6 1.62.0
Dee Klieb edited this page 2024-03-13 11:22:25 -04:00

All platforms

  • New: Web interface now uses ACL grants to manage access on tagged devices
  • Changed: Tailscale SSH connections now disable unnecessary hostname canonicalization
  • Changed: tailscale bugreport command for generating diagnostic logs now contain ethtool information
  • Changed: Mullvad's family-friendly server is added to the list of well known DNS over HTTPS (DoH) servers
  • Changed: DNS over HTTP requests now contain a timeout
  • Changed: TCP forwarding attempts in userspace mode now have a per-client limit
  • Changed: Endpoints with link-local IPv6 addresses is preferred over private addresses
  • Changed: WireGuard logs are less verbose
  • Changed: Go is updated to version 1.22.1
  • Fixed: DERP server region no longer changes if connectivity to the new DERP region is degraded

Linux

  • Changed: Auto-update version detection on Alpine Linux is improved
  • Changed: IPv6 support detection in a container environment is improved
  • Fixed: DNS configuration on Amazon Linux 2023 no longer causes an infinite loop

Windows

macOS

  • New: A .pkg installer package is now available for the standalone release of the Tailscale client
  • Changed: Taildrop notifications now include actions to reveal the received file in the Finder, or delete it
  • Changed: Tailnet lock settings UI displays more information about the status, including key and public key trust status
  • Changed: The onboarding flow now guides the user in enabling the Tailscale system extension
  • Changed: Launch Tailscale at login settings item can now be toggled when the Tailscale client is disconnected
  • Changed: DNS behavior is improved when handling transitions between network interfaces

iOS

  • Changed: Battery usage is improved
  • Changed: Taildrop notifications now include actions to reveal the received file in the Files app, or delete it
  • Changed: Tailnet lock settings UI displays more information about the status, including key and public key trust status
  • Changed: Unnecessary log messages are removed when triggered by changes to device power state and routing
  • Changed: DNS behavior is improved when handling interface transitions between Wi-Fi and Cellular

Android

  • Changed: Settings persist from previous sign-ins
  • Changed: Always-on VPN handling is improved
  • Changed: Custom control server is applied on first start

Kubernetes operator

  • Changed: Ingress resource handling is improved when deployed before its backing Service resource
  • Fixed: Destination NAT (DNAT) rule management by egress proxies in nftables mode when IP address of tailscale.com/tailnet-fqdn changes