Tails Changelog

What's new in Tails 6.1

Mar 28, 2024
  • CHANGES AND UPDATES:
  • Update Tor Browser to 13.0.13. This includes the changes brought by 13.0.12.
  • Update Thunderbird to 115.9.0.
  • FIXED PROBLEMS:
  • Fix Onion Circuits. #20233
  • Fix Welcome Screen frequently showing a "Welcome to Tails!" is not responding error. #20236
  • Fix Videos showing an error message during playback. #20243
  • Fix problems with changing the passphrase of the Persistent Storage. #20217
  • Tails Cloner can now install and upgrade to devices with multiple mounted partitions. #20149
  • The Persistent Storage settings now display all enabled custom Persistent Storage features. #19267
  • Mitigate the RFDS Intel CPU vulnerabilities. #20274

New in Tails 6.0 RC 1 (Feb 2, 2024)

  • New features:
  • Mount external devices automatically:
  • When you plug in an external storage device, a USB stick or an external hard disk, Tails 6.0~rc1 mounts it automatically. If the storage device contains an encrypted partition, Tails 6.0~rc1 offers you to unlock the encryption automatically.
  • Protection against malicious USB devices:
  • If an attacker manages to plug a malicious USB device in your computer, they could run software that breaks the security built in Tails without your knowledge.
  • To protect from such attacks while you are away from your computer, Tails 6.0~rc1 ignores any USB device that is plugged in while your screen is locked.
  • You can only use new USB devices if they are plugged in while the screen is unlocked.
  • Dark Mode and Night Light:
  • From the system menu of Tails 6.0~rc1, you can now switch between:
  • The default light mode with colder colors and more brightness
  • A dark mode
  • A night light mode with warmer colors and less brightness
  • A combination of both the dark mode and night light mode
  • Easier screenshots and screencasts:
  • GNOME 43 introduces a new Take Screenshot shortcut in the system menu that makes it easier to take a screenshot or record a screencast.
  • Easier Gmail in Thunderbird:
  • Thanks to changes in both Thunderbird and Gmail, it's much easier to configure a Gmail account in Thunderbird in Tails 6.0~rc1.
  • You don't have to configure anything special in your Gmail account, other than the usual 2-Step Verification.
  • You can sign in to your Gmail account directly when configuring it in Thunderbird.
  • Diceware passphrases in 5 more languages:
  • When creating a Persistent Storage, suggested passphrases are now also generated in Catalan, German, Italian, Portuguese, and Spanish.
  • Thanks to jawlensky who created the word lists for Catalan, Italian, and Spanish for Tails, but also made them available to all users of diceware.
  • CHANGES AND UPDATES:
  • Included software:
  • Tails 6.0~rc1 updates many of the applications included in Tails, among others:
  • Electrum from 4.0.9 to 4.3.4
  • Improve support for the Lightning protocol and hardware wallets.
  • KeePassXC from 2.6.2 to 2.7.4
  • Add entry tags.
  • Support dark mode.
  • Redesign history view.
  • Metadata Cleaner from 1.0.2 to 2.4.0
  • Redesign the whole user interface.
  • Support dark mode.
  • Add support for AIFF and HEIC files.
  • OnionShare from 2.2-3 to 2.6-5
  • Redesign the whole user interface.
  • Allow creating chat rooms.
  • Allow hosting static websites.
  • Text Editor from gedit to gnome-text-editor
  • Support dark mode.
  • Inkscape from 1.0.2 to 1.2.2
  • Audacity from 2.4.2 to 3.2.4
  • Gimp from 2.10.22 to 2.10.34
  • Kleopatra from 4:20.08 to 4:22.12
  • Removed features:
  • Remove the item Remove metadata from the shortcut menu of the Files browser.
  • The developers of MAT2, the metadata removal library used by Metadata Cleaner are not providing this option anymore.
  • Remove the item Wipe and Wipe available disk space from the shortcut menu of the Files browser.
  • Secure deletion is not reliable enough on USB sticks and SSDs for us to keep advertising this feature. We are still discussing which alternatives to explain in our documentation on secure deletion. (#19121)
  • Remove GtkHash
  • You can still install GtkHash as Additional Software.
  • Fixed problems:
  • Fix several issues with special characters and non-Latin scripts in the screen keyboard. (#18076)

New in Tails 5.22 (Jan 31, 2024)

  • NEW FEATURES:
  • In Tor Browser, you can now save files to more folders: Documents, Downloads, Music, Pictures, and Videos. You can also upload files from these folders.
  • When your Persistent Storage is broken, Tails now tries to repair its file system when you unlock it in the Welcome Screen.
  • CHANGES AND UPDATES:
  • Report the write speed after cloning a Persistent Storage from Tails Cloner.
  • Do not try to unlock or delete a Persistent Storage on a read-only USB stick.
  • Update Tor Browser to 13.0.9.
  • Update Thunderbird to 115.7.
  • FIXED PROBLEMS:
  • Stop leaking the first-level domain of visited websites in WhisperBack reports. The problem was first introduced in Tails 5.15.1 (July 2023). (!1344)
  • Make installing Tails with Tails Cloner more robust by fixing occasional errors AttributeError: 'NoneType' object has no attribute 'props'. Thanks to Ben Westgate! (!1312)
  • Fix saving the Additional Software configuration when creating a Persistent Storage. (!1350)
  • Fix help link when resizing the system partition fails the first time Tails is started. (!1341)

New in Tails 5.21 (Jan 3, 2024)

  • CHANGES AND UPDATES:
  • Help troubleshoot when resizing the system partition fails the first time Tails is started.
  • Translate the date displayed in the top navigation bar.
  • Update Tor Browser to 13.0.7.
  • Update the Tor client to 0.4.8.10.
  • FIXED PROBLEMS:
  • Fix Tor Browser crashing when clicking on the UBlock icon. (#20061)
  • Make time synchronization more reliable. (#19923)
  • @BenWestgate fixed several issues in the backup feature of Tails Cloner:
  • Remove message about doing a backup when no USB stick is plugged in. (#20063)
  • Update available options when plugging in another USB stick. (#20042)
  • Point to backup instructions when choosing to clone the Persistent Storage. (!1305)

New in Tails 5.20 (Dec 2, 2023)

  • Changes and updates:
  • Update Tor Browser to 13.0.4.
  • Update Thunderbird to 115.5.0.
  • Stop downloading the AdGuard filter list for uBlock Origin in the language of the session.
  • This prevents some advanced browser fingerprinting. (#20022)
  • Fixed problems:
  • Since many of you are still reporting issues with the new Persistent Storage, we are releasing several improvements to the Persistent Storage and the WhisperBack error reporting tool:
  • Fix an error when activating the Persistent Storage. (#20011)
  • Fix the translation of the WhisperBack interface. (#20040)
  • Improve the interface of WhisperBack to make it easier to report the information we need to troubleshoot issues. (#19351)

New in Tails 5.19.1 (Nov 18, 2023)

  • Changes and updates:
  • Update the Tor client to 0.4.8.9, which fixes the TROVE-2023-006 vulnerability.
  • The details of TROVE-2023-006 haven't been disclosed by the Tor Project to leave time for users to upgrade before revealing more. We only know that the Tor Project describes TROVE-2023-006 as a "remote triggerable assert on onion services".
  • Our team thinks that this vulnerability could affect Tails users who are creating onion services from their Tails, for example when sharing files or publishing a website using OnionShare.
  • This vulnerability might allow an attacker who already knows your OnionShare address to make your Tor client crash. A powerful attacker might be able to further exploit this crash to reveal your IP address.
  • This analysis is only a hypothesis because our team doesn't have access to more details about this vulnerability. Still, we are releasing this emergency release as a precaution.
  • OnionShare is the only application included in Tails that creates onion services. You are not affected by this vulnerability if you don't use OnionShare in Tails and only use Tails to connect to onion services and don't create onion services using Additional Software.
  • More details about TROVE-2023-006 will be available on the Tor issue #40883 sometime after the release.

New in Tails 5.19 (Nov 2, 2023)

  • NEW FEATURES:
  • Closing a Tor circuit from Onion Circuits:
  • You can now close a given Tor circuit from the Onion Circuits interface. This can help replace a particularly slow Tor circuit or troubleshoot issues on the Tor network.
  • TO CLOSE A TOR CIRCUIT:
  • Connect to the Tor network.
  • Choose Tor status menu ▸ Open Onion Circuits in the top navigation bar.
  • Right-click (on Mac, click with two fingers) on the circuit that you want to close.
  • Choose Close this circuit in the shortcut menu.
  • When you close a circuit that is being used by an application, your application gets disconnected from this destination service.
  • For example, when you close a circuit while Tor Browser is downloading a file, the download fails.
  • If you connect to the same destination server again, Tor uses a different circuit to replace the circuit that you closed.
  • For example, if you download the same file again, Tor uses a new circuit.
  • Addition of sq-keyring-linter
  • At the request of people who use SecureDrop to provide secure whistleblowing platforms across the world, we added the sq-keyring-linter package. sq-keyring-linter improves the cryptographic parameters of PGP keys stored in their airgapped machines.
  • CHANGES AND UPDATES:
  • Update Tor Browser to 13.0.1.
  • Update the Tor client to 0.4.8.7.
  • Update Thunderbird to 115.4.1.
  • Update the Linux kernel to 6.1.55.
  • FIXED PROBLEMS:
  • For more details, read our changelog.
  • KNOWN ISSUES:
  • None specific to this release.

New in Tails 5.18 (Oct 5, 2023)

  • Changes and updates:
  • Update Tor Browser to 12.5.6.
  • Update Tor to 0.4.8.6.

New in Tails 5.17.1 (Sep 17, 2023)

  • Changes and updates:
  • Update Tor Browser to 12.5.4 which fixes CVE-2023-4863: Heap buffer overflow in libwebp.
  • Update Tor to 0.4.8.5.

New in Tails 5.17 (Sep 5, 2023)

  • Changes and updates:
  • Rename Tails Installer as Tails Cloner. (#16907)
  • Install more printer drivers and enable all printers automatically. (#18254)
  • Update Tor Browser to 12.5.3.
  • Update Thunderbird to 102.15.0.
  • Fixed problems:
  • Fix some failures while unlocking the Persistent Storage. (#19728)
  • Sometimes, upgrading the cryptographic parameters of the Persistent Storage was taking too long and made unlocking the Persistent Storage fail. We allowed the upgrade to take more time before reporting a failure.
  • Please keep reporting errors using WhisperBack if you have problems unlocking your Persistent Storage.
  • For more details, read our changelog.

New in Tails 5.16.1 (Aug 16, 2023)

  • CHANGES AND UPDATES:
  • Update the Linux kernel to 6.1.38.
  • This updates fixes:
  • Downfall on Intel processors (CVE-2022-40982)
  • Inception on AMD processors (CVE-2023-20569)
  • These vulnerability could allow a malicious application running in Tails to access and steal data from another application in Tails, for example passwords stored in KeePassXC or private keys stored in Electrum.
  • This attack is unlikely, but could be performed by a strong attacker, such as a government or a hacking firm. We are not aware of this attack being used in the wild.

New in Tails 5.16 (Aug 7, 2023)

  • CHANGES AND UPDATES:
  • Update Tor Browser to 12.5.2.
  • Update Thunderbird to 102.14.0.
  • Display the passphrase recommendation for the Persistent Storage in small caps only.
  • Capitalizing each word is more cumbersom and not more secure.
  • FIXED PROBLEMS:
  • Fix some failures while unlocking the Persistent Storage. (#19728)
  • Sometimes, upgrading the cryptographic parameters of the Persistent Storage was taking too long and made unlocking the Persistent Storage fail. We allowed the upgrade to take more time before reporting a failure.
  • Please keep reporting errors using WhisperBack if you have problems unlocking your Persistent Storage.
  • Fix the circuit view of Tor Browser that was sometimes not displayed. (#19897)

New in Tails 5.15.1 (Jul 13, 2023)

  • Changes and updates:
  • Update Tor Browser to 12.5.
  • Support onion service authentication in Tor Browser.
  • For example, onion service authentication is used by OnionShare outside of Tails.
  • Display the version of Tails in the Boot Loader
  • Fixed problems:
  • Fix the search of some languages and keyboard layouts. (#19200)
  • Make the upgrade of the Persistent Storage more reliable:
  • On some systems, the message "Upgrading the persistent storage" was displayed every time in Tails 5.14 when Tails failed to upgrade one of the cryptographic parameters. (#19734)
  • On some USB sticks, upgrading the Persistent Storage was too slow and failed with the error message "Upgrade of persistent storage failed". (#19728)
  • Fix opening documentation links from Tails Installer. (#19870)
  • Prevent Tor Browser to access information about other Tor circuits. (#19740)
  • Make the error when scanning the QR code of a bridge more consistent. (#19737)
  • Known issues:
  • #19728 was affecting 5.14, and it might still be present. If you encounter this bug, please send us a WhisperBack report.
  • See the list of long-standing issues.

New in Tails 5.14 (Jun 13, 2023)

  • NEW FEATURES:
  • Automatic migration to LUKS2 and Argon2id
  • To use stronger encryption parameters, Tails 5.14 automatically converts your Persistent Storage to use LUKS2 encryption with Argon2id.
  • Still, we recommend you change the passphrase of your Persistent Storage and other LUKS encrypted volumes unless you use a long passphrase of 5 random words or more.
  • Full backups from Tails Installer:
  • You can now do a backup of your Persistent Storage from Tails Installer by cloning your Persistent Storage to your backup Tails entirely.
  • Captive portal detection:
  • Tails now detects if you have to sign in to the network using a captive portal if you choose to connect to Tor automatically.
  • The error screen appears more quickly and recommends you try to sign in to the network as the first option.
  • Incentive to donate from Electrum:
  • Many people use Tails to secure their Bitcoin wallet and donations in Bitcoin are key to the survival of our project, so we integrated a way to donate from Electrum in Tails.
  • Popup when starting Electrum with button to donate
  • CHANGES AND UPDATES:
  • Included software:
  • Update Tor Browser to 12.0.7.
  • Usability improvements to the Persistent Storage:
  • Change the button to create a Persistent Storage from the Welcome Screen to be a switch. (#19673)
  • Add back the description of some of the Persistent Storage features and mention Kleopatra in the GnuPG feature. (#19642 and #19675)
  • Hide the duplicated Persistent bookmark in the Files browser. (#19646)
  • FIXED PROBLEMS:
  • For more details, read our changelog.
  • Avoid restarting the desktop environment when creating a Persistent Storage. (#19667)

New in Tails 5.13 (May 17, 2023)

  • NEW FEATURES:
  • Add curl, a command line tool to download over HTTPS, FTP, and other protocols.
  • curl can be useful for online investigations as an alternative to wget.
  • Everything you do with curl goes through the Tor network. If you want to use curl on a local network, use /usr/bin/curl instead.
  • CHANGES AND UPDATES:
  • Use LUKS2 by default for all new Persistent Storage and LUKS encrypted volumes. LUKS2 provide stronger cryptography by default.
  • We will provide a migration plan from LUKS1 to LUKS2 for existing Persistent Storage in Tails 5.14 (early June).
  • Update Tor Browser to 12.0.6.

New in Tails 5.12 (Apr 20, 2023)

  • New features:
  • Data deletion when deactivating a feature of the Persistent Storage
  • After you turn off a feature of the Persistent Storage, you can now click the Delete Data button to delete the data stored for this feature.
  • Passphrase suggestion when creating the Persistent Storage:
  • When creating the Persistent Storage, a random and very secure passphrase is now displayed as a suggestion:
  • This passphrase uses the diceware method to give very strong security guarantees while being possible to memorize.
  • For example, a six-word passphrase like we suggest would take 3 505 years to crack at a trillion guesses a second.
  • Changes and updates:
  • Update Tor Browser to 12.0.5.
  • Update the Linux kernel to 6.1.20. This improves the support for newer hardware: graphics, Wi-Fi, and so on.
  • Use a new icon for the backup utility for the Persistent Storage.
  • Fixed problems:
  • We fixed several reliability issues with the Persistent Storage:
  • We improved the error message when a feature of the Persistent Storage fails to activate from the Welcome Screen to clarify which feature is affected.
  • After starting Tails, the feature that failed to activate is marked as such in the Persistent Storage settings. You can try turning the feature off and on again or deleting its data to reset it entirely.
  • We made the activation of the Persistent Storage more reliable in 2 error cases. (#19376 and #19331)
  • We added a progress indicator while turning on a new feature to clarify that it can take some time. (#19291)
  • We made sure that all data that is already available in Tails is really copied to the USB stick when turning on a feature. (#19368)

New in Tails 5.11 (Mar 22, 2023)

  • NEW FEATURES:
  • Tails now uses the zram Linux kernel module to extend the capacity of the computer's memory.
  • You can run more applications or use your session for longer periods of time. Tails will handle more load before freezing and become slow more progressively.
  • You can record screencasts using the integrated feature of GNOME. We configured this feature to allow unlimited screencasts. See screenshot and screencast.
  • CHANGES AND UPDATES:
  • Update Tor Browser to 12.0.4.
  • Update Thunderbird to 102.9.0.
  • Redesigned the unlocking section of the Welcome Screen.

New in Tails 5.10 (Feb 19, 2023)

  • CHANGES AND UPDATES:
  • Update Tor Browser to 12.0.3.
  • Ask for confirmation when starting without unlocking the Persistent Storage.
  • Do you really want to start Tails without unlocking your Persistent Storage?
  • Update our documentation on the Persistent Storage.
  • FIXED PROBLEMS:
  • Avoid crashing when the download of an upgrade is stopped and resumed. (#18435)
  • Solve a possible privilege escalation through a symlink attack. (#19424)
  • Dennis Brinkrolf discovered that an adversary who could already run arbitrary code as the amnesia user in Tails 5.9, could have escalated their privileges to reading arbitrary files on the system. It might have been possible to use this as part of an exploit chain to gain root privileges.
  • PERSISTENT STORAGE:
  • Avoid opening the Persistent Storage settings each time after login. (#19410)
  • Solve some cases of failure to activate the Persistent Storage by bumping the unlocking timeout to 120 seconds. (#19432)

New in Tails 5.9 (Jan 25, 2023)

  • We are sorry that Tails 5.8 affected many of you so badly.
  • Thanks to your patience and feedback, we were able to solve most of these new issues.
  • CHANGES AND UPDATES:
  • Update Tor Browser to 102.7.
  • Update the Tor client to 0.4.7.13.
  • Simplify the error screen of the Tor Connection assistant when connecting automatically.
  • Improve the wording of the backup utility for the Persistent Storage.
  • Remove the confirmation dialog when starting the Unsafe Browser.
  • FIXED PROBLEMS:
  • Fix support for some graphics cards:
  • Update the Linux kernel to 6.0.12. This improves the support for newer hardware in general: graphics, Wi-Fi, and so on. (#18467)
  • Remove from the Troubleshooting Mode 2 boot options that break support for some graphics cards: nomodeset and vga=normal. (#19321)
  • Please let us know if the support for your graphics cards has been fixed or is still broken.
  • Fix starting AppImages that use the Qt toolkit like Feather and Bitcoin-Qt. (#19326)
  • Fix clipboard encryption and decryption in Kleopatra. (#19329)
  • Fix at least 2 cases of Persistent Storage not activating:
  • When activation takes longer (#19347)
  • When the Dotfiles feature includes symbolic links (#19346)
  • Please keep reporting issues with the new Persistent Storage. We give them top priority!
  • Fix 3 clipboard operations with KeePassXC:
  • Copying a passphrase to unlock a database (#19237)
  • Using the auto-type feature (#19339)
  • Clearing passwords automatically from the clipboard after 10 seconds
  • Fix the display of the applications menu that was broken in some GTK3 applications installed as Additional Software. (#19371)
  • Localize the homepage of Tor Browser when started from the Tor Connection assistant. (#19369)
  • KNOWN ISSUES:
  • Please keep reporting issues with the new Persistent Storage and when starting on graphics cards that used to work with Tails.

New in Tails 5.8 (Dec 20, 2022)

  • NEW FEATURES:
  • New Persistent Storage:
  • After 2 years of hard work, we are extremelly proud to present you a complete redesign of the Persistent Storage.
  • The Persistent Storage hasn't changed much since its first release in 2012 because the code was hard to modify and improve. But, we learned from users that the Persistent Storage could do a lot more for you if it had more features and was easier to use.
  • You don't have to restart anymore after creating the Persistent Storage or each time you activate a new feature.
  • You can change the password of your Persistent Storage from this new application.
  • You can choose to create a Persistent Storage directly from the Welcome Screen, if you don't have one already.
  • Wayland and better Unsafe Browser:
  • We replaced the deprecated X.Org display system with Wayland.
  • Even if you won't notice any visual difference, Wayland brings more security in depth to Tails by making it harder for a compromised application in Tails to compromise or misuse another application.
  • For example, since Tails 4.8, the Unsafe Browser was disabled by default because a security vulnerability in another application in Tails could start an invisible Unsafe Browser, reveal your IP address, and deanonymize you.
  • Wayland fixes this vulnerability and makes it safe to reenable the Unsafe Browser by default. You can still disable the Unsafe Browser in the Welcome Screen.
  • Wayland also brings in other features that were not working yet in the Unsafe Browser:
  • Sound
  • Uploads and downloads
  • Alternative input methods for Chinese and other non-Latin languages
  • Accessibility features like the screen reader and virtual keyboard
  • QR code scanning of Tor bridges:
  • We made it easier to enter new Tor bridges in Tails by scanning a QR code.
  • To get a QR code, you can either:
  • Send an empty email to [email protected] from a Gmail or Riseup email address.
  • Get bridges from https://bridges.torproject.org/ and print the QR code on paper.
  • We are aware that the QR codes that are currently provided are too big to be easy to scan. We are working with Tor to make them smaller and easier to scan.
  • Changes and updates:
  • Update Tor Browser to 12.0.1.
  • Update Thunderbird to 102.6.0.
  • Update Tor to 0.4.7.12.
  • Fixed problems:
  • We fixed 3 usability issues in the Tor Connection assistant:
  • Display a percentage on the connection progress bar. (#19208)
  • Fix links to documentation. (#19172)
  • Add a Bridge label in front of the line to enter a custom bridge. (#19169)
  • Known issues:
  • The switches that turn on and off the different features of the Persistent Storage are very slow to respond on some USB sticks. Please report on #19291 if this happens to you.
  • The top of the Welcome Screen is cut out on small displays (800×600), like virtual machines. (#19324)
  • You can press Alt+S to start Tails.
  • When using a custom Tor obfs4 bridge, the progress bar of Tor Connection sometimes gets stuck halfway through and becomes extremelly slow. (#19173)
  • To fix this, you can either:
  • Close and reopen Tor Connection to speed up the initial connection.
  • Try a different obfs4 bridge.
  • This issue only affects outdated obfs4 bridges and does not happen with obfs4 bridges that run version 0.0.12 or later.

New in Tails 5.7 (Nov 22, 2022)

  • NEW FEATURES:
  • Metadata Cleaner:
  • We added Metadata Cleaner, a new tool to clean metadata from your files.
  • When we switched to MAT 0.8.0 in Tails 4.0, MAT lost its graphical interface and was only accessible from the contextual menu of the Files browser. It became especially hard for new users of Tails to learn how to clean their files. Metadata Cleaner fixes this by providing a simple and easily discoverable graphic interface to remove metadata.
  • Metadata Cleaner works on the same file formats and is as secure as MAT because Metadata Cleaner also uses MAT in the background to do the actual cleaning.
  • CHANGES AND UPDATES:
  • Update Tor Browser to 11.5.8.
  • Update tor to 0.4.7.11.
  • Remove pdf-redact-tools, which was broken. (#19250)
  • FIXED PROBLEMS:
  • We fixed 2 small usability issues in Tor Connection:
  • Explain better how to use the Unsafe Browser to sign in to a local network. (#19168)
  • Remove the (easier) and (safer) comments in the first screen. (#19166)
  • For more details, read our changelog.
  • KNOWN ISSUES:
  • Progress bar of Tor Connection getting stuck around 50%
  • When using a custom Tor obfs4 bridge, the progress bar of Tor Connection sometimes gets stuck halfway through and becomes extremelly slow. (#19173)
  • To fix this, you can either:
  • Close and reopen Tor Connection to speed up the initial connection.
  • Try a different obfs4 bridge.
  • We believe that this issue should not happen with an up-to-date bridge running obfs4proxy version 0.0.12 or later.

New in Tails 5.8 Beta 1 (Nov 3, 2022)

  • New Persistent Storage:
  • Since January 2021, we have been working on a complete redesign of the Persistent Storage.
  • The Persistent Storage hasn't changed much since its first release in 2012 because the code was hard to modify and improve. But, we learned from users that the Persistent Storage could do a lot more for you if it had more features and was easier to use.
  • We've worked hard since 2021 to implement a new design and completely rewrite the code in Python.
  • The new Persistent Storage doesn't require restarting after creating it or each time you activate a new feature.
  • It will also make it easier for us to persist more settings in the future.
  • And finally, it's looks so much better!
  • Wayland and better Unsafe Browser:
  • Tails 5.8~beta1 replaces the deprecated X.Org display system with Wayland.
  • Wayland brings more security in depth to Tails by making it harder for a compromised application in Tails to compromise or misuse another application.
  • For example, since Tails 4.8, the Unsafe Browser is disabled by default because a security vulnerability in another application in Tails could start an invisible Unsafe Browser, reveal your IP address, and deanonymize you.
  • Wayland fixes this vulnerability and allows us to reenable the Unsafe Browser by default.
  • Wayland also brings in other features that were not working yet in the Unsafe Browser:
  • Sound
  • Uploads and downloads
  • Alternative input methods for Chinese and other non-Latin languages
  • Accessibility features like the screen reader and virtual keyboard

New in Tails 5.6 (Oct 26, 2022)

  • Changes and updates:
  • Update Tor Browser to 11.5.5.
  • Update the Linux kernel to 5.10.149. This should improve the support for newer hardware: graphics, Wi-Fi, and so on.
  • Fixed problems
  • When a manual upgrade is required, Tails now always points to the release notes of the latest version, instead of pointing sometimes to a deprecated version. (#17069)

New in Tails 5.5 (Oct 17, 2022)

  • To upgrade your Tails USB stick and keep your persistent storage:
  • Automatic upgrades are available from Tails 5.0 or later to 5.5.
  • You can reduce the size of the download of future automatic upgrades by doing a manual upgrade to the latest version.
  • If you cannot do an automatic upgrade or if Tails fails to start after an automatic upgrade, please try to do a manual upgrade.

New in Tails 5.4 (Aug 26, 2022)

  • Changes and updates:
  • Harden several aspects of our Linux kernel. (#18302, #18858, and #18886)
  • Disable HTTPS-only mode in the Unsafe Browser to make it easier to sign in to Wi-Fi networks.
  • Update Tor Browser to 11.5.2.
  • Update tor to 0.4.7.10.
  • Update the Linux kernel to 5.10.136. This should improve the support for newer hardware: graphics, Wi-Fi, and so on. It will also fix an important vulnerability (19081)

New in Tails 5.3.1 (Aug 3, 2022)

  • CHANGES AND UPDATES:
  • Update the Linux kernel to 5.10.127-2, which fixes CVE-2022-34918, a vulnerability that allows applications in Tails to gain administration privileges.
  • For example, if an attacker was able to exploit other unknown security vulnerabilities in Tor Browser, they might then use CVE-2022-34918 to take full control of your Tails and deanonymize you.
  • This attack is very unlikely, but could be performed by a strong attacker, such as a government or a hacking firm. We are not aware of this attack being used in the wild.
  • Update Thunderbird to 91.12.0.

New in Tails 5.3 (Jul 28, 2022)

  • Included software:
  • Update Tor Browser to 11.5.1
  • Fixed problems:
  • This section will be updated soon. Sorry for the inconvenience!

New in Tails 5.2 (Jul 12, 2022)

  • Changes and updates:
  • Included software:
  • Update Tor Browser to 11.5.
  • Update Thunderbird to 91.11.0.

New in Tails 5.1.1 (Jun 27, 2022)

  • Changes and updates:
  • Included software:
  • Update tor to 0.4.7.8.
  • Update Thunderbird to 91.10.
  • Update the Linux kernel to 5.10.120. This fixes important security issues.

New in Tails 5.1 (Jun 7, 2022)

  • The Tor Connection assistant now automatically fixes the computer clock if you choose to connect to Tor automatically.
  • This makes is much easier for people in Asia to circumvent censorship.
  • Tails learns the current time by connecting to the captive portal detection service of Fedora, which is used by most Linux distributions. This connection does not go through the Tor network and is an exception to our policy of only making Internet connections through the Tor network.
  • You can learn more about our security assessment of this time synchronization in our design documentation about non-Tor traffic.
  • The time displayed in the top navigation uses the time zone selected when fixing the clock in the Tor Connection assistant.
  • In the future, we will make it possible to change the displayed time zone for everybody from the desktop (#10819) and store it in the Persistent Storage (#12094).
  • The last screen of the Tor Connection assistant makes it clear whether you are connected using Tor bridges or not.
  • Connected to Tor successfully with bridges
  • Unsafe Browser and captive portals:
  • We wrote a new homepage for the Unsafe Browser when you are not connected to the Tor network yet. This new version makes it easier to understand how to sign in to the network using a captive portal.
  • Example of captive portal: Free Wi-Fi hotspot
  • Tails now asks for confirmation before restarting when the Unsafe Browser was not enabled in the Welcome Screen. This prevents losing work too easily.
  • Kleopatra:
  • Associate OpenPGP files with Kleopatra in the Files browser.
  • You can now double-click on .gpg files to decrypt them.
  • Add Kleopatra to the Favorites applications.
  • Included software:
  • Update tor to 0.4.7.7.
  • Update Tor Browser to 11.0.14.
  • Update Thunderbird to 91.9.
  • Update the Linux kernel to 5.10.113. This should improve the support for newer hardware: graphics, Wi-Fi, and so on.
  • FIXED PROBLEMS:
  • Remove the automatic selection of the option Configure a bridge when rolling back from the option to hide that you are connecting to Tor. (#18546)
  • Give the same instructions on both screens where you have to configure a bridge. (#18596)
  • Help rename the default KeePassXC database to open it automatically in the future. (#18966)
  • Fix sharing files using OnionShare from the Files browser. (#18990)
  • Share via OnionShare
  • Disable search providers in the Activities overview: files, calculator, and terminal. (#18952)

New in Tails 5.0 (May 3, 2022)

  • NEW FEATURES:
  • Kleopatra:
  • We added Kleopatra to replace the OpenPGP Applet and the Password and Keys utility, also known as Seahorse.
  • The OpenPGP Applet was not actively developped anymore and was complicated for us to keep in Tails. The Password and Keys utility was also poorly maintained and Tails users suffered from too many of its issues until now, like #17183.
  • Kleopatra provides equivalent features in a single tool and is more actively developed.
  • CHANGES AND UPDATES:
  • the Additional Software feature of the Persistent Storage is enabled by default to make it faster and more robust to configure your first additional software package.
  • You can now use the Activities overview to access your windows and applications. To access the Activities overview, you can either:
  • Click on the Activities button.
  • Throw your mouse pointer to the top-left hot corner.
  • Press the Super () key on your keyboard.
  • You can see your windows and applications in the overview. You can also start typing to search your applications, files, and folders.
  • Included software:
  • Most included software has been upgraded in Debian 11, for example:
  • Update Tor Browser to 11.0.11.
  • Update GNOME from 3.30 to 3.38, with lots of small improvements to the desktop, the core GNOME utilities, and the locking screen.
  • Update MAT from 0.8 to 0.12, which adds support to clean metadata from SVG, WAV, EPUB, PPM, and Microsoft Office files.
  • Update Audacity from 2.2.2 to 2.4.2.
  • Update Disk Utility from 3.30 to 3.38.
  • Update GIMP from 2.10.8 to 2.10.22.
  • Update Inkscape from 0.92 to 1.0.
  • Update LibreOffice from 6.1 to 7.0.
  • Hardware support:
  • The new support for driverless printing and scanning in Linux makes it easier to make recent printers and scanners work in Tails.
  • Fixed problems:
  • Fix unlocking VeraCrypt volumes that have very long passphrases. (#17474)
  • Known issues:
  • Additional Software sometimes doesn't work when restarting for the first time right after creating a Persistent Storage. (#18839)
  • To solve this, install the same additional software package again after restarting with the Persistent Storage for the first time.
  • Thunderbird displays a popup to choose an application when opening links. (#18913)
  • Tails Installer sometimes fails to clone. (#18844)

New in Tails 4.29 (Apr 6, 2022)

  • NEW FEATURES:
  • Update Tor Browser to 11.0.10.
  • Update Thunderbird to 91.7.0.
  • Update obfs4 to 0.0.12 to provide more discrete Tor bridges. (#18800)
  • Update the Linux kernel to 5.10.103.

New in Tails 5.0 Beta 1 (Apr 5, 2022)

  • Fixed problems:
  • Fix locales translation in the Welcome Screen (#18199)
  • Fix opening a Veracrypt volume with a long passphrase (#17474)
  • More changes here: https://gitlab.tails.boum.org/tails/tails/-/raw/5.0-beta1/debian/changelog

New in Tails 4.28 (Mar 9, 2022)

  • Changes and updates:
  • Update Tor Browser to 11.0.7.
  • Update Thunderbird to 91.6.1.
  • Update tor to 0.4.6.10.

New in Tails 4.26 (Jan 12, 2022)

  • Update Tor Browser to 11.0.4.
  • Add a shortcut to open the Tor Connection assistant when starting Tor Browser if Tails is not connected to the Tor network yet.

New in Tails 4.25 (Dec 7, 2021)

  • NEW FEATURES:
  • Backup utility:
  • We added a utility to make a backup of the Persistent Storage to another Tails USB stick.
  • This utility automates the process described until now in our documentation on making a backup of your Persistent Storage, which used the command line.
  • Thanks a lot to David A. Wheeler for sending us the initial code!
  • It's pretty basic and we still want to do something better in #7049, but we didn't want to wait more because we know that backups are a big issue for our users.
  • External Hard Disk:
  • We added a new entry called Tails (External Hard Disk) to the GRUB boot loader.
  • You can use it to start Tails from an external hard disk or one of the few USB sticks that used to return the following error when starting Tails:
  • Unable to find a medium containing a live file system
  • CHANGES AND UPDATES:
  • Update Tor Browser to 11.0.2.
  • Update Tor to 0.4.6.8.
  • Add a shortcut to restart Tails when the Unsafe Browser was not enabled in the Welcome Screen.
  • Add a link from the error screen of the Tor Connection assistant to our documentation on troubleshooting connecting to Tor.
  • FIXED PROBLEMS:
  • For more details, read our changelog.
  • Fix the display problems in the Unsafe Browser. (#18668)
  • KNOWN ISSUES:
  • Remove the guest additions of VirtualBox. (#18643)
  • This breaks the support for mouse pointer integration, shared folders, and shared clipboard.
  • The VirtualBox guest additions are badly maintained in Debian and not compatible anymore with some recent updates in Debian. We will add them back as soon as the packages in Debian work again in Tails.

New in Tails 4.24 (Nov 26, 2021)

  • Changes and updates:
  • Update Tor Browser to 11.0.
  • Make the confirmation dialog of Tails Installer more scary when reinstalling a USB stick that has a Persistent Storage. (#18301)
  • Improvements to the Tor Connection assistant
  • Improve the time zone selection interface. (#18514)
  • Improve the explanation when fixing the clock. (#18572)
  • Explain better how to type a bridge. (#18597)
  • Remove mention to local networks when opening the Unsafe Browser. (#18600)
  • Fixed problems:
  • Avoid high CPU usage when getting download progress info in Tails Upgrader. (#18632)
  • For more details, read our changelog.
  • Known issues:
  • The Unsafe Browser has display problems, but still works to sign in to a network using a captive portal.

New in Tails 4.2.2 (Jan 14, 2020)

  • Updates:
  • Update Tor Browser to 9.0.4.
  • This fixes a critical vulnerability in the JavaScript JIT compiler of Firefox and Tor Browser.
  • Mozilla is aware of targeted attacks in the wild abusing this vulnerability.
  • This vulnerability only affects the standard security level of Tor Browser. The safer and safest security levels are not affected.
  • Fixed problems:
  • Avoid a 2-minutes delay when restarting after doing an automatic upgrade. (#17026)

New in Tails 4.2 (Jan 7, 2020)

  • Improvements to automatic upgrades:
  • We worked on important improvements to the automatic upgrade feature, which is still one of your major pain points when using Tails...
  • Until now, if your version of Tails was several months old, you sometimes had to do 2 or more automatic upgrades in a row. For example, to upgrade from Tails 3.12 to Tails 3.16, you first had to upgrade to Tails 3.14.
  • Starting with 4.2, direct automatic upgrades will be available from all prior versions to the latest version.
  • Until now, you could only do a limited number of automatic upgrades, after which you had to do a much more complicated "manual" upgrade.
  • Starting with 4.2, you will only have to do a manual upgrade between major versions, for example to upgrade to Tails 5.0 in 2021.
  • We made automatic upgrades use less memory.
  • We optimized a bit the size of the download when doing automatic upgrades.
  • New features:
  • We included several command line tools used by SecureDrop users to analyze the metadata of leaked documents on computers that cannot use the Additional Software feature...
  • PDF Redact Tools to redact and strip metadata from text documents before publishing
  • Tesseract OCR to convert images containing text into a text document
  • FFmpeg to record and convert audio and video
  • Changes and upgrades:
  • Update Tor Browser to 9.0.3.
  • Update Thunderbird to 68.3.0.
  • Update Linux to 5.3.15.
  • Fixed problems:
  • Open ~/Persistent/keepassx.kdbx by default when starting KeePassX. If this database does not exist yet, stop pointing to it in the list of recent databases.

New in Tails 4.1.1 (Dec 17, 2019)

  • This release fixes a problem when starting Tails 4.1 on some Mac computers.

New in Tails 4.1 (Dec 3, 2019)

  • Changes and upgrades:
  • Use https://keys.openpgp.org/, also available on https://zkaan2xfbuxia2wpf7ofnkbz6r5zdbbvxbunvp5g2iebopbfc4iqmbad.onion/, as the default OpenPGP key server...
  • keys.openpgp.org is more trustworthy than other OpenPGP public key servers because it only references an OpenPGP public key after sending a confirmation email to the email addresses listed in the key.
  • keys.openpgp.org does not distribute third-party signatures, which are the signatures on a key that were made by some other key. Third-party signatures are the signatures used to create the OpenPGP Web of Trust.
  • keys.openpgp.org prevents OpenPGP certificate flooding attacks, which can make your OpenPGP keyring unusable and crash your computer.
  • Update Tor Browser to 9.0.2.
  • Update Thunderbird to from 60.9.0 to 68.2.2.
  • Replace the TorBirdy extension with custom settings and patches in Thunderbird that provide equivalent privacy.
  • Update Enigmail to 2.1.3, which has a simplified setup wizard that automatically creates an OpenPGP key for new email accounts.
  • Update Linux to 5.3.9. This should improve the support for newer hardware (graphics, Wi-Fi, etc.).
  • Fixed problems:
  • Add back the Show Passphrase check box in Tails Greeter. (#17177)
  • Fix the display of the troubleshooting error when GDM fails to start. (#17200)
  • Add back the option to Open in Terminal when doing right-click (on Mac, click with two fingers) in a folder in the Files browser. (#17186)
  • Make the installation of additional software more reliable. (#17203)

New in Tails 4.0 RC1 (Oct 11, 2019)

  • Major changes to included software:
  • Update Tor Browser to 9.0a7, based on Firefox 68.1.0esr.
  • Update Electrum to 3.3.8, which works with the current Bitcoin network.
  • Update Linux to 5.3.2.
  • Update tor to 0.4.1.6.
  • Usability improvements to Tails Greeter:
  • We improved various aspects of the usability of Tails Greeter, especially for non-English users.
  • To make it easier to select a language, we curated the list of proposed languages by removing the ones that had too little translations to be useful.
  • We also simplified the list of keyboard layouts.
  • We fixed the Formats setting, which was not being applied.
  • We prevented additional settings to be applied when clicking on Cancel or Back.
  • Fixed problems:
  • Fix the delivery of WhisperBack reports. (#17110)
  • Dozens of other problems — literally.

New in Tails 3.16 (Sep 5, 2019)

  • Changes and upgrades:
  • Remove LibreOffice Math. You can install LibreOffice Math again using the Additional Software feature.
  • Remove our predefined bookmarks in Tor Browser.
  • Remove the predefined I2P and IRC accounts in Pidgin.
  • Update Tor Browser to 8.5.5.
  • Update Linux to 4.19.37-5+deb10u2, which fixes the SWAPGS variant of the Spectre vulnerability.
  • Update most firmware packages. This should improve the support for newer hardware (graphics, Wi-Fi, etc.).
  • Fixed problems:
  • Fix opening the persistent storage of another Tails USB stick from the Files browser. (#16789)
  • Fix the translation of Additional Software. (#16601)
  • Remove the security level indicator in the Unsafe Browser. (#16735)

New in Tails 4.0 Beta 1 (Aug 16, 2019)

  • Replace KeePassX with KeePassXC. (#15297)
  • Add support for Thunderbolt devices. (#5463)
  • If you have a Thunderbolt device, please try using it.
  • Choose Devices ▸ Thunderbolt from the Settings utility to authorize your Thunderbolt devices, if needed.
  • See also the design document on Thunderbolt 3 in Fedora 28 to see how Thunderbolt is integrated in GNOME.
  • Remove Scribus. (#16290)
  • You can install Scribus again using the Additional Software feature.
  • Remove LibreOffice Math. (#16911)
  • You can install LibreOffice Math again using the Additional Software feature.
  • Allow opening persistent volumes from other Tails USB sticks. (#16789)
  • Display OpenPGP Applet on the left of the Tor status icon. (#14796)
  • Add the Files browser to the list of favorite applications. (#16799)
  • Change the background of the boot menu. (#16837)
  • Use the default bookmarks from Tor Browser instead of our own default bookmarks. (#15895)
  • Remove the Home launcher from the desktop. (#16799)
  • Remove the default accounts in Pidgin. (#16744)

New in Tails 3.15 (Jul 12, 2019)

  • Changes and upgrades:
  • Update Tor Browser to 8.5.4.
  • Update Thunderbird to 60.7.2.
  • Fixed problems:
  • Fix Tails failing to start a second time on some computers. (#16389)
  • Display an error message in the Unlock VeraCrypt Volumes utility when closing a volume fails because the volume is being used. (#15794)
  • Fix starting Tails through the Heads boot firmware. (Heads #581)

New in Tails 3.14.2 (Jun 25, 2019)

  • Update Tor Browser to 8.5.3, which fixes a critical vulnerability in Tor Browser, a sandbox escape, that we couldn't fix in time for 3.14.1.

New in Tails 3.14.1 (Jun 21, 2019)

  • Critical security vulnerabilities in Tor Browser. Update Tor Browser to 8.5.2.
  • Update Tor to 0.4.0.5.
  • Upgrade Thunderbird to 60.7.0.

New in Tails 3.14 (May 21, 2019)

  • Upgrades and changes:
  • Update Linux to 4.19.37 and most firmware packages. This should improve the support for newer hardware (graphics, Wi-Fi, etc.).
  • Enable all available mitigations for the MDS (Microarchitectural Data Sampling) attacks and disable SMT (simultaneous multithreading) on all vulnerable processors to fix the RIDL, Fallout and ZombieLoad security vulnerabilities.
  • Update Tor Browser to 8.5.
  • Remove the following applications:
  • Desktop applications
  • Gobby
  • Pitivi
  • Traverso
  • Command-line tools
  • hopenpgp-tools
  • keyringer
  • monkeysign
  • monkeysphere
  • msva-perl
  • paperkey
  • pwgen
  • ssss
  • pdf-redact-tools
  • You can install these applications again using the Additional Software feature.
  • Thanks to the removal of these less popular applications 3.14 and the removal of some language packs in 3.13.2, Tails 3.14 is 39 MB smaller than 3.13.
  • Fixed problems:
  • Add back the OpenPGP Applet and Pidgin notification icons to the top navigation bar.
  • Fix NoScript being deactivated when restarting Tor Browser.

New in Tails 3.13.2 (May 6, 2019)

  • Starting from Friday May 3, a problem in Firefox and Tor Browser disabled all add-ons. This release reactivates all add-ons in Tor Browser, especially NoScript.
  • Remove the OpenPGP Applet and Pidgin notification icons from the top navigation bar.
  • Add a suspend button to the system menu.
  • Add suspend, restart, and shutdown buttons to the system menu when the screen is locked.
  • Replace all non-Latin fonts with the Noto fonts family.
  • Update Debian to 9.9.
  • Update Thunderbird to 60.6.1.
  • Fixed problems:
  • Fix the automatic configuration of new email accounts in Thunderbird. (#16573)
  • Prevent Tails from shutting down when waking up from suspend on some computers. (#11729)
  • Fix the import of the Tails signing key in the Passwords and Keys utility. (##15213)
  • Don't show notifications about TailsData when configuring a persistent volume. (#16632)

New in Tails 3.13.1 (Mar 23, 2019)

  • Update Tor Browser to 8.0.8.

New in Tails 3.13 (Mar 20, 2019)

  • Upgrades and changes:
  • Add support for the Bopomofo input method for Chinese using the Chewing library and improve support for the Pinyin input method. (#11292)
  • Save a backup of the configuration of the persistent storage every time it is modified. (#16461). This will help us understand and solve why sometimes all the settings of the persistent storage disappear. (#10976)
  • Update Tor Browser to 8.0.7.
  • Update Tor to 0.3.5.8.
  • Update Thunderbird to 65.1.0.
  • Update Linux to 4.19.28.
  • Update the Intel microcode to 3.20180807a.2, which fixes more variants of the Spectre, Meltdown, and Level 1 Terminal Fault (L1TF) vulnerabilities.
  • Fixed problems:
  • Prevent Additional Software from downloading packages that are already saved in the persistent storage. (#15957)
  • Fix the localization of Tor Launcher, the application to configure a Tor bridge or a local proxy. (#16338)
  • Fix accessibility when opening Tor Browser from a desktop notification. (#16475)
  • Fix WhisperBack crashing when additional APT repositories is configured. (#16563)

New in Tails 3.12.1 (Feb 14, 2019)

  • Update Tor Browser to 8.0.6.
  • This fixes a critical vulnerability in the Skia library used by Firefox and Chrome to render graphics.

New in Tails 3.12 (Jan 29, 2019)

  • NEW INSTALLATION METHODS:
  • The biggest news for 3.12 is that we completely changed the installation methods for Tails.
  • In short, instead of downloading an ISO image (a format originally designed for CDs), you now download Tails as a USB image: an image of the data as it needs to be written to the USB stick.
  • For macOS, the new method is much simpler as it uses a graphical tool (Etcher) instead of the command line.
  • For Windows, the new method is much faster as it doesn't require 2 USB sticks and an intermediary Tails anymore. The resulting USB stick also works better on newer computers with UEFI.
  • For Debian and Ubuntu, the new method uses a native application (GNOME Disks) and you don't have to install Tails Installer anymore.
  • For other Linux distributions, the new method is faster as it doesn't require 2 USB sticks and an intermediary Tails anymore.
  • We are still providing ISO images for people using DVDs or virtual machines.
  • The methods for upgrading Tails remain the same.
  • Upgrades and changes:
  • Starting Tails should be a bit faster on most machines. (#15915)
  • Tell users to use sudo when they try to use su on the command line.
  • INCLUDED SOFTWARE:
  • Update Linux to 4.19. Update Intel and AMD microcodes and most firmware packages. This should improve the support for newer hardware (graphics, Wi-Fi, etc.).
  • Remove Liferea, as announced in Tails 3.9.
  • Update Tor Browser to 8.0.5.
  • Update Thunderbird to 60.4.0.
  • Fixed problems:
  • Fix the black screen when starting Tails with some Intel graphics cards. (#16224)

New in Tails 3.11 (Dec 12, 2018)

  • Upgrades and changes:
  • Add a confirm dialog between downloading and applying an automatic upgrade to control better when the network is disabled and prevent partially applied upgrades. (#14754 and #15282)
  • When running from a virtual machine, warn about the trustworthiness of the operating system even when running from a free virtualization software. (#16195)
  • Disable Autocrypt in Thunderbird to prevent sending unencrypted emails by mistake. (#15923)
  • Update Linux to 4.18.20.
  • Update Tor Browser to 8.0.4.
  • Update Thunderbird to 60.3.0.
  • Fixed problems:
  • Fix the opening of Thunderbird in non-English languages. (#16113)
  • Reduce the logging level of Tor when using bridges. (#15743)

New in Tails 3.10.1 (Oct 24, 2018)

  • Upgrades and changes:
  • Hide the PIM option when unlocking VeraCrypt volumes because PIM won't be supported until Tails 4.0. (#16031)
  • Rename the buttons in the confirmation dialog of Tails Installer to Install (or Upgrade) and Cancel to be less confusing. (#11501)
  • Update Linux to 4.18.
  • Update Tor Browser to 8.0.3.
  • Update Thunderbird to 60.2.1.
  • Fixed problems:
  • Prevent Tor Browser from leaking the language of the session. (#16029)
  • Prevent Additional Software from asking to persist packages which are already configured as additional software. (#15983)
  • Prevent Tails Installer from crashing when issuing an error message with international characters (non-ASCII). (#15166)
  • Fix the VeraCrypt support for multiple encryption (cascades of ciphers). (#15967)
  • Harden the configuration of sudo to prevent privilege escalation. (#15829)

New in Tails 3.9.1 (Oct 4, 2018)

  • Upgrades and changes:
  • Update Tor Browser to 8.0.2. This fixes 2 critical security vulnerabilities in JavaScript in Firefox.
  • Update Thunderbird to fix these same vulnerabilities.
  • Fixed problems:
  • Fix the update of Additional Software. (#15978)
  • Fix opening VeraCrypt file containers using the Open With Unlock VeraCrypt Volumes of GNOME Files. (#15954)
  • Fix the display of the General tab in the preferences of Tor Browser. (#15917)
  • Fix displaying the help of GNOME Videos. (#15841)
  • Uninstall mutt. (#15904)

New in Tails 3.7.1 (Jun 11, 2018)

  • Upgrades and changes:
  • Upgrade Tor Browser to 7.5.5.
  • This fixes a critical issue in Firefox announced on June 6.
  • Upgrade Thunderbird to 52.8.0.
  • This partly mitigates the infamous EFAIL attack and fixes importing OpenPGP keys from keyservers with Enigmail.
  • Fixed problems:
  • Fix setting a screen locker password with non-ASCII characters. (#15636)
  • Rename the WhisperBack launcher to "WhisperBack Error Reporting" so that users have a better chance to understand what it does. (#6432)

New in Tails 3.7 (May 9, 2018)

  • Upgrades and changes:
  • Update Tor Browser to 7.5.4. This fixes a critical issue in Firefox announced on May 9.
  • Fixed problems:
  • Allow removing the optional OpenPGP key in WhisperBack, in case you specified one.

New in Tails 3.6.2 (Mar 31, 2018)

  • Upgrades and changes:
  • Update Tor Browser to 7.5.3.
  • Update Thunderbird to 52.7.0.
  • Update Intel microcode to 3.20180312.1, which adds Spectre variant 2 mitigation for most common Intel processors.
  • Upgrade Linux to 4.15.11-1.
  • Fixed problems:
  • Make input of Japanese and Korean characters in Tor Browser work again.
  • Fix Tor Browser so add-ons installed by users work again, such as Tails Verification.

