diff --git a/content/posts/tailscale/index.md b/content/posts/tailscale/index.md new file mode 100644 index 0000000..b6d253a --- /dev/null +++ b/content/posts/tailscale/index.md @@ -0,0 +1,19 @@ +--- +title: "Going all in on Tailscale" +date: 2024-07-02T08:26:40+00:00 +--- + +I've been fiddling with Tailscale for a while. It has always seemed like a really interesting piece of tech but there have been a few things that have held me back from going all in. + +For context, Tailscale is a VPN platform built on top of Wireguard that builds a flat, programmable network. It has some helpful features to help keep clients connected in ways that Wireguard wont, by default. This helps with clients that are behind complex NATs. + +I've been running my own Wireguard tunnels for home access since before Tailscale came out and was always pretty impressed with what Wireguard represents over the alternatives. I ran an OpenVPN tunnel a long time ago and, to be honest, it was comparatively crap. Wireguard being just a key pair is so simple and the performance is basically native. + +This meant that my remote access solution was heavily centered on my Pfsense router for both Wireguard tunnel hosting and all of the routing rules. + +# Sharing + +# Containers + +# CI/CD +