Raspberry Pi

How to Install Tailscale on Raspberry Pi

Tailscale is a VPN service that lets you efficiently manage and access your devices from anywhere. It also speeds up the time to SSH into the devices on your network. It creates a secure WireGuard mesh network between the devices, allowing you the freedom to work securely from anywhere in the world.

In this article, you will see the easy instructions to install Tailscale on your Raspberry Pi system.

How to Install Tailscale on Raspberry Pi

The Tailscale developers have created a script that can be executed on any Linux system. You can also execute the same script to install Tailscale on your Raspberry Pi system.

$ curl -fsSSL https://tailscale.com/install.sh | sh

After the installation, you can run Tailscale service on your Raspberry Pi system from the following command:

$ sudo tailscale up

This will start the service on your Raspberry system and you can authenticate it by visiting the link that appeared on your terminal. The link will open Tailscale web page on your system where you must sign in using any account.

After the sign-in, you will see the “Success” output on your Raspberry Pi terminal.

Now, go back to the browser again and there you will see that your Raspberry Pi device is added to your network with the name “raspberrypi”.

Adding Another Device to Network

To add another system to your network, like your Windows system, you must require installing it on your system from the installation link that appeared on your browser.

After installing Tailscale on your Windows or macOS system, you just run the application on your desktop to add the device to your network successfully.

To ensure the device is successfully added to your network, you must execute the ping command with the IP address of your Windows or macOS system.

Once all packets are delivered successfully, you must click the “Success, it works!” button to move to move back to the admin console.

At this moment, your both devices are successfully added to a network and you will get a private IP for both your devices.

You can also apply the following command for retrieving the Raspberry Pi’s IP address:

$ tailscale ip

Conclusion

Tailscale is a platform that allows you to easily create a virtual private network without performing any complex installations or firewall setups. You can create a network on your Raspberry Pi by executing the Tailscale script on the terminal. Afterward, you can use the “tailscale up” command to run the process. You must install Tailscale on other devices like PCs or laptops to create a network to get a private IP for each device. You can use these private IP addresses anywhere in the world.

About the author

Awais Khan

I'm an Engineer and an academic researcher by profession. My interest for Raspberry Pi, embedded systems and blogging has brought me here to share my knowledge with others.