Update tailscale to version v1.72.1 (#1396)

This commit is contained in:
Nathan Fretz 2024-08-27 12:29:27 +10:00 committed by GitHub
parent f1a344d086
commit 83d8d770e1
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
2 changed files with 14 additions and 11 deletions

View File

@ -3,7 +3,7 @@ version: "3.7"
services:
web:
network_mode: "host" # TODO: We can remove this later with some iptables magic
image: tailscale/tailscale:v1.70.0@sha256:19c66f261912cd19fa5362d36cf6f4770ad6f273b410f940a0eba39b376fe326
image: tailscale/tailscale:v1.72.1@sha256:83a6faec34866f70914a7d241d6ca749e6914f08f4f9059d942e1c3088dc001b
restart: on-failure
stop_grace_period: 1m
command: "sh -c 'tailscale web --listen 0.0.0.0:8240 & exec tailscaled --tun=userspace-networking'"

View File

@ -2,7 +2,7 @@ manifestVersion: 1
id: tailscale
category: networking
name: Tailscale
version: "v1.70.0"
version: "v1.72.1"
tagline: Zero config VPN to access your Umbrel from anywhere
description: >-
Tailscale is zero config VPN that creates a secure network between
@ -10,10 +10,10 @@ description: >-
subnets, Tailscale just works.
Tailscale will assign your Umbrel a stable IP and an auto-assigned domain that stays consistent, no matter what network your Umbrel is connected to. Its like a local network that works everywhere.
Tailscale will assign your Umbrel a stable IP and an auto-assigned domain that stays consistent, no matter what network your Umbrel is connected to. It's like a local network that works everywhere.
Tailscale builds on top of WireGuard®s Noise protocol encryption, a peer-reviewed and trusted standard.
Tailscale builds on top of WireGuard®'s Noise protocol encryption, a peer-reviewed and trusted standard.
developer: Tailscale Inc.
website: https://tailscale.com
dependencies: []
@ -27,13 +27,16 @@ gallery:
path: ""
deterministicPassword: false
torOnly: false
releaseNotes: |
This update includes several bug fixes and improvements:
- Improved NAT traversal for some uncommon scenarios.
- Optimized sending firewall rules to clients more efficiently.
- Fixed DNS leak issue on Windows.
- Fixed Taildrive server no longer starts unnecessarily when no drives are configured.
- Switching from unstable to stable tracks using the "tailscale update" command now works correctly
releaseNotes: >-
This update includes several improvements and bug fixes:
- Captive portal detection is now supported.
- Added --min-validity flag to the tailscale cert command for automating certificate refreshes.
- The tailscale lock command now allows passing keys as files using the file:<path-to-key-file> format.
- A health warning is triggered if DNS queries cant be forwarded to configured resolvers.
- Increased send and receive buffer sizes in userspace mode TCP, improving throughput on high latency paths.
- Added TCP generic segmentation offload (GSO) support, further improving throughput.
- Resolved DNS over TCP failures when querying the Tailscale-internal resolver.
Full release notes and detailed information is available at https://github.com/tailscale/tailscale/releases
submitter: Umbrel