how can block Yahoo messenger and Msn Messenger ..??

Status
Not open for further replies.

pr@k@sh

Journeyman
Hi My dear Friends

In company Internet sharing is by NAT routing in Win2k Advance Server

now i want to block only Yahoo messenger and Msn messger how do i filere for block this two messenger..@!

Help...!!

Which setting i do on server side to block messenger..!!

Help..??
 

enoonmai

Cyborg Agent
To block access to MSN Messenger you need to block outbound access to 1863/tcp and set a Deny URL rule towards messenger.hotmail.com over HTTP.

Yahoo Messenger is a really nasty piece of software in that it first tries port 5050, and if its not able to connect, it starts using their YMSG protocol and tunnels through every godforsaken port imaginable, even via finger, smtp and worse, through port 80, which you obviously cant deny. :( Infuriating little piece of cr@p. You can try blocking the ports and setting Deny URLs msg.edit.yahoo.com/* and http.pager.yahoo.com/* but no guarantees. You can try third party blockers to block access to Yahoo or use the software restriction policy on Yahoo Messenger.
 

valtea

In the zone
i think with winxp sp2 or some firewall you can configure the computers not to let Y msgr not to use internet.
 

enoonmai

Cyborg Agent
Like I said, if you want to to block MSN, use the steps I put up earlier. If you want to block Yahoo, get this third party program called TerminatorX from here:

*www.plevna.f9.co.uk/
 

Deep

Version 2.0
pr@k@sh said:
Thanks but is there any solution for block Messenger ..??

yup there is a way sir :)

this is what i have done in our company...

we use Kerio Winroute Firewall...

First I blocked all the ports accepts 80,21,22,53 so no one can access anything using other ports...

and in the HTTP Policy i have blocked these URLs..

MSN Messenger : *messenger.hotmail.com/*
Yahoo Messenger : *messenger.yahoo.com/*
Yahoo Messenger URL2 : *msg.yahoo.com/*
Block MSN Web Messenger : *webmessenger.msn.com/*

Things work fine and one thing...keep an eye on the logs...so if anyone trying to act smart then you can catch him ;)

cheers
Deep
 

enoonmai

Cyborg Agent
Well, thats what I told him in my earlier post to set a Deny URL and gave him the list (didnt tell him to block the web messenger service though) but he still said he wanted a solution. I assumed that the Deny URL solution didn't work.
 

Deep

Version 2.0
yup but the same thing worked for me so it should work for him too i suppose...

all you need is..set these rules on the top of all the rules so firewall check for these urls first and block it...

Deep
 

enoonmai

Cyborg Agent
It works for me here, but maybe he just skipped the earlier post. :D I hate YMSGR's tricks. It looks like they're going all out to make sure no one can block it. :lol:
 
OP
P

pr@k@sh

Journeyman
Deep said:
pr@k@sh said:
Thanks but is there any solution for block Messenger ..??

yup there is a way sir :)

this is what i have done in our company...

we use Kerio Winroute Firewall...

First I blocked all the ports accepts 80,21,22,53 so no one can access anything using other ports...

and in the HTTP Policy i have blocked these URLs..

MSN Messenger : *messenger.hotmail.com/*
Yahoo Messenger : *messenger.yahoo.com/*
Yahoo Messenger URL2 : *msg.yahoo.com/*
Block MSN Web Messenger : *webmessenger.msn.com/*

Things work fine and one thing...keep an eye on the logs...so if anyone trying to act smart then you can catch him ;)

cheers
Deep

Thanks Dear
 

rajkumar_personal

Ignorance is BLISS !!
I'm enlightened !
I'm saving the page since I can try and block the students at my school from using them !

THANKS ppl ! U R of immense help !
 
Status
Not open for further replies.
Top Bottom