Tails 6.6 Debuts with Updates to Tor Browser and Thunderbird

Tails 6.6 security-focused Linux distro rolls out with upgraded Tor and Thunderbird versions, plus improved hardware support.

Almost a month after its previousย 6.5 release, Tails 6.6 is out, much to the excitement of individuals passionate about online privacy. As an acronym for The Amnesic Incognito Live System, it is a Debian-based Linux distro that helps users stay anonymous online.

Tails 6.6 comes packed with updates and fixes aimed at improving user experience and hardware compatibility, with a key software component that has received upgrades in Tails 6.6 being:

  • Tor Browserย has been updated to version 13.5.2, ensuring users can access this essential toolโ€™s latest security and privacy features for anonymous web browsing.
  • Thunderbird, the preferred email client for Tails users, is now at version 115.14.0, providing enhancements and the latest security patches.
  • Firmware packages across the board have been updated, greatly improving support for the latest hardware, including graphics cards and Wi-Fi modules. This ensures that Tails can run smoothly on newer devices, enhancing its usability and performance.

Moreover, the Tails Cloner, an essential tool for installing the operating system by cloning, has been optimized to remove unnecessary waiting times. This change reduces the installation time by 30 seconds, streamlining the process for new users and upgrades.

Tails 6.6

Persistent Storage in Tails has always been crucial, allowing users to save data securely. With Tails 6.6, the reliability and stability of Persistent Storage have seen significant improvements:

  • The system now waits up to four minutes when unlocking Persistent Storage before signaling an error, reducing the chances of premature failure notices.
  • The process for creating persistent storage has been made more robust, which is especially noticeable when initializing a Tails USB stick for the first time.
  • Stability fixes have been implemented to prevent the Persistent Storage settings from freezing and to ensure that the Additional Software feature does not crash when dealing with virtual packages.

Last but not least, Tails 6.6 addresses several critical networking issues to aid those in restrictive environments:

  • The update also re-enables the functionality of multiple network interfaces, catering to advanced users who require simultaneous network connections.
  • Fixes have been implemented to improve connection reliability to the Tor network using default bridges, which is vital for users in regions where censorship is rampant.

Those interested in the technical details and the complete list of changes can refer to theย release announcementย or visit the fullย changelog.

Users of Tails 6.0 or later can benefit from an automatic upgrade to version 6.6. Those unable to perform an automatic upgrade or encountering issues with the system post-upgrade are advised to pursue a manual upgrade.

Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%