15778 Brainslayer Build

Post new topic   Reply to topic    DD-WRT Forum Index -> Broadcom SoC based Hardware
Goto page Previous  1, 2, 3, 4 ... 10, 11, 12  Next
Author Message
mastacontrola
DD-WRT Novice


Joined: 23 Nov 2010
Posts: 28
Location: Crown Point, NY

PostPosted: Wed Nov 24, 2010 4:52    Post subject: Reply with quote
Here is the same commands with 15704 firmware for comparisons sake.
iptables -t nat -vnL PREROUTING
iptables -vnL FORWARD
Code:

:~# iptables -t nat -vnL PREROUTING
Chain PREROUTING (policy ACCEPT 197 packets, 33801 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:3658 to:192.168.1.235:3658
    0     0 DNAT       icmp --  *      *       0.0.0.0/0            67.10.x.x        to:192.168.1.5
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:80 to:192.168.1.3:80
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:80 to:192.168.1.3:80
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:443 to:192.168.1.2:443
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:443 to:192.168.1.2:443
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:143 to:192.168.1.3:143
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:143 to:192.168.1.3:143
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:993 to:192.168.1.3:993
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:993 to:192.168.1.3:993
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:110 to:192.168.1.2:110
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:110 to:192.168.1.2:110
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:995 to:192.168.1.2:995
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:995 to:192.168.1.2:995
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:25 to:192.168.1.2:25
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:25 to:192.168.1.2:25
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:465 to:192.168.1.2:465
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:465 to:192.168.1.2:465
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:15020 to:192.168.1.2:22
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:15020 to:192.168.1.2:22
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:3074 to:192.168.1.235:3074
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:3074 to:192.168.1.235:3074
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            67.10.x.x        tcp dpt:3075 to:192.168.1.235:3075
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            67.10.x.x        udp dpt:3075 to:192.168.1.235:3075
   35 15339 TRIGGER    0    --  *      *       0.0.0.0/0            67.10.x.x        TRIGGER type:dnat match:0 relate:0

Code:

:~# iptables -vnL FORWARD
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.235       udp dpt:3658
    0     0 ACCEPT     47   --  *      vlan2   192.168.1.0/24       0.0.0.0/0
    0     0 ACCEPT     tcp  --  *      vlan2   192.168.1.0/24       0.0.0.0/0           tcp dpt:1723
  152 79191 ACCEPT     0    --  br0    br0     0.0.0.0/0            0.0.0.0/0
  159  9508 TCPMSS     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x06/0x02 TCPMSS clamp to PMTU
 2480 1359K lan2wan    0    --  *      *       0.0.0.0/0            0.0.0.0/0
 2314 1347K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.3         tcp dpt:80
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.3         udp dpt:80
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:443
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:443
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.3         tcp dpt:143
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.3         udp dpt:143
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.3         tcp dpt:993
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.3         udp dpt:993
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:110
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:110
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:995
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:995
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:25
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:25
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:465
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:465
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.2         tcp dpt:22
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.2         udp dpt:22
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.235       tcp dpt:3074
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.235       udp dpt:3074
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.235       tcp dpt:3075
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.235       udp dpt:3075
    0     0 TRIGGER    0    --  vlan2  br0     0.0.0.0/0            0.0.0.0/0           TRIGGER type:in match:0 relate:0
  166 11569 trigger_out  0    --  br0    *       0.0.0.0/0            0.0.0.0/0
  152 10349 ACCEPT     0    --  br0    *       0.0.0.0/0            0.0.0.0/0           state NEW
   14  1220 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0


Last edited by mastacontrola on Wed Nov 24, 2010 5:48; edited 1 time in total
Sponsor
Enik
DD-WRT Novice


Joined: 22 Jun 2009
Posts: 11

PostPosted: Wed Nov 24, 2010 5:20    Post subject: Reply with quote
phuzi0n wrote:
I just checked on my wrt320n running k2.6 big 15778 and port forwarding worked fine.

Are you guys accidentally filling in the source net? It's a new option that restricts what remote sources can access the port forward so you should leave it empty if you want it to allow every source.

If you encounter the problem could you please post the usual info plus the output of these two commands.

iptables -t nat -vnL PREROUTING
iptables -vnL FORWARD

I left the source field empty. Here are my results - I obscured the last two octets of my public IP:

Code:
root@DD-WRT:~# iptables -t nat -vnL PREROUTING
Chain PREROUTING (policy ACCEPT 114K packets, 22M bytes)
 pkts bytes target     prot opt in     out     source               destination
 1480 88656 DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:22 to:192.168.1.1:22
   52  2806 DNAT       icmp --  *      *       0.0.0.0/0            68.34.xxx.xxx         to:192.168.1.1
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:8192 to:192.168.1.150:8192
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         udp dpt:8198 to:192.168.1.150:8198
 7868  408K DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:32459 to:192.168.1.150:32459
15867 1955K DNAT       udp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         udp dpt:32459 to:192.168.1.150:32459
    1    44 DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:27015 to:192.168.1.150:27015
    1    30 DNAT       udp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         udp dpt:27015 to:192.168.1.150:27015
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:9293 to:192.168.1.155:9293
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         tcp dpt:5730 to:192.168.1.154:5730
    0     0 DNAT       udp  --  *      *       0.0.0.0/0            68.34.xxx.xxx         udp dpt:5730 to:192.168.1.154:5730
 2265  182K TRIGGER    0    --  *      *       0.0.0.0/0            68.34.xxx.xxx         TRIGGER type:dnat match:0 relate:0



Code:
root@DD-WRT:~# iptables -vnL FORWARD
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     47   --  *      vlan2   192.168.1.0/24       0.0.0.0/0
   29  1498 ACCEPT     tcp  --  *      vlan2   192.168.1.0/24       0.0.0.0/0           tcp dpt:1723
 1191  139K ACCEPT     0    --  br0    br0     0.0.0.0/0            0.0.0.0/0
56055 2894K TCPMSS     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x06/0x02 TCPMSS clamp to PMTU
  15M   14G lan2wan    0    --  *      *       0.0.0.0/0            0.0.0.0/0
  15M   14G ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.150       tcp dpt:8192
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.150       udp dpt:8198
11147  582K ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.150       tcp dpt:32459
17892 2146K ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.150       udp dpt:32459
    1    44 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.150       tcp dpt:27015
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.150       udp dpt:27015
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.155       tcp dpt:9293
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.154       tcp dpt:5730
    0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.154       udp dpt:5730
    0     0 TRIGGER    0    --  vlan2  br0     0.0.0.0/0            0.0.0.0/0           TRIGGER type:in match:0 relate:0
56209 3824K trigger_out  0    --  br0    *       0.0.0.0/0            0.0.0.0/0
56209 3824K ACCEPT     0    --  br0    *       0.0.0.0/0            0.0.0.0/0           state NEW
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Wed Nov 24, 2010 5:53    Post subject: Reply with quote
The iptables output looks alright for both of you.

@mastacontrola - Your TCP port 993 rules got matched a few times which suggests that maybe nothing is listening or it's blocked after the router. Also you ought to consider changing your forwards to only use whichever TCP/UDP/both setting you need instead of leaving them on both all the time.

@Enik - Your TCP and UDP port 32459 rules got matched a lot. This strongly suggests that it's functional and you have something very actively using it.

_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
mastacontrola
DD-WRT Novice


Joined: 23 Nov 2010
Posts: 28
Location: Crown Point, NY

PostPosted: Wed Nov 24, 2010 6:01    Post subject: Reply with quote
Okay, too easy to fix the TCP/UDP/Both area. All done. I don't know why 993 was matched a whole bunch, but in 15704 the forwards work perfect, in 15778 (both look the same to me from the output's I put on) the 15778 didn't work with port forwarding. I don't know why this has happened, but it seems like a bug in the build (especially since there is more than just I having this issue.
phuzi0n wrote:
The iptables output looks alright for both of you.

@mastacontrola - Your TCP port 993 rules got matched a few times which suggests that maybe nothing is listening or it's blocked after the router. Also you ought to consider changing your forwards to only use whichever TCP/UDP/both setting you need instead of leaving them on both all the time.

@Enik - Your TCP and UDP port 32459 rules got matched a lot. This strongly suggests that it's functional and you have something very actively using it.
Enik
DD-WRT Novice


Joined: 22 Jun 2009
Posts: 11

PostPosted: Wed Nov 24, 2010 9:02    Post subject: Reply with quote
phuzi0n wrote:
The iptables output looks alright for both of you.

@Enik - Your TCP and UDP port 32459 rules got matched a lot. This strongly suggests that it's functional and you have something very actively using it.

You're right. Port 32459 is the port I use for uTorrent. If I check the port on grc.com or portforward.com without uTorrent running it will show the port as closed (as well as the other ports). What's weird is if I start uTorrent and check the port again the sites will show the port as open and uTorrent has no problem communicating... For port 27015 the port stays closed even when I run the application using the port so the app is unable to communicate. The ports should stay open (and forward data) regardless of whether the application using it is running or not. I also tried enabling the uPnP service but that didn't help either - which is just as well as I'd rather leave it off.

I appreciate you taking the time to help out.
ro-maniak
DD-WRT User


Joined: 07 Jun 2006
Posts: 367

PostPosted: Wed Nov 24, 2010 9:22    Post subject: Reply with quote
One thing about port forwarding I can confirm, is that it's weird: on the latest EKO build, the router would hang itself up if I used it. Only when doing all port forwarding through uPnP would it work properly.
_________________
If you use DD-WRT, you HAVE to make a donation! See this topic too: http://www.dd-wrt.com/phpBB2/viewtopic.php?t=228
stalonge
DD-WRT Guru


Joined: 21 Jul 2006
Posts: 1898
Location: Fortaleza Ce Brazil

PostPosted: Wed Nov 24, 2010 9:56    Post subject: Reply with quote
Strange ... my vnc & ftp are working with port forward

no problems so far

Very Happy Very Happy

_________________
DDwrt ...it rocks ....

1 R7800 54420 AP Wireguard webserver JFFS SAMBA FTP usb HD Mesh
1 R7800 54420 Cli Mesh
1 WZR1750 54389 AP Webserver Samba Wireguard
1 TP link Archer C7v5 54420 Cli Mesh
1 DD x86_64 48296 Gateway Samba Ftp Webserver
buddee
DD-WRT Guru


Joined: 06 Feb 2010
Posts: 7401
Location: Little Rock

PostPosted: Wed Nov 24, 2010 11:25    Post subject: Reply with quote
Upgraded my asus wl520gu and linksys wrt54g v4 with the NEWD flavor, all seems to be working fine, port forwards and USB on the 520gU works great, thanks again devs. Smile
_________________
Wireless N Config | Linking Routers | DD-WRT Wiki | DD-WRT Builds | Peacock - Broadcom FAQ

Having problems with port forwarding? Check out Port Forward Troubleshooting for more info.
DigitalDeviant
DD-WRT User


Joined: 07 Jun 2010
Posts: 86

PostPosted: Wed Nov 24, 2010 13:45    Post subject: Reply with quote
I just tested and port forwarding looks to be OK on me E3000 with 15778.
Rhard49
DD-WRT Novice


Joined: 16 Nov 2009
Posts: 25

PostPosted: Wed Nov 24, 2010 17:43    Post subject: Port forwarding issues Reply with quote
port forwarding was not working properly on my Netgear 3500L (set with the gui) after loading st/nas/usb. A reset to factory defaults and rentering it is back to normal. The forwardng was for RDP/PCAnywhere/webserver/lotus application/ and ftp with passive ports
phuzi0n
DD-WRT Guru


Joined: 10 Oct 2006
Posts: 10141

PostPosted: Wed Nov 24, 2010 23:22    Post subject: Reply with quote
mastacontrola wrote:
I don't know why this has happened, but it seems like a bug in the build (especially since there is more than just I having this issue.

To me it seems more like the placebo effect. Your minds believe it's broken, therefore it is. Port forwarding is a difficult topic that many people get confused by. About as many people have confirmed it working as those who believe it's broken.

Enik wrote:
You're right. Port 32459 is the port I use for uTorrent. If I check the port on grc.com or portforward.com without uTorrent running it will show the port as closed (as well as the other ports). What's weird is if I start uTorrent and check the port again the sites will show the port as open and uTorrent has no problem communicating... For port 27015 the port stays closed even when I run the application using the port so the app is unable to communicate. The ports should stay open (and forward data) regardless of whether the application using it is running or not. I also tried enabling the uPnP service but that didn't help either - which is just as well as I'd rather leave it off.

I appreciate you taking the time to help out.

This is normal behavior. You must have something listening on the port to accept connection otherwise it will appear closed/stealthed. The port forward is still active on the router but your PC ignores the incoming packets because no program is listening on the port.


For all of you that believe port forwarding is broken please see this page I recently created to help people troubleshoot port forwarding problems. Especially make sure that you are not using any old configuration data since the format of the port forward variable changed recently due to the new source net option.

http://www.dd-wrt.com/wiki/index.php/Port_Forwarding_Troubleshooting

_________________
Read the forum announcements thoroughly! Be cautious if you're inexperienced.
Available for paid consulting. (Don't PM about complicated setups otherwise)
Looking for bricks and spare routers to expand my collection. (not interested in G spec models)
mastacontrola
DD-WRT Novice


Joined: 23 Nov 2010
Posts: 28
Location: Crown Point, NY

PostPosted: Thu Nov 25, 2010 2:37    Post subject: Reply with quote
phuzi0n, I can assure you it isn't the placebo effect, at least not on my end. From what Enik says, it looks like the only time it operates is when someone is actively using that port. I host web services and email services. The ports on the server are listening and operate perfectly as I can access the server using the direct IP's. However, once I add in the variables for the port forwarding to allow for the DNS to route the data properly, they seem to quit working.

