Tails - system do zadań specjalnych

Camel1965

Bardzo aktywny
Zasłużony
Dołączył
8 Wrzesień 2010
Posty
37247
Reakcje/Polubienia
33662
Tails 3.7.1
tails (3.7.1)

* Security fixes
- Upgrade Tor Browser to 7.5.5 (MFSA 2018-14; closes: #15643).
- Upgrade Thunderbird to 52.8.0 (DSA-4209-1; Closes: #15607).
- Partially fixes EFAIL.
- Fixes importing OpenPGP keys from keyservers with Enigmail.
- Accordingly refresh our Thunderbird AppArmor profile patch.
- Upgrade cURL to 7.52.1-5+deb9u6 (DSA-4202-1).
- Upgrade GnuPG (modern) 2.1.18-8~deb9u2 (DSA-4222-1).
- Upgrade GnuPG (legacy) to 1.4.21-4+deb9u1 (DSA-4223-1).
- Upgrade Git to 1:2.11.0-3+deb9u3 (DSA-4212-1).
- Upgrade PackageKit to 1.1.5-2+deb9u1 (DSA-4207-1).
- Upgrade procps to 2:3.3.12-3+deb9u1 (DSA-4208-1).
- Upgrade wavpack to 5.0.0-2+deb9u2 (DSA-4197-1).
- Upgrade wget to 1.18-5+deb9u2 (DSA-4195-1).
- Upgrade xdg-utils to 1.1.1-1+deb9u1 (DSA-4211-1).

* Bugfixes
- Fix setting a screen locker password with non-ASCII characters
(Closes: #15636).
- WhisperBack:
- Rename the WhisperBack launcher to "WhisperBack Error Reporting"
so that users have a better chance to understand what it does
(Closes: #6432)
- Ensure debugging info in Whisperback reports don't contain email
signature markers so that email clients forward it in full
(Closes: #15468).
- Wrap text written by the user to 70 chars (Closes: #11689).

* Minor improvements
- The "Tails documentation" desktop launcher now opens /doc instead of
the aging /getting_started that confused people during user testing
(Closes: #15575).

* Test suite
- Update to match "Tails documentation" behaviour change.

-- Tails developers <tails@boum.org> Sat, 09 Jun 2018 19:53:51 +0000
Zaloguj lub Zarejestruj się aby zobaczyć!
 

Grandalf

Bardzo aktywny
Członek Załogi
Moderator
Dołączył
26 Maj 2015
Posty
19140
Reakcje/Polubienia
55665
Tails 3.8.0
tails (3.8)

* Security fixes
- Upgrade Tor Browser to 7.5.6 (MFSA 2018-17; Closes: #15683).
- Upgrade Enigmail to 2.0.7 (partly fixes #15602 aka. EFAIL).
- Upgrade libgcrypt to 1.7.6-2+deb9u3 (DSA-4231-1).
- Upgrade perl to 5.24.1-3+deb9u4 (DSA-4226-1).

* Bugfixes
- Thunderbird: fix importing public OpenPGP keys from email attachments
(Closes: #15610).
- Make the Unsafe Browser home page translatable again (Closes: #15461).

* Minor improvements
- Don't display the "Know your rights" message on Thunderbird first run.
- Move Thunderbird's default userChrome.css to /etc/thunderbird, just like
we do for Tor Browser, for easier upgrade handling.

-- Tails developers <tails@boum.org> Mon, 25 Jun 2018 09:59:22 +0000
Zaloguj lub Zarejestruj się aby zobaczyć!
 

sPeRaCz

Bardzo aktywny
Zasłużony
Dołączył
21 Maj 2011
Posty
525
Reakcje/Polubienia
23
Powiem tak!

Na maszynach, gdzie stoją portfele kryptowalut nie znajdziecie lepszego systemu dla "cold wallet"
 

Camel1965

Bardzo aktywny
Zasłużony
Dołączył
8 Wrzesień 2010
Posty
37247
Reakcje/Polubienia
33662

Camel1965

Bardzo aktywny
Zasłużony
Dołączył
8 Wrzesień 2010
Posty
37247
Reakcje/Polubienia
33662
Tails 3.13
tails 3.13

* Major changes
- Upgrade Linux to 4.19.28-1 (Closes: #16390, #16469, #16552).
- Upgrade Tor Browser to 8.0.7 (Closes: #16559).
- Upgrade Thunderbird to 65.1.0 (Closes: #16422).

* Security fixes
- Upgrade LDB to 2:1.1.27-1+deb9u1 (DSA-4397-1).
- Upgrade OpenJPEG to 2.1.2-1.1+deb9u3 (DSA-4405-1).
- Upgrade OpenSSL 1.0 to 1.0.2r-1~deb9u1 (DSA-4400-1).
- Upgrade OpenSSH to 1:7.4p1-10+deb9u6 (DSA-4387-2).

* Bugfixes
- Upgrade tor to 0.3.5.8-1~d90.stretch+1 (Closes: #16348).
- Ensure Additional Software doesn't try to download packages that are
in persistent cache (Closes: #15957).
- Improve chances of recovering a lost persistence configuration
(Closes: #10976).
- Tor Launcher: add langpacks to enable localization again
(Closes: #16338).
- Migrate away from buggy Chinese input method: switch from ibus-pinyin
to ibus-libpinyin + ibus-chewing (Closes: #11292).
- Fix crash in Whisperback when additional persistent APT repositories
are configured (Closes: #16563).
- Give visual feedback while starting Whisperback (Closes: #16333).

* Minor improvements and updates
- Add feedback when opening VeraCrypt Mounter (Closes: #16334).
- Improve consistency in Additional Software's accessibility
(Closes: #16110).
- Fix missing accessibility support when opening a browser from a
notification (Closes: #16475).
- Refresh ublock-origin patch to apply cleanly on top of 1.18.4+dfsg-1
(Closes: #16451)
- Upgrade intel-microcode to 3.20180807a.2~deb9u1.
Fixes CVE-2018-3615, CVE-2018-3620, CVE-2018-3646, CVE-2018-3639,
CVE-2018-3640, CVE-2017-5753, CVE-2017-5754.

* Build system
- Lower memory requirements when building Tails by limiting the memory
used by mksquashfs to 512M (Closes: #16177).
- Remove obsolete check on Thunderbird addons (Closes: #16045).
- Update Tails' APT GnuPG key expiration (Closes: #16420).
- Optimize Git operations (share resources, fetch only the needed
objects).
- Clone submodules from the host's local repositories (Closes: #16476).
- Drop useless manual initramfs update (Closes: #16452).
- Add a sanity check on the size of the initramfs (Closes: #16452).

* Test suite
- Add automated tests for Additional Software GUI (Closes: #14576,
#14596).
- Add automated tests on the backup persistence configuration
(Closes: #16461).
- Adjust test for Thunderbird 60.5.1 (Closes: #16555).

-- Tails developers <tails@boum.org> Mon, 18 Mar 2019 23:40:50 +0100
Pobieramy na stronie:
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Do góry