Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Email System For The Home Network - Version 2.1
View unanswered posts
View posts from last 24 hours

Goto page Previous  1, 2, 3, 4 ... 25, 26, 27  Next  
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks
View previous topic :: View next topic  
Author Message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 4:48 am    Post subject: Reply with quote

Ok, as I said before this all seems to work as good as possible.

But: In step 3.3 of this tutorial you describe how to setup a user.
I did in fact setup a user but never seem to have to use it.
I am using this machine as a desktop system as well and have no users specified in /etc/passwd. Therefore I am running as root all the time .(yeah, I know, it's bad... But I like it.)

Can anyone tell me for what reason step 3.3 exists??
It just wonders me that it sems to be without effect at all.
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Fri Jun 06, 2003 5:09 am    Post subject: Reply with quote

Proteus wrote:
Ok, as I said before this all seems to work as good as possible.

But: In step 3.3 of this tutorial you describe how to setup a user.
I did in fact setup a user but never seem to have to use it.
I am using this machine as a desktop system as well and have no users specified in /etc/passwd. Therefore I am running as root all the time .(yeah, I know, it's bad... But I like it.)

Can anyone tell me for what reason step 3.3 exists??
It just wonders me that it sems to be without effect at all.


maybe i should let beowulf answer this but what the heck im online anyway, step 3.3 is the part that Im having trouble with.

Step 3.3 is there because basically enless you want to use your REAL username and REAL password for the system then you need to setup a email username and email password.
I would say that this is highly recomended especially since as you tell us
"i run as root" so Im going to assume that you've been using your root password to log into your email account.. fewf.. scarry stuff.. even though its imaps I still wouldnt trust it for everyday use... I've done it once or twice myself but only for testing purposes.
_________________
Blizzard you suck.
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 5:21 am    Post subject: Reply with quote

Thanks for your fast answer, ghetto.

I know that it would be more secure not to use the root account/password but hey, this is a "network" consisting of a whopping 3 computers...
All owned and used only by myself. The router I use is a NAT router with included switch, so as far as I know nobody should be able to catch my internal traffic. Correct me if i am wrong.

But it's nice to know what step 3.3 actually does :-)

EDIT: I just tried to log in and check email with the user and password supplied in step 3.3. That does not work :( "login failed"
_________________
Greetings,
Proteus


Last edited by Proteus on Fri Jun 06, 2003 5:29 am; edited 1 time in total
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Fri Jun 06, 2003 5:25 am    Post subject: Reply with quote

ghetto:

From what i understand, you're trying to auth against courier-imap again? If that's the case, step 3.3 holds no purpose for you, as explained below it is for postfix and relaying from a lan computer to the internet.

When logging in to Courier-IMAP, you must use your username/password that is contained within your /etc/passswd file. The benefits are two-fold. One, user management is rather easy, secondly, once a new user has been created (a la "adduser ....") they already have an IMAP login. IMAP and SASL do not go together... They are independant of each other...

Login -> Pam (/etc/passwd) -> courier-imap -> Email Client
Login -> sasldb (3.3) -> postfix -> sasl (3.2) -> Internet

Proteus:

Step 3.3 is needed if you are using the SMTP services with postfix. If you are setting yourself a local SMTP server, the login that you enter is based on step 3.3. We don't use PAM, we don't use mysql... we specifically tell postfix to allow authenticated users (against sasldb) to relay email out into the internet. Hope this is a bit more clearer...

Another note, although you ask for me not to say anything... allowing root to login to any daemon is a bad idea... I believe I will ammend this guide so that it explicitly denies any root login... hehe :)

----

I will be making a few changes to the guide to better illustrate this, as after reading through it, I realize how vague I tend to write hehe... Thanks for all your help guys... we are improving this guide daily!
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 5:34 am    Post subject: Reply with quote

Ok, I understand that in order to send mail with postfix (what I can do) I should have to use the password/username supplied in 3.3.

However, I don't have to. All I supply is root as user and the password.
I don't send any second username/password combination in order to be able to send mail.

Thanks for clearing up my confusion about IMAP authentication, I think I understood it, finally.
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Fri Jun 06, 2003 5:40 am    Post subject: Reply with quote

oh man :oops: ......haHAHahahAHAH.. (<- laughing at myself because I didnt understand the document even though now that I go back and read it it is quite clear.)

fewf.. well, hmm.. I guess now that I understand how the system works, I can happily report that it seems to be working prefectly.