New in Tails 3.6.1 (Mar 19, 2018)

  • Upgrades and changes:
  • Update Tor Browser to 7.5.2. This fixes a critical issue in Firefox announced on March 16.
  • Fixed problems:
  • This release is reproducible, unlike Tails 3.6. (#15400)

New in Tails 3.6 (Mar 13, 2018)

  • New features:
  • You can now lock your screen by clicking on the button in the system menu.
  • If you set up an ?administration password when starting Tails, you can unlock your screen with your administration password.
  • Otherwise, you can set up a password to unlock your screen when locking your screen for the first time.
  • We improved a lot the backend of the Additional Software persistence feature. Your additional software is now:
  • Installed in the background after the session starts instead of ?blocking the opening of the desktop.
  • Always installed even if you are offline.
  • Install pdf-redact-tools, a command line tool to clean metadata and redact PDF files by converting them to PNG images.
  • An error message indicating the name of the graphics card is now displayed when Tails fails to start GNOME.
  • Upgrades and changes:
  • The Tails documentation launcher on the desktop now opens the documentation on our website if you are online.
  • Install drivers for the Video Acceleration API to improve the display of videos on many graphics cards.
  • Upgrade Electrum from 2.7.9 to 3.0.6.
  • Upgrade Linux to 4.15.0.
  • Upgrade Tor to 0.3.2.10.
  • Upgrade Thunderbird 52.6.0.
  • We also activated the AppArmor profile of Thunderbird from Debian to confine Thunderbird for security.
  • Rewrite some internal scripts from shell scripting to Python, thanks to GoodCrypto.
  • Fixed problems:
  • Remove the display of debug and error messages when starting.
  • Fix the ISO image selection being unavailable in Tails Installer in languages other than English. (#15233)
  • Fix OpenPGP Applet being unresponsive when decrypting a lot of text. (#6398)

New in Tails 3.5 (Jan 23, 2018)

  • New features:
  • Tor redesigned Tor Launcher, the application to configure a Tor bridge or a local proxy.
  • Upgrades and changes:
  • Update Tor Browser to 7.5.
  • Update Linux to 4.14.13 and the microcode firmware for AMD to mitigate Spectre.
  • Update Thunderbird to 52.5.
  • Fixed problems:
  • Fix printing to a PDF in Tor Browser. (#13403 and #15024)
  • Fix the opening of the Applications menu when the time synchronization changed the clock in the past. (#14250)
  • Fix the opening of the documentation included in Tails for many non-English languages. (#15160)
  • Fix translations of the time synchronization and "Tor is ready" notifications. (#13437)
  • Remove the code to migrate from Claws Mail that was preventing Thunderbird to start in some cases. (#12734)

New in Tails 3.4 (Jan 9, 2018)

  • Upgrades and changes:
  • Update Linux to 4.14.12 which fixes Meltdown, Spectre (only partially) and many other issues. (#14976)
  • Fixed problems:
  • Fix an issue that made Tails start very slowly, in particular on DVD. (#14964)
  • Don't delete downloaded Debian packages after installing them. This is mostly relevant for users of the APT Packages persistence feature. (#10958)
  • Fix an issue that prevented some Debian packages to install properly with the Additional software feature. (#6038)
  • Update uBlock Origin to restore its icon in Tor Browser, and make its settings dashboard work again. (#14993)

New in Tails 3.3 (Nov 15, 2017)

  • Upgrades and changes:
  • Update Tor to 0.3.1.8 which saves bandwidth when starting.
  • Update Tor Browser to 7.0.10.
  • Update Thunderbird to 52.4.0.
  • Update Linux to 4.13.0.
  • Fixed problems:
  • Fix UEFI support for USB sticks installed using Universal USB Installer. (#8992)
  • Fix errors on file system creation in Tails Installer when the target USB stick is plugged before starting Tails Installer. (#14755).
  • Fix Tails Installer on Debian sid and recent versions of udisks2. (#14809)
  • Fix the screen reader and screen keyboard in Tor Browser and Thunderbird. (#14752, #9260)
  • Make the configuration of the keyboard layout more robust when starting a session. (#12543)

New in Tails 3.2 RC1 (Sep 18, 2017)

  • Upgrade to Tails Installer 4.4.19, which gets rid of the splash screen, detects when Tails already is installed on the target device (and then proposes to upgrade), and generally improves the UX. We are very interested in reports about problems with this new version of Tails Installer.
  • The Root Terminal has gone through some significant back-end changes; please make sure it works like before (or better)!
  • Add PPPoE support; if you have a DSL or dial-up connection that uses PPPoE, please give it a try!
  • Bluetooth support is now completely disabled (details: #14655). If this makes it hard for you to use Tails, please let us know!
  • Upgrade to Linux 4.12.12, which improves hardware support, e.g. better support for the NVIDIA Maxwell series of graphics cards.
  • Upgrade to Thunderbird 52.3.0. Ideally it should work exactly like before, or better.

New in Tails 3.1 (Aug 9, 2017)

  • Upgrades and changes:
  • Update Tor Browser to 7.0.4.
  • Update Linux to 4.9.30-2+deb9u3.
  • Fixed problems:
  • Make sure that Thunderbird erases its temporary directory, containing for example attachments opened in the past.
  • Fix translations of the time synchronization and "Tor is ready" notifications.

New in Tails 3.0.1 (Jul 6, 2017)

  • Upgrades and changes:
  • Upgrade tor to 0.3.0.9-1~d90.stretch+1.
  • Upgrade Linux to 4.9.30-2+deb9u2.
  • Fixed problems:
  • Fix interaction between SSH and GNOME Keyring.
  • Have Tails Installer stop rejecting valid USB drives, pretending they're not "removable".
  • Make behavior of the power button and lid close actions in the Greeter consistent with the regular GNOME session.

New in Tails 3.0 RC1 (May 21, 2017)

  • Important security fixes!
  • Upgrade to current Debian 9 (Stretch).
  • Upgrade tor to 0.3.0.7-1.
  • Upgrade Tor Browser to 7.0a4.
  • Migrate from Icedove to Thunderbird (only cosmetic).

New in Tails 3.0 Beta 2 (Mar 9, 2017)

  • All changes brought by Tails 2.11.
  • Upgrade to current Debian 9 (Stretch).
  • Upgrade Linux to 4.9.0-2 (version 4.9.13-1).
  • Make it possible to start graphical applications in the Root Terminal.
  • Improve styling of the GNOME Shell window list.

New in Tails 2.11 (Mar 7, 2017)

  • Changes:
  • We are very sad to announce that Tails 2.11 will be the last version to include I2P, an alternative anonymizing network.
  • Maintaining software like I2P well-integrated in Tails takes time and effort and our team is too busy with other priorities. Unfortunately, we failed to find a developer outside of our team to maintain I2P in Tails. As a consequence, the last version of I2P being shipped in Tails is 0.9.25, which is nearly one year old now at this moment.
  • But we will be happy to reintroduce I2P if we find a volunteer to take care of maintaining it in Tails. If you are a developer and care about I2P in Tails, that person could be you! Come talk to us!
  • New features:
  • If running on a 32-bit processor, notify the user that it won't be able to start Tails 3.0 anymore. (#12193)
  • Notify I2P users that I2P will be removed in Tails 2.12. (#12271)
  • Upgrades and changes:
  • Upgrade Tor Browser to 6.5.1.
  • Fix CVE-2017-6074 (local root privilege escalation) by disabling the dccp module. (#12280) Also disable kernel modules for some other uncommon network protocols. (Part of #6457)
  • Fixed problems:
  • Tor Browser: Don't show offline warning when opening the local documentation of Tails. (#12269)
  • Fix rare issue causing automatic upgrades to not apply properly (#8449 and #11839)
  • Install Linux 4.8.15 to prevent GNOME from freezing with Intel GM965/GL960 Integrated Graphics. (#12217)

New in Tails 2.10 (Jan 25, 2017)

  • New features:
  • We installed OnionShare, a tool for anonymous file sharing.
  • We enabled the circuit view in Tor Browser.
  • Upgrades and changes:
  • Upgrade Tor to 0.2.9.9.
  • Upgrade Tor Browser to 6.5.
  • Upgrade Linux to 4.8. This should improve the support for newer hardware (graphics, Wi-Fi, etc.)
  • Upgrade Icedove to 45.6.0.
  • Replace AdBlock Plus with uBlock Origin.
  • Configure the APT package manage to use Debian's Onion services.
  • Install the AMDGPU display driver. This should improve the support for newer AMD graphics adapters.
  • Renamed the Boot Loader Menu entries from "Live" to "Tails", and replaced the confusing "failsafe" wording with "Troubleshooting Mode".
  • Add support for exFAT.
  • Remove Nyx (previously called arm).
  • Rewrite Tor control port filter entirely. Now Tails can safely support OnionShare, the circuit view of Tor Browser, and similar. This also enabled Whonix to replace their own similar piece of software with this one.
  • Fixed problems:
  • Made OnionCircuits compatible with the Orca screen reader.

New in Tails 2.10 RC1 (Jan 15, 2017)

  • Major new features and changes:
  • Upgrade the Linux kernel to 4.8.0-0.bpo.2 (Closes: #11886).
  • Install OnionShare from jessie-backports. Also install python3-stem from jessie-backports to allow the use of ephemeral onion services (Closes: #7870).
  • Completely rewrite tor-controlport-filter. Now we can safely support OnionShare, Tor Browser's per-tab circuit view and similar.
  • Port to python3.
  • Handle multiple sessions simultaneously.
  • Separate data (filters) from code.
  • Use python3-stem to allow our filter to be a lot more oblivious of the control language (Closes: #6788).
  • Allow restricting STREAM events to only those generated by the subscribed client application.
  • Allow rewriting commands and responses arbitrarily.
  • Make tor-controlport-filter reusable for others by e.g. making it possible to pass the listen port, and Tor control cookie/socket paths as arguments (Closes: #6742). We hear Whonix plan to use it! :)
  • Upgrade Tor to 0.2.9.8-2~d80.jessie+1, the new stable series (Closes: #12012).
  • Security fixes:
  • Upgrade Icedove to 1:45.6.0-1~deb8u1+tail1s.
  • Minor improvements:
  • Enable and use the Debian Jessie proposed-updates APT repository, anticipating on the Jessie 8.7 point-release (Closes: #12124).
  • Enable the per-tab circuit view in Tor Browser (Closes: #9365).
  • Change syslinux menu entries from "Live" to "Tails" (Closes: #11975). Also replace the confusing "failsafe" wording with "Troubleshooting Mode" (Closes: #11365).
  • Make OnionCircuits use the filtered control port (Closes: #9001).
  • Make tor-launcher use the filtered control port.
  • Run OnionCircuits directly as the Live user, instead of a separate user. This will make it compatible with the Orca screen reader (Closes: #11197).
  • Run tor-controlport-filter on port 9051, and the unfiltered one on 9052. This simplifies client configurations and assumptions made in many applications that use Tor's ControlPort. It's the exception that we connect to the unfiltered version, so this seems like the more sane approach.
  • Remove tor-arm (Nyx) (Closes: #9811).
  • Remove AddTrust_External_Root.pem from our website CA bundle. We now only use Let's Encrypt (Closes: #11811).
  • Configure APT to use Debian's Onion services instead of the clearnet ones (Closes: #11556).
  • Replaced AdBlock Plus with uBlock Origin (Closes: #9833). This incidentally also makes our filter lists lighter by de-duplicating common patterns among the EasyList filters (Closes: #6908). Thanks to spriver for this first major code contribution!
  • Install OpenPGP Applet 1.0 (and libgtk3-simplelist-perl) from Jessie backports (Closes: #11899).
  • Add support for exFAT (Closes: #9659).
  • Disable unprivileged BPF. Since upgrading to kernel 4.6, unprivileged users can use the bpf() syscall, which is a security concern, even with JIT disabled. So we disable that. This feature wasn't available before Linux 4.6, so disabling it should not cause any regressions (Closes: #11827).
  • Add and enable AppArmor profiles for OnionCircuits and OnionShare.
  • Raise the maximum number of loop devices to 32 (Closes: #12065).
  • Drop kernel.dmesg_restrict customization: it's enabled by default since 4.8.4-1~exp1 (Closes: #11886).
  • Upgrade Electrum to 2.7.9-1.
  • Bugfixes:
  • Tails Greeter:
  • use gdm-password instead of gdm-autologin, to fix switching to the VT where the desktop session lives on Stretch (Closes: #11694)
  • Fix more options scrolledwindow size in Stretch (Closes: #11919)
  • Tails Installer: remove unused code warning about missing extlinux in Tails Installer (Closes: #11196).
  • Update APT pinning to cover all binary packages built from src:mesa so we ensure installing mesa from jessie-backports (Closes: #11853).
  • Install xserver-xorg-video-amdgpu. This should help supporting newer AMD graphics adapters. (Closes #11850)
  • Fix firewall startup during early boot, by referring to the "amnesia" user via its UID (Closes: #7018).
  • Include all amd64-microcodes.

New in Tails 2.9.1 (Dec 18, 2016)

  • Upgrades and changes:
  • Upgrade Tor to 0.2.8.10.
  • Upgrade Tor Browser to 6.0.8.
  • Upgrade Icedove to 45.5.1.
  • Upgrade obfs4proxy to 0.0.7.
  • Switch to DuckDuckGo as the default search engine in Tor Browser. The previous default search engine, Disconnect.me, has already been redirecting to Duck Duck Go for some time.
  • Fixed problems:
  • Fix Tails not starting in VirtualBox by upgrading the Guest Additions to version 5.1.8. (#11965)
  • Document that I/O APIC is required to start Tails in VirtualBox.
  • Remove the error when starting Videos that appeared in Tails 2.7 by fixing the AppArmor profile of Totem. (#11984)

New in Tails 2.7.1 (Dec 1, 2016)

  • Upgrade Tor Browser to 6.0.7.

New in Tails 2.6 (Sep 20, 2016)

  • New features:
  • We enabled address space layout randomization in the Linux kernel (kASLR) to improve protection from buffer overflow attacks.
  • We installed rngd to improve the entropy of the random numbers generated on computers that have a hardware random number generator.
  • Upgrades and changes:
  • Upgrade Tor to 0.2.8.7.
  • Upgrade Tor Browser to 6.0.5.
  • Upgrade to Linux 4.6. This should improve the support for newer hardware (graphics, Wi-Fi, etc.)
  • Upgrade Icedove to 45.2.0.
  • Upgrade Tor Birdy to 0.2.0.
  • Upgrade Electrum to 2.6.4.
  • Install firmware for Intel SST sound cards (firmware-intel-sound).
  • Install firmware for Texas Instruments Wi-Fi interfaces (firmware-ti-connectivity).
  • Remove non-free APT repositories. We documented how to configure additional APT repositories using the persistent volume.
  • Use a dedicated page as the homepage of Tor Browser so we can customize it for our users.
  • Set up the trigger for RAM erasure on shutdown earlier in the boot process. This should speed up shutdown and make RAM erasure more robust.
  • Fixed problems:
  • Disable the automatic configuration of Icedove when using OAuth. This should fix the automatic configuration for GMail accounts. (#11536)
  • Make the Disable all networking and Tor bridge mode options of Tails Greeter more robust. (#11593)

New in Tails 2.6 RC1 (Sep 4, 2016)

  • Major new features and changes:
  • Install Tor 0.2.8.6. (Closes: #11351)
  • Enable kASLR in the Linux kernel. (Closes: #11281)
  • Upgrade Icedove to 1:45.2.0-1~deb8u1+tails1: (Closes: #11714) · Drop auto-fetched configurations using Oauth2. They do not work together with Torbirdy since it disables needed functionality (like JavaScript and cookies) in the embedded browser. This should make auto-configuration work for GMail again, for instance. (Closes: ##11536) · Pin Icedove to be installed from our APT repo. Debian's Icedove packages still do not have our secure Icedove autoconfig wizard patches applied, so installing them would be a serious security regression. (Closes: #11613) · Add missing icedove-l10n-* packages to our custom APT repository (Closes: #11550)
  • Upgrade to Linux 4.6: (Closes: #10298) · Install the 686 kernel flavour instead of the obsolete 586 one. · APT, dpkg: add amd64 architecture. The amd64 kernel flavour is not built anymore for the i386 architecture, so we need to use multiarch now. · Build and install the out-of-tree aufs4 module. (Closes: #10298) · Disable kernel modesetting for QXL: it's not compatible with Jessie's QXL X.Org driver.
  • Security fixes:
  • Hopefully fixed an issue which would sometimes make the Greeter ignore the "disable networking" or "bridge mode" options. (Closes: #11593)
  • Minor improvements:
  • Install firmware-intel-sound and firmware-ti-connectivity. This adds support for some sound cards and Wi-Fi adapters. (Closes: #11502)
  • Install OpenPGP Applet from Debian. (Closes: #10190)
  • Install gnome-sound-recorder (again). (Closes: #10950)
  • Port the "About Tails" dialog to python3.
  • Run our initramfs memory erasure hook earlier (Closes: #10733). The goal here is to: · save a few seconds on shutdown (it might matter especially for the emergency one); · work in a less heavily multitasking / event-driven environment, for more robust operation.
  • Install rngd, and make rng-tools initscript return success when it can't find any hardware RNG device. Most Tails systems around probably have no such device, and we don't want systemd to believe they failed to boot properly. (Closes: #5650)
  • Don't force using the vboxvideo X.Org driver. According to our tests, this forced setting is: · harmful: it breaks X startup when the vboxvideo kernel driver is loaded; · useless: X.Org now autodetects the vboxvideo X.Org driver and uses it when running in VirtualBox and the vboxvideo kernel is not present.
  • Port boot-profile to python3 (Closes: #10083). Thanks to heartsucker [email protected] for the patch!
  • Include /proc/cmdline and the content of persistent APT sources in WhisperBack bug reports. (Closes: #11675, #11635)
  • Disable non-free APT sources at boot time. (Closes: #10130)
  • Have a dedicated page for the homepage of Tor Browser in Tails. (Closes: # 11725)
  • Only build the VirtualBox kernel modules for the 32-bit kernel. It's both hard and useless to build it for 64-bit in the current state of things, as long as we're shipping a 32-bit userspace. Also, install virtualbox-* from jessie-backports, since the version in Jessie is not compatible with Linux 4.x.

New in Tails 2.5 (Aug 2, 2016)

  • Upgrades and changes:
  • Update Tor Browser to 6.0.3, based on Firefox 45.3.
  • Upgrade Icedove to 45.1.
  • Fixed problems:
  • The automatic account configuration of Icedove used to freeze when connecting to some email providers. (#11486)
  • In some cases sending an email with Icedove used to result in the error: "The message could not be sent using Outgoing server (SMTP) mail.riseup.net for an unknown reason." (#10933)
  • A spurious error message used to sometimes appear when creating an account in Icedove and providing its password. (#11550)
  • Fix some time synchronization problems, by replacing obsolete and unreliable servers, and decreasing a timeout. (#11577)
  • KVM virtual machines with QXL video: vastly improve graphics performance and fix visual artifacts in Tor Browser. (#11500, #11489)

New in Tails 2.4 (Jun 7, 2016)

  • Major new features and changes:
  • Upgrade Tor Browser to 6.0 based on Firefox 45.2. (Closes: #11403).
  • Enable Icedove's automatic configuration wizard. We patch the wizard to only use secure protocols when probing, and only accept secure protocols, while keeping the improvements done by TorBirdy in its own non-automatic configuration wizard. (Closes: #6158, #11204)
  • Bugfixes:
  • Enable Packetization Layer Path MTU Discovery for IPv4. If any system on the path to the remote host has a MTU smaller than the standard Ethernet one, then Tails will receive an ICMP packet asking it to send smaller packets. Our firewall will drop such ICMP packets to the floor, and then the TCP connection won't work properly. This can happen to any TCP connection, but so far it's been reported as breaking obfs4 for actual users. Thanks to Yawning for the help! (Closes: #9268)
  • Make Tails Upgrader ship other locales than English. (Closes: #10221)
  • Minor improvements:
  • Icedove improvements:
  • Stop patching in our default into Torbirdy. We've upstreamed some parts, and the rest we set with pref branch overrides in /etc/xul-ext/torbirdy.js. (Closes: #10905)
  • Use hkps keyserver in Engimail. (Closes: #10906)
  • Default to POP if persistence is enabled, IMAP if not. (Closes: #10574)
  • Disable remote email account creation in Icedove. (Closes: #10464)
  • Firewall hardening (Closes: #11391):
  • Don't accept RELATED packets. This enables quite a lot of code in the kernel that we don't need. Let's reduce the attack surface a bit.
  • Restrict debian-tor user to NEW TCP syn packets. It doesn't need to do more, so let's do a little bit of security in depth.
  • Disable netfilter's nf_conntrack_helper.
  • Fix disabling of automatic conntrack helper assignment.
  • Kernel hardening:
  • Set various kernel boot options: slab_nomerge slub_debug=FZ mce=0 vsyscall=none. (Closes: #11143)
  • Remove the kernel .map files. These are only useful for kernel debugging and slightly make things easier for malware, perhaps and otherwise just occupy disk space. Also stop exposing kernel memory addresses through /proc etc. (Closes: #10951)
  • Drop zenity hacks to "focus" the negative answer. Jessie's zenity introduced the --default-cancel option, finally! (Closes: #11229)
  • Drop useless APT pinning for Linux.
  • Remove gnome-tweak-tool. (Closes: #11237)
  • Install python-dogtail, to enable accessibility technologies in our automated test suite. (Part of: #10721)
  • Install libdrm and mesa from jessie-backports. (Closes: #11303)
  • Remove hledger. (Closes: #11346)
  • Don't pre-configure the #tails chan on the default OFTC account. (Part of: #11306)
  • Install onioncircuits from jessie-backports. (Closes: #11443)
  • Remove nmh. (Closes: #10477)
  • Drop Debian experimental APT source: we don't use it.
  • Use APT codenames (e.g. "stretch") instead of suites, to be compatible with our tagged APT snapshots.
  • Drop module-assistant hook and its cleanup. We've not been using it since 2010.
  • Remove 'Reboot' and 'Power Off' entries from Applications → System Tools. (Closes: #11075)
  • Pin our custom APT repo to the same level as Debian ones, and explicitly pin higher the packages we want to pull from our custom APT repo, when needed.
  • config/chroot_local-hooks/59-libdvd-pkg: verify libdvdcss package installation. (Closes: #11420)
  • Make Tails Upgrader use our new mirror pool design. (Closes: #11123)

New in Tails 2.4 RC1 (May 26, 2016)

  • Major new features and changes:
  • Upgrade Tor Browser to 6.0 based on Firefox 45.2. (Closes: #11403).
  • Enable Icedove's automatic configuration wizard. We patch the wizard to only use secure protocols when probing, and only accept secure protocols, while keeping the improvements done by TorBirdy in its own non-automatic configuration wizard. (Closes: #6158, #11204)
  • Bugfixes:
  • Enable Packetization Layer Path MTU Discovery for IPv4. If any system on the path to the remote host has a MTU smaller than the standard Ethernet one, then Tails will receive an ICMP packet asking it to send smaller packets. Our firewall will drop such ICMP packets to the floor, and then the TCP connection won't work properly. This can happen to any TCP connection, but so far it's been reported as breaking obfs4 for actual users. Thanks to Yawning for the help! (Closes: #9268)
  • Make Tails Upgrader ship other locales than English. (Closes: #10221)
  • Minor improvements:
  • Icedove improvements:
  • Stop patching in our default into Torbirdy. We've upstreamed some parts, and the rest we set with pref branch overrides in /etc/xul-ext/torbirdy.js. (Closes: #10905)
  • Use hkps keyserver in Engimail. (Closes: #10906)
  • Default to POP if persistence is enabled, IMAP if not. (Closes: #10574)
  • Disable remote email account creation in Icedove. (Closes: #10464)
  • Firewall hardening (Closes: #11391):
  • Don't accept RELATED packets. This enables quite a lot of code in the kernel that we don't need. Let's reduce the attack surface a bit.
  • Restrict debian-tor user to NEW TCP syn packets. It doesn't need to do more, so let's do a little bit of security in depth.
  • Disable netfilter's nf_conntrack_helper.
  • Fix disabling of automatic conntrack helper assignment.
  • Kernel hardening:
  • Set various kernel boot options: slab_nomerge slub_debug=FZ mce=0 vsyscall=none. (Closes: #11143)
  • Remove the kernel .map files. These are only useful for kernel debugging and slightly make things easier for malware, perhaps and otherwise just occupy disk space. Also stop exposing kernel memory addresses through /proc etc. (Closes: #10951)
  • Drop zenity hacks to "focus" the negative answer. Jessie's zenity introduced the --default-cancel option, finally! (Closes: #11229)
  • Drop useless APT pinning for Linux.
  • Remove gnome-tweak-tool. (Closes: #11237)
  • Install python-dogtail, to enable accessibility technologies in our automated test suite. (Part of: #10721)
  • Install libdrm and mesa from jessie-backports. (Closes: #11303)
  • Remove hledger. (Closes: #11346)
  • Don't pre-configure the #tails chan on the default OFTC account. (Part of: #11306)
  • Install onioncircuits from jessie-backports. (Closes: #11443)
  • Remove nmh. (Closes: #10477)
  • Drop Debian experimental APT source: we don't use it.
  • Use APT codenames (e.g. "stretch") instead of suites, to be compatible with our tagged APT snapshots.
  • Drop module-assistant hook and its cleanup. We've not been using it since 2010.
  • Remove 'Reboot' and 'Power Off' entries from Applications → System Tools. (Closes: #11075)
  • Pin our custom APT repo to the same level as Debian ones, and explicitly pin higher the packages we want to pull from our custom APT repo, when needed.
  • config/chroot_local-hooks/59-libdvd-pkg: verify libdvdcss package installation. (Closes: #11420)
  • Make Tails Upgrader use our new mirror pool design. (Closes: #11123)

New in Tails 2.3 (Apr 26, 2016)

  • You can now copy and paste your GnuPG passphrases into the pinentry dialog, for example from KeePassX or the clipboard.
  • Upgrade Tor Browser to 5.5.5.
  • Upgrade I2P to 0.9.25.
  • Upgrade Electrum from 2.5.4 to 2.6.3.
  • Fixed problems:
  • Clarify that users migrating from Claws Mail to Icedove should delete all their Claws Mail data to remove the warning when starting Icedove. (#11187)
  • Make both panes of Onion Circuits scrollable to fix display issues on smaller screens. (#11192)

New in Tails 2.2 (Mar 9, 2016)

  • New features:
  • Add support for viewing DVDs with DRM protection. (#7674)
  • Upgrades and changes:
  • Replace Vidalia, which has been unmaintained for years, with: a system status icon indicating whether Tails is connected to Tor or not, Onion Circuits to display a list of the current Tor circuits and connections.
  • Automatically save the database of KeePassX after every change to prevent data loss when shutting down. (#11147)
  • Update Tor Browser to 5.5.3.
  • Upgrade I2P to 0.9.24.
  • Disable the Alt + Shift and Left Shift + Right Shift keyboard shortcuts that used to switch to the next keyboard layout. You can still use Meta + Space to change keyboard layout. (#11042)
  • Fixed problems:
  • Fix optional PGP key feature of WhisperBack.
  • Fix saving of WhisperBack report to a file when offline.
  • Make Git verify the integrity of transferred objects.

New in Tails 2.2 RC1 (Feb 26, 2016)

  • Major new features and changes:
  • Replace Vidalia (which has been unmaintained for years) with: (Closes: #6841)
  • the Tor Status GNOME Shell extension, which adds a System Status icon indicating whether Tor is ready or not.
  • Onion Circuits, a simple Tor circuit monitoring tool.
  • Security fixes:
  • Upgrade cpio to 2.11+dfsg-4.1+deb8u1.
  • Upgrade glibc to 2.19-18+deb8u3.
  • Upgrade libgraphite2 to 1.3.5-1~deb8u1.
  • Upgrade libreoffice to 4.3.3-2+deb8u3.
  • Upgrade libssh2 to 1.4.3-4.1+deb8u1.
  • Bugfixes:
  • Hide "Laptop Mode Tools Configuration" menu entry. We don't support configuring l-m-t in Tails, and it doesn't work out of the box. (Closes: #11074)
  • WhisperBack:
  • Actually write a string when saving bug report to disk. (Closes: #11133)
  • Add missing argument to OpenPGP dialog so the optional OpenPGP key can be added again. (Closes: #11033)
  • Minor improvements:
  • Upgrade I2P to 0.9.24-1~deb8u+1.
  • Add support for viewing DRM protected DVD videos using libdvdcss2. Patch series submitted by Austin English [email protected]. (Closes: #7674)
  • Automatically save KeePassX database after every change by default. (Closes: #11147)
  • Implement Tor stream isolation for WhisperBack
  • Delete unused tor-tsocks-mua.conf previously used by Claws Mail. (Closes: #10904)
  • Add set -u to all gettext:ized shell scripts. In gettext-base < 1.8.2, like the one we had in Wheezy, gettext.sh references the environment variable ZSH_VERSION, which we do not set. This has prevented us from doing set -u without various hacks. (Closes: #9371)
  • Also set -e in some shell scripts which lacked it for no good reason.
  • Make Git verify the integrity of transferred objects. (Closes: #11107)

New in Tails 2.0 (Jan 27, 2016)

  • New features:
  • Tails now uses the GNOME Shell desktop environment, in its Classic mode. GNOME Shell provides a modern, simple, and actively developed desktop environment. The Classic mode keeps the traditional Applications, Places menu, and windows list. Accessibility and non-Latin input sources are also better integrated.
  • To find your way around, read our introduction to GNOME and the Tails desktop.
  • The desktop and Applications menuTails 2.0 desktop with applications menu unfolded
  • The activities overviewTails 2.0 activities overview
  • Upgrades and changes:
  • Debian 8 upgrades most included software, for example:
  • Many core GNOME utilities from 3.4 to 3.14: Files, Disks, Videos, etc.
  • LibreOffice from 3.5 to 4.3
  • PiTiVi from 0.15 to 0.93
  • Git from 1.7.10 to 2.1.4
  • Poedit from 1.5.4 to 1.6.10
  • Liferea from 1.8.6 to 1.10
  • Update Tor Browser to 5.5 (based on Firefox 38.6.0 ESR)
  • Remove the Windows camouflage which is currently broken in GNOME Shell. We started working on adding it back but your help is needed!
  • Change to systemd as init system and use it to:
  • Sandbox many services using Linux namespaces and make them harder to exploit.
  • Make the launching of Tor and the memory wipe on shutdown more robust.
  • Sanitize our code base by replacing many custom scripts.
  • Update most firmware packages which might improve hardware compatibility.
  • Notify the user if Tails is running from a non-free virtualization software.
  • Remove Claws Mail, replaced by Icedove, a rebranded version of Mozilla Thunderbird.
  • Fixed problems:
  • HiDPI displays are better supported.
  • Remove the option to open a download with an external application in Tor Browser as this is usually impossible due to the AppArmor confinement.
  • Close Vidalia before restarting Tor.
  • Allow Videos to access the DVD drive.
  • Allow configuring printers without administration password.

New in Tails 2.0 RC1 (Jan 13, 2016)

  • New features:
  • Fix the passphrase strength indicator of GNOME Disks.
  • Upgrades and changes:
  • Remove Claws Mail: Icedove is now the default email client.
  • Upgrade Tor Browser to 5.5a6.
  • Install xserver-xorg-video-intel from Jessie Backports (currently: 2.99.917-2~bpo8+1). This adds support for recent chips such as Intel Broadwell's HD Graphics.
  • Fixed problems:
  • Stop offering the option to open downloaded files with external applications in Tor Browser (Closes: #9285). Our AppArmor confinement was blocking most such actions anyway, resulting in poor UX.
  • Fix the performance issue of Tails Upgrader that made automatic upgrades very slow to apply.
  • Fix Electrum by installing the version from Debian testing.
  • Restore default file associations.
  • Repair Dotfiles persistence feature.
  • Fix ability to reconfigure an existing persistent storage.
  • Associate armored OpenPGP public keys named *.key with Seahorse.
  • Update the list of enabled GNOME Shell extensions, which might fix the "GNOME Shell sometimes leaves Classic mode" bug seen in 2.0~beta1:

New in Tails 1.8.2 (Jan 10, 2016)

  • Upgrade Tor Browser to 5.0.7

New in Tails 2.0 Beta 1 (Dec 23, 2015)

  • Tails 2.0 will be the first version of Tails based on Debian 8 (Jessie). As such, it upgrades essentially all included software.
  • The most noticeable change is probably the move to GNOME Shell, configured in Classic mode. This desktop environment provides a modern and actively developed replacement for the aging GNOME "Flashback". GNOME Shell also paves the way for better supporting touchscreens in the future.
  • Under the hood, an amazing amount of code was ported to more modern technologies. This, in turn, allowed us to do lots of small changes all around the place, that will make the Tails experience both safer, and more pleasant. For example, all custom system services are harder to exploit thanks to the use of Linux namespaces, set up by systemd. And the way Tails tells the user that "Tor is ready" is now more accurate.

New in Tails 1.8 (Dec 16, 2015)

  • New features:
  • Icedove a rebranded version of Mozilla Thunderbird is now the official email client in Tails, replacing Claws Mail.
  • Claws Mail will be removed from Tails in version 2.0 (2016-01-26). If you have been using Claws Mail and activated its persistence feature, follow our instructions to migrate your data to Icedove.
  • Upgrades and changes:
  • Electrum from 1.9.8 to 2.5.4. Now Electrum should work again in Tails.
  • Tor Browser to 5.0.5.
  • Tor to 0.2.7.6.
  • I2P to 0.9.23.
  • Icedove from 31.8 to 38.4.
  • Enigmail from 1.7.2 to 1.8.2.

