IPSec server

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Goto page 1, 2  Next
Author Message
wabe
DD-WRT Guru


Joined: 17 Jun 2006
Posts: 889

PostPosted: Sun Oct 15, 2017 17:31    Post subject: IPSec server Reply with quote
Have reviewed the IPSec server that is available in more recent builds. According to Kong it should be available using “a few mouse clicks”.
As far as I can tell these “clicks” mostly involve setting up FreeRadius by creating server and client certificates. There are two fields under the heading “client” however. One named ip/net. Does anyone know what should go into this field?
Should it be like 192.184.X.1/24 using the router ip as first input?
Also after FreeRadius is set up is it enough to just enable IPSec server?

_________________
Netgear R7000 on Build 55109
Asus AC-AC68U rev. C1 (AP) on Build 55109
Asus AC-68U rev. A1 on Build 54604
Asus AC-68U rev. A1 on Build 53339
Sponsor
chinmas
DD-WRT Novice


Joined: 04 Nov 2010
Posts: 6

PostPosted: Mon Oct 30, 2017 19:20    Post subject: IPSec Server Reply with quote
I'd love to know this as well.

I used Freeradius to generate a new cert. The Common Name is the same as my DDNS URL.

After I generated the cert I setup a user account, but when I try to connect from my iPhone, it says the server doesn't response.

NOTE: I didn't setup a "client", just a user account. I imagine I need to include a "client" as well, but I don't know what to put on the Freeradius page to make it link up with the IPSec connection.
wesli
DD-WRT Novice


Joined: 01 Jul 2012
Posts: 27

PostPosted: Mon Nov 13, 2017 14:59    Post subject: Reply with quote
Somebody knows how to configure OpenSwan on latest Kong build?
I've used PPTP on my R7000, but since macOS X Sierra I can't use it anymore.
OpenSwan seems to be a nice alternative to PPTP, because it is supported on iPhones and OS X Sierra.
FutureTeenIdol
DD-WRT Novice


Joined: 29 Dec 2017
Posts: 3

PostPosted: Fri Jan 19, 2018 23:32    Post subject: IPSec using Strongswan and FreeRADIUS on kong build Reply with quote
All,

I'm new to this, too, but I've "started with the basics" in order to really understand what's going on.

After reading through the RFCs and NIST guides for IPSec, and looking at Strongswan's own very detailed documentation, it looks like there are a couple of reasons why it's impossible to configure the Strongswan IPSec VPN using just the GUI, at least for a typical "host-to-gateway" configuration where your computer is somewhere on the internet and connects remotely to the WAN interface of the router.

1) Enabling the IPSec VPN does not insert any packet filter rules in iptables; I think you can connect to Strongswan (or any service running on the box) from the private network using the default iptables rules, but without rules in the "nat" and "filter" tables in iptables, you can't connect to Strongswan via the WAN interface; you need to manually insert rules to let UDP packets on ports 500 and 4500 reach Strongswan (running on the br0 interface, which I have set to 192.168.0.1)

2) the .conf files of Strongswan don't appear to be set up to use RADIUS as an authentication mechanism; specifically, the "rightauth" line in /jffs/etc/ipsec.conf is set to "eap-tls", but according to Strongswan's documention, this needs to be set to "eap-radius"; also, there should be a reference to "eap-radius" in the /jffs/etc/strongswan.conf file, but the build I have only references DHCP; notably, Strongswan needs to be compiled with the eap-radius plugin, and I'm guessing this version isn't, and is only intended to set up a VPN from machines on the internal network; you can read the doc for Strongswan using RADIUS auth with IKE here:

https://wiki.strongswan.org/projects/strongswan/wiki/EAPRAdius


Also, someone mentioned this in another thread:

https://www.dd-wrt.com/phpBB2/viewtopic.php?p=1082652

Ultimately, none of this stuff is conceptually hard, it's just poorly documented. Most of the IPSec stuff you find on the internet is a mixture of old and new terminology, and/or inconsistent terminology (e.g., "XAUTH", which was apparently used with IKEv1 fifteen-plus years ago, though you can still use it with IKEv2, and "EAP", which is apparently the standard for modern IKEv2 setups that use an authentication service that is external to the IPSec service). My suggestion is to read NIST 800-77 (dated, and mostly about IKEv1, but good concepts) and RFC 7296 (IKEv2), specifically section 2.16 (using an EAP method with IKE). I've spent months looking through them, so don't feel like it's just you if they're confusing. It helps to draw pictures.

I'm determined to get this working, and provide some feedback to Kong/Brainslayer about possibly making the GUI setup easier (or at least more explanatory for nubes) when I finally do. At a minimum, there needs to be a graphical way of differentiating an "internal" VPN from an "external" one.

