Update tailscale to v1.52.0 (#842)

Co-authored-by: nmfretz <nmfretz@gmail.com>
This commit is contained in:
smolgrrr 2023-11-15 10:16:28 +11:00 committed by GitHub
parent 6e0ccd584f
commit 1fec5a1688
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
2 changed files with 24 additions and 4 deletions

View File

@ -3,7 +3,7 @@ version: "3.7"
services:
web:
network_mode: "host" # TODO: We can remove this later with some iptables magic
image: tailscale/tailscale:v1.48.1@sha256:51c756718c30b15d1d3d228b1f4425cba646ec15da5d188a0d55c32b8ea4f378
image: tailscale/tailscale:v1.52.0@sha256:b102f468a2f1b0b6e9717cf728c43886c136e808010547eebe9ebd80aedd34c3
restart: on-failure
stop_grace_period: 1m
command: "sh -c 'tailscale web --listen 0.0.0.0:8240 & exec tailscaled --tun=userspace-networking'"

View File

@ -2,7 +2,7 @@ manifestVersion: 1
id: tailscale
category: networking
name: Tailscale
version: "v1.48.1"
version: "v1.52.0"
tagline: Zero config VPN to access your Umbrel from anywhere
description: >-
Tailscale is zero config VPN that creates a secure network between
@ -27,9 +27,29 @@ gallery:
path: ""
deterministicPassword: false
torOnly: false
releaseNotes: >-
This release updates Tailscale from v1.46.1 to v1.48.1.
releaseNotes: |
This release updates Tailscale from v1.48.1 to v1.52.0 which includes:
v1.50.0
- tailscale ping now sends an ICMP Ping code of 0.
- UPnP falls back to a permanent lease if a limited lease fails, some servers only support permanent.
- Adds support for Wikimedia DNS using DNS-over-HTTPS.
- Unhide tailscale update CLI command on most platforms.
- tailscale web updated to use React and be more awesome.
- Add --log-http option to tailscale debug portmap.
- tailscale netcheck now works even if the OS platform lacks CA certificates.
v1.52.0
- tailscale cert command renews in the background. The current certificate only displays if it has expired.
- tailscale status command displays a message about client updates when newer versions are available
- tailscale up command displays a message about client updates when newer versions are available
- Taildrop now resumes file transfers after partial transfers are interrupted
- Taildrop prevents file duplication
- Taildrop detects conflicting file transfers and only proceeds with one transfer
- Wake on LAN (WoL) is now supported for peer node wake-ups
- TCP DNS queries are speculatively started if UDP hasnt responded quickly enough
- Truncated UDP DNS results are properly retried using TCP
- Go is updated to version 1.21.3
Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases
submitter: Umbrel