Jump to content

Tails (operating system): Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Reverted to revision 724206971 by Dodi 8238 (talk): 2.5 is a minor release; it's not worth listing until it is actually released; please see WP:BALL and WP:IINFO. (TW)
m →‎Release history: corrected my date labeling
Line 1: Line 1:
{{Infobox OS
| name = Tails
| logo = [[File:Tails-logo-flat-inverted.svg|Tails logo|180px]]
| screenshot = [[File:Tails with Aircrack-ng.png|Tails OS|300px]]
| caption = Tails version 2.3 with [[Aircrack-ng]]
| developer =
| family = [[Unix-like]]
| source_model = [[Open source]]
| working_state = Current
| released = {{Start date and years ago|2009|6|23}}
| latest_release_version = 2.4
| latest_release_date = {{Start date and age|2016|06|07}}<ref name="version2.4" />
| latest_preview_version = 2.4 release candidate 1
| latest_preview_date = {{Start date and age|2016|05|26}}<ref>{{cite web |title=Call for testing: 2.4~rc1 |url=https://tails.boum.org/news/test_2.4-rc1/index.en.html |date=2016-05-26 |accessdate=2016-05-31}}</ref>
| marketing target = [[Personal computer]]s
| kernel_type = [[Monolithic kernel|Monolithic]] ([[Linux kernel|Linux]])
| userland = [[GNU]]
| ui = [[GNOME|GNOME 3 ]]
| license = [[GPLv3|GPLv3+]]<ref name="h" />
| website = {{URL|https://tails.boum.org}}
| updatemodel =
| preceded_by = [[Incognito (operating system)|Incognito]]
| succeeded_by =
| package_manager =
| supported_platforms = [[IA-32]]
}}

'''Tails''' or '''The Amnesic Incognito Live System''' is a [[Security-focused operating system|security-focused]] [[Debian]]-based [[Linux distribution]] aimed at preserving [[privacy]] and [[anonymity]].<ref name="lwn" /> All its outgoing connections are forced to go through [[Tor (anonymity network)|Tor]],<ref name="tc" /> and non-anonymous connections are blocked. The system is designed to be booted as a [[live DVD]] or [[live USB]], and will leave no [[digital footprint]] on the machine unless explicitly told to do so. The [[Tor Project]] has provided financial support for its development.<ref name="finances" />

== History ==

Tails was first released on 23 June 2009. It is the next iteration of development on [[Incognito (operating system)|Incognito]], a [[Gentoo Linux|Gentoo]]-based Linux distribution.<ref name="lj" /> The Tor Project has provided financial support for its development.<ref name="finances">{{cite web|title=Finances|url=https://tails.boum.org/doc/about/finances/index.en.html|website=Tails|accessdate=13 May 2013|date=4 Apr 2013}}</ref> Tails has also received funding from the [[Debian Project]], [[Mozilla]], and the [[Freedom of the Press Foundation]].<ref>{{cite web|url=https://tails.boum.org/news/report_2014_05/index.en.html|title=Tails report for May, 2014 |website=Tails|date=14 Jun 2014}}</ref>

[[Laura Poitras]], [[Glenn Greenwald]], and [[Barton Gellman]] have each said that Tails was an important tool they used in their work with [[National Security Agency]] whistleblower [[Edward Snowden]].<ref>{{cite web |url=https://pressfreedomfoundation.org/blog/2014/04/help-support-little-known-privacy-tool-has-been-critical-journalists-reporting-nsa |title=Help Support the Little-Known Privacy Tool That Has Been Critical to Journalists Reporting on the NSA |last=Timm |first=Trevor |date=2 Apr 2014 |website= Freedom of the Press Foundation |accessdate=18 Apr 2014 }}</ref><ref>{{cite web |url=http://www.wired.com/2014/04/tails/ |title=Out in the Open: Inside the Operating System Edward Snowden Used to Evade the NSA |last=Finley |first= Klint |date= 14 Apr 2014 |website=WIRED |accessdate=18 Apr 2014 }}</ref><ref>{{cite web |url=http://gizmodo.com/try-the-super-secure-usb-drive-os-that-edward-snowden-i-1563320487 |title=Try the Super-Secure USB Drive OS That Edward Snowden Insists on Using |last=Condliffe |first= Jamie |date= 15 Apr 2014 |website=Gizmodo |accessdate=15 Apr 2014 }}</ref>

