Development discussion of WireGuard
 help / color / mirror / Atom feed
* Wireguard on Big Sur
@ 2020-11-17 16:06 Mike
  0 siblings, 0 replies; only message in thread
From: Mike @ 2020-11-17 16:06 UTC (permalink / raw)
  To: wireguard

Hey all,

First of all big thanks to Jason and all the contributors for the awesome project!

There is a story making the rounds [1] that claims that in macOS 11 (Big Sur) Apple processes are able to bypass VPN tunnels. However there is a comment thread on HN [2] that claims that this is only the case for "per app" VPNs (using NEAppProxyProvider) but you can still implement system wide tunnels that route all traffic.

What is the case with Wireguard on macOS Big Sur. Will it route all the traffic or will apple processes be able to bypass it?

[1] https://thenextweb.com/plugged/2020/11/16/apple-apps-on-big-sur-bypass-firewalls-vpns-analysis-macos/
[2] https://news.ycombinator.com/item?id=25113039

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2020-11-17 21:06 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-17 16:06 Wireguard on Big Sur Mike

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).