Wireguard on Big Sur

Mike drexl at fastmail.com
Tue Nov 17 17:06:21 CET 2020


Hey all,

First of all big thanks to Jason and all the contributors for the awesome project!

There is a story making the rounds [1] that claims that in macOS 11 (Big Sur) Apple processes are able to bypass VPN tunnels. However there is a comment thread on HN [2] that claims that this is only the case for "per app" VPNs (using NEAppProxyProvider) but you can still implement system wide tunnels that route all traffic.

What is the case with Wireguard on macOS Big Sur. Will it route all the traffic or will apple processes be able to bypass it?

[1] https://thenextweb.com/plugged/2020/11/16/apple-apps-on-big-sur-bypass-firewalls-vpns-analysis-macos/
[2] https://news.ycombinator.com/item?id=25113039


More information about the WireGuard mailing list