The "client" section on the FreeRADIUS page in the GUI is also confusing, because it's something I would assume would be auto-configured on the backend. In RADIUS terminology, the "client" is the service/device that is communicating directly with the RADIUS server. In this case, it's the Strongswan IPSec server, NOT your endpoint VPN client program. In other words, the "client" on your computer connects to the Strongswan server, which then connects to the RADIUS server to authenticate you. I think the FreeRADIUS "client" is just same DD-WRT box if you're using Strongswan, though you could theoretically have some other external box using the FreeRADIUS running on the DD-WRT box to do authentication, as well.

I'm also not sure why the GUI has a field for specifying the RADIUS port, because that's just the port that Strongswan uses to communicate with FreeRADIUS (in RADIUS terminology, it's the "NAS" communicating with the RADIUS "server"). It's not the port a VPN client connects to. You'd presumably never need to change it, and it's just confusing to expose it in the GUI, even for people who kinda understand how IPSec and RADIUS work.

Overall, the DD-WRT setup for an externally-facing IPSec VPN seems to be one of "maximum complexity", vs a default setup that could indeed be enabled "in a few mouse clicks" by a novice user.

More soon. Turn on alerts to this thread!
motoolfan
DD-WRT Novice


Joined: 05 Nov 2016
Posts: 8

PostPosted: Sun Jan 21, 2018 18:26    Post subject: Reply with quote
Anxiously awaiting!
magicus
DD-WRT Novice


Joined: 28 Dec 2017
Posts: 2

PostPosted: Sat Jan 27, 2018 22:21    Post subject: Reply with quote
FutureTeenIdol, any progress on this?

I got fed up by my iOS 10 iPad not being able to connect via VPN since PPTP was removed (I mean, that's one of the reasons I'm actually running dd-wrt), and now I started digging into it. I confirmed that enabling IPSec started /usr/lib/ipsec/starter and /usr/lib/ipsec/charon. UDP ports 4500 and 500 are open. /jffs/etc contains some ipsec and strongswan-related files, and `swanctl --version` says `strongSwan swanctl 5.5.3`.

So that's the basics.

I'm thinking about installing strongswan on my main Ubuntu box and toying around with it, just to get a grip on how it's supposed to work. As you say, it seems like there's a lot of additional settings that needs to be done to get this to work in dd-wrt.
magicus
DD-WRT Novice


Joined: 28 Dec 2017
Posts: 2

PostPosted: Sat Jan 27, 2018 22:26    Post subject: Re: IPSec using Strongswan and FreeRADIUS on kong build Reply with quote
FutureTeenIdol wrote:
notably, Strongswan needs to be compiled with the eap-radius plugin, and I'm guessing this version isn't


The good news is that I think it is compiled with this plugin, at least on my dd-wrt box there's a /usr/lib/ipsec/plugins/libstrongswan-eap-radius.so. (I'm running Kong 34320M)
diogosena
DD-WRT User


Joined: 11 Jun 2011
Posts: 50

PostPosted: Thu Feb 08, 2018 18:05    Post subject: Reply with quote
@Kong , please help, no one can get ipsec to work, what are we missing?

Code:

Feb 8 15:36:38 ac68u daemon.info : 13[IKE] authentication of 'C=DE, O=DDWRT, CN=s7diogo' with RSA_EMSA_PKCS1_SHA2_256 successful
Feb 8 15:36:38 ac68u daemon.info : 13[CFG] constraint check failed: EAP identity '%any' required
Feb 8 15:36:38 ac68u daemon.info : 13[CFG] selected peer config 'ikev2' inacceptable: non-matching authentication done
Feb 8 15:36:38 ac68u daemon.info : 13[CFG] no alternative config found
Feb 8 15:36:38 ac68u daemon.info : 13[IKE] peer supports MOBIKE
Feb 8 15:36:38 ac68u daemon.info : 13[ENC] generating IKE_AUTH response 1 [ N(AUTH_FAILED) ]
vdevices
DD-WRT Novice


Joined: 01 Nov 2017
Posts: 4
Location: Wisconsin, USA

PostPosted: Fri Feb 09, 2018 2:27    Post subject: Reply with quote
Quote:
... constraint check failed: EAP identity '%any' required


@diogosena,

Looks like the issue is with your strongSwan config, and not DD-WRT. What type of client are you trying to connect to the IPSec server?

_________________
Netgear R7500v2 (1.4GHz dual core, 128MB Flash, 256MB RAM, two USB 3.0 ports, one eSATA port)
v3.0-r34320M kongat (Firewall, NAT, AP, DDNS)
Th3Cub3
DD-WRT Novice


Joined: 01 Oct 2017
Posts: 32

PostPosted: Mon Apr 02, 2018 10:50    Post subject: Reply with quote
is there any new news about ipSEC ?.
i cant find muts about it, and i love to try it on my router.
baz1536
DD-WRT Novice


Joined: 31 May 2018
Posts: 4

PostPosted: Fri Jun 01, 2018 6:01    Post subject: Reply with quote
Has anyone managed to get this working, I am getting all sorts of errors in my log when I try to connect from my iPhone

Quote:

Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[NET] received packet: from 213.205.241.236[1011] to 86.158.223.203[500] (604 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[ENC] parsed IKE_SA_INIT request 0 [ SA KE No N(REDIR_SUP) N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[IKE] 213.205.241.236 is initiating an IKE_SA
Jun 1 07:32:57 DD-Nighthawk authpriv.info : 16[IKE] 213.205.241.236 is initiating an IKE_SA
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[IKE] remote host is behind NAT
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[IKE] sending cert request for "C=GB, O=DDWRT, CN=DDWRT Router CA"
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[ENC] generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) CERTREQ N(FRAG_SUP) N(MULT_AUTH) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 16[NET] sending packet: from 86.158.223.203[500] to 213.205.241.236[1011] (473 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (512 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[ENC] unknown attribute type (25)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[ENC] parsed IKE_AUTH request 1 [ IDi N(INIT_CONTACT) N(MOBIKE_SUP) IDr CPRQ(ADDR DHCP DNS MASK ADDR6 DHCP6 DNS6 (25)) N(ESP_TFC_PAD_N) N(NON_FIRST_FRAG) SA TSi TSr ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[CFG] looking for peer configs matching 86.158.223.203[home.dbrose.net]...213.205.241.236[home.dbrose.net]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[CFG] selected peer config 'ikev2'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[IKE] received ESP_TFC_PADDING_NOT_SUPPORTED, not using ESPv3 TFC padding
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[IKE] peer supports MOBIKE
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[IKE] authentication of 'home.dbrose.net' (myself) with RSA signature successful
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[IKE] sending end entity cert "C=GB, O=DDWRT, CN=home.dbrose.net"
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[ENC] generating IKE_AUTH response 1 [ IDr CERT AUTH EAP/REQ/ID ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 06[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (1248 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (96 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[ENC] parsed IKE_AUTH request 2 [ EAP/RES/ID ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[IKE] received EAP identity 'home.dbrose.net'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[IKE] initiating EAP_TLS method (id 0x3A)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[ENC] generating IKE_AUTH response 2 [ EAP/REQ/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 05[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (80 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (240 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[ENC] parsed IKE_AUTH request 3 [ EAP/RES/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[TLS] sending TLS server certificate 'C=GB, O=DDWRT, CN=home.dbrose.net'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[TLS] sending TLS cert request for 'C=GB, O=DDWRT, CN=DDWRT Router CA'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[ENC] generating IKE_AUTH response 3 [ EAP/REQ/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 08[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (1104 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 09[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (80 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 09[ENC] parsed IKE_AUTH request 4 [ EAP/RES/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 09[ENC] generating IKE_AUTH response 4 [ EAP/REQ/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 09[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (448 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 11[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (532 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 11[ENC] parsed IKE_AUTH request 5 [ EF(1/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 11[ENC] received fragment #1 of 3, waiting for complete IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 12[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (532 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 12[ENC] parsed IKE_AUTH request 5 [ EF(2/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 12[ENC] received fragment #2 of 3, waiting for complete IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (180 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[ENC] parsed IKE_AUTH request 5 [ EF(3/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[ENC] received fragment #3 of 3, reassembling fragmented IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[ENC] parsed IKE_AUTH request 5 [ EAP/RES/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[ENC] generating IKE_AUTH response 5 [ EAP/REQ/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 10[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (80 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 13[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (532 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 13[ENC] parsed IKE_AUTH request 6 [ EF(1/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 13[ENC] received fragment #1 of 3, waiting for complete IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 15[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (532 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 15[ENC] parsed IKE_AUTH request 6 [ EF(2/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 15[ENC] received fragment #2 of 3, waiting for complete IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (180 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[ENC] parsed IKE_AUTH request 6 [ EF(3/3) ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[ENC] received fragment #3 of 3, reassembling fragmented IKE message
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[ENC] parsed IKE_AUTH request 6 [ EAP/RES/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[TLS] received TLS peer certificate 'C=GB, O=DDWRT, CN=barry'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[TLS] received TLS intermediate certificate 'C=GB, O=DDWRT, CN=DDWRT Router CA'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[CFG] using trusted ca certificate "C=GB, O=DDWRT, CN=DDWRT Router CA"
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[CFG] checking certificate status of "C=GB, O=DDWRT, CN=home.dbrose.net"
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[CFG] reached self-signed root ca with a path length of 0
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[CFG] using trusted certificate "C=GB, O=DDWRT, CN=home.dbrose.net"
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[TLS] signature verification failed, trying another key
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[TLS] no trusted certificate found for 'home.dbrose.net' to verify TLS peer
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[TLS] sending fatal TLS alert 'certificate unknown'
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[ENC] generating IKE_AUTH response 6 [ EAP/REQ/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 14[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (96 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 07[NET] received packet: from 213.205.241.236[64916] to 86.158.223.203[4500] (112 bytes)
Jun 1 07:32:57 DD-Nighthawk daemon.info : 07[ENC] parsed IKE_AUTH request 7 [ EAP/RES/TLS ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 07[IKE] EAP method EAP_TLS failed for peer home.dbrose.net
Jun 1 07:32:57 DD-Nighthawk daemon.info : 07[ENC] generating IKE_AUTH response 7 [ EAP/FAIL ]
Jun 1 07:32:57 DD-Nighthawk daemon.info : 07[NET] sending packet: from 86.158.223.203[4500] to 213.205.241.236[64916] (80 bytes)


