NAT Loopback (port forwarding) fix for builds 15760-19969

Post new topic   This topic is locked: you cannot edit posts or make replies.    DD-WRT Forum Index -> Broadcom SoC based Hardware
Goto page Previous  1, 2, 3, 4, 5 ... 9, 10, 11  Next
Author Message
dvpatel
DD-WRT User


Joined: 27 Aug 2006
Posts: 146
Location: Pineville, North Carolina - USA

PostPosted: Sat May 21, 2011 17:24    Post subject: Reply with quote
The fix works great on my new WHR-HP-G54 running build 16214 - DD-WRT v24-sp2 (02/17/11) std. Thanks a ton phuzi0n for posting the fix. They should just make this standard in the build. Smile
Sponsor
fijosh
DD-WRT Novice


Joined: 09 Dec 2010
Posts: 4

PostPosted: Thu May 26, 2011 21:11    Post subject: Reply with quote
Thank you very much phuzi0n, this fix worked like a charm on E3000 with "dd-wrt.v24-16785_NEWD-2_K2.6_big-e2k-e3k" flashed on it.

Haven't discovered any other issues so far.
bengalih
DD-WRT Novice


Joined: 29 May 2011
Posts: 11

PostPosted: Tue May 31, 2011 23:52    Post subject: Also a fix for port forwarding to additional subnets? Reply with quote
I just posted a port forwarding problem a few days ago here.

Found the answer in the buffalo forums and traced it back to this thread.

My problem doesn't seem to be exactly the same as others, but this fix seems to also work.

It seems that the main goal of this is to fix loopback - accessing internal ports using the external address from within the lan.

However in my situation I couldn't access any internal servers on alternate networks from my router (e.g. could port forward to router LAN of 10.10.10.x, but not alternate routed LAN of 10.10.20.x or 10.10.30.x). The two IPTABLES commands seemed to work for me (the insmod mod commands state that the module isn't found...but it still appears to work).

I would appreciate any more information on exactly what the syntax means and how this is resolving the issue.

thanks!
yogi3
DD-WRT Novice


Joined: 02 Jun 2011
Posts: 3

PostPosted: Wed Jun 08, 2011 18:37    Post subject: Reply with quote
Hi

I found this post two days ago, after put your script to my WNDR 3700 v.1 revision 16994 everything was working fine till today. I don`t know why it no longers work. Any body else has got similar issue ?

