Configure AsusWRT Merlin OpenVPN Clients

This is a Step-By-Step guide to configure AsusWRT Merlin OpenVPN Clients and it is not recommended to miss any of the steps if you are new to this.This guide is based on AsusWRT-Merlin 380.65, OpenVPN 2.4.0 and is valid as of February 2017. Configure AsusWRT Merlin OpenVPN Clients does not support connection to BolehVPN cloak configuration until further notice.

  1. Prerequisites to configure AsusWRT Merlin OpenVPN Clients with BolehVPN
    1. Before starting the Configure AsusWRT Merlin OpenVPN Clients guide, we are assuming that you have already installed a working AsusWRT-Merlin firmware in your Asus routers.
    2. If you have not installed, please view the guide on how to install at AsusWRT-Merlin website.
    3. Supported Asus routers using AsusWRT-Merlin
      • RT-N66U
      • RT-AC56U
      • RT-AC66U
      • RT-AC66U_B1 (use the RT-AC68U firmware)
      • RT-AC68U (including revision C1 and E1)
      • RT-AC68P (use the RT-AC68U firmware)
      • RT-AC68UF (use the RT-AC68U firmware)
      • RT-AC87U
      • RT-AC88U
      • RT-AC1750 (use the RT-AC68U firmware)
      • RT-AC1900 (use the RT-AC68U firmware)
      • RT-AC1900P (use the RT-AC68U firmware)
      • RT-AC3100
      • RT-AC3200
      • RT-AC5300
    4. To begin configure AsusWRT Merlin OpenVPN Clients, you will need to download your configuration files from your Dashboard and select the Linux_iOS inline format. Extract the zip files after completing the download.
    1. Open your web browser and visit http://192.168.1.1 to login and start configuring your AsusWRT Merlin OpenVPN Clientasuswrt-router-login
    2. This will bring you to the Main Menu of AsusWRTasuswrt-router-main
    3. Click on the VPN which will bring you to the following menu.asuswrt-route-vpnmenu
    4. Click on OpenVPN Clients to open the OpenVPN configuration page. Before you can activate the VPN connection, you will need to import BolehVPN configuration files that you downloaded earlier. It must be noted that Asus routers DO NOT SUPPORT IPv6 in the VPN and as such you will need to select one of the files that has IPv4 prefix to import.asuswrt-router-vpn-start
    5. To import, click on Choose File button and select the IPv4 prefix file, e.g IPv4-FullyRouted-UK.ovpn asuswrt-import-ovpn
    6. Once selected, you can now click on Upload and wait for a few seconds for it to import and populate the data in the respective fields, and you will see data as shown below.configure asuswrt merlin openvpn clients
    7. You will need to make a couple changes to the Basic and Advanced Setting as not all options are imported by AsusWRT-Merlin. To do the changes, you will need to open or view the file that you imported earlier in your desktop/notebook. Look for the line that start with ‘auth’ and ‘cipher’ as in the image below.
    8. When AsusWRT-Merlin imports, it sets the Auth digest value as default which is SHA1, now click on the drop box and select the value that correspond with the value in the file that you open/view in your desktop/notebook.asuswrt-setup-sha512
    9. Leave the rest of the fields as it is and save the changes by clicking on the Apply button.
    10. To connect, you can click on the On button and wait for a few seconds for it to connect. If its connected, you will see a green button and if it does not or throw an error, click on the System Log to view the connection log. You may need to send this log message to our support team if you cannot resolve the error.
    11. You can view the connection log by clicking on the System Log or click on the VPN to see the connection statusasuswrt-system-log
    12. Visit any of the geo-location websites, such ipinfo.io to check your location and IP and if it shows the right location as stated by the configuration that you imported earlier, you have successfully connected.asuswrt-openvpn-gateway
This completes the guide in how to configure AsusWRT Merlin OpenVPN Client with BolehVPN

In Step 02 : Configure AsusWRT Merlin OpenVPN Client, you were asked to choose a file to import and there are many files to select from. This is probably the most important part of the setup since failing to understand what each configuration does may prevent you from getting the most out of BolehVPN.

For AsusWRT-Merlin, only files named with IPv4 prefix is usable. Any attempts to import those without the IPv4 prefix will result in errors as AsusWRT does not support IPv6 in the VPN tunnel. If your ISP is giving you IPv6 and you want to use IPv6, then we recommend that connections to the vpn is done via your desktop or mobile computers or mobile phones instead of using AsusWRT Merlin.

The file naming conventions is based on the following:

IPVersion-TrafficMethod-Country-Protocol-IPType

    • IPVersion:
      Those with prefix IPv4 meant the connection will secure only IPv4 traffic. Click here if you want to know more about IPv4 and IPv6
    • Traffic Method:
      There are THREE type of traffic methods supported by BolehVPN

      • FullyRouted – All traffic to the Internet will be going thru the OpenVPN tunnel
      • Proxied – Only Application or Software that supports proxy setup will direct its Internet traffic thru the VPN tunnel
      • SurfingStreaming – This is the same as FullyRouted except that you cannot use this for peer-to-peer (P2P) download using bittorrent or similar P2P applications. SurfingStreaming is traffic is heavily-filtered to provide smooth browsing accessing contents that are geo-locked to the host nation only. This will be useful if you want to access iTunes USA stores or streaming Youtube USA only contents.
    • Country:
      This is the Location or the exit gateway of the server.
    • Protocol:
      There is two standard protocols in the Internet traffic, a TCP and UDP. If there is no mentioned of protocol, then the Internet traffic will be using UDP as it is a much faster protocol for VPN in most cases and a TCP protocol is viable when your ISP blocks UDP traffic.
    • IP Type
      BolehVPN provides users the option to either shared an IP address or have one Dynamic Dedicated IP address assigned to you after a connection is made. A shared IP Address is the default and as such there will be no mentioned of this in the file naming while those with Dedicated-IP mentioned, a temporarily IP address is assigned to you during the connection period.

If, for examples, in the Choose file drop box during the import of Configure AsusWRT OpenVPN Clients, you wanted to have all your Internet traffic goes thru the VPN tunnel with an exit gateway located in the United Kingdom, then you will select either

IPv4-FullyRouted-UK or IPv4-FullyRouted-UK-TCP.

For best performance, always select the non-TCP suffixes as the default and change to TCP if you can’t get a good performance in speed.

If you do need help, there are a few steps you need to do to get you full support access.

We do this to verify the identity of our customers and protect their privacy.

  1. First of all, Register for our Support Forums and follow the instructions onscreen.
  2. Have a read through our FAQ in the mean time to see if that helps. You can also submit a support ticket here
  3. Check out our Asus-WRT forum for other info, or make your post here for help.