Blocking MSN and other IM clients in corporate firewalls

Hi,

Does anyone have a good solution on this issue? I have a couple of companies who wants to block IM totally on the firewall. Since some IM applications (like MSN messenger) is designed to bypass simple port-range blocks, I'm looking for another solution; possibly something like a list of blacklisted IP numbers that the firewall can update from time to time from a central server. The firewalls in question use Linux and netfilter.

Jarle

Reply to
Jarle Aase
Loading thread data ...

Hello All,

To block access to the .Net Messenger service or MSN Web Messenger: 1. Block outbound access to TCP port 1863. 2. Block HTTP access to messenger.hotmail.com.

If you would like to block access to MSN Web Messenger you will also need to block HTTP access to webmessenger.msn.com.

From

formatting link
Cheers,

Systemguy

Reply to
Systemguy

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.