Code:
lsmod
Module                  Size  Used by
nf_nat_pptp             1376  0
nf_conntrack_pptp       3344  1 nf_nat_pptp
nf_nat_proto_gre         944  1 nf_nat_pptp
nf_conntrack_proto_gre     2597  1 nf_conntrack_pptp
bonding                75328  0
etherip                 4240  0
ath_mimo_pci          428466  0
ath_mimo_hal          214453  3 ath_mimo_pci
ag7100_mod             82332  0
root@DD-WRT:~# iptables -t mangle -vnL PREROUTING
Chain PREROUTING (policy ACCEPT 2043 packets, 515K bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 MARK       0    --  !eth1  *       0.0.0.0/0            89.229.85.16                MARK set 0xd001
root@DD-WRT:~# iptables -t nat -vnL POSTROUTING
Chain POSTROUTING (policy ACCEPT 2 packets, 64 bytes)
 pkts bytes target     prot opt in     out     source               destination
   77  4294 SNAT       0    --  *      eth1    0.0.0.0/0            0.0.0.0/0           to:89.229.85.16
    0     0 RETURN     0    --  *      br0     0.0.0.0/0            0.0.0.0/0           PKTTYPE = broadcast
    0     0 MASQUERADE  0    --  *      *       0.0.0.0/0            0.0.0.0/0           MARK match 0xd001
root@DD-WRT:~# iptables -vnL
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
  796 57845 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED
    0     0 DROP       udp  --  eth1   *       0.0.0.0/0            0.0.0.0/0           udp dpt:520
    0     0 DROP       udp  --  br0    *       0.0.0.0/0            0.0.0.0/0           udp dpt:520
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            0.0.0.0/0           udp dpt:520
    0     0 ACCEPT     icmp --  eth1   *       0.0.0.0/0            0.0.0.0/0
   11   348 ACCEPT     2    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     udp  --  eth1   *       0.0.0.0/0            0.0.0.0/0           udp dpt:5060
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp dpt:113
    0     0 ACCEPT     0    --  lo     *       0.0.0.0/0            0.0.0.0/0           state NEW
  106  8802 logaccept  0    --  br0    *       0.0.0.0/0            0.0.0.0/0           state NEW
  347 97908 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     47   --  *      eth1    192.168.123.0/24     0.0.0.0/0
    0     0 ACCEPT     tcp  --  *      eth1    192.168.123.0/24     0.0.0.0/0           tcp dpt:1723
    0     0 ACCEPT     0    --  br0    br0     0.0.0.0/0            0.0.0.0/0
  190 10268 TCPMSS     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x06/0x02 TCPMSS clamp to PMTU
  877  365K lan2wan    0    --  *      *       0.0.0.0/0            0.0.0.0/0
  680  354K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED
    0     0 ACCEPT     udp  --  eth1   *       0.0.0.0/0            224.0.0.0/4
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpt:443
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpt:443
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpt:80
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpt:80
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpt:1723
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpt:1723
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpt:1194
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpt:1194
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpts:6881:6890
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpts:6881:6890
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpts:20:21
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpts:20:21
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpts:5001:5006
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpts:5001:5006
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.123.2       tcp dpts:55536:55663
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.123.2       udp dpts:55536:55663
    0     0 TRIGGER    0    --  eth1   br0     0.0.0.0/0            0.0.0.0/0           TRIGGER type:in match:0 relate:0
  111  6040 trigger_out  0    --  br0    *       0.0.0.0/0            0.0.0.0/0         
   96  5440 ACCEPT     0    --  br0    *       0.0.0.0/0            0.0.0.0/0           state NEW
  101  5540 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain OUTPUT (policy ACCEPT 857 packets, 1553K bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_1 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_10 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_2 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_3 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_4 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_5 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_6 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_7 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_8 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain advgrp_9 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_1 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_10 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_2 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_3 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_4 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_5 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_6 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_7 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_8 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain grp_9 (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain lan2wan (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain logaccept (1 references)
 pkts bytes target     prot opt in     out     source               destination
  106  8802 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain logbrute (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0            0    --  *      *       0.0.0.0/0            0.0.0.0/0           recent: SET name: BRUTEFORCE side: source
    0     0 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0           !recent: UPDATE seconds: 60 hit_count: 4 name: BRUTEFORCE side: source
    0     0 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 1/min burst 1
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain logdrop (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain logreject (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 REJECT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           reject-with tcp-reset

Chain trigger_out (1 references)
 pkts bytes target     prot opt in     out     source               destination

root@DD-WRT:~# iptables -t nat -vnL
Chain PREROUTING (policy ACCEPT 1593 packets, 287K bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DNAT       icmp --  *      *       0.0.0.0/0            89.229.85.16        to:192.168.123.3
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpt:443 to:192.168.123.2:443
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpt:443 to:192.168.123.2:443
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpt:80 to:192.168.123.2:80
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpt:80 to:192.168.123.2:80
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpt:1723 to:192.168.123.2:1723
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpt:1723 to:192.168.123.2:1723
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpt:1194 to:192.168.123.2:1194
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpt:1194 to:192.168.123.2:1194
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpts:6881:6890 to:192.168.123.2
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpts:6881:6890 to:192.168.123.2
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpts:20:21 to:192.168.123.2
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpts:20:21 to:192.168.123.2
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpts:5001:5006 to:192.168.123.2
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpts:5001:5006 to:192.168.123.2
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            89.229.85.16        tcp dpts:55536:55663 to:192.168.123.2
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            89.229.85.16        udp dpts:55536:55663 to:192.168.123.2
  124 43156 TRIGGER    0    --  *      *       0.0.0.0/0            89.229.85.16        TRIGGER type:dnat match:0 relate:0

Chain OUTPUT (policy ACCEPT 84 packets, 5304 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain POSTROUTING (policy ACCEPT 2 packets, 64 bytes)
 pkts bytes target     prot opt in     out     source               destination
  402 40851 SNAT       0    --  *      eth1    0.0.0.0/0            0.0.0.0/0           to:89.229.85.16
    0     0 RETURN     0    --  *      br0     0.0.0.0/0            0.0.0.0/0           PKTTYPE = broadcast
    0     0 MASQUERADE  0    --  *      *       0.0.0.0/0            0.0.0.0/0           MARK match 0xd001

root@DD-WRT:~# iptables -t mangle -vnL
Chain PREROUTING (policy ACCEPT 6058 packets, 1416K bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 MARK       0    --  !eth1  *       0.0.0.0/0            89.229.85.16        MARK set 0xd001

Chain INPUT (policy ACCEPT 27540 packets, 2892K bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain FORWARD (policy ACCEPT 17562 packets, 6416K bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 1985 packets, 2223K bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain POSTROUTING (policy ACCEPT 39250 packets, 46M bytes)
 pkts bytes target     prot opt in     out     source               destination


I am not sure what is going one maybe you will have any idea.
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Wed Jun 08, 2011 19:27    Post subject: Reply with quote
yogi3 the packet and byte counters are still 0 for all your port forwards and the loopback rules. Even if the loopback rules are broken, the port forward rules should still be getting matched and traffic would just get sent with the wrong IP. If you tried to access the port forwards before getting that output then you need to hard reset and reconfigure.
_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
yogi3
DD-WRT Novice


Joined: 02 Jun 2011
Posts: 3

PostPosted: Wed Jun 08, 2011 20:03    Post subject: Reply with quote
phuzi0n wrote:
yogi3 the packet and byte counters are still 0 for all your port forwards and the loopback rules. Even if the loopback rules are broken, the port forward rules should still be getting matched and traffic would just get sent with the wrong IP. If you tried to access the port forwards before getting that output then you need to hard reset and reconfigure.


I find out that my ISP change my IP address and that was the reason. After try with new IP I can confirm that script working fine:).
ErMeglio
DD-WRT User


Joined: 11 Jul 2006
Posts: 104

PostPosted: Sun Jun 19, 2011 22:56    Post subject: Reply with quote
I don't know why but the script isn't working for me!
I have a WRT54GL with flashed DD-WRT v24-sp2 (06/14/11) std - build 17201.
I don't know if particular conf could lead to this. I am having a modem/L3-router (ISP given and not touchable!) that gives a (mac auto-reserved) ip by dhcp to the dd-wrt unit. It would have other 3 eth ports and also has wifi, everything on 192.168.1.x . So the dd-wrt unit does nat, forward (again) and so on in another lan range of course. The ISP in fact makes me configure basic options of their unit from within their own page (port forwarding). I have verified with an external connection (3g) that everything works great so there are no problems with the whole network.
Anyway also giving the script internal lan pcs (on dd-wrt unit) aren't able to loopback to the internal network.

Hints?

Thanks for your efforts, anyway!!!

---edit---
Oh, there's more...leaving the firewall script on completely breaks forwarding of *some* ports. Strangely I was going crazy to understand why my https server today was reachable from external addresses and not it was not. I removed the firewall script, reboot, and woila it works again!!!
Other port forward rules WAS working as usual instead. Don't ask me why Confused
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Mon Jun 20, 2011 3:58    Post subject: Reply with quote
@ErMeglio - You're double NAT'ing and it's possible that the main router isn't able to loopback or hasn't been configured to forward the ports. You ought to try a build that isn't affected by this problem before trying to fix a build that is affected.

See this if you have trouble with the forum recommended build from the announcements.

http://www.dd-wrt.com/wiki/index.php/Port_Forwarding_Troubleshooting

_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
ErMeglio
DD-WRT User


Joined: 11 Jul 2006
Posts: 104

PostPosted: Mon Jun 20, 2011 10:45    Post subject: Reply with quote
phuzi0n wrote:
@ErMeglio - You're double NAT'ing and it's possible that the main router isn't able to loopback or hasn't been configured to forward the ports.

That's the real problem for sure, you're right! I thought I could do something to make it work anyway but seems not, or not in this way, right?
Port forwarding works on the main router+modem and on dd-wrt too, so that's not the matter.
Could there be another way to send back requests that go to my *outside* wan ip from dd-wrt using a similar script but avoiding to pass through the isp nat?
My ip is static, too, that could help Smile
Keloran
DD-WRT Novice


Joined: 13 Jan 2011
Posts: 2

PostPosted: Fri Jul 01, 2011 21:40    Post subject: Reply with quote
This works well, only problem I have is that I can't do xdebugging, because according to php I'm coming from 192:168.1.2, instead of .14 which is the ip of my machine

Is there any rule to allow masquerade whilst also telling the "server" my connected internal ip instead of the router

External ips come through correctly
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Sat Jul 02, 2011 0:35    Post subject: Reply with quote
Keloran wrote:
This works well, only problem I have is that I can't do xdebugging, because according to php I'm coming from 192:168.1.2, instead of .14 which is the ip of my machine

Is there any rule to allow masquerade whilst also telling the "server" my connected internal ip instead of the router

External ips come through correctly

No the TCP connection would not work at all trying to NAT like that. The source IP has to be translated so that the server sends the traffic back to the router to undo the destination translation. Otherwise you'd have a PC opening a connection to the router's public IP, the router translating the destination to the server's IP, and then the server trying to reply to the PC's LAN IP even though the server expects it to come back from the router's public IP.

_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
Keloran
DD-WRT Novice


Joined: 13 Jan 2011
Posts: 2

PostPosted: Sat Jul 02, 2011 10:21    Post subject: Reply with quote
I dont think i explained myself properlly

server = 192.168.1.8
router = 192.168.1.2
dev = 192.168.1.14
internet = 88.88.88.88

i can do

internet -> router -> server

and the server sees, 88.88.88.88

but what i also want todo is

dev -> router -> server, because the ports are fowarded and work

but instead of seeing
192.168.1.14

i see
192.168.1.2
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Sat Jul 02, 2011 23:43    Post subject: Reply with quote
Keloran wrote:
I dont think i explained myself properlly

I understood perfectly well what you want and it simply can not work like that as I explained. The router must translate the source addresses not just the destination addresses in order for the connection to work with loopback. If you don't want to see the router's IP then you need to connect directly to the server's LAN IP instead of looping back through NAT.

Example of the impossible behavior you want:

dev initiates connection - source: 192.168.1.14, destination: 88.88.88.88
router only translates dest (bad!!!) - src: 192.168.1.14, dest: 192.168.1.8
server replies - src: 192.168.1.8, dest: 192.168.1.14
dev sees reply from 192.168.1.8 but it expects a reply from 88.88.88.88 so it drops the packet and no connection is ever made


Example of the proper behavior that loopback MUST do:

dev initiates connection - source: 192.168.1.14, destination: 88.88.88.88
router translates both addresses - src: 192.168.1.2, dest: 192.168.1.8
server replies - src: 192.168.1.8, dest: 192.168.1.2
router undoes it's original translations - src 88.88.88.88, dest: 192.168.1.14
dev sees reply from 88.88.88.88 as expected and connection works

_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
pastuch
DD-WRT Novice


Joined: 24 Oct 2009
Posts: 2

PostPosted: Fri Jul 29, 2011 16:04    Post subject: RT-N16 hell! Reply with quote
Been trying to get port forwarding working with my new Asus RT-n16. UPNP works but none of the rules I make work. DMZ doesn't make any difference and neither does the router firewall. If Upnp isn't enabled I can't get any of the ports to unlock. I added the script from page 1 to my firewall rules. I'm using version DD-WRT v24-sp2 (05/08/11) mega
(SVN revision 16994)

Any ideas?

Note: I have hard booted and factory reset several times. Doesn't make any difference.
Striker
DD-WRT User


Joined: 07 Jun 2006
Posts: 169

PostPosted: Wed Aug 17, 2011 5:04    Post subject: Reply with quote
buddee wrote:
Code tested and seems working on my WZR-HP-G300NH and WRT160NL (and yes i know this isn't the Atheros section but still relevant info). Also seems working on WNR3500L, E2000, and WHR-HP-G54 (running NEWD 15943 nokaid)

Best Regards.


I can also confirm this works on my WZR-HP-G300NH. I just upgraded from a build from June 2010 (I know, I know, I suck) to build 17201 and was perplexed and annoyed that my web server port forward was no longer working. Consulted Google which lead me here.

Thanks a lot phuzi0n!
Goto page Previous  1, 2, 3, 4, 5 ... 9, 10, 11  Next Display posts from previous:    Page 4 of 11
Post new topic   This topic is locked: you cannot edit posts or make replies.    DD-WRT Forum Index -> Broadcom SoC based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You can attach files in this forum
You can download files in this forum