons an even less inviting and more dangerous workplace (certainly the virus is a greater risk to CO's lives, by far, than prisoner violence).

Closing several more units - ideally targeting remote, rural units which are hardest to keep staffed - really is the only rational management move here, and it should have been done long ago. Past prison closures failed to take into account staffing shortages, closing well-staffed units and leaving these rural outliers to fester. Now, those poor decisions are coming home to roost.

Thursday, November 19, 2020

On police oversight and union obstructionism: Why Houston and SA oversight systems are terrible and remembering that time the police unions sent Nelson Wolff a dead rat

Two items related to police oversight merit Grits readers' attention:

First, the Kinder Institute at Rice University analyzed police oversight systems in Texas in a new report. The ones in Houston and San Antonio stood out as being especially worthless. San Antonio's review board reports to the police chief; Houston's reports to the mayor. Neither are achieving their missions and provide little if any added value when it comes to holding police accountable or promoting policy changes to reduce police violence.

They found that Fort Worth, Dallas, and Austin more closely align with national best practices on police oversight. All three have been recently revamped. Fort Worth created a police monitor with no board; Austin and Dallas have hybrid models with both police monitors and review boards, though neither has yet gotten up and running fully.

See initial coverage from the SA Express News and Houston public radio and an op ed from the authors

As always, budgets reveal underlying values: The SA and Houston boards have $0 budgets; Fort Worth and Dallas' monitors have budgets in the mid-six figures; after a recent expansion, Austin's Officer of Police Oversight has a $3.4 million budget, Kinder reported.

The document declines to recommend which model is best, in part because the systems in Fort Worth, Dallas, and Austin were too new to be evaluated. But they found those three oversight systems were much closer to national best practices than SA or Houston.

Grits would suggest Austin's system has accomplished the most so far, but it's hard to know whether to attribute that to the structure or the fact that they enjoy FAR more staff and resources. Fort Worth's (brand new) monitor might do more if their budget were increased five fold.

Anyway, the document provides a good, much-needed introduction and overview to police oversight systems in Texas. I learned a lot from it.

Meanwhile, former San Antonio City Manager Sheryl Sculley has an interview in Texas Monthly promoting a new book she's written about negotiating the SA police contract with the union, whom she dubs "greedy bastards." I've ordered the book and may review it later, but the interview is fascinating. For starters,  she emphasized that police unions' power in Texas is an outlier:

The police and fire unions, in San Antonio and elsewhere in Texas, are a powerful political force. Thanks to laws passed by the legislature in the 1980s, these unions are allowed to endorse political candidates, contribute money to them, and provide lots of volunteers for their campaigns. As a city manager for thirty years, in places like Phoenix and Kalamazoo, I’d never encountered a situation where police officers and firefighters could be this actively involved in picking the officials who would decide their compensation and discipline.

Sculley described some of the dirty tricks employed by the union:

It’s a classic protection racket, and it can get ugly. When Nelson [Wolff, the county judge for Bexar County, which includes San Antonio] wouldn’t take political contributions from one of the unions, they sent him a fancy gift basket with a dead rat in it. During negotiations on the police contract, some officers would tail members of our negotiating committee when they were driving, in what we assumed was an effort at intimidation.

And she criticized the civil service rules in terms which will be familiar to any regular Grits reader:

Under terms of the police contract, disciplinary actions are subject to strict limitations. They can be appealed and many are. Often suspensions are reduced to written reprimands. When an officer is accused of misconduct, he gets 48 hours to get his story straight before being interviewed by internal affairs investigators. No civilian suspect gets that. The police chief cannot base his discipline on that officer’s entire personnel file, or it will get overturned in the arbitration process. If the officer hasn’t made the same mistake within two years, his record before then is off-limits. We might have a five-page list of infractions in the officer’s file, and less than a half page of that is admissible in arbitration.

If the officer is successful in concealing his or her misconduct for a while, and the chief doesn’t learn about it within 180 days of it happening, he’s not allowed to impose any disciplinary action. That’s what happened with the officer who served a shit sandwich to a homeless man.

We’ve fired officers for beating up unarmed suspects, having sex with suspects, and when the officers have appealed, we’ve been forced to take them back.
I've heard these sorts of stories for years behind the scenes, but never expected a former city manager to put them down in a memoir! Can't wait to read her book.

Wednesday, November 18, 2020

Sunset recommendation for a 'blue-ribbon panel' on Texas police licensing agency: Grits wonders what's left to study?

The new Sunset Commission report for the Texas Commission on Law Enforcement came out earlier this month: A once-every-12-years review of agency functions and practices. The good news: They didn't short sell the problems. (See more background here.)

Their issue #1 stated flatly that "Texas' Approach to Regulating Law Enforcement is Ineffective," an observation with which Grits wholeheartedly agrees. They described a "fragmented, outdated system with poor accountability, lack of statewide standards, and inadequate training."

What's more, "The state’s regulatory model, bifurcated between state and local government, creates significant gaps that undermine the purpose of statewide licensure, and does not best ensure public safety or law enforcement accountability and transparency."

This one is close to Grits' heart and familiar to long-time readers of this blog: "TCOLE’s minimum training standards are outdated and ultimately do not meet the evolving needs of law enforcement personnel in Texas." Training was outdated, they found, and continuing education requirements insufficient. The same was true not just for cops but jailers and 911 operators.

Further, Sunset staff opined, "the state’s regulation of law enforcement is, by and large, toothless." In particular, "Regulatory agencies should be able to hold licensees accountable for administrative violations, violations of standards of conduct, and criminal violations. However, state law only allows TCOLE to hold licensees accountable for criminal convictions or deferred adjudications, and violations of TCOLE statute and rule, including continuing education requirements."

