RVL200 block specific traffic

All,
Can anyone advise if the firewall rules in the RVL200 work for LAN<->LAN routing as well as LAN<->WAN?  I need 2 separate networks in a house, 1 for business 1 for family, and I want to only allow my IP on network 1 (family net,10.0.0.0/24) access to network 2 (business net 10.0.1.0/24).  I want this as if I change rooms were a access point for business is not available I can use the home net and specific IP to access certain business net IPs. I saw you can turn inter vlan routing on or off, but it wasn't clear on firewall rules.
Anyone know of a similar router in cost but with gige instead of 100Mb ports?
Thanks

You can look at the Adblock Plus extension if you want to block content.
* Adblock Plus: https://addons.mozilla.org/firefox/addon/adblock-plus/
You need to subscribe to a Filter list (e.g. the EasyList).
* http://adblockplus.org/en/subscriptions
* http://adblockplus.org/en/getting_started

Similar Messages

  • BT is blocking specific traffic - Connection probl...

    I started having this problem about two weeks ago, after multiple phonecalls to BT and a couple of emails nothing has been done, so hopefully someone on the forum can help.
    The problem is the BT server that my hub connects to runs software to block specific traffic, I assume this is handy for restricted torrents or illegal downloads. But what it's blocking is a game called EVE Online, I used to play this game without a single problem until about two weeks ago. I logged in one day and the lag was unbearable, mainly due to the fact BT is blocking around 90% of packets that are sent to me. As I said, I used to be able to play no problem, but now I can't even go on for 2 minutes before I get kicked.
    I've confirmed with the EVE support team that BT is causing the problem, EVE uses UDP and it only requires a packet loss of 5 consecutive packets before the game disconnects you. This may not seem like a lot, but due to the nature of it, any more than 5 packets can cause major problems in the game, so they just disconnect you. A friend of mine also had this problem, but to a lesser extent, but it did span accross multiple games, he has since then switched to another broadband provider which I will not name, and hasn't had the issue since. In EVE, recently BT have been known to block traffic, I'm not the first to ask EVE support for assistance on the matter, so they weren't strangers to the problem.
    I've ran a program called Ping Plotter to the EVE server, for those of you unaware Ping Plotter is a useful tool to (as the name suggests) Plot the latency (ping) of your connection to the server. PP also records packet loss and the exact route the client is using to connect to the server. The results average about 90% packet loss, Below are the results of PP.
    500 trace count, 1 second per trace.
    Packet loss is highlighted in RED
    BT IP's are highlighted in BLUE
    EVE IP's are highlighted in GREEN
    Target Name: srv200-g.ccp.cc
    IP: 87.237.38.200
    Date/Time: 21/01/2014 2:41:46 AM to 21/01/2014 2:50:12 AM
    Hop Sent Error    PL%  Min Max Avg  Host Name / [IP]
     1   500      0      0.0      1   34    2  BThomehub.home [192.168.1.254]  PC TO HUB 
     2   500    423    84.6    9   57   21  esr19.edinburgh8.broadband.bt.net [213.1.130.142] HUB TO BT
     3   500    474    94.8   10  149  26  [213.1.130.125]
     4   500    480    96.0   18   66   29  [213.1.69.74]
     5   500    481    96.2   19   63   31  [31.55.165.77]
     6   500    476    95.2   19   71   35  [31.55.165.107]
     7    14     11     78.6    18   53   29  acc1-10GigE-4-1-3.mr.21cn-ipp.bt.net [109.159.250.114]
     8   133    126    94.7   29   62   47  core2-te0-13-0-14.ilford.ukcore.bt.net [109.159.250.46]
     9   262    238    90.8   27   69   47  peer3-te0-1-0-7.telehouse.ukcore.bt.net [109.159.254.251]
    10  500    443    88.6   25    74   40  ccpgames.com [195.66.226.23]
    11  500    465    93.0   25    69   42  te-d2-e2.ccp.cc [87.237.37.246]
    12  500    422    84.4   25    77   38  srv200-g.ccp.cc [87.237.38.200]
    As you can see, that is completely unacceptable. The connection between my PC to my HUB is perfect, from the HUB to BT is where things go pearshaped.
    Onto another note, the three times I've phoned, I've spoken to someone reading from a card. What I mean by that is they haven't got a clue what they're speaking about. They are denying there is a problem because 'ping google' works fine. the first time I was redirected to the tech support, but then found out I wasn't paying for the service so I couldn't use it. The second time the advisor hung up on me when I requested to speak to her supervisor, and the third I hung up because the advisor claimed BT broadband isn't designed to support online gaming, and he said a 90% packet loss is to be expected when online gaming, alright then.
    Any help whatsoever on this issue is greatly appreciated, If I've missed anything out just ask for it and i'll post it
    Thanks.

    What home hub model do you have and have you tried rebooting it? Lots of UDP traffic can be difficult for some routers to handle due to inbuilt firewall, an older router or possibly a router thats starting to have problems might cause issues(Dust blocking airflow slowing the processor down) like this due to load on the processor of the router(These things normally have very slow processors). Have you tried running extended ping tests ? I'd try ping -n 1000 www.google.co.uk and ping -n 1000 www.bbc.co.uk additionally try using ping -l 750 -n 1000 www.google.co.uk and ping -l 750 -n 1000 www.bbc.co.uk , What package are you on are you sure you're not on a package with traffic shaping? If the devices BT use to shape traffic dont understand what eve is it might assume its P2P related and throttle it? A glasnost test should help there. But the package you are on should be Totally unlimited rather than just unlimited and was introduced from sometime around Feb last year I believe. If you are on an older contract you are probably being traffic shaped. Additionally its best to concentrate on Packet loss to servers rather than to routers. Backbone routers are often setup to depriorize icmp traffic directed to their own addresses except from servers used to manage them, concentrating on packet loss to intermediate devices is often a red herring.
    There are various utilities out there that can test a tcp or UDP in a similar sort of way to ping, however the remote servers if they are protected by firewalls and IDP systems might detect that as an anomoly and block it as a possible attack.

  • ASA5505 blocking return traffic

    Our network has slowed to a crawl and upon investigation it looks as if the ASA5505 is blocking returning traffic. The syslog is full of these from legitimate sites:
    2013-08-30 16:58:01 local4.critical 192.168.1.254  Aug 30 2013 16:53:38: %ASA-2-106001: Inbound TCP connection denied from 207.131.246.15/80 to aaa.bbb.ccc.xxx/46099 flags PSH ACK  on interface outside\n
    2013-08-30 16:58:03 local4.critical 192.168.1.254  Aug 30 2013 16:53:40: %ASA-2-106001: Inbound TCP connection denied from 207.131.246.15/80 to aaa.bbb.ccc.xxx/31820 flags ACK  on interface outside\n
    I'm not really sure where to go next so any help would be appreciated.
    2013-08-30 16:58:01 local4.critical 192.168.1.254  Aug 30 2013 16:53:38: %ASA-2-106001: Inbound TCP connection denied from 207.131.246.15/80 to aaa.bbb.ccc.xxx/46099 flags PSH ACK  on interface outside\n
    2013-08-30 16:58:03 local4.critical 192.168.1.254  Aug 30 2013 16:53:40: %ASA-2-106001: Inbound TCP connection denied from 207.131.246.15/80 to aaa.bbb.ccc.xxx/31820 flags ACK  on interface outside\n
    We are also using Websense. I have a 'filter except' exception for the above examples (207.131.246.15) for both http and https. I have also reduced MTU to 1472 on the outside just to test. I also upgraded from 256 to 512 memory thinking maybe it was being stressed.
    It seems to work for a while and then out of nowhere shuts everyone down from wherever they are browsing and then about 20 seconds to a minute later it starts up again.
    I'm not really sure where to go next.
    I have attached (what I hope is) a scrubbed config.
    Thank you.

