You can help Tails! The first release candidate for the upcoming version 0.13 is out. Please test it and see if all works for you.

How to test Tails 0.13~rc1?

  1. Keep in mind that this is a test image. We have made sure that it is not broken in an obvious way, but it might still contain undiscovered issues.

  2. Download the ISO image and its signature:

    Tails 0.13~rc1 ISO image

    Tails 0.13~rc1 signature

  3. Verify the ISO image.

  4. Have a look at the list of issues that we already know about.

  5. Test wildly!

If you find anything that is not working as it should, please report to us! Bonus points if you check that it is not an already known problem.

What's new since 0.12.1?

  • Major new features
    • Use white-list/principle of least privelege approach for local services. Only users that need a certain local (i.e. hosted on loopback) service (according to our use cases) are granted access to it by our firewall; all other users are denied access.
    • Ship a first version of the incremental update system. Updates are not currently triggered automatically, but this will allow tests to be done on larger scales.
  • Minor improvements
    • Enable four workspaces in the Windows XP camouflage. This allows users to quickly switch to a more innocent looking workspace in case they are working on sensitive data and attract unwanted attention. The workspace switcher applet isn't there, though, since there's no such thing in Windows XP, so switching is only possible via keyboard shortcuts.
    • Ship with precompiled locales instead of generating them upon login.
    • Add support for wireless regulation.
    • Use color for Git output, not intended for machine consumption, written to the terminal.
    • Have ttdnsd use OpenDNS. Using Google's DNS servers was very glitchy, and rarely succeeded when it should. It can probably be attributed to Google's DNS, which is known to take issue with Tor exits.
    • Upgrade WhisperBack to 1.6, with many UI improvements and new translations.
    • Include GDM logs and dmidecode informations in the reports.
    • Allow to modify language and layout in the "Advanced options" screen of the greeter.
    • GnuPG: bump cert-digest-algo to SHA512.
  • Bugfixes
    • Make Claws Mail save local/POP emails in its dot-directory. The default is to save them at ~/Mail, which isn't included in our current Claws Mail persistence preset.
    • Fix the System Monitor applet.
    • Remove broken ttdnsd from the default DNS resolution loop.
    • Hide the TailsData partition in desktop applications.
    • Ship unrar-free again, so that the GNOME archive manager knows about it.
    • Ship with an empty allowlist for Noscript.
    • Disable FoxyProxy's advertisement on proxy error page.
  • Iceweasel
    • Upgrade iceweasel to 10.0.6esr-1 (Extended Support Release) and install it and its dependencies from squeeze-backports.
  • Hardware support
    • Upgrade Linux to 3.2.23-1.
  • Software
    • Update i2p to version 0.9.1.
  • Build system
    • vagrant: Install Ikiwiki from Debian unstable. The 'mirrorlist' patches have finally been merged in upstream Ikiwiki. So instead of building Ikiwiki by hand, we can now install the package directly from Debian unstable.
    • Do not build the ikiwiki forum on the bundled static website copy.