On 3 July 2014, German public television channel ''[[Das Erste]]'' reported that the [[NSA]]'s [[XKeyscore]] surveillance system contains definitions that match persons who search for Tails using a search engine or visit the Tails website. A [[Comment (computer programming)|comment]] in XKeyscore's source code calls Tails "a [[Communications security|comsec]] mechanism advocated by [[Extremism|extremists]] on extremist forums".<ref>{{cite web|url=http://daserste.ndr.de/panorama/aktuell/NSA-targets-the-privacy-conscious,nsa230.html|author=[[Jacob Appelbaum]], A. Gibson, J. Goetz, V. Kabisch, L. Kampf, L. Ryge|title=NSA targets the privacy-conscious|publisher=DasErste.de |date=3 Jul 2014}}</ref><ref>{{cite web|url=https://www.schneier.com/blog/archives/2014/07/nsa_targets_pri.html|title=NSA Targets Privacy Conscious for Surveillance|author=[[Bruce Schneier]]|work=Schneier on Security|date=3 Jul 2014}}</ref>

On 28 December 2014, ''[[Der Spiegel]]'' published slides from an internal [[NSA]] presentation dating to June 2012 in which the NSA deemed Tails on its own as a "major threat" to its mission, and when used in conjunction with other privacy tools such as [[Off-the-Record Messaging|OTR]], Cspace, [[RedPhone]], and [[TrueCrypt]] was ranked as "catastrophic," leading to a "near-total loss/lack of insight to target communications, presence..."<ref name="spiegel1" /><ref name="spiegel2" />

==Bundled software==
*[[GNOME]] desktop

===Networking===
* [[Tor (anonymity network)|Tor]] with: Stream isolation, regular, obfs2, obfs3, obfs4, and ScrambleSuit bridges support, the [[Vidalia project|Vidalia]] graphical frontend.
* [[NetworkManager]] for easy network configuration
* [[Tor Browser]], a web browser based on [[Firefox|Mozilla Firefox]] and modified to protect your anonymity with: Torbutton for anonymity and protection against [[JavaScript]], all cookies are treated as session cookies by default; [[HTTPS Everywhere]] transparently enables [[Transport Layer Security|SSL]]-encrypted connections to a great number of major websites, [[NoScript]] to have even more control over JavaScript, [[AdBlock Plus]] to remove advertisements.
* [[Pidgin (software)|Pidgin]] preconfigured with [[Off-the-Record Messaging|OTR]] for end-to-end encrypted [[instant messaging]]
* Icedove ([[Mozilla Thunderbird|Thunderbird]]) email client with [[Enigmail]] for [[OpenPGP]] support
* [[Liferea]] [[feed aggregator]]
* [[Gobby]] for [[collaborative writing]] of text
* [[Aircrack-ng]] for [[Wi-Fi]] networks [[Information security audit|auditing]]
* [[I2P]], an anonymizing network
* Electrum, an easy-to-use [[bitcoin]] client

===Encryption and privacy===
* [[LUKS]] and [[GNOME Disks]] to install and use encrypted storage devices, e.g. for [[USB sticks]]
* [[GNU Privacy Guard|GnuPG]], the GNU implementation of [[OpenPGP]] for e-mail and data encryption and signing
* Monkeysign, a tool for OpenPGP key signing and exchange
* PWGen, a strong [[random password generator]]
* [[Shamir's Secret Sharing]] using gfshare and ssss
* Florence [[virtual keyboard]] as a [[Countermeasure (computer)|countermeasure]] against hardware [[Keystroke logging|keyloggers]]
* MAT to anonymize [[metadata]] in files
* [[KeePassX]] [[password manager]]
* GtkHash to calculate [[checksum]]s
* Keyringer, a command line tool to encrypt secrets shared through [[Git (software)|Git]]
* Paperkey a command line tool to back up OpenPGP secret keys on paper

One may choose among a large number of languages when the system is [[Booting|booted]].

==Release history==
==Release history==
{|class="wikitable"
{|class="wikitable"
Line 108: Line 39:
* Automatic account configuration of Icedove, harden kernel and firewall, update the DRM and Mesa graphical libraries
* Automatic account configuration of Icedove, harden kernel and firewall, update the DRM and Mesa graphical libraries
* New version of Tor Browser<ref name="version2.4" />
* New version of Tor Browser<ref name="version2.4" />
|-
| {{Version | p | 2.5}}
| 2 August 2016
|
* 8 of 130 Bugs fixed. https://labs.riseup.net/code/projects/tails/roadmap<ref name="roadmap" />
|-
|-
| {{Version | p | 3.0}}
| {{Version | p | 3.0}}
|<blockquote>TBA</blockquote>
| TBA
|
|
* Will focus on changes in the internals of Tails to make it more secure. That includes [[Sandbox (computer security)|sandboxing]] critical applications and software hardening.<ref name="version1.0" />
* Will focus on changes in the internals of Tails to make it more secure. That includes [[Sandbox (computer security)|sandboxing]] critical applications and software hardening.<ref name="version1.0" />
Line 118: Line 54:
! class="unsortable"| Notes
! class="unsortable"| Notes
|}
|}