New in Tails 1.7 (Nov 4, 2015)

  • New features:
  • You can now start Tails in offline mode to disable all networking for additional security. Doing so can be useful when working on sensitive documents.
  • We added Icedove, a rebranded version of the Mozilla Thunderbird email client.
  • Icedove is currently a technology preview. It is safe to use in the context of Tails but it will be better integrated in future versions until we remove ?Claws Mail. Users of Claws Mail should refer to our instructions to migrate their data from Claws Mail to Icedove.
  • Upgrades and changes:
  • Improve the wording of the first screen of Tails Installer.
  • Restart Tor automatically if connecting to the Tor network takes too long. (#9516)
  • Update several firmware packages which might improve hardware compatibility.
  • Update the Tails signing key which is now valid until 2017.
  • Update Tor Browser to 5.0.4.
  • Update Tor to 0.2.7.4.
  • Fixed problems:
  • Prevent wget from leaking the IP address when using the FTP protocol. (#10364)
  • Prevent symlink attack on ~/.xsession-errors via tails-debugging-info which could be used by the amnesia user to bypass read permissions on any file. (#10333)
  • Force synchronization of data on the USB stick at the end of automatic upgrades. This might fix some reliability bugs in automatic upgrades.
  • Make the "I2P is ready" notification more reliable.

New in Tails 1.6 (Sep 22, 2015)

  • Upgrade Tor Browser to version 5.0.3 (based on Firefox 38.3.0 ESR).
  • Upgrade I2P to version 0.9.22 and enable its AppArmor profile.
  • Fix several issues related to MAC address spoofing:
  • If MAC address spoofing fails on a network interface and this interface cannot be disabled, then all networking is now completely disabled.
  • A notification is displayed if MAC address spoofing causes network issues, for example if a network only allows connections from a list of authorized MAC addresses.

New in Tails 1.5.1 (Aug 28, 2015)

  • Install Tor Browser 5.0.2 (based on Firefox ESR 38.2.1).

New in Tails 1.5 (Aug 12, 2015)

  • Upgrades and changes:
  • Install Tor Browser 5.0 (based on Firefox 38esr).
  • Install a 32-bit GRUB EFI boot loader. Tails should now start on some tablets with Intel Bay Trail processors among others.
  • Let the user know when Tails Installer has rejected a device because it is too small.
  • There are numerous other changes that might not be apparent in the daily operation of a typical user. Technical details of all the changes are listed in the Changelog.
  • Fixed problems:
  • Our AppArmor setup has been audited and improved in various ways which should harden the system.
  • The network should now be properly disabled when MAC address spoofing fails.

New in Tails 1.5 RC1 (Aug 7, 2015)

  • Major new features:
  • Move LAN web browsing from Tor Browser to the Unsafe Browser, and forbid access to the LAN from the former.
  • Install a 32-bit GRUB EFI boot loader. This at least works on some Intel Baytrail systems.
  • Upgrade Tor Browser to 5.0a4-build3.
  • Security fixes:
  • Fix panic mode on MAC spoofing failure.
  • Deny Tor Browser access to global tmp directories with AppArmor.
  • Tails Installer: don't use a predictable file name for the subprocess error log.
  • Pidgin AppArmor profile: disable the launchpad-integration abstraction.
  • Use aliases so that our AppArmor policy applies to /lib/live/mount/overlay/ and /lib/live/mount/rootfs/*.squashfs/ as well as it applies to /.
  • Upgrade Linux to 3.16.7-ckt11-1+deb8u2.
  • Upgrade bind9-host, dnsutils and friends to 1:9.8.4.dfsg.P1-6+nmu2+deb7u6.
  • Upgrade cups-filters to 1.0.18-2.1+deb7u2.
  • Upgrade ghostscript to 9.05~dfsg-6.3+deb7u2.
  • Upgrade libexpat1 to 2.1.0-1+deb7u2.
  • Upgrade libicu48 to 4.8.1.1-12+deb7u3.
  • Upgrade libwmf0.2-7 to 0.2.8.4-10.3+deb7u1.
  • Upgrade openjdk-7 to 7u79-2.5.6-1~deb7u1.
  • Bugfixes:
  • Upgrade Tor to 0.2.6.10-1~d70.wheezy+1+tails1.
  • Minor improvements:
  • Tails Installer: let the user know when it has rejected a candidate destination device because it is too small.
  • Tails Installer: prevent users from trying to "upgrade" a device that contains no Tails, or that was not installed with Tails Installer.
  • Install libotr5 and pidgin-otr 4.x from wheezy-backports. This adds support for the OTRv3 protocol and for multiple concurrent connections to the same account.
  • Skip warning dialog when starting Tor Browser while being offline, in case it is already running. Thanks to Austin English for the patch!
  • Install the apparmor-profiles package, but don't ship a bunch of AppArmor profiles we don't use, to avoid increasing boot time.
  • Ship a /etc/apparmor.d/tunables/home.d/tails snippet, instead of patching /etc/apparmor.d/tunables/home.
  • live-boot: don't mount tmpfs twice on /live/overlay, so that the one which is actually used as the read-write branch of the root filesystem's union mount, is visible.

New in Tails 1.4 (May 13, 2015)

  • New features:
  • Tor Browser 4.5 now has a security slider that you can use to disable browser features, such as JavaScript, as a trade-off between security and usability. The security slider is set to low by default to provide the same level of security as previous versions and the most usable experience.
  • We disabled in Tails the new circuit view of Tor Browser 4.5 for security reasons. You can still use the network map of Vidalia to inspect your circuits.
  • Tails OpenPGP Applet now has a shortcut to the gedit text editor, thanks to Ivan Bliminse.
  • Paperkey lets you print a backup of your OpenPGP secret keys on paper.
  • Upgrades and changes:
  • Tor Browser 4.5 protects better against third-party tracking. Often when visiting a website, many connections are created to transfer both the content of the main website (its page, images, and so on) and third-party content from other websites (advertisements, Like buttons, and so on). In Tor Browser 4.5, all such content, from the main website as well as the third-party websites, goes through the same Tor circuits. And these circuits are not reused when visiting a different website. This prevents third-party websites from correlating your visits to different websites.
  • Tor Browser 4.5 now keeps using the same Tor circuit while you are visiting a website. This prevents the website from suddenly changing language, behavior, or logging you out.
  • Disconnect is the new default search engine. Disconnect provides Google search results to Tor users without captchas or bans.
  • Better support for Vietnamese in LibreOffice through the installation of fonts-linuxlibertine.
  • Disable security warnings when connecting to POP3 and IMAP ports that are mostly used for StartTLS nowadays.
  • Support for more printers through the installation of printer-driver-gutenprint.
  • Upgrade Tor to 0.2.6.7.
  • Upgrade I2P to 0.9.19 that has several fixes and improvements for floodfill performance.
  • Remove the obsolete #i2p-help IRC channel from Pidgin.
  • Remove the command line email client mutt and msmtp.
  • There are numerous other changes that might not be apparent in the daily operation of a typical user.
  • Fixed problems:
  • Make the browser theme of the Windows 8 camouflage compatible with the Unsafe Browser and the I2P Browser.
  • Remove the Tor Network Settings... from the Torbutton menu.
  • Better support for Chromebook C720-2800 through the upgrade of syslinux.
  • Fix the localization of Tails Upgrader.
  • Fix the OpenPGP key servers configured in Seahorse.
  • Prevent Tor Browser from crashing when Orca is enabled.

New in Tails 1.4 RC1 (May 4, 2015)

  • Major new features:
  • Upgrade Tor Browser to 4.5, which introduces many major new features for usability, security and privacy. Unfortunately its per-tab circuit view did not make it into Tails yet since it requires exposing more Tor state to the user running the Tor Browser than we are currently comfortable with. (Closes: ticket #9031)
  • Upgrade Tor to 0.2.6.7-1~d70.wheezy+1+tails2. Like in the Tor bundled with the Tor Browser, we patch it so that circuits used for SOCKSAuth streams have their lifetime increased indefinitely while in active use. This currently only affects the Tor Browser in Tails, and should improve the experience on certain websites that otherwise would switch language or log you out every ten minutes or so when Tor switches circuit. (Closes: ticket #7934)
  • Security fixes:
  • Upgrade Linux to 3.16.7-ckt9-3.
  • Upgrade curl to 7.26.0-1+wheezy13.
  • Upgrade dpkg to 1.16.16.
  • Upgrade gstreamer0.10-plugins-bad to 0.10.23-7.1+deb7u2.
  • Upgrade libgd2-xpm to 2.0.36~rc1~dfsg-6.1+deb7u1.
  • Upgrade openldap to 2.4.31-2.
  • Upgrade LibreOffice to 1:3.5.4+dfsg2-0+deb7u4.
  • Upgrade libruby1.9.1 to 1.9.3.194-8.1+deb7u5.
  • Upgrade libtasn1-3 to 2.13-2+deb7u2.
  • Upgrade libx11 to 2:1.5.0-1+deb7u2.
  • Upgrade libxml-libxml-perl to 2.0001+dfsg-1+deb7u1.
  • Upgrade libxml2 to 2.8.0+dfsg1-7+wheezy4.
  • Upgrade OpenJDK to 7u79-2.5.5-1~deb7u1.
  • Upgrade ppp to 2.4.5-5.1+deb7u2.
  • Bugfixes:
  • Make the Windows 8 browser theme compatible with the Unsafe and I2P browsers. (Closes: ticket #9138)
  • Hide Torbutton's "Tor Network Settings..." context menu entry. (Closes: ticket #7647)
  • Upgrade the syslinux packages to support booting Tails on Chromebook C720-2800. (Closes: ticket #9044)
  • Enable localization in Tails Upgrader. (Closes: ticket #9190)
  • Make sure the system clock isn't before the build date during early boot. Our live-config hook that imports our signing keys depend on that the system clock isn't before the date when the keys where created. (Closes: ticket #9149)
  • Set GNOME's OpenPGP keys via desktop.gnome.crypto.pgp to prevent us from getting GNOME's default keyserver in addition to our own. (Closes: ticket #9233)
  • Prevent Firefox from crashing when Orca is enabled: grant it access to assistive technologies in its Apparmor profile. (Closes: ticket #9261)
  • Add Jessie APT source. (Closes: ticket #9278)
  • Fix set_simple_config_key(). If the key already existed in the config file before the call, all other lines would be removed due to the sed option -n and p combo. (Closes: ticket #9122)
  • Minor improvements:
  • Upgrade I2P to 0.9.19-3~deb7u+1. (Closes: ticket #9229)
  • Install Tor Browser's bundled Torbutton instead of custom .deb. As of Torbutton 1.9.1.0 everything we need has been upstreamed.
  • Install Tor Browser's bundled Tor Launcher instead of our in-tree version. With Tor 0.2.6.x our custom patches for the ClientTransportPlugin hacks are not needed any more. (Closes: ticket #7283)
  • Don't install msmtp and mutt. (Closes: ticket #8727)
  • Install fonts-linuxlibertine for improved Vietnamese support in LibreOffice. (Closes: ticket #8996)
  • Remove obsoletete #i2p-help IRC channel from the Pidgin configuration (Closes: ticket #9137)
  • Add Gedit shortcut to gpgApplet's context menu. Thanks to Ivan Bliminse for the patch. (Closes: ticket #9069).
  • Install printer-driver-gutenprint to support more printer models. (Closes: ticket #8994).
  • Install paperkey for off-line OpenPGP key backup. (Closes: ticket #8957)
  • Hide the Tor logo in Tor Launcher. (Closes: ticket #8696)
  • Remove useless log() instance in tails-unblock-network. (Closes: ticket #9034)

New in Tails 1.3.2 (Mar 31, 2015)

  • The Florence virtual keyboard can now be used with touchpads again.
  • Tails Installer does not list devices that are too small to be supported.

New in Tails 1.3.1 (Mar 23, 2015)

  • Tails has transitioned to a new OpenPGP signing key.
  • Tor Launcher 0.2.7.2 improves usability of Internet connections that are censored, filtered, or proxied.

New in Tails 1.3 (Feb 25, 2015)

  • New features:
  • Electrum is an easy to use bitcoin wallet. You can use the Bitcoin Client persistence feature to store your Electrum configuration and wallet.
  • The Tor Browser has additional operating system and data security. This security restricts reads and writes to a limited number of folders. Learn how to manipulate files with the new Tor Browser.
  • The obfs4 pluggable transport is now available to connect to Tor bridges. Pluggable transports transform the Tor traffic between the client and the bridge to help disguise Tor traffic from censors.
  • Keyringer lets you manage and share secrets using OpenPGP and Git from the command line.
  • Upgrades and changes:
  • The Mac and Linux manual installation processes no longer require the isohybrid command. Removing the isohybrid command simplifies the installation.
  • The tap-to-click and two-finger scrolling trackpad settings are now enabled by default. This should be more intuitive for Mac users.
  • The Ibus Vietnamese input method is now supported.
  • Improved support for OpenPGP smartcards through the installation of GnuPG 2.

New in Tails 1.3 RC1 (Feb 13, 2015)

  • Major new features:
  • Distribute a hybrid ISO image again: no need for anyone to manually run isohybrid anymore! (ticket #8510)
  • Confine the Tor Browser using AppArmor to protect against some types of attack. Learn more about how this will affect your usage of Tails. (ticket #5525)
  • Install the Electrum bitcoin client, and allow users to persist their wallet. (ticket #6739)
  • Minor improvements:
  • Support obfs4 Tor bridges (ticket #7980)
  • Touchpad: enable tap-to-click, 2-fingers scrolling, and disable while typing. (ticket #7779)
  • Support Vietnamese input in IBus. (ticket #7999)
  • Improve support for OpenPGP smartcards. (ticket #6241)

New in Tails 1.2.3 (Jan 15, 2015)

  • Security fixes:
  • Upgrade to Linux 3.16.7-ckt2-1.
  • Upgrade to Tor Browser 4.0.3 (based on Firefox 31.4.0esr) (ticket #8700).
  • Improve MAC spoofing fail-safe mechanisms, which includes preventing one more way the MAC address could be leaked. (ticket #8571).
  • Disable upgrade checking in the Unsafe Browser. Until now the Unsafe Browser has checked for upgrades of the Tor Browser in the clear (ticket #8694).
  • Bugfixes:
  • Fix startup of the Unsafe Browser in some locales (ticket #8693).
  • Repair the desktop screenshot feature (ticket #8087).
  • Do not suspend to RAM when closing the lid on battery power (ticket #8071).
  • Properly update the Tails Installer's status when plugging in a USB drive after it has started (ticket #8353).

New in Tails 1.1.1 (Sep 2, 2014)

  • Security fixes:
  • Upgrade the web browser to 24.8.0esr-0+tails1~bpo70+1 (Firefox 24.8.0esr + Iceweasel patches + Torbrowser patches).
  • Add an I2P boot parameter. Without adding "i2p" to the kernel command line, I2P will not be accessible for the Live user. I2P was also upgraded to 0.9.14.1-1~deb7u+1, and stricter firewall rules are applied to it, among other security enhancements.
  • Upgrade Tor to 0.2.4.23-2~d70.wheezy+1 (fixes CVE-2014-5117).
  • Upgrade Linux to 3.14.15-2 (fixes CVE-2014-3534, CVE-2014-4667 and CVE-2014-4943).
  • Prevent dhclient from sending the hostname over the network (ticket #7688).
  • Override the hostname provided by the DHCP server (ticket #7769).
  • Bugfixes:
  • Don't ship OpenJDK 6: I2P prefers v7, and we don't need both (ticket #7807).
  • Prevent Tails Installer from updating the system partition properties on MBR partitions (ticket #7716).
  • Minor improvements:
  • Upgrade to Torbutton 1.6.12.1.
  • Install gnome-user-guide (ticket #7618).
  • Install cups-pk-helper (ticket #7636).
  • Update the SquashFS sort file, which should speed up boot from DVD (ticket #6372).
  • Compress the SquashFS more aggressively (ticket #7706) which should make the Tails ISO image smaller.

New in Tails 1.1 (Jul 23, 2014)

  • Rebase on Debian Wheezy
  • Upgrade literally thousands of packages.
  • Migrate to GNOME3 fallback mode.
  • Install LibreOffice instead of OpenOffice.
  • Major new features
  • UEFI boot support, which should make Tails boot on modern hardware and Mac computers.
  • Replace the Windows XP camouflage with a Windows 8 camouflage.
  • Bring back VirtualBox guest modules, installed from Wheezy backports. Full functionality is only available when using the 32-bit kernel.
  • Security fixes
  • Fix write access to boot medium via udisks (ticket #6172).
  • Upgrade the web browser to 24.7.0esr-0+tails1~bpo70+1 (Firefox 24.7.0esr + Iceweasel patches + Torbrowser patches).
  • Upgrade to Linux 3.14.12-1 (fixes CVE-2014-4699).
  • Make persistent file permissions safer (ticket #7443).
  • Bugfixes
  • Fix quick search in Tails Greeter's Other languages window (Closes: ticket #5387)
  • Minor improvements
  • Don't install Gobby 0.4 anymore. Gobby 0.5 has been available in Debian since Squeeze, now is a good time to drop the obsolete 0.4 implementation.
  • Require a bit less free memory before checking for upgrades with Tails Upgrader. The general goal is to avoid displaying "Not enough memory available to check for upgrades" too often due to over-cautious memory requirements checked in the wrapper.
  • Whisperback now sanitizes attached logs better with respect to DMI data, IPv6 addresses, and serial numbers (ticket #6797, ticket #6798, ticket #6804).
  • Install the BookletImposer PDF imposition toolkit.

New in Tails 1.1 RC1 (Jul 15, 2014)

  • Security fixes:
  • Don't allow the desktop user to pass arguments to tails-upgrade-frontend (ticket #7410).
  • Make persistent file permissions safer (ticket #7443).
  • Set strict permissions on /home/amnesia (ticket #7463).
  • Disable FoxyProxy's proxy:// protocol handler (ticket #7479).
  • Bug fixes:
  • Use pinentry as the GnuPG agent, as we do on Squeeze (ticket #7330). This is needed to support OpenPGP smartcards.
  • Cleanup some packages that were installed by mistake.
  • Fix emergency shutdown when removing the boot device before login (ticket #7333).
  • Resume support of persistent volumes created with Tails 1.0.1 and earlier (ticket #7343).
  • Revert back to browsing the offline documentation using Iceweasel instead of Yelp (ticket #7390, ticket #7285).
  • Automatically transition NetworkManager persistence setting when upgrading from Squeeze to Wheezy (ticket #7338). Note: the data is not migrated.
  • Fix the Unsafe Web Browser startup in Windows camouflage mode (ticket #7329).
  • Make it possible to close error messages displayed by the persistent volume assistant (ticket #7119).
  • Fix some file associations, with a backport of shared-mime-info 1.3 (ticket #7079).
  • Minor improvements:
  • Various improvements to the Windows 8 camouflage.
  • Fix "Upgrade from ISO" functionality when run from a Tails system that ships a different version of syslinux than the one in the ISO (ticket #7345).
  • Ensure that the MBR matches the syslinux version used by the Tails release it is supposed to boot.
  • Help Universal USB Installer support Tails again, by include syslinux.exe for Windows in the ISO filesystem (ticket #7425).
  • Improve the Tails Installer user interface a bit.
  • Enable double-clicking to pick entries in the language or keyboard layout lists in Tails Greeter.

New in Tails 1.1 Beta 1 (May 30, 2014)

  • Rebase on Debian 7 (Wheezy):
  • Upgrade literally thousands of packages.
  • Install LibreOffice instead of OpenOffice.
  • Fix write access to boot medium via udisks (ticket #6172).
  • Security fixes:
  • Upgrade Tor to 0.2.4.22.
  • Major new features:
  • Replace the Windows XP camouflage with an experimental Windows 8 one.
  • UEFI boot support. This allows you to boot Tails from USB sticks on recent hardware, and especially on Mac. It enables you to use great features such as persistence and ?automatic upgrades. If you experience problems, please have a look at the known issues for UEFI support.
  • Install Linux 3.14 from Debian unstable for improved hardware support.
  • Improve integration when run inside VirtualBox. This enables, for instance, more screen resolutions, host-guest file and clipboard sharing. Unfortunately, full functionality is only available when using the 32-bit kernel.
  • Minor improvements:
  • Install seahorse-nautilus, replacing seahorse-plugins (Closes ticket #5516).
  • Install the BookletImposer PDF imposition toolkit.
  • Install GtkHash and its Nautilus interface (Closes ticket #6763).
  • Install the hledger accounting program.
  • Tails Greeter's help window now adapts to the screen resolution.
  • Whisperback now sanitizes attached logs better with respect to DMI data, IPv6 addresses, and serial numbers (Closes ticket #6797, ticket #6798, ticket #6804).
  • Integrate the new logo in Tails Installer (Closes ticket #7095)

New in Tails 1.0 (Apr 29, 2014)

  • Security fixes:
  • Upgrade the web browser to 24.5.0esr-0+tails1~bpo60+1 (Firefox 24.5.0esr + Iceweasel patches + Torbrowser patches).
  • Upgrade Tor to 0.2.4.21-1+tails1~d60.squeeze+1:
  • Based on 0.2.4.21-1~d60.squeeze+1.
  • Backport the fix for bug #11464 on Tor Project's Trac. It adds client-side blacklists for all Tor directory authority keys that was vulnerable to Heartbleed. This protects clients in case attackers were able to compromise a majority of the authority signing and identity keys.
  • Bugfixes:
  • Disable inbound I2P connections. Tails already restricts incoming connections, but this change tells I2P about it.
  • Fix link to the system requirements documentation page in the Tails Upgrader error shown when too little RAM is available.
  • Minor improvements:
  • Upgrade I2P to 0.9.12-2~deb6u+1.
  • Import TorBrowser profile. This was forgotten in Tails 0.23 and even though we didn't explicitly set those preferences in that release they defaulted to the same values. This future-proofs us in case the defaults would ever change.
  • Import new custom version of Tor Launcher:
  • Based on upstream Tor Launcher 0.2.5.3.
  • Improve how Tor Launcher handles incomplete translation. (bug #11483 on Tor Project's Trac; more future-proof fix for ticket #6885)
  • Remove the bridge settings prompt. (bug #11482 on Tor Project's Trac; closes ticket #6934)
  • Always show bridge help button. (bug #11484 on Tor Project's Trac)
  • Integrate the new Tails logo into various places:
  • The website
  • The boot splash
  • The "About Tails" dialog

New in Tails 0.23 RC1 (Mar 8, 2014)

  • Major improvements:
  • Spoof the network interfaces' MAC address by default (Closes: ticket #5421), as specified in our on design document .
  • Rework the way to configure how Tor connects to the network (bridges, proxies, restrictive firewalls): add an option to Tails Greeter, start Tor Launcher when needed (Closes: ticket #5920, ticket #5343).
  • Bugfixes:
  • Additional software: do not crash when persistence is disabled (Closes: ticket #6440).
  • Upgrade Pidgin to 2.10.9, that fixes some regressions introduced in the 2.10.8 security update (Closes: ticket #6661).
  • Wait for Tor to have fully bootstrapped, plus a bit more time, before checking for upgrades (Closes: ticket #6728) and unfixed known security issues.
  • Disable the Intel Management Engine Interface driver (Closes: ticket #6460). We don't need it in Tails, it might be dangerous, and it causes bugs on various hardware such as systems that reboot when asked to shut down.
  • Add a launcher for the Tails documentation. This makes it available in Windows Camouflage mode (Closes: ticket #5374, ticket #6767).
  • Remove the obsolete wikileaks.de account from Pidgin (Closes: ticket #6807).
  • Minor improvements:
  • Upgrade Tor to 0.2.4.21-1~d60.squeeze+1.
  • Upgrade obfsproxy to 0.2.6-2~~squeeze+1.
  • Upgrade I2P to 0.9.11-1deb6u1.
  • Install 64-bit kernel instead of the 686-pae one (Closes: ticket #5456). This is a necessary first step towards UEFI boot support.
  • Install Monkeysign (in a not-so-functional shape yet).
  • Disable the autologin text consoles (Closes: ticket #5588). This was one of the blockers before a screen saver can be installed in a meaningful way (ticket #5684).
  • Don't localize the text consoles anymore: it is broken on Wheezy, the intended users can as well use loadkeys, and we now do not have to trust setupcon to be safe for being run as root by the desktop user.
  • Make it possible to manually start IBus.
  • Reintroduce the possibility to switch identities in the Tor Browser, using a filtering proxy in front of the Tor ControlPort to avoid giving full control over Tor to the desktop user (Closes: ticket #6383).
  • Incremental upgrades improvements:
  • Drop the Tails Upgrader launcher, to limit users' confusion (Closes: ticket #6513).
  • Lock down sudo credentials a bit.
  • Hide debugging information (Closes: ticket #6505).
  • Include ~/.xsession-errors in WhisperBack bug reports. This captures the Tails Upgrader errors and debugging information.
  • Report more precisely why an incremental upgrade cannot be done (Closes: ticket #6575).
  • Various user interface and phrasing improvements.
  • Don't install the Cookie Monster browser extension (Closes: ticket #6790).
  • Add a browser bookmark pointing to Tor's Stack Exchange (Closes: ticket #6632).
  • Remove the preconfigured #tor channel from Pidgin: apparently, too many Tails users go ask Tails questions there, without making it clear that they are running Tails, hence creating a user-support nightmare (Closes: ticket #6679).
  • Use (most of) Tor Browser's mozconfig (Closes: ticket #6474).
  • Rebase the browser on top of iceweasel 24.3.0esr-1, to get the certificate authorities added by Debian back (Closes: ticket #6704).
  • Give access to the relevant documentation pages from Tails Greeter.
  • Hide Tails Greeter's password mismatch warning when entry is changed.
  • Persistent Volume Assistant:
  • Take into account our installer is now called Tails Installer.
  • Optimize window height (Closes: ticket #5458).
  • Display device paths in a more user-friendly way (Closes: ticket #5311).
  • Build system:
  • Ease updating POT and PO files at release time, and importing translations from Transifex (Closes: ticket #6288, ticket #6207).
  • Drop custom poedit backport, install it from squeeze-backports-sloppy.
  • Make ISO and IUK smaller (Closes: ticket #6390, ticket #6425):
  • Exclude more files from being included in the ISO.
  • Remove *.pyc later so that they are not recreated.
  • Truncate log files later so that they are not filled again.
  • At ISO build time, set mtime to the epoch for large files whose content generally does not change between releases. This forces rsync to compare the actual content of these files, when preparing an IUK, instead of blindly adding it to the IUK merely because the mtime has changed, while the content is the same.
  • Make local hooks logging consistent.
  • Test suite:
  • Migrate from JRuby to native Ruby + rjb.
  • The test suite can now be run on Debian Wheezy + backports.
  • Fix buggy "persistence is not enabled" step (Closes: ticket #5465).
  • Use IPv6 private address as of RFC 4193 for the test suite's virtual network. Otherwise dnsmasq from Wheezy complains, as it is not capable of handling public IPv6 addresses.
  • Delete volumes after each scenario unless tagged @keep_volumes.
  • Add an anti-test to make sure the memory erasure test works fine.
  • A *lot* of bugfixes, simplifications and robustness improvements.

New in Tails 0.22.1 (Feb 4, 2014)

  • Security fixes:
  • Update NSS to 3.14.5-1~bpo60+1.
  • Major improvements:
  • Check for upgrades availability using Tails Upgrader, and propose to apply an incremental upgrade whenever possible.
  • Install Linux 3.12 (3.12.6-2).
  • Bugfixes:
  • Fix the keybindings problem introduced in 0.22.
  • Fix the Unsafe Browser problem introduced in 0.22.
  • Use IE's icon in Windows camouflage mode.
  • Handle some corner cases better in Tails Installer.
  • Minor improvements:
  • Update Tor Browser to 24.2.0esr-1+tails1.
  • Update Torbutton to 1.6.5.3.
  • Do not start Tor Browser automatically, but notify when Tor is ready.
  • Import latest Tor Browser prefs.
  • Many user interface improvements in Tails Upgrader.

New in Tails 0.22.1 RC1 (Jan 11, 2014)

  • Security fixes:
  • Update NSS to 3.14.5-1~bpo60+1.
  • Major improvements:
  • Check for upgrades availability using Tails Upgrader, and propose to apply an incremental upgrade whenever possible.
  • Install Linux 3.12 (3.12.6-2).
  • Bugfixes:
  • Fix the keybindings problem introduced in 0.22.
  • Fix the Unsafe Browser problem introduced in 0.22.
  • Use IE's icon in Windows camouflage mode.
  • Handle some corner cases better in Tails Installer.
  • Minor improvements:
  • Update Tor Browser to 24.2.0esr-1+tails1.
  • Update Torbutton to 1.6.5.3.
  • Do not start Tor Browser automatically, but notify when Tor is ready.
  • Import latest Tor Browser prefs.
  • Many user interface improvements in Tails Upgrader.

New in Tails 0.22 (Dec 12, 2013)

  • Security fixes:
  • Upgrade to Iceweasel 24.2.0esr that fixes a few serious security issues.
  • Stop migrating persistence configuration and access rights. Instead, disable all persistence configuration files if the mountpoint has wrong access rights.
  • Upgrade to NSS 3.15.3 that fixes a few serious security issues affecting the browser.
  • Major improvements:
  • Switch to Iceweasel 24.2.0esr and Torbutton 1.6.5.
  • Incremental upgrades are ready for beta-testing.
  • Bugfixes:
  • Fix Vidalia startup.
  • Disable DPMS screen blanking.
  • Fix checking of the persistent volume's ACL.
  • Sanitize more IP and MAC addresses in bug reports.
  • Do not fail USB upgrade when the "tmp" directory exists on the destination device.
  • Minor improvements:
  • Clearer warning when deleting the persistent volume.
  • Use IBus instead of SCIM.
  • Always list optimal keyboard layout in the greeter.
  • Fix on-the-fly translation of the greeter in various languages.
  • Update I2P to 0.9.8.1 and rework its configuration.

New in Tails 0.22 RC1 (Dec 2, 2013)

  • Security fixes:
  • Stop migrating persistence configuration and access rights. Instead, disable all persistence configuration files if the mountpoint has wrong access rights.
  • Upgrade to NSS 3.15.3 that fixes a few serious security issues affecting the browser.
  • Major improvements:
  • Switch to Iceweasel 24 and Torbutton 1.6.
  • Install Linux 3.11-2 (3.11.8-1).
  • Incremental upgrades are ready for beta-testing, stay tuned.
  • Bugfixes:
  • Fix Vidalia startup.
  • Disable DPMS screen blanking.
  • Fix checking of the persistent volume's ACL.
  • Sanitize more IP and MAC addresses in bug reports.
  • Do not fail USB upgrade when the "tmp" directory exists on the destination device.
  • Minor improvements:
  • Clearer warning when deleting persistent volume.
  • Use IBus instead of SCIM.
  • Always list optimal keyboard layout in the greeter.
  • Fix on-the-fly translation of the greeter in various languages.
  • Update I2P to 0.9.8.1 and rework its configuration.

New in Tails 0.21 (Oct 30, 2013)

  • Security fixes:
  • Don't grant access to the Tor control port for the desktop user. Else, an attacker able to run arbitrary code as this user could obtain the public IP.
  • Don't allow the desktop user to directly change persistence settings. Else, an attacker able to run arbitrary code as this user could leverage this feature to gain persistent root access, as long as persistence is enabled.
  • Install Iceweasel 17.0.10esr with Torbrowser patches.
  • Patch Torbutton to make window resizing closer to what the design says.
  • New features:
  • Add a persistence preset for printing settings.
  • Support running Tails off more types of SD cards.
  • Minor improvements:
  • Add a KeePassX launcher to the top panel.
  • Improve the bug reporting workflow.
  • Prefer stronger ciphers when encrypting data with GnuPG.
  • Exclude the version string in GnuPG's ASCII armored output.
  • Use the same custom Startpage search URL than the TBB. This apparently disables the new broken "family" filter.
  • Provide a consistent path to the persistent volume mountpoint.
  • Localization:
  • Many translation updates all over the place.

New in Tails 0.21 RC1 (Oct 21, 2013)

  • Security fixes:
  • Don't grant access to the Tor control port for the desktop user. Else, an attacker able to run arbitrary code as this user could obtain the public IP with a get_info command.
  • Don't allow the desktop user to directly change persistence settings. Else, an attacker able to run arbitrary code as this user could leverage this feature to gain persistent root access, as long as persistence is enabled.
  • New features:
  • Add a persistence preset for printing settings.
  • Support SD card connected through a SDIO host adapter.
  • Minor improvements:
  • Add a KeePassX launcher to the top GNOME panel.
  • Exclude the version string in GnuPG's ASCII armored output.
  • Prefer stronger ciphers (AES256,AES192,AES,CAST5) when encrypting data with GnuPG.
  • Use the same custom Startpage search URL than the TBB. This apparently disables the new broken "family" filter.

New in Tails 0.20 (Aug 9, 2013)

  • New features:
  • Install Linux kernel 3.10.3-1 from Debian unstable.
  • Iceweasel 17.0.8esr + Torbrowser patches.
  • Bugfixes:
  • Prevent Iceweasel from displaying a warning when leaving HTTPS web sites.
  • Make Iceweasel use the correct, localized search engine.
  • Fix Git access to https:// repositories.
  • Minor improvements:
  • Install Dasher, a predictive text entry tool.
  • Add a wrapper around TrueCrypt which displays a warning about it soon being deprecated in Tails.
  • Remove Pidgin libraries for all protocols but IRC and Jabber/XMPP. Many of the other protocols Pidgin support are broken in Tails and haven't got any security auditting.
  • Disable the pre-defined Pidgin accounts so they do not auto-connect on Pidgin start.
  • Include information about Alsa in WhisperBack reports.
  • Explicitly restrict access to ptrace. While this setting was enabled by default in Debian's Linux 3.9.6-1, it will later disabled in 3.9.7-1. It's unclear what will happen next, so let's explicitly enable it ourselves.
  • Do not display dialog when a message is sent in Claws Mail.
  • Sync iceweasel preferences with the Torbrowser's.
  • Localization:
  • Many translation updates all over the place.
  • Merge all Tails-related POT files into one, and make use of intltoolize for better integration with Transifex.

New in Tails 0.19 (Jun 27, 2013)

  • New features:
  • Linux 3.9.5-1.
  • Iceweasel 17.0.7esr + Torbrowser patches.
  • Unblock Bluetooth, Wi-Fi, WWAN and WiMAX; block every other type of wireless device.
  • Bugfixes:
  • Fix write access to boot medium at the block device level.
  • tails-greeter l10n-related fixes.
  • gpgApplet: partial fix for clipboard emptying after a wrong passphrase was entered.
  • Minor improvements:
  • Drop GNOME proxy settings.
  • Format newly created persistent volumes as ext4.
  • GnuPG: don't connect to the keyserver specified by the key owner.
  • GnuPG: locate keys only from local keyrings.
  • Upgrade live-boot and live-config to the 3.0.x final version from Wheezy.
  • Localization: many translation updates all over the place.
  • Test suite:
  • Re-enable previously disabled boot device permissions test.

New in Tails 0.18 (May 19, 2013)

  • New features:
  • Support obfs3 bridges.
  • Automatically install a custom list of additional packages chosen by the user at the beginning of every working session, and upgrade them once a network connection is established (technology preview).
  • Iceweasel:
  • Upgrade to Iceweasel 17.0.5esr-0+tails2~bpo60+1.
  • Update Torbrowser patches to current maint-2.4 branch (567682b).
  • Torbutton 1.5.2, and various prefs hacks to fix breakage.
  • HTTPS Everywhere 3.2
  • NoScript 2.6.6.1-1
  • Isolate DOM storage to first party URI, and enable DOM storage.
  • Isolate the image cache per url bar domain.
  • Update prefs to match the TBB's, fix bugs, and take advantage of the latest Torbrowser patches.
  • Make prefs organization closer to the TBB's, and generally clean them up.
  • Bugfixes:
  • Linux 3.2.41-2+deb7u2.
  • All Iceweasel prefs we set are now applied.
  • Bring back support for proxies of type other than obfsproxy.
  • Minor improvements:
  • Set kernel.dmesg_restrict=1, and make /proc// invisible and restricted for other users. It makes it slightly harder for an attacker to gather information that may allow them to escalate privileges.
  • Install gnome-screenshot.
  • Add a About Tails launcher in the System menu.
  • Install GNOME accessibility themes.
  • Use Getting started... as the homepage for the Tails documentation button.
  • Disable audio preview in Nautilus.
  • Localization: many translation updates all over the place.

New in Tails 0.17.2 (Apr 10, 2013)

  • Iceweasel:
  • Upgrade to Iceweasel 17.0.5esr-0+tails2~bpo60+1.
  • Stop displaying obsolete context menu entries ("Open Tor URL" and friends).
  • Hardware support:
  • Update Linux to 3.2.41-2.
  • Temporarily drop the Rendition display driver.
  • Bugfixes:
  • Use more reliable OpenPGP keyservers.
  • Keep udisks users (GNOME Disk Utility, tails-persistence-setup, etc.) from resetting the system partition's attributes when manipulating the partition table.
  • Minor improvements:
  • Disable NoScript's HTML5 media click-to-play for better user experience.
  • Localization:
  • Many updated and new translations all over the place.

New in Tails 0.17.1 (Mar 25, 2013)

  • Iceweasel:
  • Upgrade to Iceweasel 17.0.4esr-0+tails1~bpo60+1.
  • Hardware support:
  • Update Linux to 3.2.39-2, that It includes better support for graphics adapter, backported from Linux 3.4.29.
  • Temporarily drop the Rendition display driver.
  • Bugfixes:
  • Remove Indymedia IRC account, until we ship a version of Pidgin with SASL support.

New in Tails 0.17 (Feb 26, 2013)

  • New features:
  • Install the KeePassX password manager, with a configuration and documentation that makes it easy to persist the password database.
  • Iceweasel:
  • Upgrade to Iceweasel 17.0.3esr-1+tails1~bpo60+1.
  • Do not allow listing all available fonts.
  • Improve default spellchecker dictionary selection.
  • Disable the add-ons automatic update feature.
  • Remove NoScript click-to-play confirmation.
  • Sync some prefs set by Torbutton, to be ready when it stops setting these.
  • Disable navigation timing.
  • Disable SPDY.
  • More aggressive iceweasel HTTP pipelining settings.
  • Enable WebGL (as click-to-play only).
  • Disable network.http.connection-retry-timeout.
  • Disable full path information for plugins.
  • Remove NoScript blocks of WebFonts.
  • Minor improvements:
  • Upgrade to live-boot 3.0~b11-1 and live-config 3.0.12-1.
  • Don't add "quiet" to the kernel command-line ourselves.
  • Upgrade I2P to 0.9.4.
  • Bugfixes:
  • Many bugfixes brought by the Debian Squeeze 6.0.7 point-release.
  • Use the regular GnuPG agent + pinentry-gtk2 instead of Seahorse as a GnuPG agent. This fixes usage of OpenPGP in Claws Mail, and brings support for OpenPGP smartcards.
  • Enable I2P hidden mode. Else, killing I2P ungracefully is bad for the I2P network.
  • Add shutdown and reboot launchers to the menu. This workarounds the lack of a shutdown helper applet in camouflage mode.
  • Remove Pidgin's MXit and Sametime support to workaround security flaws.
  • Hardware support:
  • Install recent Intel and AMD microcode.
  • Install firmware loader for Qualcomm Gobi USB chipsets.
  • Upgrade barry to 0.18.3-5~bpo60+1.
  • Localization:
  • Tails USB Installer: update translations for Arabic, Czech, German, Hebrew, Polish and Spanish.
  • tails-greeter: update Spanish and French translations, new Polish translation.
  • tails-persistence-setup: update translations for Arabic, Bulgarian, Spanish, French, Dutch, Polish and Chinese.
  • WhisperBack: update Spanish and Korean translations, import new Polish translation.

New in Tails 0.16 (Jan 12, 2013)

  • Minor improvements:
  • Replace the too-easy-to-misclick shutdown button with a better "Shutdown Helper" applet.
  • Display ~/Persistent in GNOME Places and Gtk file chooser.
  • Install dictionaries for a few languages.
  • Set Unsafe Browser's window title to "Unsafe Browser".
  • Install ekeyd to support the EntropyKey.
  • Install font for Sinhala script.
  • Update Poedit to 1.5.4.
  • Expose Vidalia's "broken onion" icon less.
  • Hide the persistence setup launchers in kiosk mode.
  • Bugfixes:
  • Disable IPv6 on all network interfaces. This is a workaround for the IPv6 link-local multicast leak that was recently discovered.
  • Tails may previously have been able to list GPT partitions labelled "TailsData" on hard drives (!) as valid persistence volumes... this is now fixed.
  • Fix SCIM in the autostarted web browser.
  • Talk of DVD, not of CD, in the shutdown messages.
  • Make tordate work in bridge mode with an incorrect clock.
  • Iceweasel:
  • Update iceweasel to 10.0.12esr-1+tails1.
  • Set the homepage to the news section on the Tails website.
  • Hide the iceweasel add-on bar by default.
  • Don't hide the AdBlock-Plus button in the add-on bar anymore.
  • Don't install xul-ext-monkeysphere anymore.
  • Localization:
  • tails-greeter: add German translation, update Portuguese (Brasil) and Russian ones.
  • tails-persistence-setup: update French, German and Italian translations.

New in Tails 0.15 (Nov 29, 2012)

  • Tor:
  • Upgrade to 0.2.3.25
  • Major new features:
  • Persistence for browser bookmarks.
  • Support for obfsproxy bridges.
  • Minor improvements:
  • Add the Hangul (Korean) Input Method Engine for SCIM.
  • Preliminary support for some OpenPGP SmartCard readers.
  • Support printers that need HPIJS PPD and/or the IJS driver.
  • Optimize fonts display for LCD.
  • Update TrueCrypt to version 7.1a.
  • Bugfixes:
  • Fix gpgApplet menu display in Windows camouflage mode.
  • Fix Tor reaching an inactive state if it's restarted in "bridge mode", e.g. during the time sync' process.
  • Iceweasel:
  • Update iceweasel to 10.0.11esr-1+tails1.
  • Update HTTPS Everywhere to version 3.0.4.
  • Update NoScript to version 2.6.
  • Fix bookmark to I2P router console.
  • Localization:
  • The Tails USB installer, tails-persistence-setup and tails-greeter are now translated into Bulgarian.
  • Update Chinese translation for tails-greeter.
  • Update Euskadi translation for WhisperBack.

New in Tails 0.12 (Jun 18, 2012)

  • The Unsafe Web Browser, which has direct access to the Internet and can be used to login to captive portals usually found at libraries, Internet cafes and when using other publicly available Internet connections.
  • Windows camouflage can now be enabled via a check box in Tails Greeter. Tails' user interface is unfamiliar to most, which may attract unwanted attention when used in public places. This option makes Tails look more like Microsoft Windows XP in order to raise less suspicion.
  • Tor:
  • Upgrade to 0.2.2.37-1~~squeeze+1.
  • iceweasel:
  • Upgrade iceweasel to 10.0.5esr-1 (Extended Support Release).
  • Add a bookmark for the offline Tails documentation.
  • Internationalization:
  • The Tails website and documentation now has a (partial) Portuguese translation.
  • Hardware support:
  • Upgrade Linux to 3.2.20-1 (linux-image-3.2.0-2-amd64).
  • Software:
  • Do not install cryptkeeper anymore. See remove cryptkeeper for reason. Users of cryptkeeper are encouraged to migrate built-in persistence with the following one-time migration procedure:
  • set an administration password when booting Tails
  • temporarily install cryptkeeper via sudo apt-get update; sudo apt-get install --yes cryptkeeper
  • open your cryptkeeper (EncFS] volume and move its contents to the Persistence folder provided by Tails' built-in persistence
  • Install mousetweaks. This is needed to use the mouse accessibility settings in System -> Preferences -> Mouse -> Accessibility.
  • Upgrade I2P to version 0.9.
  • Don't install GParted. GNOME Disk Utility has been on par with GParted since Squeeze was released.
  • Upgrade MAT, the metadata anonymisation toolkit, 0.3.2-1~bpo60+1.
  • Miscellaneous:
  • Set Tails specific syslinux and plymouth themes.

New in Tails 0.10.1 (Feb 2, 2012)

  • Iceweasel:
  • Make Startpage the default web search engine. Scroogle does not look reliable enough these days.
  • Software:
  • Upgrade WhisperBack to 1.5.1 (update link to bug reporting documentation).
  • Update MAT to 0.2.2-2~bpo60+1 (fixes a critical bug in the GUI).
  • Hardware support:
  • Upgrade Linux kernel to 3.2.1-2
  • Time synchronization Serious rework that should fix most, if not all, of the infamous time-sync' related bugs some Tails users have experienced recently.
  • Make htpdate more resilient by using three server pools, and allowing some failure ratio.
  • Set time from Tor's unverified-consensus if needed.
  • Set time to middle of [valid-after, fresh-until] from consensus.
  • Many robustness, performance and fingerprinting-resistance improvements.
  • Display time-sync' notification much earlier.
  • Miscellaneous:
  • Fix access to "dumb" git:// protocol by using a connect-socks wrapper as GIT_PROXY_COMMAND.
  • SSH client: fix access to SSH servers on the Internet by correcting Host / ProxyCommand usage.
  • Pidgin: use OFTC hidden service to workaround Tor blocking.
  • Claws Mail: disable draft autosaving. When composing PGP encrypted email, drafts are saved back to the server in plaintext. This includes both autosaved and manually saved drafts.
  • tails-security-check-wrapper: avoid eating all memory when offline.

New in Tails 0.10 (Jan 6, 2012)

  • Tor: upgrade to 0.2.2.35-1.
  • Iceweasel
  • Install Iceweasel 9.0 from the Debian Mozilla team's APT repository.
  • Update Torbutton to 1.4.5.1-1.
  • Support viewing any YouTube video that is available in HTML5 format.
  • Use Scroogle (any languages) instead of Scroogle (English only) when booted in English. Many users choose English because their own language is not supported yet; let's not hide them search results in their own language.
  • Install the NoScript Firefox extension; configure it the same way as the TBB does.
  • Disable third-party cookies. They can be used to track users, which is bad. Besides, this is what TBB has been doing for years.
  • Do not transparently proxy outgoing Internet connections through Tor. Instead drop all non-Torified Internet traffic. Hence applications has to be explicitly configured to use Tor in order to reach the Internet from now on.
  • Software
  • Upgrade Vidalia to 0.2.15-1+tails1. This version will not warn about new Tor versions (this is handled by Tails security check instead).
  • Upgrade MAT to 0.2.2-1~bpo60+1.
  • Upgrade VirtualBox guest software to 4.1.6-dfsg-2~bpo60+1, built against the ABI of X.Org backports.
  • Upgrade I2P to 0.8.11; the start script (which was broken in Tails 0.9) is now fixed.
  • Install unar (The Unarchiver) instead of the non-free unrar.
  • Install Nautilus Wipe instead of custom Nautilus scripts.
  • Hardware support
  • Upgrade Linux kernel to 3.1.6-1.
  • Upgrade to X.Org from squeeze-backports.
  • Install more, and more recent b43 firmwares.
  • Upgrade barry to 0.15-1.2~bpo60+1.
  • Internationalization
  • Add basic language support for Russian, Farsi and Vietnamese.
  • Install some Indic fonts.
  • Install some Russian fonts.
  • Add Alt+Shift shortcut to switch keyboard layout.
  • Miscellaneous
  • Support booting in "Windows XP-like camouflage mode".
  • Do not fetch APT translation files. Running apt-get update is heavy enough.
  • Add MSN support thanks to msn-pecan.
  • Add custom SSH client configuration:
  • Prefer strong ciphers and MACs.
  • Enable maximum compression level.
  • Explicitly disable X11 forwarding.
  • Connect as root by default, to prevent fingerprinting when username was not specified.
  • Replace flawed FireGPG with a home-made GnuPG encryption applet; install a feature-stripped FireGPG that redirects users to the documentation, and don't run Seahorse applet anymore.
  • Blank screen when lid is closed, rather than shutting down the system. The shutdown "feature" has caused data losses for too many people, it seems. There are many other ways a Tails system can be shut down in a hurry these days.
  • Fix bug in the Pidgin nick generation that resulted in the nick "XXX_NICK_XXX" once out of twenty.
  • Pre-configure the #tor IRC discussion channel in Pidgin.
  • Reintroduce the htpdate notification, telling users when it's safe to use Tor Hidden Services.
  • Various htpdate improvements.

New in Tails 0.9 (Nov 17, 2011)

  • Tor:
  • Upgrade to 0.2.2.34. This fixes CVE-2011-2768 and CVE-2011-2769 which prompted for manual updates for users of Tails 0.8.1.
  • Suppress Tor's warning about applications doing their own DNS lookups. Some users have reported concerns about these warnings, but it should be noted that they are completely harmless inside Tails as its system DNS resolver is Torified.
  • Linux 3.0.0-6, which fixed a great number of bugs and security issues.
  • Iceweasel:
  • Upgrade to 3.5.16-11 ((fixes CVE-2011-3647, CVE-2011-3648, CVE-2011-3650).
  • Torbutton: upgrade to 1.4.4.1-1, including support for the in-browser "New identity" feature.
  • FireGPG: upgrade to 0.8-1+tails2. Users are notified that the FireGPG Text Editor is the only safe place for performing cryptographic operations, and these operations has been disabled in other places. Performing them outside of the editor opens up several severe attacks through JavaScript (e.g. leaking plaintext when decrypting, signing messages written by the attacker).
  • Replace CS Lite with Cookie Monster for cookie management. Cookie Monster has an arguably nicer interface, is being actively maintained and is packaged in Debian.
  • Software:
  • Install MAT, the Metadata Anonymisation Toolkit. Its goal is to remove file metadata which otherwise could leak information about you in the documents and media files you publish. This is the result of a Tails developer's suggestion for GSoC 2011, although it ended up being mentored by The Tor Project.
  • Upgrade WhisperBack to 1.5~rc1. Users are guided how to send their bug reports through alternative channels upon errors sending them. This will make bug reporting easier when there's no network connection available.
  • Upgrade TrueCrypt to 7.1.
  • Miscellaneous:
  • The date and time setting system was completely reworked. This should prevent time syncing issues that may prevent Tor from working properly, which some users have reported. The new system will not leave a fingerprintable network signature, like the old system did. Previously that signature could be used to identify who is using Tails (but not deanonymize them).
  • Erase memory at shutdown: run many instances of the memory wiper. Due to architectural limitations of i386 a process cannot access all memory at the same time, and hence a single memory wipe instance cannot clear all memory.
  • Saner keyboard layouts for Arabic and Russian.
  • Use Plymouth text-only splash screen at boot time.

New in Tails 2008.1-r1 (Oct 6, 2008)

  • It has been reported that one of the advertised features of Incognito doesn't work in the 2008.1 release, the possibility to run Incognito in Microsoft Windows through the QEMU installation it ships with. The problem was a single backslash () in a script that the new QEMU version (0.9.1) didn't like, but which the previous version (0.9) didn't mind.
  • Because of this I'm releasing Incognito 2008.1 revision 1, which fixes this issue (plus a few unimportant cosmetic changes that no one really should notice or care about). Those of you that have already downloaded 2008.1 but don't use this feature do not need to download 2008.1-r1.
  • While every Incognito release is more or less a beta release at this stage, it has dawned to me that these kinds of silly mistakes probably can be avoided if there were some beta testers around and some sort of Quality Assurance procedure before every official release. At the moment the only one doing this is me, on two different systems plus the occasional system I happen to get my hands on, and in a few virtual machines (QEMU and VMWare). Clearly this is not good practice.
  • Would you like to be a beta tester for upcoming releases? If so, please send me an email (see the Contact section for how to do that). Right now I'm in particular interested in a few users of Microsoft Windows so that the above feature can be tested. I don't have access to a Microsoft Windows install myself and barely any one I know use it (great, isn't it!) so I cannot test this myself reliably.
  • Sorry for the inconvenience.