cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
501
Views
0
Helpful
2
Replies

how can i prevent messenger communications

hanyawad
Level 1
Level 1

dear experts, i'm using ASA 5520 and i want to deny the msn and yahoo messengers without affecting the hotmail or yahoo websites access, so i want to know the specific ports which i should deny and on which transport layer protocols (tcp or udp), i appreciate ur urgent answer because this is very important for me in my security work, thanks alot

1 Accepted Solution

Accepted Solutions

kicharle
Level 1
Level 1

Hi

I think, you can get the list of port numbers from google.

But you can try the following:

class-map type inspect im match-any yahooandmsn

match protocol msn-im

match protocol yahoo-im

policy-map type inspect im yahoomsn

parameters

class yahooandmsn

reset

With regards

Kings

View solution in original post

2 Replies 2

kicharle
Level 1
Level 1

Hi

I think, you can get the list of port numbers from google.

But you can try the following:

class-map type inspect im match-any yahooandmsn

match protocol msn-im

match protocol yahoo-im

policy-map type inspect im yahoomsn

parameters

class yahooandmsn

reset

With regards

Kings

You can configure ASA using Modular Policy Framework (MPF) in order to block the Peer-to-Peer (P2P) and Instant Messaging (IM), such as MSN Messenger using class inspection policy map..

see this http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00808c38a6.shtml

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: