Icon of Tailscale app on Umbrel App Store

Tailscale

Zero config VPN to access your Umbrel from anywhere

Tailscale Inc.

Open App Store on your umbrelOS device to install this app
Screenshot 1 of Tailscale app on Umbrel App Store
Screenshot 2 of Tailscale app on Umbrel App Store
Screenshot 3 of Tailscale app on Umbrel App Store
About this app

Tailscale is zero config VPN that creates a secure network between your Umbrel and your other devices. Even when separated by firewalls or subnets, Tailscale just works.

Tailscale will assign your Umbrel a stable IP and an auto-assigned domain that stays consistent, no matter what network your Umbrel is connected to. It's like a local network that works everywhere.

Tailscale builds on top of WireGuard®'s Noise protocol encryption, a peer-reviewed and trusted standard.

What's new
Version v1.90.6today

This release includes a number of bug fixes and improvements.

Full release notes are available at https://tailscale.com/changelog

Version v1.88.3last month

This release includes a number of bug fixes and improvements.

Full release notes are available at https://tailscale.com/changelog

Version v1.86.23 months ago

This release includes a number of bug fixes and improvements:

  • Fixed a deadlock issue that could occur in the client
  • Resolved an occasional crash related to port mapping with gateways or firewalls
  • Added a new device posture attribute to check if the client state is encrypted at rest
  • Addressed a security issue that could cause login errors when accessing the web interface
  • Improved hostname verification when using HTTPS proxy to connect to the control plane
  • Enhanced exit node recommendations when previously suggested nodes are offline

Full release notes are available at https://tailscale.com/changelog

Version v1.84.24 months ago

This release includes a number of bug fixes and improvements.

Full release notes are available at https://tailscale.com/changelog

Version v1.84.05 months ago

This update introduces improvements and fixes to enhance your Tailscale experience.

Notable changes include:

  • Added --reason flag to tailscale down for disconnection context
  • Introduced ReconnectAfter policy to auto-reconnect after disconnection
  • CLI now errors on duplicate flags
  • Resolved network issues when switching profiles while using an exit node
  • Library updates

Full release notes are available at https://tailscale.com/changelog

Version v1.82.55 months ago

This update introduces improvements and fixes to enhance your Tailscale experience.

Notable changes include:

  • Library updates

Full release notes are available at https://tailscale.com/changelog

Version v1.82.07 months ago

This update introduces improvements and fixes to enhance your Tailscale experience.

Notable changes include:

  • DERP supports certificate pinning for self-signed IP certificates
  • NAT traversal improves fallback routing via DERP
  • Improved captive portal detection on in-flight Wi-Fi networks
  • Port mapping retries in more error cases for better success rate
  • Web interface setting changes now apply without errors
  • Alpine image updated to version 3.19
  • Go updated to version 1.24.1

Full release notes are available at https://tailscale.com/changelog

Version v1.80.37 months ago

This update introduces improvements and fixes to enhance your Tailscale experience.

Notable changes include:

  • Added system policy for overriding device hostnames
  • Improved login UI with clearer button labeling
  • Better error messaging for Funnel configuration issues
  • Fixed custom coordination server connections when using non-standard ports

Full release notes are available at https://tailscale.com/changelog

Version v1.78.38 months ago

⚠️ This update reverts Tailscale to the previous stable version to resolve a sign-in issue introduced in 1.80.0. If you were affected, simply update to restore access.

Version 1.78.3 introduces client metrics, system policy management improvements and multiple fixes.

Full release notes are available at https://tailscale.com/changelog

Version v1.80.09 months ago

This update introduces improvements and fixes to enhance your Tailscale experience.

Notable Changes

  • Added system policy for overriding device hostnames
  • Improved login UI with clearer button labeling
  • Better error messaging for Funnel configuration issues
  • Fixed custom coordination server connections when using non-standard ports

Full release notes are available at https://tailscale.com/changelog

Version v1.76.611 months ago

This update improves logging for client home DERP region changes and prevents premature server moves due to unusual latency.

Full release notes are available at https://github.com/tailscale/tailscale/releases

Version v1.76.112 months ago

Changes:

  • Clients lacking UDP connectivity no longer skip performing fallback latency measurements with DERP servers.
  • Warnings no longer display unnecessarily.
  • Tailscale connectivity on in-flight internet on airplanes (such as Alaska Airlines) no longer fails.
  • Service-related processes no longer run unnecessarily when services are disabled on the tailnet.
  • Error messages include explanations in addition to the HTTP status code.
  • Tailscale SSH supports sending environment variables to hosts. It's also possible to specify permitted environment variables using the acceptEnv field.
  • Tailscale SSH no longer breaks some terminal applications by omitting pixel width and height when resizing the application window.
  • tailscale netcheck CLI command no longer crashes when performing diagnostics on networks lacking UDP connectivity.
  • Improperly formatted SERVFAIL responses no longer cause DNS timeouts when using an exit node.
  • dbus login sessions no longer fail on systems where /bin/login is missing.

