= Connecting Mudfish in China = As of December 23, 2019, Mudfish program does not work properly in China because GWF blocks public IPs and domains of Mudfish. This article will explain how to bypass this issue. You will need to check the following requirements. == Step 1: Bypass DNS poisoning == If you downloaded the Mudfish v5 version from https://mudfish.net/releases/, you'll need to bypass DNS poisoning first. This is because the Great Wall Firewall blocked domains such as mudfish.net and api.mudfish.net.  * Install [[https://dns.mudfish.net/|Mudfish DNS Client]] and change your computer's DNS address or use another DNS poisoning bypass method. * Or manually edit "hosts" file. For windows, please check [[https://www.digitalcitizen.life/etc-hosts-file-windows/|What is the Hosts file in Windows? How to edit etc/hosts?]] for details. Then please add the following entries: * 14.63.218.94 api.mudfish.net * 14.63.213.39 mudfish.net www.mudfish.net * 127.0.0.1 api-loopback.mudfish.net Currently, due to GWF block it returns a wrong IP when it resolves the mudfish domains in China. Normally mudfish IP addresses start with 14.64.X.Y. {{{ C: \ Users \ mudfish> nslookup api.mudfish.net Server: 2.56.168.192.in-addr.arpa Address: 192.168.0.2 Name: api.mudfish.net.localdomain Addresses: 31.13.73.23           31.13.73.23 C: \ Users \ mudfish> ping api.mudfish.net Ping api.mudfish.net [31.13.73.23] uses 32 byte data: Control-c }}} 31.13.73.23 is Facebook's IP, which means that GWF sends an incorrect IP in DNS response, and that IP is also blocked in GWF. == Step 2: Using Mudfish v5.7.1 or Later == Since Mudfish Cloud VPN v5.7.1, we rewrite the firewall bypass mode. For desktop, we can find 'fire' icon at the top when you see the sign-in menu after launching Mudfish. When it's enabled, the firewall bypass feature will be enabled. == Step 2: Using Mudfish v5.2.0 ~ v5.6.2 == {{{#!wiki caution '''Notice''' Since v5.7.1, the following option doesn't work anymore; specially `-X` option. }}} First check the "Checklist" below to make sure your loach is ready to run. === Check Points === Make sure the following items are set correctly.  * Have you checked whether the SMHNR feature is properly turned off?  * Did you flush the DNS cache? === Running Mudfish === Please try running Mudfish v5.2.0 or higher. At this version, there's some codes to bypass this issue. Most important option is `-X` option and please try to follow the below steps: 1. Install Mudfish v5.2.0 or higher at https://mudfish.net/releases/ link. 1. When you check [[http://docs.mudfish.net/en/docs/mudfish-troubleshooting/firewall-master-conn/|Mudfish Master Server]] document, you can see how to add `-O` option for the property of Mudfish Launcher. Just like that you can specify `-X :` option. For example you can specify it as follows:<
><
>`"C:\Program Files (x86)\Mudfish Cloud VPN\mudrun.exe" -X 213.188.29.148:18080`<
><
> * 213.188.29.148 IP is the public IP of mudfish "HU Europe (Budapest - ATW) - PBE" node. Port 18080 is the port of HTTP Proxy. * If 213.188.29.148 is blocked by your firewall, you can use any public IP of mudfish nodes which found at http://mudfish.net/server/status link. == Known Issues == '''I'm getting MUDEC_00016 or MUDEC_00320 errors.''' In that case, please try again after exiting the program completely. ' 'Give up to wait the snode backed for SID XXX error keeps coming up.''' The error seems to simply be ignored for now. The issue will be resolved in the next version.