The biggest shortcoming they found was the agency's inability to revoke licenses for serious misconduct:
TCOLE lacks explicit statutory authority to take action against other types of serious misconduct [beyond cases resulting in a criminal conviction], even when the behavior is relevant to an individual’s professionalism and fitness for licensure. For example, TCOLE was not able to take action against an officer who recently gave a dog feces sandwich to a person experiencing homelessness in San Antonio. The officer was fired, rehired by the city after arbitration, and then subsequently fired again for a second incident involving the use of feces. In contrast, if a licensee fails to maintain requirements for licensure, like continuing education, TCOLE has the authority to suspend, reprimand, or even revoke the license. In fiscal year 2019, the majority of TCOLE’s administrative enforcement actions, 68 percent, were taken in response to continuing education deficiencies. 
Well, Hallelujah! If the dog-shit sandwich guy can't be decommissioned, what use is a licensing agency?

Even with limited authority, Sunset staff reports between 500-600 officers per year lose their  licenses in dishonorable discharges over criminal convictions. A bit more than a quarter of those are later rehired at other agencies, Sunset staff found.  

These observations, as stark as they are, we've heard before. What's new is the conclusion they reach based on these observations: "Especially in today’s environment, rather than attempting to repair a fundamentally broken system, it is time to take a comprehensive look at how the state regulates law enforcement and make needed changes to protect the health, safety, and welfare of Texans as well as law enforcement personnel."

But after all these harsh criticisms, they propose a "blue-ribbon panel" to evaluate TCOLE's functions, coming back in two years with recommendations. Grits considers that unnecessary. Texas knows what a licensing agency should look like; the state runs a ton of them. They just need to empower the agency in statute and fund them at a level where they can fulfill their mission.

Luckily, Grits has identified a source for all the funds the state needs to ramp up regulation of police officers and do it right: Charge licensing fees, just like the state does for plumbers, hair dressers, doctors and lawyers. We don't need a blue-ribbon panel to accomplish it, just greater political will.

Yes, TCOLE's board is too law-enforcement slanted and their statutory mission too narrow and devoid of accountability functions, but these are just the sorts of things Sunset review is supposed to tackle. What will change two years from now and who are these "blue ribbon" experts whose advice we haven't already heard? Asking for a friend.

***

Meanwhile, coupled with other recent data, looking at TCOLE licensure reminds me that the Texas law-enforcement ecosystem is incredibly vast. According to the federal Bureau of Justice Statistics, Texas in 2015 spent $16 billion on criminal justice, which broke out thusly:
  • Police: 46.2%
  • Judicial: 17.8%
  • Corrections: 36%
Texas has nearly 80,000 licensed officers on any given day working for nearly 2,800 agencies, according to TCOLE. In 2019, reported Sunset staff, those officers "responded to reports of 120,508 violent crimes and 685,371 property crimes." In addition, we know from racial profiling reports that Texas police made 9.5 million traffic stops in 2019, giving 5.3 million citations for Class C misdemeanor traffic and parking violations plus another 1.1 tickets for municipal-ordinance violations (reported the Office of Court Administration). Throw in the Drug War - about a third of new felony charges are for drug offenses, reports OCA - and that's your 30,000-feet-view of the scope of Lone-Star law enforcement.

Most of this apparatus has operated unregulated and unobserved for many years, not just TCOLE but definitely including it. Governor Abbott has been criticizing advocates he says want to "defund the police" (though no Texas city has actually done so). Those sort of politicized stances go a long way toward explaining why law enforcement remains an area of Texas government untouched by either fiscal-conservative parsimony or 21st-century modernization during the GOP's 20-year reign over the state legislature.

The Sunset report calls on the Legislature to accept the mantle of responsibility for regulating police and encourages them to start with the Texas Commission on Law Enforcement. Grits agrees that's as good a place as any, if the Lege is looking for a spot to put their shovel in the ground.

Wednesday, November 11, 2020

Houston cops use force at traffic stops at 18x San Antonio's rate: #SandraBland data provides new insights into roadside police violence

You'd have to be naïve to think police should never use force when doing their job, and traffic stops can be a dangerous setting. But training and supervision matter. How frequently and how aggressively police use force at traffic stops varies widely from department to department. 

While preparing some testimony for the Texas House County Affairs Committee, your correspondent pulled data from the Texas Commission on Law Enforcement's website regarding use of force at traffic stops, which agencies had to start reporting thanks to County Affairs Chairman Garnet Coleman's 2017 Sandra Bland Act.

Looking at the 50 agencies reporting the most force incidents at traffic stops, ten agencies reported using force at every stop; these were clearly errors and Grits discounted them. The 40 remaining collectively reported 5,951 use-of-force incidents out of more than 4.4 million stops in 2019, the majority of them by Houston PD and Texas DPS.

However, the difference between those two agencies was remarkable. DPS troopers make vastly more traffic stops than HPD, using force at only 5.2 per 10,000 stops. By contrast, Houston PD for the second year running topped the list of larger jurisdictions, using force at 71 out of every 10,000 stops. Other agencies with high rates included Texarkana PD (62.2), Eagle Pass (60.1), and New Braunfels (52.8).

Use of force rates in Dallas were high, though not as bad as in Houston: Dallas PD reported using force at 32.4 stops per 10,000; the Dallas Sheriff's rate was 38.1 per 10,000.

By contrast, the Harris County Sheriff reported using force at 5.2 per 10,000 stops; San Antonio police used force at 3.9 out of 10,000 stops; at Austin PD, the rate was 6.8 per 10,000. So clearly Houston's high rate isn't inevitable; other agencies perform traffic enforcement without using violence as often.