Full release notes are available at https://github.com/tailscale/tailscale/releases

Version v1.74.1last year

This update includes several improvements and bug fixes:

  • Added support for authenticating devices with Tailscale using MDM solutions.
  • Introduced the tailscale dns CLI command for managing DNS settings and status.
  • Automatically truncate long Tailnet Lock signatures to prevent excessive growth.
  • Fixed the “Log In” option in the client.
  • Improved network performance with added support for TCP receive and segmentation offload.
  • Disabled a Linux-only NAT optimization due to a bug, reverting behavior to earlier versions.

Full release notes and are available at https://github.com/tailscale/tailscale/releases

Version v1.72.1last year

This update includes several improvements and bug fixes:

  • Captive portal detection is now supported.
  • Added --min-validity flag to the tailscale cert command for automating certificate refreshes.
  • The tailscale lock command now allows passing keys as files using the file:<path-to-key-file> format.
  • A health warning is triggered if DNS queries can’t be forwarded to configured resolvers.
  • Increased send and receive buffer sizes in userspace mode TCP, improving throughput on high latency paths.
  • Added TCP generic segmentation offload (GSO) support, further improving throughput.
  • Resolved DNS over TCP failures when querying the Tailscale-internal resolver.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.70.0last year

This update includes several bug fixes and improvements:

  • Improved NAT traversal for some uncommon scenarios.
  • Optimized sending firewall rules to clients more efficiently.
  • Fixed DNS leak issue on Windows.
  • Fixed Taildrive server no longer starts unnecessarily when no drives are configured.
  • Switching from unstable to stable tracks using the "tailscale update" command now works correctly

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.68.1last year

This release updates Tailscale from v1.66.0 to v1.68.1.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.66.0last year

This release updates Tailscale from v1.62.1 to v1.66.0.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.62.1last year

This release updates Tailscale from v1.56.1 to v1.62.1, and includes:

  • Enhanced Access Control: Enhanced security with Access Control Lists (ACLs) for managing permissions on tagged devices.

  • Expanded DNS Options: Added Mullvad's family-friendly server to the list of well known DNS over HTTPS (DoH) servers.

  • Improved Request Handling: DNS over HTTP requests now come with a set timeout.

  • and more!

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.56.1last year

This release updates Tailscale from v1.52.0 to v1.56.1 which includes:

  • improve responsiveness under load, especially with bidirectional traffic
  • improve UPnP portmapping
  • add tailscale whois subcommand to observe metadata associated with a Tailscale IP
  • include tailnet name and profile ID in tailscale switch --list to disambiguate profiles with common login names
  • and many more improvements/fixes..

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.52.0last year

This release updates Tailscale from v1.48.1 to v1.52.0 which includes:

v1.50.0

  • tailscale ping now sends an ICMP Ping code of 0.
  • UPnP falls back to a permanent lease if a limited lease fails, some servers only support permanent.
  • Adds support for Wikimedia DNS using DNS-over-HTTPS.
  • Unhide tailscale update CLI command on most platforms.
  • tailscale web updated to use React and be more awesome.
  • Add --log-http option to tailscale debug portmap.
  • tailscale netcheck now works even if the OS platform lacks CA certificates.

v1.52.0

  • tailscale cert command renews in the background. The current certificate only displays if it has expired.
  • tailscale status command displays a message about client updates when newer versions are available
  • tailscale up command displays a message about client updates when newer versions are available
  • Taildrop now resumes file transfers after partial transfers are interrupted
  • Taildrop prevents file duplication
  • Taildrop detects conflicting file transfers and only proceeds with one transfer
  • Wake on LAN (WoL) is now supported for peer node wake-ups
  • TCP DNS queries are speculatively started if UDP hasn’t responded quickly enough
  • Truncated UDP DNS results are properly retried using TCP
  • Go is updated to version 1.21.3

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.48.12 years ago

This release updates Tailscale from v1.46.1 to v1.48.1.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.46.12 years ago

This release updates Tailscale from v1.40.1 to v1.46.1.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.40.12 years ago

This release updates Tailscale from v1.34.2 to v1.40.1.

Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases

Version v1.34.22 years ago
  • Fixed: Handling of a very large number of SplitDNS domains with an exit node
  • Fixed: Regression handling TS_STATE_DIR in containerboot
Version v1.34.02 years ago
  • A new (third) 4via6 DNS form: 192-168-1-2-via-8 or 192-168-1-2-via-8.foo-bar.ts.net.
  • Display decoded punycode hostnames in status list
  • Add tailscale set CLI to modify one configuration setting without needing to repeat the rest
  • Warn in tailscale status health and tailscale up if there are nodes advertising routes but --accept-routes=false
  • Add Fast User Switching using tailscale login and tailscale switch
  • Warn in tailscale status health if something else overwrites /etc/resolv.conf
Version v1.33.1582 years ago
  • Various bug fixes
Version v1.33.193 years ago
  • Support NextDNS
  • Various bug fixes
Version 1.30.23 years ago
  • Fix IPv6-mapped-IPv4 addresses in STUN responses
  • Better container detection
Version 1.30.13 years ago
  • Fix exit-nodes in --tun=userspace-networking mode with no IPv6 connectivity to not break Chrome 104+
  • Fix SIGINT when running in a container without job control
Version 1.26.2-build-23 years ago
Version 1.26.23 years ago
Version 1.26.03 years ago
Version 1.22.1-build-23 years ago
Information