    I looked for asymmetric routing. We have one other router attached to the internet but that just does VPN to a datacenter and has a specific route set up on the gateway for it. Nothing else should be getting to it other than the single IP address routed to it.
    It seems to be affecting any ip address that needs a persistant connection. As an example I had to download Chrome to a PC this morning and it kept losing connection about 50% through the download. So from my experiments what I can tell is that it makes the first connection no problem, but quickly dies after that and a new connection has to be made. Also when this happens the IP address being accessed shows up in the "SYN Attack" list in ADSM. I have attached an image of the issue. The number one item on the list is a website we use all day long.

  • Blocking international traffic to BC site

    Does anyone know how to block international traffic to a BC website? We recieive a flood of traffic for international countries that drastically distort our analytic reports. Thanks for any help....

    I understand the usability issue. It sucks to not have the information right when you log in. Sorry.
    It is normal to get visits from international countries though. Sometimes I get a lot of visits from specific countries like you did from Ukraine. This usually happens in our case when companies or bots are trying to post their links in our blog.
    Take advantage of the captcha from BC if you don't use it yet in your forms. I found extremely helpful lowering the number of spam that I was getting in both my blog posts and contact request tickets.
    These are some other links it might help you....
    To exclude certain IP Adresses in BC
    With Google Analytics these links may help you...
    DATA FILTERS FOR VIEWS - Filter on geography
    https://support.google.com/analytics/answer/1034773?hl=en&ref_topic=1034830
    These are all the filters you can apply
    https://support.google.com/analytics/answer/1034380?hl=en&ref_topic=1034830
    Hope it helps.
    PJ

  • Cisco RV042 Firewall Blocking LAN Traffic

    Hello Everyone,
    I currently have an RV042G with a downstream SG-300 connected to one of the LAN interfaces.  Connected to the SG-300 are a couple servers running ESXi.  Intervlan routing is working fine on the current setup; however, I only able to connect to my ESXi hosts on a separate VLAN for approximately a minute before the connection is dropped.  I have concluded that the firewall seems to be culprit in blocking my traffic.  If I turn the firewall off, everything acts as expected.  There is a default "ANY/ANY" rule for LAN traffic enabled and I have added a couple extras allowing all traffic for IP ranges, but I still seem to be losing my connections.  To make matters more confusing, I can see ACCESS_RULE events in the firewall logs permitting the traffic (or so I'm interpretting).
    Regardless, here's how my rules currently stand below.  I put another ANY/ANY rule in because the default didn't seem to be working -- I immediately was able to ping other hosts on different VLANs after adding the rule.  I was under the assumption allowing all traffic from any source to any destination would make the LAN pretty accessible.  I would appreciate any guidance or resources on this topic to set up some quick firewall rules to get things up and running.  Thanks in advance.
    Priority
    Enable
    Action
    Service
    Source
    Interface
    Source
    Destination
    Time
    Day
    Delete
    123
    Allow
    All Traffic [1]
    LAN
    10.10.21.1 ~ 10.10.21.31
    10.10.10.10 ~ 10.10.10.10
    Always
    123
    Allow
    All Traffic [1]
    LAN
    10.10.10.10 ~ 10.10.10.10
    10.10.21.1 ~ 10.10.21.31
    Always
    123
    Allow
    All Traffic [1]
    LAN
    Any
    Any
    Always
    Allow
    All Traffic [1]
    LAN
    Any
    Any
    Always
    Deny
    All Traffic [1]
    WAN1
    Any
    Any
    Always
    Deny
    All Traffic [1]
    WAN2
    Any
    Any
    Always

    I guess I should clarify, the SG-300 is running in Layer 3 mode, and the VLANs are defined on it; however, the static routes are defined on the RV042.  Maybe there's a more efficient way of doing this? 
    Below is a scrubbed copy of my switch configuration. 
    config-file-header
    SWITCH01
    v1.3.5.58 / R750_NIK_1_35_647_358
    CLI v1.0
    set system mode router
    vlan database
    vlan 2
    exit
    no bonjour enable
    hostname SWITCH01
    no logging console
    ip ssh server
    ip ssh password-auth
    clock timezone CEST +1
    interface vlan 1
    ip address 10.10.10.2 255.255.255.0
    no ip address dhcp
    interface vlan 2
    name VIRTUAL-MANAGEMENT
    ip address 10.10.21.1 255.255.255.224
    interface gigabitethernet1
    description ESXI01:VMNIC0:MGMT
    switchport trunk allowed vlan add 2
    interface gigabitethernet20
    description UPLINK
    exit
    ip route 0.0.0.0 /0 10.10.10.1 metric 15
    The routes I have defined is:
    Destination IP
    Subnet Mask
    Default Gateway
    Hop Count
    Interface
    10.10.21.0
    255.255.255.224
    10.10.10.2
    1
    eth0
    10.10.10.0
    255.255.255.0
    0
    eth0
    255.255.252.0
    0
    eth1
    239.0.0.0
    255.0.0.0
    0
    eth0
    default
    0.0.0.0
    40
    eth1
    Just to reiterate the problem, I am able to connect to hosts on VLAN 2 from my computer on VLAN 1, but I am disconnected a minute or so later.  When the firewall is disabled, I have no issues with connecting to the host across VLANs and maintaining that connection.  Maybe I have a misconfiguration somewhere that is causing some issues?  I appreciate the help. 

  • ASA5505 - Blocking internal traffic between 2 servers

    Hi guys/ladies
    I have a cisco ASA5505, it runs a wide site to site VPN network and has 4 servers connected to it
    10.50.15.4 > fileserver
    10.50.15.5 > domain controller (exchange)
    10.50.15.6 > terminal server
    10.50.15.7 > terminal server
    Now yesterday i removed 10.50.15.6 and replaced it with a new terminal server with the same ip address, ever since the ASA is blocking traffic between it and the domain controller (example)
    2
    Oct 27 2012
    14:51:05
    106007
    10.50.15.6
    55978
    DNS
    Deny inbound UDP from 10.50.15.6/55978 to 10.50.15.5/53 due to DNS Query
    What has me baffled is the only thing different between today and yesterday is the new server is windows server 2008 and the old one was windows server 2003. The new server has the same LAN ip address as the old one to make the changeover seamless for the users.
    Any idea why all the sudden my ASA has decided to block the traffic between those machines? all the other machines can talk to it fine just not the domain controller, and seeing that this is a terminal server naturally you can see the problem i face!
    Any help you can give would be great as this router has worked flawlessly for 2 years now without any config changes and i cant work out why its blocking traffic between those 2 machines.

    Result of the command: "show cap asp | include 10.50.15.6"
      15: 10:09:21.796849 802.1Q vlan#1 P0 10.50.15.6.58810 > 10.50.15.5.389:  udp 163
      16: 10:09:22.189153 802.1Q vlan#1 P0 10.50.15.6.58810 > 10.50.15.5.389:  udp 163 Drop-reason: (acl-drop) Flow is denied by configured rule
      17: 10:09:22.596252 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      18: 10:09:23.625913 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      19: 10:09:24.625227 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      20: 10:09:26.635236 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86
      25: 10:09:30.653500 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86
      27: 10:09:34.655025 802.1Q vlan#1 P0 10.50.15.6.137 > 10.50.15.255.137:  udp 50 Drop-reason: (acl-drop) Flow is denied by configured rule
      28: 10:09:34.655071 802.1Q vlan#1 P0 10.50.15.6.138 > 10.50.15.255.138:  udp 237
      29: 10:09:34.655193 802.1Q vlan#1 P0 10.50.15.6.138 > 10.50.15.5.138:  udp 237 Drop-reason: (acl-drop) Flow is denied by configured rule
      30: 10:09:34.764700 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      31: 10:09:34.899337 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      32: 10:09:35.901946 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      33: 10:09:36.915937 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      34: 10:09:37.773916 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      35: 10:09:38.942715 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      37: 10:09:42.937695 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      38: 10:09:43.788579 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      41: 10:09:55.803608 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      42: 10:09:56.814166 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      43: 10:09:57.820804 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule

  • I need directions on how to set up the Blocksi addon to block specific websites

    I need to block specific websites like Facebook and downloaded Blocksi but I don't know how to use it and can't find specific directions.

    You can block specific websites by going to Blocksi options and entering each website on the Blacklist tab. If you have further questions, please consider joining the new Google Group at https://groups.google.com/forum/#!forum/blocksi-users

  • Blocking Specific Material Type in Work Order

    Dear Gurus,
    Is there any way to block specific material type in work order. Could not find any suitable link in SPRO.
    Advance thanks for the update / response.
    Sahu.

    Hello Ajaya,
    Though I have never realized such requirement in SAP but I think user-exit "CNEX0026 : Customer enhancement for general inspection of material" can be useful. You can make use of structure RESBD or CAUFVD and fetch the material number which is being reserved in the maintenance order. Also, you will have to define the Z-Table for maintaining the material numbers which needs to be blocked. Configure the error message at the SAVE event.
    I have used this user-exit to make the entry of storage location mandatory whenever the material is reserved.
    I hope this helps. Please update the thread if you have managed to realize the requirement.
    Cheers!!!
    TOM

  • Form 11g - Is is possible to block specific forms access when user directly type form name in url ?

    Hi everyone,
    We have XXF000.fmb, XXF001.fmb , XXF002.fmb , XXF003.fmb in 6i.
    For migration to 11g , we recompile these forms and move fmx to 11g form server under form_path.
    In 6i , we login for validation & responsibilities control in XXF000, So we can use account info to verify if user have priviledge to access XXF001, XXF002 and XXF003.
    But in 11g , we can access these forms vial url request , such as : http://<host>:<port>/forms/frmservlet?form=XXF000   ; http://<host>:<port>/forms/frmservlet?form=XXF001  ... etc
    These may cause some unexpected access and operations in functions.
    Is is possible to block specific forms access when user directly type form name in url ?
    Thanks.
    Hendry

    You need to alter your formsweb.cfg file, either directly or through the Fusion web interface. You need to set the following parameters:
    #this sets the default form for your application
    form=yourmenuform.fmx
    #this stops these parameters being entered in the URL, seperate different parameters with commas
    restrictedURLparams=form,pageTitle,HTMLbodyAttrs,HTMLbeforeForm,HTMLafterForm,log

  • Having trouble blocking specific websites using terminal mode.

    Having trouble blocking specific websites using terminal mode.  Using 10.6.3, Safari.  I have tried nano sudo and nano ipfw suggestions found online, nothing seems to work.  Any suggestions?  Thanks.

    Sorry...never mind.  This one worked.
    https://discussions.apple.com/message/10974058#10974058

  • ACLs on Dot11Radio interface blocks ALL traffic

    On an AP1220 w/IOS 12.2(11)JA1, all traffic is blocked when an ACL is applied on either the RF interface or the FastE interface, even explicitly permitted traffic. Also, using the "log" command after an ACL line fails to log anything. Below is the ACL I want to apply to the Dot11Radio 0 interface. It blocks ALL traffic:
    access-list 100 permit udp any any eq bootpc log
    access-list 100 permit tcp any host 10.0.0.1 eq 1723 log
    access-list 100 permit gre any host 10.0.0.1 log
    access-list 100 deny ip any any log
    Here is a test ACL that blocked ALL traffic, as well:
    access-list 101 permit udp any any log
    access-list 101 permit tcp any any log
    access-list 101 permit icmp any any log
    access-list 101 permit ip any any log
    Both ACLs blocked all traffic and failed to log a single event. If the ACL is removed, everything works. HELP!

    It's a known bug CSCec28612 - AP1200 access-list doesnt work on radio int with a log keyword

  • How to block specific DL in SharePoint 2010 application.

    Hi All,
    We have SharePoint 2010 farm. I have a requirement to block specific Distribution List which should not recognized when user trying to give access at (user.aspx page)site level.
    How can i  restrict this in SharePoint 2010 farm.
    Regards
    S. Mani

    You can use content editor webpart to run javascript. Java script will redirect users from accessing the site. You need t o specify the user Id; it wont work on DL
    Blow is the java script:
    ==================Script Start ===============
    ExecuteOrDelayUntilScriptLoaded(getWebUserData, "sp.js");
    var context = null;
    var web = null;
    var currentUser = null;
        function getWebUserData() {
            context = new SP.ClientContext.get_current();
            web = context.get_web();
            currentUser = web.get_currentUser();
           currentUser.retrieve();
            context.load(web);
            context.executeQueryAsync(Function.createDelegate(this, this.onSuccessMethod), Function.createDelegate(this, this.onFailureMethod));
        function onSuccessMethod(sender, args) {
            var userObject = web.get_currentUser();
            if (userObject.get_loginName() == 'i:0#.w|domain\userid')
               window.location="/businesses/pulpandfibre";
        function onFailureMethod(sender, args) {
            alert('request failed ' + args.get_message() + '\n' + args.get_stackTrace());
    =============Script End===============

  • WISM Blocking UDP traffic

    I am having a problem with the WISM blade blocking UDP traffic on port 6001. This is for a Sentinel Hardware Key. The software sends out a UDP request but it appears that the controller just drops it. I have tried an explicit permit ACL on this network for all UDP traffic. This did not work either. This software work fine on the wire. Anyone else seen this?

    All layer two broadcasts (FF:FF:FF:FF:FF:FF) are stopped at the WISM. This is a function of the controller. I found a white paper from Cisco stating this. The hardware key I was trying to use, utilized a layer two broadcast and it was stopped at the controller. There were no ACL's present when I started testing. I even tried it with an allow all ACL just to make sure.

  • WRT54G blocking INTERNAL traffic ?

    Hello everybody!
    I own a WRT 54 G v3.1 Firmware Version: v4.30.5.
    Everything works fine except Age of Empires 2 Lan Games. I tried a direct connection between 2 PCs with a crossover cable and the game worked, but when we want to play via our router, we can't find hosted games. We don't want to play on the Internet, only on LAN. Is there any setting that is blocking internal Traffic ? Whats also strange: I tried DXdiag, as AOE2 uses DirectPlay, and DXdiag could establish a connection even when both PCs were connected via the router. Any ideas ? Thanks in advance.

    If you have a software firewall installed connected a computer to a different router does make a difference. Those software firewalls remember the firewall settings based on where they are connected. A different router is a different location and thus has different firewall settings. Thus, you have to disable the firewall completely, maybe have to deinstall it completely (ZA is a good candidate for that) to verify whether or not it is related to the computer configuration.
    Also, how do you connect between those computers for the game? Do they automatically detect each other? Do you have to enter IP addresses? Or how does it work?
    Technically the LAN side of the router is a simple switch. It does not do any filtering there. It may be slightly different if a connection is wireless. It can be completely different if a router runs a 3rd party firmware.

  • How to block specific incoming calls

    CCM 4.1(3)sr2
    I am currently able to block specific calling numbers from PSTN with translation rules like this in my h323 gateway:
    voice translation-rule 10
    rule 1 reject /323xxx9650/
    rule 2 reject /323xxx9580/
    Then I use it with a call-block translation profile on the dial peer like this:
    dial-peer voice 1 pots
    call-block translation-profile incoming call_block_profile
    destination-pattern 9T
    progress_ind setup enable 3
    incoming called-number .T
    direct-inward-dial
    port 2/0:23
    Now I want to convert to MGCP and find that doing this same thing in Callmanager is [to me] less than obvious. Any thoughts?

    Stick with H323 if you are wanting to do call control for PSTN calls, because, with MGCP, it is doable from CallManager using a combination of Route Patterns / Translation Patterns, but it is MUCH more convoluted than what you currently have established with your translation rules, which look pretty clean to me. If there is no GOOD reason to change, leave it alone....

Maybe you are looking for