Among the rest, two agencies that make relatively few stops - the Lubbock County Sheriff and the Kemah PD in Galveston County - had the highest use-of-force rates (278.9 and 113.5 incidents per 10,000 stops, respectively). But both those agencies accounted for fewer than 4,000 stops each.

Why do cops in Houston use force against motorists at more than 13x the rate as DPS troopers and 18x the rate of cops in San Antonio? You'd have to ask their Chief Hubert A. Acevedo (as he's listed in the racial-profiling database). 

Regardless of his answer, it's unlikely that large differences in use-of-force rates can be accounted for by the inherent dangers posed by drivers in one jurisdiction compared to another. More likely, that's a function of agencies' differing policies, culture, and supervision priorities.

Houston is about 1.5 times the size of San Antonio, but its cops use force at traffic stops on average six times per day; in San Antonio, that happens about once per week.

This is new data and the implications of gathering it have yet to filter into the political process. Eventually, the goal should be to identify agencies that are consistent outliers - and so far, Houston PD fits the bill - then seek to change policies, procedures and practices to drive those numbers down. Before the Sandra Bland Act, Texans couldn't know which agencies used force against motorists most frequently. Now that we do, the question becomes, what do we do about it?

Tuesday, November 10, 2020

Texas' George Floyd Act introduced: Omnibus bill tackles qualified immunity, use of force, duty to intervene, and related topics

Rep. Senfronia Thompson
State Rep. Senfronia Thompson has filed Texas' version of the George Floyd Act. The bill number is HB 88. The legislation includes a new cause of action under state law for civil-rights violations, but eschewing the "qualified immunity" loophole created by federal judges in 1982.

The bill also creates statewide use-of-force and duty-to-intervene standards; requires departments to have a written, "progressive" disciplinary matrix; limits arrests for Class C misdemeanors; and requires corroboration for testimony by undercover drug cops. (Readers may recall that George Floyd was one of the hundreds of defendants who was convicted based solely on testimony from now defrocked Houston PD Det. Gerald Goines.)

See a press release featuring quotes from members of the Texas Legislative Black Caucus about the bill, as well as prior Grits coverage and video of the August press conference where Chairwoman Thompson announced it with Mr. Floyd's family.

RELATED: Here's an excellent roundup of police accountability votes from around the country from the recent election. Grits hadn't realized Kyle, TX had an item on the ballot to allow police oversight in that town.

Sunday, November 08, 2020

TDCJ savings from prisoner reductions significant, but probably not $1 million per day

Recent incarceration reductions are saving the Texas Department of Criminal Justice $1 million per day, according to the Texas Criminal Justice Coalition's Doug Smith in testimony to the Texas House Appropriations Committee. But that figure seems high to me.

In the footnotes, Smith informs us that, "Monthly commitments to TDCJ declined by more than 16,000 during the period between March and August 2020 compared to the six-month period prior to the COVID-19 emergency declaration." Assuming each inmate costs $62.34 per day, as LBB finds in its uniform cost assessment, 16,000 fewer prisoners would indeed give you a million per day savings. 

But that's an average cost that includes overhead which won't go away just because prisoner numbers decrease. TDCJ doesn't really save much money until it actually closes units. Texas reduced juvenile incarceration numbers, for example, but didn't close large youth prison facilities. So the cost per prisoner went up. The same thing will happen at TDCJ if more prison units don't close.

I mention this only because I'd hate for Appropriations Committee members to read TCJC's testimony and think the state prison agency has extra money to give back. The agency is primed to save that much money if they close additional units, but it hasn't happened yet.

The rest of TCJC's analysis was spot on: In particular, I agree with their warning that reductions may be short-lived, including this assessment of incarceration in Texas and what it would take to avoid budget hikes in the future:

As of August 2020, there were 124,181 people incarcerated in Texas prisons,1 following a recent population drop of approximately 16,000 people; this is the result of rapidly declining crime rates, decreased felony court activity due to the COVID-19 emergency declaration, and stalled transfer of individuals committed to state prison from county jail.

While this reduction in incarceration seems promising – and is saving the state approximately $1 million per day – the numbers will likely rise again once the pandemic subsides. Currently, 891 of every 100,000 Texans is incarcerated (either in a state or federal prison, a juvenile facility, or a county jail). This rate of incarceration eclipses the national incarceration rate by 27 percent and dwarfs many other NATO member countries’ rates altogether.

Unless the system is downsized and funding is shifted toward programs known to prevent crime, including substance use recovery programs, Texas will be forced to increase funding every year for maintaining its 100+ units, many of which are more than a century old.

The group's main recommendation: "Rather than allocating additional state dollars to facility costs, we urge the committee to recommend closing aging and under-staffed facilities across the state." Hear, hear!

Speaking of closed prisons, in its own communication to legislators, TDCJ updated the Appropriations Committee on the status of the 11 prison facilities Texas has already closed: 

Over the last decade the TDCJ has experienced a decline in the offender population. Due to the declining offender population, the TDCJ has closed/idled eleven facilities. Six of these facilities have been sold through the GLO, or were privately owned and operated. The remaining five facilities are not currently being used to house offenders. The five facilities include the Bartlett State Jail, the Bradshaw State Jail, Jester I Unit, the Garza East Unit and the Ware Unit. The agency is currently working with the GLO regarding the sale of the Jester I Unit located in Sugar Land, Texas.

TDCJ's presentation included handouts with details about each of the five, shuttered properties.

"Defund the police" is the new "Obamacare": The Texas #cjreform landscape post-election

Now that the most divisive presidential election in 50 years is over and, win, lose or (largely) draw, everybody can take a deep breath, it's time for criminal-justice reformers to peek our heads above the wreckage to see what remains of a state and local agenda after a tumultuous year and a grueling election season which, at the state level in Texas, resulted in a complete stalemate, from a partisan perspective.

