What's new

IPSec VPN on AsusWRT-Merlin

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

sbsnb

Very Senior Member
Android has dropped support for IPSec/XAuth PSK as of Android 12. I want to look into using IPSEC VPN because OpenVPN clients on Android consume MASSIVE amounts of battery (as in taking a phone from lasting two days on a charge to depleting the battery in 12 hours with zero screen usage). Does anyone know if there's any plans to update the VPN server in the firmware to support other modes?
 
Last edited:
I have no plan to make any changes to the IPSEC implementation. It's entirely Asus'.
 
I guess the bright side is that once iPhones drop support Asus can just remove all the IPSEC code from the firmware.
 
I'm trying to resign myself to OpenVPN clients, but none of them can be triggered upon connection to certain WiFi access points. Is there a client that integrates with Android so the VPN can be started automatically when you connect to certain access points?

It trips me out that Android has been around well over a decade and we're still having to use bubble gum and aluminum foil to make VPNs work.
 
There is Asus Instant Guard app, which is able to establish IPSec VPN connection even on Android 12 and 13 :)

 
You can also set-up an IPSEC IKEv2 connection.

almost no battery drain:

and with the following type of profiles you can make on demand connections depending on the Wifi you use
 

Similar threads

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top