xdeb.org

Wireguard

Setting up a server firewall with nftables that support WireGuard VPN

With Debian 10 (buster) the default firewall is nftables so it’s time to convert my iptables rules. Since Debian stable is never first with anything I was surprised to see how relative few articles and blogs there are about nftables compered to iptables.

Using Ansible to setup a WireGuard VPN server on Debian

I have been watching the WireGuard project with interest for a couple of years. I like how WireGuard is constructed. A small code base that focus on the core functionality. The use of standard Linux networking tools and simple public/private keys.