With that said, when I try to access the website after 30/30/30 and upgrade, and 30/30/30 again, it will not work after manually putting in the information.

I have backed up my configuration and it updates perfectly as the previous build 15747 was what I was running, but I cannot use it anymore.

Once again, when I put build 15778 on, it will not operate at all. Source net is available in 15704, 15747, and 15778. I do not know why it isn't working, but there is a problem, whether or not everyone is experiencing it not the issue.

To put the point in further, when using 15778, I can't even access the ports as required from the server using the hostname settings. IP direct is the only way I can at all and that is using the non-public IP's. Trying to access using the public IP to port will not allow connection.

phuzi0n wrote:
mastacontrola wrote:
I don't know why this has happened, but it seems like a bug in the build (especially since there is more than just I having this issue.

To me it seems more like the placebo effect. Your minds believe it's broken, therefore it is. Port forwarding is a difficult topic that many people get confused by. About as many people have confirmed it working as those who believe it's broken.

Enik wrote:
You're right. Port 32459 is the port I use for uTorrent. If I check the port on grc.com or portforward.com without uTorrent running it will show the port as closed (as well as the other ports). What's weird is if I start uTorrent and check the port again the sites will show the port as open and uTorrent has no problem communicating... For port 27015 the port stays closed even when I run the application using the port so the app is unable to communicate. The ports should stay open (and forward data) regardless of whether the application using it is running or not. I also tried enabling the uPnP service but that didn't help either - which is just as well as I'd rather leave it off.

I appreciate you taking the time to help out.

This is normal behavior. You must have something listening on the port to accept connection otherwise it will appear closed/stealthed. The port forward is still active on the router but your PC ignores the incoming packets because no program is listening on the port.


For all of you that believe port forwarding is broken please see this page I recently created to help people troubleshoot port forwarding problems. Especially make sure that you are not using any old configuration data since the format of the port forward variable changed recently due to the new source net option.

http://www.dd-wrt.com/wiki/index.php/Port_Forwarding_Troubleshooting
Kris404
DD-WRT User


Joined: 16 Nov 2007
Posts: 112
Location: Los Angeles, CA, USA

PostPosted: Thu Nov 25, 2010 3:51    Post subject: Reply with quote
I can confirm that port forwarding is broken on mega build - 610N v1. I went back to 15704.

Kris
Enik
DD-WRT Novice


Joined: 22 Jun 2009
Posts: 11

PostPosted: Thu Nov 25, 2010 5:58    Post subject: Reply with quote
phuzi0n wrote:
Enik wrote:
You're right. Port 32459 is the port I use for uTorrent. If I check the port on grc.com or portforward.com without uTorrent running it will show the port as closed (as well as the other ports). What's weird is if I start uTorrent and check the port again the sites will show the port as open and uTorrent has no problem communicating... For port 27015 the port stays closed even when I run the application using the port so the app is unable to communicate. The ports should stay open (and forward data) regardless of whether the application using it is running or not. I also tried enabling the uPnP service but that didn't help either - which is just as well as I'd rather leave it off.

I appreciate you taking the time to help out.

This is normal behavior. You must have something listening on the port to accept connection otherwise it will appear closed/stealthed. The port forward is still active on the router but your PC ignores the incoming packets because no program is listening on the port.

Well, it's definitely odd. As I mentioned, port 27015 will not forward even when I have the application running and listening on the port. I think I'll try flashing back to 15704 and report my results.

phuzi0n wrote:
Especially make sure that you are not using any old configuration data since the format of the port forward variable changed recently due to the new source net option.

I always enter all settings manually after upgrading - no saved configurations or using scripts.
illiac4
DD-WRT User


Joined: 08 Jun 2006
Posts: 123

PostPosted: Thu Nov 25, 2010 16:18    Post subject: Reply with quote
At my site it is also not working. 704 build works.
Goto page Previous  1, 2, 3, 4 ... 10, 11, 12  Next Display posts from previous:    Page 3 of 12
Post new topic   Reply to topic    DD-WRT Forum Index -> Broadcom SoC based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You can attach files in this forum
You can download files in this forum