How to block the Whatsapp Android application in a network

116,222

Solution 1

c.whatsapp.net - WhatsApp Sever which is used for connection.

WhatsApp connects first then logs in then reading/writing data will be done. So blocking this stops at the initial stage.

Solution 2

Apply a filter using the official IP list: https://www.whatsapp.com/cidr.txt, which (as of 2018-02-018) directs you where to get the list:

Dear partners, Please note that we have migrated the latest IP pools of WhatsApp to Facebook Mobile Partner Portal. Feel free to browse to the Settings page of the portal and download the latest WhatsApp IP pool: https://fb.me/mpp_support

Further IP pool updates are also done through the portal and are no longer distributed via email or through WhatsApp web site. If you have not yet registered on the Mobile Partner Portal or have difficulties accessing it - please request access through the following form and we'll be happy to assist: https://fb.me/mpp_access

For any technical requests please contact us through the Support section of the portal: https://fb.me/mpp_support

WhatsApp team

Use QoS instead of blocking.

Solution 3

Some answers for the opposite question "how to block Whatsapp" suggest the ports TCP/5222, TCP/5223 and TCP/5228 as needed for Whatsapp.

So try to block those ports.

Share:
116,222

Related videos on Youtube

Nandhan
Author by

Nandhan

I am a Software Engineer. Have worked on Virtual Network Computing (VNC) Client Solution. As of now working in VNC Server Solution for MirrorLink Connected Car Consortium.

Updated on September 18, 2022

Comments

  • Nandhan
    Nandhan over 1 year

    I need to block the users from accessing Whatsapp Android application who have logged in to my network. I tried to take Wireshark logs and tried to find the server's IP Address and port number, but I couldn't find any clue. Actually I am naive to Wireshark usage and network administrator domain too, so suggestions would be great!

    I have a Basic Netgear Router installed in my workplace with an internet connection.

    • Robin Green
      Robin Green over 10 years
      you might try asking on serverfault.com, it is on-topic for that site
    • Nandhan
      Nandhan over 10 years
      Actually I was directed to SuperUser by experts. Fine I shall give a try in ServerFault as per your suggestion.
    • yjwong
      yjwong over 10 years
      Are you able to blacklist certain DNS records? If so, you can actually block *.whatsapp.net. While DNS blocks are far from foolproof, it's better than tracking a moving target. WhatsApp leases capacity from SoftLayer, and WhatsApp has many different IP addresses.
  • Poma
    Poma about 9 years
    Blocking port 443 is really a bad idea. You may as well block internet access entirely for dynamic addresses.
  • André Chalella
    André Chalella almost 9 years
    From whatsapi.js: host: 'e{0}.whatsapp.net', server: 's.whatsapp.net'. {0} can be any integer in 1-16
  • moebius_eye
    moebius_eye about 8 years
    These are standard ports for xmpp. Do not block these ports as many people make legitimate use of this protocol.