Hi,

I would like to use Wireguard over TCP. I’m trying to reach my server from a restrictive network and UDP is being blocked. TCP is not blocked in certain ports though, and I would like to open a VPN server that listen on those over TCP.

I’m using the wireguard Linuxserver docker image. Any suggestions?

Thanks.

  • @elghotoOP
    link
    English
    11 year ago

    I’m 100% sure it works from other networks. UDP 123 is filtered by ISP. Someone mentioned some other low UDP port.