Skip Navigation

Wireguard over TCP (linuxserver docker)

Hi,

I would like to use Wireguard over TCP. I'm trying to reach my server from a restrictive network and UDP is being blocked. TCP is not blocked in certain ports though, and I would like to open a VPN server that listen on those over TCP.

I'm using the wireguard Linuxserver docker image. Any suggestions?

Thanks.

13

You're viewing a single thread.

13 comments
  • For my setup, I used UDP port 443. For the vast majority of situations it works well as TCP 443 is for secure internet traffic. It seems admins often blanket 443 port open regardless of protocol 🙃

    • The firewall they are using can't be fooled this way. This is something I tried.

13 comments