Tails 3.0 - The Amnesic Incognito Live System


New features

NEW STARTUP AND SHUTDOWN EXPERIENCE

  • Tails Greeter, the application to configure Tails at startup, has been completely redesigned for ease of use:
    • All options are available from a single window.
    • Language and region settings are displayed first to benefit our international audience.
    • Accessibility features can be enabled from the start.
    This has been a long process, started three years ago with the UX team of NUMA Parisand lead only by volunteers. Join us on tails-ux@boum.org to participate in future designs!
  • The shutdown experience has also been redesigned in order to be:
    • More reliable. It was crashing on various computers with unpredictable results.
    • More discrete. The screen is now totally black to look less suspicious.
    Technically speaking, it is now using the freed memory poisoning feature of the Linux kernel.

POLISHING THE DESKTOP

  • We switched to the default black theme of GNOME which has a more modern and discrete look:
  • Tails 3.0 benefits from many other small improvements to the GNOME desktop:
    • Files has been redesigned to reduce clutter and make the interface easier to use. Several new features have been added, such as the ability to rename multiple files at the same time and the ability to extract compressed files without needing a separate application.
    • The notification area has been improved to allow easy access to previous notifications. Notification popups have also been repositioned to make them more noticeable.
    • Shortcut windows have been added to help you discover keyboard shortcuts in GNOME applications.
      For example, press Ctrl+F1 in Files to display its shortcut window.

SECURITY IMPROVEMENTS IN DEPTH

  • Tails 3.0 works on 64-bit computers only and not on 32-bit computers anymore. Dropping hardware support, even for a small portion of our user base, is always a hard decision to make but being 64-bit only has important security and reliability benefits. For example, to protect against some types of security exploits, support for the NX bit is compulsory and most binaries are hardened with PIE which allows ASLR.
  • Update Tor Browser to 7.0 (based on Firefox 52 ESR) which is multiprocess and paves the way to content sandboxing. This should make it harder to exploit security vulnerabilities in the browser.

MAJOR UPGRADES TO INCLUDED SOFTWARE

  • Most included software has been upgraded in Debian 9, for example:
    • KeePassX from 0.4.3 to 2.0.3
      Your password database will be migrated automatically to the new format of KeePassX2.
    • LibreOffice from 4.3.3 to 5.2.6
    • Inkscape from 0.48.5 to 0.92.1
    • Audacity from 2.0.6 to 2.1.2
    • Enigmail from 1.8.2 to 1.9.6
    • MAT from 0.5.2 to 0.6.1
    • Dasher from 4.11 to 5.0
    • git from 2.1.4 to 2.11.0
Powered by Blogger.