Hi 0zl and everyone,

I’m writing to add some more information about this issue and my personal
use case that falls on the same problem.

I have being using dnsmasq for a couple of years now, with Pi-Hole project.
In the last year I started using tailscale as a VPN to connect directly to
some machines and use my dnsmasq server as DNS resolver while I’m outside
my local network.
In order to easily access the services deployed across my personal machines
I created some entries in dnsmasq, with dynamic-host option to properly
solve depending where the request was coming from.

Since version 2.88 this setup stopped working, not correctly resolving the
queries arriving from the tailscale interface.
This issue was caused by the same problem 0zl is reporting, the tailscale
interface had a /32 mask.

There are good reasons for tailscale to use a /32, some are in the
discussion that I had in the GitHub of the project about this problem:
https://github.com/tailscale/tailscale/issues/7340

There was also a relevante discussion about this problem, in the pi-hole
project where the code change was identified (src/dnsmasq/network.c:365)
https://github.com/pi-hole/FTL/issues/1531

My suggestion is to allow use cases where the network interface has a /32
mask.
Maybe via flag to manually add interfaces (ignore such filtering based on
the mask) or a flag to disable the behaviour of filtering.

Thanks in advance and will be looking forward for a solution,
Eduardo.
_______________________________________________
Dnsmasq-discuss mailing list
Dnsmasq-discuss@lists.thekelleys.org.uk
https://lists.thekelleys.org.uk/cgi-bin/mailman/listinfo/dnsmasq-discuss

Reply via email to