I had just got really really confusing data just moments before reading your post, and now that i read your post everything seems to make perfect sence.

Thanks tones dude! Im going to emerge squirrelmail and procmail and finish things off and then go read a book or something.. this has really been driving me to near insanity.

[EDIT]
squirrelmail works just fine. I make sure that I log in using https ..and since it is on my local box I dont have to worry about it sending data to imap over a network so it doesnt really need any special authentification.

[EDIT]
If anyone is interested in squirrelmail or has some other php site that they are running then i strongly sudgest this little beauty -> The PHP Accelerator
_________________
Blizzard you suck.


Last edited by ghetto on Fri Jun 06, 2003 6:52 am; edited 2 times in total
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 6:36 am    Post subject: Reply with quote

Shall I assume that you are laughing at me?
Or maybe you can share your newly gained wisdom with us?

I am confused now...
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Fri Jun 06, 2003 7:01 am    Post subject: Reply with quote

No i was laughing at myself for not understanding the document, ive edited my last comment so it seems less confusing.

I have no wisdom to share, except that Since this is a one box server I dont seem to need fetchmail at all, the mail comes in and somehow it is magically appearing in my .maildir perhaps it is the work of postfix :D

I am going to try one more thing then im going to go read that book (its amazing how much fun things can suddenly become when they start to work for me and not against me.)

Now I just have to setup some wicked spam filters, and then adjust iptables, and then do my evil laughter thing.

muWahaha <- preview of evil laughter
_________________
Blizzard you suck.
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 7:10 am    Post subject: Reply with quote

I am sorry for mis-interpreting your answer...

But I think that your knowledge was indeed wort to share.
I also thought (and basically I am still thinking it) that despite the fact that this is a "one box server" one needs fetchmail to retrieve mail.

AFAIK, postfix just delivers mail and cannot retrieve it. But then again it works that way for you...

I will try to search and find out what the postfix and fetchmail programs do in effect.
If someone already has that knowledge... please share ;-)
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Fri Jun 06, 2003 7:19 am    Post subject: Reply with quote

Added a squirrelmail section. Tested sending and receiving... both work nicely.

Posfix is your MTA. In this guide, I simply use as a relay to a SMTP server that has the rest of the necessary services (DNS MX records). Fetchmail fetches email from a remote POP/IMAP server and hands it off to procmail.

I don't understand how mail magically lands in your maildir though hehe but hey... it works, that's all that matters!
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Fri Jun 06, 2003 7:35 am    Post subject: Reply with quote

Proteus wrote:

But I think that your knowledge was indeed wort to share.
I also thought (and basically I am still thinking it) that despite the fact that this is a "one box server" one needs fetchmail to retrieve mail.


Well what would you like to know, I thought you have this working?

As far as fetchmail, well I agree, I thought i needed fetchmail too, however since I uninstalled fetchmail a couple minutes ago and I am still able to send and recieve email I am begining to believe that I dont really need it.

I'll turn on the packet sniffer tomorrow and send a few emails, maybe I can figure this out.

[EDIT]
Cleaned up some spelling and grammar mistakes..
_________________
Blizzard you suck.


Last edited by ghetto on Fri Jun 06, 2003 9:00 am; edited 1 time in total
Back to top
View user's profile Send private message
Rocker
n00b
n00b


Joined: 12 Dec 2002
Posts: 67
Location: The Netherlands

PostPosted: Fri Jun 06, 2003 8:44 am    Post subject: Re: Email System For The Home Network Reply with quote

beowulf wrote:

Code:

root@server # vi /etc/ssl/openssl.cnf

commonName_default              = Beowulf
countryName_default      = CA
stateOrProvinceName_default   = Ontario
localityName_default      = Toronto
0.organizationName_default   = beowulf inc.

emailAddress_default      = root@localhost

Code:

root@server # vi /etc/courier-imap/imapd.cnf

C=CA
ST=ON
L=Toronto
O=Mail Server
OU=Automatically-generated IMAP SSL Key
CN=localhost
emailAddress=root@localhost


What a great guide! It's exactly what I need!

Before starting with implementing it I have a small question: Is it correct to fill in CN=localhost and emailAddress=root@localhost?
Why don't I have to set it to my FQDN or something like that?
I don't know where those letters are used for, and what they mean? C=country, ST=state, L = city but what do the others mean? (Well.... emailAddress i know.... :lol: )

Okay... Stop talking! Let's start buliding a new mailsystem...
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Fri Jun 06, 2003 1:19 pm    Post subject: Reply with quote

@ghetto:

I have it working I just don't really know why it works. And it works only when auth'ing as root but not when using a special sasl/mail username.

Maybe we could take a look at your main.cf in order to find out how you made postfix do fetchmail's ´job? :-)

However it is good to work a bit with all this stuff, I have learned a lot already. For example the difference between the IMAP and postfix servers.

------------------------------------------------------------------------

Actually the case is that I was too confused to see that the guide works as expected.

The problems auth'ing as the mailuser were selfmade because I tried to auth to the IMAP server with it. Of course that does not work.
It works (as it should) when I try to use the mailuser to auth on the postfix server.

So at least that problem is solved for me - I hope I have not cased too much confusion, it was all my fault...

------------------------------------------------------------------------

After I read all this it seems that this guide works but creates a lot of questions regarding how and why this system works. Maybe we need more in-depth knowledge. I took a look on the homepages of fetchmail, courier-imap and postfix but I find the information provided there too complicated. :?

------------------------------------------------------------------------

Also I have two suggestions:

1) I think we only need to add courier-imapd-ssl to the runlevel, courier-imapd seems unneeded because we only use the ssl'ed services.

2) There is a typo in step 5.2 of the guide:
Quote:
user@server $ chmod +x ~bin/getmyemailnow
user@server $ crontab -e

*/10 * * * * ~/bin/getmyemail >/dev/null 2>&1


There we create a file named "getmyemailnow" but in the crontab we call it getmyemail. It seems obvious that the "now" part must be added. Despite that it seems obvious it took me several hours to actually find out what went wrong... :oops:
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Fri Jun 06, 2003 7:18 pm    Post subject: Reply with quote

Proteus wrote:
@ghetto:

Maybe we could take a look at your main.cf in order to find out how you made postfix do fetchmail's ´job? :-)

However it is good to work a bit with all this stuff, I have learned a lot already. For example the difference between the IMAP and postfix servers.

------------------------------------------------------------------------

Also I have two suggestions:

1) I think we only need to add courier-imapd-ssl to the runlevel, courier-imapd seems unneeded because we only use the ssl'ed services.

2) There is a typo in step 5.2 of the guide:


Ok first things first, here is main.cf
Code:
myhostname = division22.merseine.nu
mydomain = merseine.nu
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
inet_interfaces = division22.merseine.nu, localhost
mydestination = division22.merseine.nu, localhost.merseine.nu
alias_maps = hash:/etc/mail/aliases
alias_database = hash:/etc/mail/aliases
home_mailbox = .maildir/
#relay_domains = $mydestination
mynetworks = x.x.x.x, 127.0.0.0/8


smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpass
smtp_sasl_security_options =

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = division22.merseine.nu

smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 5
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

#content_filter = filter: <- im in the middle of applying some filtering, ignore these two rules.
#soft_bounce = yes


One interesting thing that I learned after firing up the packet sniffer is that
incoming email comes to me through port 25 which is the smtp port,
so in otherwords it seems that my email goes directly to Postfix all by
itself since Postfix is responsible for monitoring the smtp port.
This explains why I get the mail put into my .maildir so magically. Ive
only been able to test this using hotmail and shaw email addresses, both
of them send email to me by connecting to the smtp port.

As an interesting consequence of this is that I can now block any
attempts to connect to my imap2 or imaps servers from any location
except locally.

This makes me sleep better at night and it seems to work fine because
SquirrelMail is running locally on the box. So to get email I either connect
to squirrelmail or else I ssh to the box and run mutt locally.
(I love iptables)


About your sudgestion #1 thats a good idea for most people except I am
running squirrelmail, and squirrelmail connects to the imap2 port NOT the
imaps port. The reason I dont mind it connecting to the imap2 port is
because since squirrelmail is running locally on my box I dont actually
send any info over the network, and secondly because I havent figured
out how to get squirrelmail to authenticate against imaps.

However I strongly sudgest only connecting to squirrelmail over https that
way any information you send to it (if your not on your local computer)
from the webbrowser to the localhost will be nice and safe.