I can't work out why the certificate is invalid.
spaceghost
DD-WRT User


Joined: 08 Jun 2010
Posts: 109
Location: New Zealand

PostPosted: Thu Jun 07, 2018 11:53    Post subject: Reply with quote
Is the IPSEC server only available on Kong builds? Or is it on Brainslayer, too?

I have it working on a Kong build, but I'm looking at getting a new router and it might not be compatible with Kong's builds.
kentsimon
DD-WRT Novice


Joined: 06 Feb 2018
Posts: 1

PostPosted: Wed Jul 04, 2018 15:07    Post subject: Reply with quote
Can you show me how you got it working on your Kong builkd?
spaceghost
DD-WRT User


Joined: 08 Jun 2010
Posts: 109
Location: New Zealand

PostPosted: Wed Jul 04, 2018 19:23    Post subject: Reply with quote
kentsimon wrote:
Can you show me how you got it working on your Kong builkd?


I just followed Kong's directions here: http://tips.desipro.de/tag/ipsec/

Got it working using a RT-AC68U with DD-WRT v3.0-r35030M kongac (02/19/1Cool
Siggyceline
DD-WRT User


Joined: 14 Jan 2018
Posts: 65

PostPosted: Tue Jul 17, 2018 19:25    Post subject: Reply with quote
Just got Gbps Internet, and had to swap my main router from R8000 to R7800. Everything is set up and working better than on the R8000. With R7800 and QoS I get much better throughput and much lower bufferbloat than with R8000.

I've configured the R7800 to match the setup I used on the R8000.

Last open thing is I've been trying to work on setting up the IPSec VPN Server. I have it working where my iPad Pro and iPhone 6s Plus can connect (via LTE) and stay connected indefinitely. That is great, because previously on the R8000 I had a heck of a time getting the certificates (via FreeRadius) to work. No such issue with the R7800...no problem connecting over LTE back to the R7800 over the WAN (eth0).

But, that is a far as I seem to get. NO Traffic will pass...neither LAN (192.168.1.1/24 subnet) or Internet. Client's are getting DHCP address as expected, within the unreserved IP space (192.168.1.21-192.168.1.49).

But I can see in the logs that when I try to go to a Local LAN IP or an Internet address, those requests coming in on eth0 from the VPN Source IP (e.g., 192.168.1.41) are being dropped. I've tried several Firewall commands that I've found posted here to have the Firewall not block this traffic, but none of them worked. Also, I did not have to do anything with the Firewall or IP Tables to have this working on the R8000...it just worked once I got the certificates made & downloaded correctly and then the VPN client connected and passed expected traffic...both LAN and Internet.

I'm running the DD-WRT v3.0-r36175M kongat (06/21/1Cool build for R7800.

I'm probably missing something simple. If something jumps out at anybody, please let me know? Like I say, the R7800 is configured exactly like the R8000 was configured. AFAICT, nothing is different (for WAN/Firewall/DNS/DHCPd/DNSMasq) except for the build versions and the fact that R8000 is Broadcom HW and R7800 is Atheros/Qualcomm HW.
Goto page 1, 2  Next Display posts from previous:    Page 1 of 2
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum