Hi,

I would like to use Wireguard over TCP. I’m trying to reach my server from a restrictive network and UDP is being blocked. TCP is not blocked in certain ports though, and I would like to open a VPN server that listen on those over TCP.

I’m using the wireguard Linuxserver docker image. Any suggestions?

Thanks.

  • exu@feditown.com
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    Wireguard only supports UDP. The main reason being TCP over TCP is extremely slow.

    You could try OpenVPN, I think that has a TCP mode though, as said, don’t expect good performance.

  • parmesancrabs@lemmy.ml
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    For my setup, I used UDP port 443. For the vast majority of situations it works well as TCP 443 is for secure internet traffic. It seems admins often blanket 443 port open regardless of protocol 🙃

    • elghoto@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      I will try this port. Any other port that could work? (Not 53 as it’s being filtered by ISP)

  • zork@lemmy.ca
    link
    fedilink
    English
    arrow-up
    0
    ·
    1 year ago

    As long as you’re certain your wireguard server works from other networks… You could use nginx as a proxy to have your server accept incoming traffic from UDP port 53 (DNS)… But, be careful!

    I would strongly suggest you whitelist the retrictive network for use on UDP port 53. Is the WAN IP static on the restrictive network? Do you know the size of the WAN subnet? I’d try a quick test over UDP port 53 using nginx, then close it up. If it works, create your firewall rule to whitelist only the restrictive network and Bob’s your aunt.

    • elghoto@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      I’m 100% sure it works from other networks. UDP 123 is filtered by ISP. Someone mentioned some other low UDP port.