IF someone knows how to get SquirrelMail to authenticate on a imaps server please post it. :D

If I get some times to try to figure it out in the next couple days I will
post it myself, because this would eliminate the only reason I have for keeping an imap2 server running.
_________________
Blizzard you suck.
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Fri Jun 06, 2003 7:58 pm    Post subject: Reply with quote

Rocker:

Yep, i guess you should use your fqdn, but the only people that are going to see this is you, and anyone else on your lan. This system is not designed for a large lan... just for your home, so it doesn't really matter what you enter there.. hehe

Proteus:

I agree, after testing it, I should remove the standard imap start up. Since, as you have said it is un-needed. Thanks for the typo, I will be fixing it after i finish this reply.

ghetto:

To authenticate using IMAPS in squirrelmail, set it according to the values in 7.4 of this guide. When i added squirrelmail, I set it up to use IMAPs. As for postfix grabbing the email... I was under the unique impression it could not replace fetchmail. It can however replace procmail, but I don't think postfix has fetching abilities.... that said, I don't understand how it's working on your end, and after looking at your conf file, still leaves me wondering. But email's coming in and that's all that really matters :)

[edit: When fetchmail grabs email, it redirects it to port 25 and points it to procmail... could that be what is happening? /]
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
Proteus
Guru
Guru


Joined: 14 Jul 2002
Posts: 346
Location: Hamburg, Germany

PostPosted: Sat Jun 07, 2003 7:22 am    Post subject: Reply with quote

@ghetto:

Thanks for posting your main.cf.
However, I have to agree with beowulf - I can't see a reason why postfix is suddenly able to fetch mail.

Maybe you can post in which config files you have entered your auth'ing info for your mail provider. We should be able to see then which programs know how to check your mail there.
_________________
Greetings,
Proteus
Back to top
View user's profile Send private message
ghetto
Guru
Guru


Joined: 10 Jul 2002
Posts: 369
Location: BC, Canada

PostPosted: Sat Jun 07, 2003 8:09 am    Post subject: Reply with quote

Ok I could be wrong here, but I dont think its a matter of postfix suddently being able to fetch email. I think whats happening is that the email is being delivered directly TO postfix from the internet.

Allow me to explain what I think is going on:

I have setup my internal system hostname as blah.foo.com and I have also setup a dynamic doman name server redirecter service with dyndns.org so that it matches my real system hostname. Now a mail server gets an email for alex@blah.foo.com so it starts looking for a host named blah.foo.com and after being redirected by dyndns it finds my computer.

Now here is the trick.

Since postfix is running with an open smtp port, the server which is trying to send the email to my host see's that the smtp port is open and trys to send email to it. Postfix is listening and see's that the email is adressed to
alex@blah.foo.com and says "thank you", takes the email, and dilvers it to the apropriet mailbox.

Its kind of strange but it works, like I said fetchmail is not even installed.

@beowulf
Thanks for the tls tips for squirrelmail.. things are getting better everyday.
Now I just have to teach mutt a few tricks ;)
_________________
Blizzard you suck.
Back to top
View user's profile Send private message
Rocker
n00b
n00b


Joined: 12 Dec 2002
Posts: 67
Location: The Netherlands

PostPosted: Sat Jun 07, 2003 4:49 pm    Post subject: Reply with quote

Well, i've finished the tutorial, but it isn't working correctly.

First at all, I can't send any email when I use authentication. When setting smtpd_tls_auth_only to no, and I send my email anonymous, then it works. But when I (force) to use authentication, then i keeps prompting for my password (using Digest-MD5). It won't accept the password I created in section 3.3

Second, when I log in via a shell and start mutt, it says: ~/.maildir/ is not a mailbox.
Using KMail, it won't connect to it.

Note: I was running the mysql version of postfix before, so maybe I've accidently left some garbage from that tutorial in one of my conf???
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Sat Jun 07, 2003 9:00 pm    Post subject: Reply with quote

Thanks for going through the guide. hmmm, what does /var/log/mail.info, /var/log/mail.err, /var/log/mail.warn say when you're trying to login to the SMTP server? Bad username? Bad Password? Bad Authentication method?

When mutt says ~/.maildir/ is not a mailbox, have you set mutt to use maildir format? Did you emerge mutt with the use flag "maildir" and with the use flag "-mbox"?

Do you have mutt/kmail connecting to an IMAP server? If so, to authenticate to IMAP, you'll need to use your system password (or PAM password)... If Kmail still cannot connect, what does the logs say... is it an authentication error? Is it even being logged?

Hope to hear back from you.

[edit: Also, I've edited the guide to use the "maildirmake" command, as opposed to mkdir. Please do this as a user "rmdir ~/.maildir && maildirmake ~/.maildir" This might be the reason Mutt and Kmail cannot connect... /]
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
peterk0
Apprentice
Apprentice


Joined: 25 Mar 2003
Posts: 188
Location: Prague

PostPosted: Sun Jun 08, 2003 7:06 pm    Post subject: Reply with quote

Another happy user here !!! Thanks :D
Btw is there a way how to set IMAP4 servers port?
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Sun Jun 08, 2003 7:14 pm    Post subject: Reply with quote

peterk0 wrote:
Another happy user here !!! Thanks :D
Btw is there a way how to set IMAP4 servers port?

THanks for going through the guide. To set the IMAP server's port, you'll need to do 1 of two things.

If you're running the server in SSL (TLS), you'll need to edit the file "/etc/courier-imap/imapd-ssl" and change SSLPORT=993 to equal any port you like... Read the comments that are there to better understand what's going on...

If you're using the IMAP server in non-SSL (TLS), you'll need to edit /etc/courier-imap/imapd and change PORT=143 to be whatever you want. Make sure you're not running two services on the same port... such as both SSL and regular imap...

Another thing that may be required (dependant on what else you have running and such)... do this:
Code:
cat /etc/services | grep imap

...Then change it to match your new ports... I'm not sure if you need to do this, I didn't... but depending on the network setup you're using, it may be necessary... I would test to see if you can get away without doing this first...

Hope this helps
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
peterk0
Apprentice
Apprentice


Joined: 25 Mar 2003
Posts: 188
Location: Prague

PostPosted: Sun Jun 08, 2003 8:03 pm    Post subject: Reply with quote

Well, thanks for quick reply, that would do it !!! :D
Back to top
View user's profile Send private message
Rocker
n00b
n00b


Joined: 12 Dec 2002
Posts: 67
Location: The Netherlands

PostPosted: Mon Jun 09, 2003 6:04 am    Post subject: Reply with quote

Sorry for my late response, I wasn't able to reply earlier!
All works fine now!

Somehow, I forgot to change the ownership and permissions of /etc/sasl2/sasldb.
I've fixed this, and now I can send my mail.
The mutt problem is also over now I've created the .maildir with the maildirmake command!

So... thanks again for this good tutorial!!!
Back to top
View user's profile Send private message
Rocker
n00b
n00b


Joined: 12 Dec 2002
Posts: 67
Location: The Netherlands

PostPosted: Mon Jun 09, 2003 6:59 am    Post subject: Reply with quote

I'm trying to put my 'getmyemailnow' in a user cronjob.
However, it keeps complaining about
Code:
-bash: /usr/bin/crontab: Permission denied

This is logical because the /usr/bin/cronjob permissions are set to rwxr-w---

A simple solution is to give world executable rights to it, but I won't find that a secure option. I already made a /etc/cron.allow file, but this doesn't help either.

How have you guys solved this??
Back to top
View user's profile Send private message
beowulf
Apprentice
Apprentice


Joined: 07 Apr 2003
Posts: 225

PostPosted: Mon Jun 09, 2003 7:59 am    Post subject: Reply with quote

Hey Rocker, Great to hear it's working out. As for crontab, make sure your user is in the group "cron".

Get a list of the current groups you're in, then add group "cron" to your groups. Here's how I would do it if my user wasn't in group cron, and perhaps this will help you do it for your group.
Code:

beowulf@server$ id
uid=1001(beowulf) gid=100(users) groups=100(users),10(wheel),250(portage)
beowulf@server$ su -
Password:
root@server# usermod -g users -G users,wheel,portage,cron beowulf

Then, logout and then log back in and you'll be able to access your crontab.

Hope this helps
_________________
I have nothing witty to say here... ever :-(
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks All times are GMT
Goto page Previous  1, 2, 3, 4 ... 25, 26, 27  Next
Page 3 of 27

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum