Tunneling WireGuard over HTTPS using Wstunnel

Some time ago I documented how I configured WireGuard on my OpenWrt router at home, to connect securely to my home network (and the Internet, really) from wherever I am. I feel safer connecting to public Wi-Fi this way, also abroad when it allows me to save extra roaming costs. However, during my travels I sometimes come across networks which seem to block VPN connections, sometimes including my own personal WireGuard tunnel. For such cases I managed to tunnel my WireGuard connection over HTTPS, which is typically (far) less often blocked. ...

October 12, 2025 · 4 min

Convert Ext4 to Btrfs (on Linux Mint to use Timeshift)

My previous post described how I migrated my girlfriend’s father from Windows 10 to Linux Mint. While doing so, I used the default Ext4 filesystem, as opposed to Btrfs, for the root partition. No big deal, but Btrfs makes it a whole lot easier snapshotting the filesystem and rolling back if needed. Timeshift can automatically take care of all that, and it allows for some more peace of mind while configuring automatic OS updates. ...

October 11, 2025 · 5 min

Migrating Father from Windows 10 to Linux

The other day my girlfriend’s father briefly mentioned he was considering buying a new computer, because of Windows 10 being end-of-life soon, and his current computer’s specifications would be too low to upgrade to Windows 11 (I suspect the lack of TPM 2.0, but I’m not sure). The man is in his mid 70s and regularly uses his computer to browse the Internet, communicate using social media, reply on emails, play solitaire, et cetera. I therefore suspected he wouldn’t really need to buy a brand-new computer for his use cases, only to satisfy the income of a Big Tech company. ...

October 9, 2025 · 5 min

Fixing an Unbootable EndeavourOS System

Last Friday, just before closing my laptop and enjoying my weekend I managed to break my EndeavourOS VM by accidentally shutting it down while it was still updating the kernel in another terminal session. It no longer booted as a result. To fix it, I found a helpful blog post by Edmund Goodman which proved useful, albeit slightly different from my environment. Goodman was using GRUB and Ext4, whereas my environment is using Systemd-boot and Btrfs. ...

October 6, 2025 · 2 min

On Chat Control

Troubling times ahead: Chat Control 2.0 is coming up, a law that would force all EU citizens to surrender their private messages, effectively breaking end-to-end encryption for everyone. I’m sad to see this issue is back on the table again (after previous failed attempts), and even more saddened by the severe lack of critical thinking and media coverage around this topic. Just in case you missed it, here’s a brief explainer, courtesy of stopscanningme.eu: ...

October 1, 2025 · 6 min

On Upcoming Dutch Elections and Digital Sovereignty

My previous post discussed the importance of EU’s digital sovereignty, especially considering historical and recent geopolitical developments, namely our overdependence on (US) Big Tech. This post will focus on the Dutch elections coming up next month. So far I’ve seen some but overall little interest from most major parties to invest heavily in digital sovereignty, apart from of course the Pirate Party. I do understand, we sadly have more matters to attend to. The housing crisis for one, which is much more tangible to most voters, because it directly affects a large part of our population, and their children. We should’ve built much more housing over the last decade, but at the very least it is one of the more popular election topics this time around. And rightfully so, I do believe housing is indeed a crisis, affecting our demographic personally. ...

September 24, 2025 · 3 min

On EU Digital Sovereignty

In an effort to practise digital sovereignty and reduce being dependent on (US) Big Tech, the EU is very, very slowly looking for secure digital alternatives, on its own soil. While the EU acknowledges this threat, it is not a new one, really. The classic example being Europe’s overdependence on Microsoft, and being turned into a Software Colony as a result. Even more so when Europe increasingly migrated its data to US-based cloud services for more than a decade ago now. ...

September 24, 2025 · 4 min

Home Assistant on TrueNAS Community (SCALE)

My previous post discussed how to get a headless Steam instance running on TrueNAS SCALE. I had a spare GPU which I wanted to repurpose to play (older) video games without first needing to boot my desktop. This post roughly documents how I run my Home Assistant instance on my TrueNAS SCALE server. The official website details several installation methods, which mainly comes down to two installation types: either a full-fledged OS image (HA OS), or; a (less feature-complete) containerised version. ...

September 13, 2025 · 2 min

Using ML-KEM Post-Quantum Key Exchange in Caddy

My previous post discussed the introduction of a Module-Lattice Key Encapsulation Mechanism (ML-KEM) post-quantum key exchange algorithm implementation in OpenSSH, and how to specify it in your SSH configurations. ML-KEM is the new FIPS 203 standard, previously known as Kyber, which was standardized by NIST on 2024-08-13. OpenSSH’s implementation of ML-KEM is a PQ/T hybrid approach that combines the post-quantum ML-KEM with the traditional X25519 key exchange algorithm. This post will cover the ML-KEM implementation in Caddy, the popular web server and reverse proxy. ...

July 28, 2025 · 3 min

Using ML-KEM Post-Quantum Key Exchange in OpenSSH

OpenSSH 9.9, released on 2024-09-19, first introduced support for the new FIPS 203 Module-Lattice Key Encapsulation Mechanism (ML-KEM) post-quantum key exchange algorithm, previously known as Kyber. ML-KEM was formally standardized by NIST on 2024-08-13, and is designed to be secure against quantum attacks, making it a suitable choice for future-proofing cryptographic systems. The OpenSSH implementation of supporting ML-KEM, specifically the mlkem768x25519-sha256 key exchange algorithm, is a hybrid approach that combines the post-quantum ML-KEM with the standard X25519 key exchange algorithm. The benefit of a hybrid approach is that in the event that, after further cryptanalysis, the ML-KEM algorithm ends up being broken, the X25519 key exchange algorithm will still provide a secure fallback. At least for now, while we don’t yet have a Cryptographically Relevant Quantum Computer (CRQC) that can break X25519. There is currently an IETF draft for Post-Quantum Traditional (PQ/T) hybrid key exchange methods based on ML-KEM and Elliptic Curve Diffie-Hellman (ECDH) algorithms (also including X25519) for use in SSH. OpenSSH’s mlkem768x25519-sha256 key exchange is exactly such an example thereof, and is being described there. ...

July 24, 2025 · 3 min