==See also==
{{Div col||20em}}
* [[Crypto-anarchism]]
* [[Dark web]]
* [[Freedom of information]]
* [[GlobaLeaks]]
* [[GNU Privacy Guard]]
* [[I2P]]
* [[Internet censorship]]
* [[Internet privacy]]
* [[Off-the-Record Messaging]]
* [[Proxy server]]
* [[Security-focused operating system]]s
* [[Tor (anonymity network)]]
* [[Tor2web]]
* [[Whonix]]
{{Div col end}}

{{Portal bar| Anarchism | Cryptography | Free software | Freedom of speech | Information technology}}

==References==
{{reflist|30em|refs=

<ref name="spiegel2">{{cite web|title=Presentation from the SIGDEV Conference 2012 explaining which encryption protocols and techniques can be attacked and which not|url=http://www.spiegel.de/media/media-35535.pdf|publisher=''Der Spiegel''|accessdate=23 Jan 2015|format=PDF|date=28 Dec 2014}}</ref>

<ref name="spiegel1">{{cite news|author=SPIEGEL Staff|title=Prying Eyes: Inside the NSA's War on Internet Security|url=http://www.spiegel.de/international/germany/inside-the-nsa-s-war-on-internet-security-a-1010361.html|newspaper=Der Spiegel|accessdate=23 Jan 2015|date=28 Dec 2014}}</ref>

<ref name="h">{{citation |url=http://www.h-online.com/open/news/item/Tails-0-11-incognito-live-system-released-1563498.html |title=Tails 0.11 incognito live system released |first= |last= |work=[[The H]] |date=30 Apr 2012 |accessdate=12 Aug 2012 }}</ref>

<ref name="lj">{{citation |url=http://www.linuxjournal.com/content/tails-projects-amnesic-incognito-live-system-tails |title=The Tails Project's The Amnesic Incognito Live System (Tails) |first=James |last=Gray |work=[[Linux Journal]] |date=16 Sep 2011 |accessdate=12 Aug 2012 }}</ref>

<ref name="lwn">{{citation |url=https://lwn.net/Articles/440279/ |title=The Amnesic Incognito Live System: A live CD for anonymity |first=Koen |last=Vervloesem |work=[[LWN.net]] |date=27 Apr 2011 |accessdate=12 Aug 2012 }}</ref>

<ref name="tc">{{citation |language=German |url=http://www.tecchannel.de/sicherheit/news/2038771/tails_0101_the_amnesic_incognito_live_system/ |title=Anonym im Netz |trans_title=Anonymous on the Net |first= |last= |work=[[TecChannel]] |date=6 Feb 2012 |accessdate=12 Aug 2012 }}</ref>

}}

==External links==
{{Commons category|The Amnesic Incognito Live System}}

* {{Official website|https://tails.boum.org}}
* [https://www.torproject.org/projects/projects.html.en Tails] at Tor project website
* [https://tails.boum.org/support/known_issues/index.en.html Tails - Known issues]
* {{distrowatch|tails|NAME=Tails}}

{{Tor project}}

{{Use MDY dates|date=August 2012}}

{{DEFAULTSORT:Amnesic Incognito}}
[[Category:Anonymity networks]]
[[Category:Debian-based distributions]]
[[Category:Free security software]]
[[Category:I2P]]
[[Category:Operating system distributions bootable from read-only media]]
[[Category:Privacy software]]
[[Category:Tor (anonymity network)]]

Revision as of 16:17, 10 June 2016

Release history

Legend:
Old version
Old version, still maintained
Latest version
Latest preview version
Future release
Release history
Version Release date Notes
Old version, no longer maintained: 0.2[1] 23 June 2009
  • First public release.
  • The project was called Amnesia.
Old version, no longer maintained: 0.5[2] ?
  • First release since the project was renamed to The Amnesic Incognito Live System.
Old version, no longer maintained: 1.0[1] 29 April 2014
  • 36th stable release.
Old version, no longer maintained: 2.0[3] 26 January 2016
  • Tails 2.0 uses Debian 8 as a base, GNOME Shell Classic Mode, systemd, and has newer software and firmware packages.[3]
Current stable version: 2.4[4] 6 June 2016
  • Automatic account configuration of Icedove, harden kernel and firewall, update the DRM and Mesa graphical libraries
  • New version of Tor Browser[4]
Future release: 2.5 2 August 2016
Future release: 3.0

TBA

  • Will focus on changes in the internals of Tails to make it more secure. That includes sandboxing critical applications and software hardening.[1]
Version Release date Notes
  1. ^ a b c "Tails 1.0 is out". Tails. 1 May 2014. Retrieved 13 May 2015.
  2. ^ "version 0.5". Tails. Retrieved 17 Dec 2014.
  3. ^ a b "Tails 2.0 is out". Tails. 2016-01-26. Retrieved 2016-01-26.
  4. ^ a b "Tails 2.4 is out". Tails. 2016-06-07. Retrieved 2016-06-07.
  5. ^ Cite error: The named reference roadmap was invoked but never defined (see the help page).