Hi,

I would like to use Wireguard over TCP. I’m trying to reach my server from a restrictive network and UDP is being blocked. TCP is not blocked in certain ports though, and I would like to open a VPN server that listen on those over TCP.

I’m using the wireguard Linuxserver docker image. Any suggestions?

Thanks.

Create a post

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don’t control.

Resources:

> Any issues on the community? Report it using the report flag.

> Questions? DM the mods!

  • 1 user online
  • 3 users / day
  • 3 users / week
  • 3 users / month
  • 3 users / 6 months
  • 1 subscriber
  • 16 Posts
  • 0 Comments
  • Modlog