Blocking Access to a Url route in Apache

by John H
~1 minute

This serves a 403 forbidden for any route with blog.

RewriteRule ^(.*/)?blog(.*/)?/ - [F,L]

Great post talking about restricting files and paths in Apache

http://www.ducea.com/2006/08/11/apache-tips-tricks-deny-access-to-some-folders/