Criminal-justice reform is the new Obamacare

It's been quite a year for criminal-justice reformers. And we've learned some things. Although the public doesn't like the phrase "defund the police," they tend to like all the policies that might allow police to be defunded. Grits sees this a bit like "Obamacare," which of course, really, was the "Affordable Care Act." Republicans branded it with a president who was unpopular with their base and then railed against it for years, passing dozens of weird, Pyrrhic votes to abolish it. For a while, "Obamacare" polled very badly.

But this election cycle, you saw bipartisan support in campaign commercials for most of the underlying policies "Obamacare" was about - particularly forcing insurance companies to accept customers with pre-existing conditions. That's because the policies being discussed had broad popular support. Opposition was largely based on a partisan strategy to misrepresent what the Affordable Care Act did in order to undermine Democrats and then-President Obama.

Similarly, the phrase "defund the police" polls badly (to the extent we should ever believe polls again - a topic for another day), but the policies of sending someone besides cops to respond to addiction, mental illness, and homelessness garner bipartisan support.

Austin's ballyhooed budget cuts

That makes Austin an important bellwether example, as the only city in Texas and one of the only cities nationwide to actually reduce its police budget (by 4.6%) and invest in alternative approaches.

Granted, in a year when COVID shrank local budgets everywhere, that's not much. It's in the ballpark of the 4% reduction approved by Greg Abbott and Dan Patrick in 2017 for the Texas Department of Public Safety, for example. But that didn't stop those two from parading around the state holding press conferences in police-union halls bashing Austin for being soft on crime.

Even as political theater, some of this was downright surreal: Like Abbott, Patrick, and damaged-goods House Speaker Dennis Bonnen holding a press conference in Fort Worth with the Mayor saying that city did it the "right way." But Austin still spends more per capita on police than Fort Worth, and their murder rate is much higher. Indeed, if Austinites were murdered at the same rate as the citizens of Cowtown, our annual murder tally would double!

Justice policy as political strategy

So why go to Fort Worth to hold a press conference telling Austin how to be more safe? Because of contested races in Tarrant County; no other reason. It was just a political tactic.

Did it work? Sort of. But it definitely cut both directions. According to an enormous national survey, about three quarters of all voters this year said the Black Lives Matter protests were a big factor in why they voted. The meme did inspire some Trump supporters, but Biden benefited more: "Among those who cited the protests as a factor, 53 percent voted for Mr. Biden, and 46 percent for Mr. Trump, according to the survey."

Houston police chief Art Acevedo blamed Austin's "defund" budget on Democrats' state House losses, but it didn't help local police-union bloviator Justin Berry, who ran on an anti-reform agenda and lost in a critical swing district Rs held a couple of cycles ago. In that race, the Democrat probably benefited from supporting police accountability.

Bashing Obamacare worked for a while, too, until it didn't. Ditto for bashing gay marriage before the Supreme Court took that issue off the table. Now it's criminal-justice reform's turn in the barrel. 

Look, there, over the horizon: It's hope!

And yet, Grits is largely more hopeful about criminal-justice reform than I was when 2020 began (at which time, admittedly, I was recuperating from throat surgery that left my granddaughter comparing me to "Nearly Headless Nick" from the Harry Potter series). 

After all, 2019 was the worst year for criminal-justice reformers at the Texas Legislature arguably in the 21st century. It was hard to see what if anything we had to lose; the system had stopped responding to those concerns. As I wrote in May at the height of the rioting, "I'm not sure burning a police car would accomplish more, but I'd be hard pressed to conclude it would accomplish less."

With reform paths at the Legislature appearing all closed when 2020 began, Grits would have told you that made local work even more important. But Texas is a big state with a lot of local jurisdictions. And even in the big cities, there was little local momentum for reform.

In Austin, it got so bad that in April, a month before George Floyd died, more than two dozen community groups banded together to call for the police chief's ouster because he opposed and stifled even the smallest reformist changes. The protests reversed that momentum and began a process of rethinking policing based on different priorities.

Even in Texas cities that didn't go so far as Austin, new reform currents were ignited over the summer that didn't exist before. In Houston, the Mayor's Task Force on police reform issued dozens of recommendations and sparked important discussions which may still yield fruit. In Dallas, the chief  left in response to criticisms of her department's handling of the protests, and a new civilian oversight board was conceived, though its early stages have been tumultuous. In San Antonio, advocates have launched a petition drive to remove SAPD from the state civil service code, and the city council has included police reform on its legislative agenda.

The remnants of Republican #cjreform

Meanwhile, to the surprise of #cjreform advocates and police-union leaders alike, the latest Texas Republican Party platform included provisions opposing police brutality, limiting "no-knock" raids, supporting "independent review" of police shootings, and most astonishingly, a suggestion the Legislature should "ban collective bargaining with police unions." When Allen West took over as party chair after a contentious election, he withdrew the platform developed through the convention process and substituted a new one a couple of weeks before the election. So much of what was in there was new even to people who participated deeply in the process.

The GOP platform once again endorsed legislation to limit arrests for Class-C misdemeanors, which in the House in 2019 was carried penultimately by Democrat Senfronia Thompson, then in the end by Republican Corrections Committee Chairman James White. It also recommended that bail be set "based only on a person's danger to society and risk of flight, not on the person's ability to pay."

So there remains a clutch of #cjreform issues that still have bipartisan support. That didn't change with this election cycle, but reform-minded legislators in both parties do seem more energized. And who knows? A few more may join their ranks.

Preparing to play defense

But the elephant in the room remains the Governor and Lt. Governor pledging to attack Austin for its local budget decisions. Presumed next Speaker Dade Phelan, a prominent member of the House Criminal Justice Reform Caucus, was notably silent on this debate during the election, so who knows if he's on board with the punish-Austin agenda? But even if he were, Grits doesn't necessarily expect the Lege to take over APD or even restrict Austin's property tax revenue. Those are complicated, ambitious legislative projects and there's many a slip twixt the cup and the lip. We'll see.

Grits feels like, once they get into the weeds, many of those ideas won't seem feasible. For example, Austin cops are paid significantly more than DPS troopers and most other cops in the state. Will the Lege reduce Austin cops' pay, increase troopers', or create a new class of state police who're better paid than the Texas Rangers? How will rural legislators justify paying Austin cops up to double what their local police get? Those are highly political decisions, but the politics aren't remotely partisan; they fall along different axes.

Similarly, the governor threatened to freeze Austin's property tax revenue because the city "defunded the police" (by which I mean cutting them about the same amount the Governor and Lite Guv cut DPS in 2017). But conservative activists have been fighting for years to have property taxes frozen statewide. How to explain to them that Austin benefits from a policy they covet, ostensibly as a punishment? It's hard to envision that idea going far; Grits views it largely as a campaign stunt.

There will surely be some effort to retaliate against Austin for daring to inject an element of fiscal conservatism into management of the city's largest agency, but the election results don't mean Austin cops will be state employees by the end of 2021. I highly doubt that.

Austin had better get this right

What's clear is that the public narrative in Texas over the efficacy of criminal-justice reform hinges on whether Austin remains a safe city relative to the rest of the state as it moves forward with its "reimagining" process.

Thankfully, the elections ousted Travis County prosecutors who opposed or slow-walked reform and installed a DA and County Attorney who say they want to cooperate with alternative approaches, not undermine them. And the new County Judge is a more enthusiastic reform supporter than his predecessor. Those are big, positive changes. So is the addition of a public defender to the mix, though COVID has slowed the process of that new agency getting off the ground.

The biggest fly in the ointment remains Austin's obstructionist police chief. But the political leadership seems largely on board and, at this point, committed.

Of the Austin city-council races up this cycle, two incumbents went into a runoff. Both are in swing districts that were held by Republicans in the past, and the local party here has been treating them as though they're partisan races. Both incumbents enter their runoffs with significant (but not insurmountable) leads, and Grits expects both to win. Either way, those races will be seen as a referendum on police reform, and not just among the city's most Republican voters. Losses by the incumbents would give an excuse for inaction to Democrat electeds around the state, many of whom spent their careers in the police unions' pocket and prefer not to be pried from it.

Locally, those runoff races arguably don't matter as much. Even if both incumbents lost, reformers would hold the council 10-2. And the base of those 10 overwhelmingly supports them continuing down the path they've started. The only way out is through. Austin electeds must spend the next two years demonstrating that a reform agenda can be implemented and the sky won't fall.

Honestly, I think that's a low bar they should clear easily. Crime in Austin has been portrayed in such apocalyptic terms, mere normalcy undermines critics' message. The only reason it's worked as well as it has is that COVID prevented Texans from visiting Austin for concerts, high-school basketball tournaments or UT football games, so they can't see for themselves that the town is largely safe. But that won't last forever.

Plus, with the passage of time, data will replace speculation about crime trends, putting the lie to the most outrageous claims. The reasons Austin is a fundamentally safe place have little to do with APD deployment patterns.

If, by 2022, armies of antifa-inspired homeless aren't swarming Congress Avenue burning cars and tagging buildings like a scene from Mad Max, then the governor's concerns will appear overstated. As with Obamacare, popular policies need time to kick in and prove themselves. The reforms just can't be a clusterf#@k.

Saturday, November 07, 2020

Finally! TV news gives voice to criticisms of Austin chief's 'staunch resistance to change'

Wonder of wonders, KXAN, a local Austin TV station, picked up on the story of the Austin Office of Police Oversight recommending new rules against rudeness. (See earlier Grits coverage of the OPO's recommendations.) Reporter Alyssa Goard then followed up when OPO Director Farah Muscadin sent a letter to city  management complaining their recommendations were ignored. Muscadin opined to City Manager Spencer Cronk that Austin PD management under Brian Manley continues his "staunch resistance to change."

Good job! Muscadin is the best police monitor Austin has ever had, and the new systems created in the wake of the 2018 police-contract fight are shaping up as truly significant.

Good job Alyssa and KXAN, too. This is all Grits really wants from the media: Tell us the stuff APD doesn't want you to report in addition to the stuff their PIO office hands you about how great they are. It's not like there aren't alternative sources, they just require a bit more work than regurgitating whatever police-department flaks gave you on a silver platter that day.

Here's Muscadin's letter. And here's Alyssa's description of the rebuffed changes that spurred Muscadin to go over Brian Manley's head:

APD’s General Orders, the document that outline’s the department’s rules, already requires officers make every effort to be “courteous” and “respectful” but OPO recommended adding “kind” and “patient” to that list of adjectives. Muscadin said APD did not wind up adding “kind” and “patient” to this line in its final changes.

“I thought these honestly were kind of no-brainers, that it wouldn’t be a difference of opinion about,” Muscadin said of APD’s decision on this line.

Currently, APD’s general orders for personal conduct state employees, while on duty or on the premise of city facilities will not “use loud, indecent, profane, or harsh, derogatory language, or use belittling term[s] in any communications language.”

OPO’s recommendations moved those items to the “Impartial Attitude & Courtesy” section of the orders and added officers should refrain from using indecent, profane, or harsh language or gestures “around other City employees” and “when communicating with the chain of command or fellow officers.” OPO also recommended violations of this policy should be reported by employees by the end of the shift in which the violation occurred and that supervisors should initiate investigations into this report within three days of being notified.

All of those recommendations, Muscadin said, were not included in the changes APD made.

“I do not see increasing professionalism as a controversial topic,” she said, adding that she believes APD not including her office’s recommendations suggests the department “is ok with that being done by fellow officers.”

Muscadin emphasized her office’s recommendations are not meant to criticize officers but rather to address ongoing concerns with officer conduct which she said predate the Office of Police Oversight’s existence which began in 2018.

The rejected language suggested by the OPO mirrors policies in other Texas cities, Goard reported, which makes it odd APD management would kick up a fuss.

But in truth, this is entirely in character. Keep in mind the context: In April more than two-dozen organizations formally banded together to call for Chief Manley's ouster because of his tolerance of racism in his command staff and routine, entrenched opposition to even the smallest reforms. A month later, thousands had taken to the streets chanting for his ouster by name. #FireManley became a common local hashtag. By June, the Austin City Council unanimously issued a "no confidence" vote after the department injured numerous protesters and appeared to instigate more violence than they prevented. Multiple council members openly expressed their views from the dais that APD needed new leadership.

Months later, the Office of Police Oversight is still decrying the chief's "staunch resistance to change" 

How long must Austinites tolerate this bumbling, regressive impediment to police reform? Manley's relationship with the community has soured and he continues to oppose substantive change at every turn.

Confounding matters, he keeps undermining the police monitor. Earlier this year, Muscadin said of APD's refusal to engage with OPO recommendations on rule making, "APD’s practice of soliciting feedback on proposed policy changes without providing adequate notice or opportunity to respond is unacceptable and contradictory to APD’s support of civilian oversight." She felt that, "Obstruction of oversight through unilateral changes to policy that reduce transparency and accountability hinders the fair resolution of complaints and further diminishes community trust in APD."

Grits understands the civil-service code creates complications that must be overcome; I broke that story! But that's an excuse, not a reason. It's past time Austin move forward and hired a chief whose vision is more in line with the city council and the community here.

Thursday, November 05, 2020

Texas prison population ↓ by more in last year than most US states incarcerate

Grits mentioned before that Texas' prison population in the last few months plummeted to 21st century lows - a little more than 120K, down from the low-140s in 2019. At the time, though, one couldn't tell from the data whether this was because of people backlogged in county jails waiting to be sent to TDCJ. 

Our pal Keri Blakinger answered that question a few days ago, emailing to say: "there are just 1,600 jail inmates that are state ready and waiting to be picked up, per Jeremy [Desel, TDCJ Public Information Officer]. Which is interesting because it means that there actually IS a population decrease beyond what is explained by just the people waiting in the jails."

For context: In recent years, Texas has both received and released closer to 5,000+ prisoners per month, so Keri's right that 1,600 means they've eliminated the backlog from their brief intake cessation.

How big a decrease are we talking about? TDCJ had 142,169 prisoners as of August 31, 2019, and 120,707 as of September 2020, giving Texas a 15% reduction (21,462 fewer inmates) over the last year.

How significant a decrease that is depends on how you look at it, but it's not small potatoes. 21,462 fewer inmates represents about a 1.5% reduction in the total number of federal and state prisoners in the entire country, according to the federal Bureau of Justice Statistics. 

Only 21 other state prison systems, by my count, incarcerated more than 21,000 people in 2019. Put another way, in the last year, Texas reduced its prison population by more prisoners than most states incarcerate en toto! 

Indeed, Texas' prison population reduced so much in the last year that, if Wyoming, Vermont, Rhode Island, North Dakota, South Dakota, New Hampshire, Maine, and Arkansas had reduced by the same amount, their prisons would all be virtually empty.* 

If Grits were still a professional opposition researcher working for candidates, as I did in a past life, I might look at this sudden drop and wonder "Why are Texas state leaders soft on crime?" I might even look at recently reported increases in murder rates nationwide, which are mimicked in Texas' data, to try to claim Governor Abbott or Lt. Gov. Abbott were responsible for increased murders (as opposed to the murderers) because incarceration declines happened on their watch.

That would be unfair, disingenuous, and frankly ridiculous, just as it was when those state leaders claimed for campaign purposes that Austin had turned into some murderous, crime-ridden hellhole. But that's politics. ¯\_(ツ)_/¯

In reality, this reduction represents good news on every level and R and D partisans should all accept it as such. Texas state leaders had been had been telling the prison system to focus budget cuts on treatment services and other areas that would squeeze prisoners and increase recidivism. But now, populations have dropped. This news means TDCJ can likely close multiple, additional units to save money instead. In a year when tax revenue is short thanks to COVID, lower prison populations should turn out to be a budgetary mitzvah.

*The total 2019 prison population of these 8 states was just 311 more than Texas' one-year reduction.

Wednesday, November 04, 2020

Austin Police Monitor proposed rule changes to discourage officer discourtesy

When one digs into the details of complaints at most police departments, the category that stands out by volume isn't "use of force" but "rudeness," or some variant thereon. But most police-oversight discussions focus on beatings, shootings, etc., not the nasty, personal interactions that generate the greatest volume of grassroots antipathy.

So Grits was pleased that Austin's Office of Police Oversight in September put out recommendations to upgrade APD's Personal Conduct policy regarding officers' maintaining an "Impartial Attitude and Courtesy" in their interactions with the public. 

Like most newsworthy items coming out of Austin's OPO, local media have ignored these recommendations, which among other things, would impose more discipline for sustained rudeness complaints, including for officers who "ridicule, mock, taunt, embarrass, humiliate, belittle, or shame." For such violations of "tact, vulgar language, and diplomacy," the proposed changes would increase the lower threshold of punishments on the disciplinary matrix, "aligning discipline with the seriousness of the violation."

The biggest suggested change: racist or prejudicial comments previously had no punishment specified on the disciplinary matrix, leaving the supervisors free to punish these incidents disparately. The OPO recommended setting a disciplinary range for this offense in writing, with a minor suspension as the lowest punishment and indefinite suspension possible for the worst offenders.

Grits would add that APD supervisors should use dash-and-body-cam video more widely for training purposes in response to rudeness complaints. Pick several interactions and walk through them with the officer to show how it could have been handled differently.

In fact, doing this in group settings - the way professional football players review film in position meetings - may be an even better approach. This adds a mild, pro-social shaming effect, but mitigated substantially by using negative incidents as a training opportunity for everyone as opposed to isolating and belittling one person. In a group setting among cops, the takeaway isn't so much "John is bad," but "John made a mistake and now that I know what it is, I don't want to make the same one."

Your correspondent worked on the original 2001 legislation that required most Texas police cars to have dashcams, and one of the goals when we pitched it was that the video could be used for exactly this sort of individualized officer training. But much to my chagrin, things didn't pan out that way. To my knowledge, the video hasn't been used that way on a widespread basis, though I've heard of isolated examples.

Given that rudeness and its variants are the most common type of complaints, the topic deserves this level of focus. Reducing vulgar and discourteous treatment of the public through more aggressive oversight by supervisors is, in the end, the only way to address it. And supervisors can only enforce the rules on the books. So I'm glad to see the OPO paying attention to these "minor" violations and looking for ways to reduce them. These proposed changes deserve support both from Austin's city manager and its City Council.

See also Grits' earlier discussion of OPO recommendations related to Austin police supervisors who inject their personal opinions into the disciplinary process in lieu of departmental policies. Related: See KXAN's coverage of the OPO's recommendations. They added the news that APD did NOT accept key OPO recommendations.

Tuesday, November 03, 2020

San Antonio to #txlege: Fix the 180-day rule, stop arbitrators from overturning police firings, and make police-disciplinary records public

The San Antonio City Council added some police-reform-oriented items to the Alamo City's 2021 legislative agenda, reported the Express News' Joshua Fechter. Here are some of the items approved by the mayor and council:

  • Change the 180 day rule to prohibit discipline 180 days after it's been discovered rather than when it occurred. This rule ended up prohibiting the department from firing a San Antonio officer who fed a literal "shit sandwich" to a homeless man.
  • Make all disciplinary records for officers public, just like at the Sheriff and in non-civil service cities.
  • Prevent "arbitrators from weighing in on officers’ discipline. Since 2010, arbitrators have returned 10 officers to the force after McManus fired them on misconduct grounds."
  • Further, "San Antonio officials plan to oppose any measure that would prevent the city from determining how much it spends on police."

Despite cities being the ones charged with enforcing discipline on wayward officers, in Texas they haven't aggressively fought the police unions at the legislature over Ch. 143 of the Local Government Code (police and fire civil service) since the late '80s/early '90s. That left reformers on an island with few allies, perhaps explaining why, despite the existence of a robust criminal-justice reform movement, few police-reform measures have passed at the Texas Legislature in the 21st century.

Maybe that will begin to change if cities start to put legislative muscle behind police-reform efforts. It's no cure all, but also, as my father likes to say, it's better than a sharp stick in the eye.

Here's hoping other Texas cities follow suit.

Monday, November 02, 2020

House committee considering Class C misdemeanor debt, arrests

In lieu of a public hearing (with the capitol still closed off from COVID), the Texas House Criminal Jurisprudence Committee announced it would accept written testimony regarding its Interim Charge #2 regarding Class C misdemeanor arrests, debt, and the use of citations in lieu of arrest for certain low-level Class Bs. I prepared testimony for the committee on behalf Just Liberty, check it out here. Here's a notable excerpt framing the situation through data (endnotes in original):

Class C misdemeanors as a whole have declined significantly in recent years, according to the Office of Court Administration’s Annual Statistical Report. Traffic and parking violations declined from 9.1 million in calendar-year 2006 to 5.3 million in 2019 – a 42% reduction. Another 1.1 million people received Class C citations last year. 

Cities vary widely in their reliance on traffic fines for revenue. An item in Forbes a few years ago calculated 2013 per-capita ticket revenue for US cities with more than 250,000 population: In El Paso, the city received $6.16 per capita from these sources; in Houston the per-capita figure was $17.89; Dallas, $32.58; Plano, by contrast, received $43.36 per capita. 
To what extent are Class C misdemeanors driving debtors-prison practices? In 2018, according to an Office of Court Administration data query, 524,628 people satisfied Class C misdemeanor fines and fees through jail credit.
By contrast, despite legislation passed in 2017 to make it easier for judges to waive fines and provide community service options, only 53,773 people had their fines waived for indigency in 2018, and 97,260 avoided fines with partial or full credit for community service.

So more than three times as many people in 2018 sat out their fines in jail compared to those who received indigency-based relief. Not all jail credit is problematic. Many defendants have traffic tickets cleared when they’re jailed for other charges, and this practice should continue.

But annual “warrant roundups” and the practice of arresting drivers with warrants at traffic stops can also snatch people out of their daily lives and incarcerate them until they are able to pay, or accumulate enough jail credit to be released. These practices are abusive toward the poor and should immediately cease.

Among the recommendations:

  • Eliminate or reform the Omnibase program suspending driver's licenses for nonpayment of fines and fees.
  • Increase the amount of jail credit received to pay off Class C fines from $100 per day to $500 per day.
  • Finally pass Sandra Bland legislation limiting arrests for Class C misdemeanors.
  • Require citations in lieu of arrests for the seven categories of Class B misdemeanors (including marijuana possession and driving with an invalid license) for which arrests were made optional in 2007.

Presumptive Travis DA Jose Garza on death penalty, women's jail, and membership in TX state prosecutors association

The Marshall Project's prolific Keri Blakinger generates more copy than her employers will publish, so she's been sending Grits an occasional email featuring unpublished odds and ends. Today, we have a few tidbits from a recent interview Keri conducted with Jose Garza, Travis County's presumptive Democratic District Attorney pending tomorrow's election (he has an opponent, but the Democratic primary is the real race in Austin).

Keri spoke to Garza about the death penalty, building a new women's jail, and whether he intended to retain membership in the Texas District and County Attorneys Association. Enjoy!
Hey Grits,

A couple weeks ago I had a chance to Zoom chat with Travis County DA candidate Jose Garza. A lot of our talk was on background - but I just wanted to pass along some of the points that were not, and that might interest you and your readers. These are kind of off-beat questions because I was trying to ask about details I hadn’t seen discussed elsewhere - and the many prior interviews he’s done have covered a lot of the basics, plus his website is pretty detailed.

So at this point we already know that he’s pledged not to use civil asset forfeiture without a conviction, that he will stop prosecuting less than a gram drug cases, will put more resources toward serious crimes like sex assault, and various other things you have outlined previously.

Given how progressive his platform is, I was interested in whether he’d pull Travis County out of TDCAA. A few months ago on Twitter, he was pretty clear that he would: “TDCAA has been one of the largest impediments to progress at the TX state legislature,” he tweeted. “I’m running for DA to build a system that lifts up working people and people of color. When elected I will not be joining the association.”

And some elected prosecutors elsewhere - like Philadelphia and California - have cut ties with their respective DA associations because they were too regressive or “out of touch.” But as you pointed out to me, TDCAA provides training and other support that would have to be replaced so it’s not as simple as just walking out the door. When I asked TDCAA, they said that about 30 elected prosecutors in Texas are already not members. So it seems there is some precedent here for non-membership.

When I asked JG about all this a few weeks ago, initially he said that he would be evaluating existing relationships to figure out which are in line with the office’s goals before making any decisions. But when I circled back to ask if that was different than what he’d tweeted in January he clarified that he still hopes to exit TDCAA and basically is just figuring out what that looks like at this point: “It remains a goal to me,” he said. “It remains a goal to make that there is a better structure for truly representing the views of district attorneys and the people they are accountable to.”

I realize this is a lot of words I just spent on what is really a very niche thing to be interested in, but I hopefully Grits and Grits readers might share my niche interest.

In other, slightly-less-niche interests, I also asked him some about capital punishment. He’s talked before about opposing the death penalty, but I wanted to know if that meant that he would actually stop defending the existing death sentences that are in post-conviction litigation now - which is about half a dozen cases. When we spoke, he pledged to review those cases, but didn’t say whether he would defend death sentences if the convictions themselves seemed solid.

“We will be reviewing all of those cases to aggressively seek out innocence but not just innocence, constitutional defects in cases,” he said. “I presume that post conviction that there are probably challenges, there are probably actual innocence claims… as a matter of course no we are not just going to presume that all of these cases should continue to be defended.”

It’s not quite a clear answer to what I was getting at, but I’ll be interested to see how this develops.

The other thing we talked about the most on the record was the new women’s jail, which he’s previously said he opposes. As Grits readers probably know, Travis County has been working on building a new women’s jail for some time now. The proposal to replace it would create more beds, but the current one is shitty and doesn’t have good program space. As someone who has actually spent time in a jail, I always want to know exactly why when people oppose doing something that would improve shitty living conditions.

“I’m in favor of less shitty,” he said, “but for me this is about math and this is about resources. I think what the county is attempting to accomplish and what the sheriff is attempting to accomplish is admirable and is the right thing because there will continue to be people in our jail and we have a responsibility to make sure everyone there receives the best care.”

But not if it requires a bigger jail - which he believes will be even more unnecessary when he’s in office:

“There are a couple of hundred people in the jail right now and it’s about 500 short of capacity – it’s at something like 30 percent capacity, for women in particular,” he said. “And on top of that Travis County is going to have a new DA and new county attorney that have pledged significant steps that would reduce the jail’s population. I’m not convinced that when the trendline is decreasing jail populations… that the best way to care for the shrinking population of people in the jail is to build a brand new $98 million facility.”

Anyhoo, that’s a lot of words and I’ve droned on quite a bit about some obscure topics here so enjoy.
Grits here: Just to say so, since Keri didn't, Garza's answer on pulling out of the DA's Association was insensible, answering a yes-or-no question about a pretty-clear campaign promise with pure squish.

To be clear, I like Jose, while TDCAA has for two decades resided on Grits' frenemies list. It would tickle me to no end if DAs from the big counties started to walk away from the state prosecutors' association. At the same time, I marveled when Garza made that pledge in the first place. My immediate first thought was, "He hasn't considered everything that would entail." So Grits wouldn't blame him for not knee-jerk pulling out of TDCAA in January without a plan. After all, that's the organization that provides most of their training.

Plus, Garza will be arriving just as the legislative session gets underway: The biggest complaint about TDCAA from reformers is them thwarting reform bills behind the scenes. Once session begins, Garza can assess for himself whether it's possible to influence the organizational culture from within.

TDCAA has historically been a problem for the Texas #cjreform movement, and Garza along with other elected big-county prosecutors perhaps can help solve it, whether by working from within or leaving and doing their own thing. Their rural counterparts may outnumber them when it's time to vote for board members, but big counties' dues provide most of their funding.

RELATED: From the Texas Observer, "Jose Garza redefines 'progressive prosecutor'"