Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


In this Discussion

how to block an ip thru user agent using htaccess?
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

how to block an ip thru user agent using htaccess?

niceboyniceboy Veteran

Hi guys,

I know that I can use following for banning a bad bot

Options All -Indexes
RewriteEngine on
SetEnvIfNoCase User-Agent "Yandex" bad_bot

<Limit GET POST HEAD>
Order Allow,Deny
Allow from all
Deny from env=bad_bot
</Limit>

But, to ban IE6 user agent bots how to modify this? for example I tried following, but it does not block the ip based on UA..

SetEnvIfNoCase User-Agent "^Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)" bad_bot

Cany any one help?

thanks for your time.

Comments

Sign In or Register to comment.