Security Basics mailing list archives

Re: block MSN Messenger


From: "SG" <sim () sefin it>
Date: Fri, 6 May 2005 08:33:46 +0200

If you have a firewall "after" your proxy server, you can block the access
here.
You can block just the clients you like, with these rules:

TCP/UDP port 1863
HTTP Port only to gateway.messenger.hotmail.com ( 207.46.110.249 )
HHTP Port only to baym-tw1-vip.messenger.hotmail.com ( 207.46.110.252 )

Bye
M

-----Messaggio originale-----
Da: TOSE

Hi all,

It is not possible to stop all kind of http traffic for blocking the
MSN messenger.

I am sure MSN messenger can be blocked on proxies like Squid and MS ISA.

Now i want to ask if any one successfully blocked the Msn messenger on
squid/2.5.STABLE6

Also we do not block all traffic for messenger rather  i want some
people use messenger and others are not.

Thanks
Tose.


Current thread: