cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
409
Views
0
Helpful
3
Replies

How do I block MSN Messenger traffic with a PIX?

ravi.mehta
Level 1
Level 1

Hi there,

Could anyone advise me of the ports/destination that I would need to block

internal users from accessing MSN Messenger using a PIX firewall running

version 6.3 with access-lists.

I have looked on the web and it seems that it is port 1863 you need to block and the following range 64.4.13.0/24 of servers.

Could anyone confirm this please.

3 Replies 3

jmia
Level 7
Level 7

Hi -

Yes that's correct, use ACL's to block port 1863 and IP range 64.4.13.0 /24.

Hope this helps -

how can i block yahoo chat ?

Have a read on the following link:

http://testweb.oofle.com/messaging/Yahoo/index.htm

Hope this helps -

Review Cisco Networking products for a $25 gift card