Reporting Akismet identified spam using fail2ban

I use fail2ban to protect my server. I additionally report the IP addresses  to AbuseIPDB 

But Forum spam is a big problem as anyone with a blog will know

I have Akismet configured, which pretty much stops it all from ever appearing, but that doesn’t stop them from repeatedly posting spam.

I looked at various plugins but couldn’t find one that did what I wanted – and I certainly wasn’t going to pay for one.

So I’ve built my own system. It has two parts

  1. Report spam from the blog to a file that can be read by fail2ban
  2. Fail2ban reads the file and firewalls the IP address and then reports it to AbuseIPDB

Report spam from the blog to a file that can be read by fail2ban

Create a file somewhere on your Blog where it can be accessed via a url. lets call it logspam.php. This code has been developed for a networked blog site so we have to do a bit of work to get the right table name. Also note that if this file isn’t in the root of your blog directory you’ll need to change the require_once value

<?php
require_once __DIR__ . '/wp-load.php';
$prefix = $wpdb->prefix;
$table = $prefix."comments";
$site_title = trim(htmlspecialchars_decode(get_bloginfo( 'name' )));$sql="select max(comment_id) maxid from $table where comment_approved='spam' and comment_karma=0";
$r = $wpdb->get_row($sql, ARRAY_A);
$maxid=$r['maxid'];
Print date("d/m/Y H:i:s")." Doing $site_title \n";
if (is_null($maxid)) {
print date("d/m/Y H:i:s")." No Spam to process \n";
}
else {
$sql="select distinct comment_author_ip from $table where comment_approved='spam' and comment_karma=0";
$r2 = $wpdb->get_results($sql, ARRAY_A);
openlog("Wordpress_spam", LOG_PID | LOG_PERROR | LOG_NDELAY, LOG_LOCAL0);
foreach($r2 as $row){
$x=$row['comment_author_ip'];
print date("d/m/Y H:i:s"). " reporting spam IP address $x \n";
syslog(LOG_WARNING, "WP_SPAM_IP $x ");
}
closelog();
$sql= "update $table set comment_karma=-1 where comment_approved='spam' and comment_karma=0 and comment_id <= $maxid";
$r3 = $wpdb->get_results($sql, ARRAY_A);
}
Print date("d/m/Y H:i:s")." Completed $site_title \n";
print "------------------------\n";
?>

So this code checks to see if there are spammer IP addresses to report, gets a distinct list of them and reports them into the server syslog file with a line that looks like this

Jul 2 19:04:01 nyman WordPress_spam[2104013]: WP_SPAM_IP 78.46.108.24

Once it’s reported them it uses the old comment_karma field to mark that it’s reported it so it doesn’t get picked up if the code is run again before you’ve deleted the spam from the blog.

Then set up a cron job to call the reporting php file – you can capture the output of the cron call if you like – it produces something like this

------------------------
02/07/2024 19:04:01 Doing Steve's Blog
02/07/2024 19:04:01 reporting spam IP address 103.76.117.236
02/07/2024 19:04:01 reporting spam IP address 94.103.188.103
02/07/2024 19:04:01 reporting spam IP address 78.46.108.24
02/07/2024 19:04:01 reporting spam IP address 23.81.64.213
02/07/2024 19:04:01 Completed Steve's Blog
------------------------

Fail2ban reads the file and firewalls the IP address and then reports it to AbuseIPDB

Create a new filter file called wordpress_spam.conf in the filter.d folder

[Definition]
failregex = ^ .*. WP_SPAM_IP <ADDR>.$

Then create your new entry in jail.local file – this should all look pretty normal apart from the abuseipdb bit. Details on how to integrate AbuseIPDB with fail2ban have been written up by AbuseIPDB

[blog-spam]
enabled = true
port = http,https
filter = wordpress_spam
logpath = /var/log/syslog
#bantime = 172800
maxretry = 1
action = %(action_mwl)s
%(action_abuseipdb)s[abuseipdb_apikey="yourAPI key goes in here", abuseipdb_category="10",matches_comment="Forum Spam"]

then reload fail2ban using the fail2ban-client utility

When the cron runs the wget it writes to the syslog file which then gets picked up by fail2ban and you get emails

and reports in AbuseIPDB

Another stupid set of spam emails

Yet more stupid spam arrived in my inbox today.

Lets just take two examples from the small tsunami that arrived.

anotherspamm

anotherspamm2

What spammers forget is that sending TWO emails from different people to the SAME address with similar messages in it really does give the game away.

Then why on earth should someone send Security alert emails from an Ipad? They’d be system generated.

Finally why would Rentokil Initial be sending email from a personal address at smile-sumai.jp.

Really guys – are you really so thick you can’t even realise that the junk you are sending out is complete and utter shit?

Semalt – the SEO company who lie to you.

On January 24th Andrew Timchenko from Semalt sent me a Private message on Facebook:

Dear Stephen
From now on your websites:
tty.org.uk
Canalplan.org.UK
Canalplan.EU
Canalplan.co.UK
Pubnight.org.uk
won’t be visited by our robots.
I would like to bring apology on the behalf of our company if our service caused you some troubles.

I’d told him that I wanted all subdomains on those domains removing from their systems and I was stupid enough to believe him although for a while their annoying bots stopped visiting.

But they came back – not as stupidly fast as before but doing exactly the same call to the home page, over and over again.

So if you’ve had promises from Semalt to take your domains out of their system.. double check and make sure that you’ve got a rule in your .htaccess rule to ban them

Semalt really don’t get it

I posted on Semalt’s facebook and they deleted my posts. I made another post suggesting that deleting my posts simply confirmed that they were a rogue element.

Then they tried to friend me… I have a rule on Facebook : If I don’t know you and I’ve not met you or had a drink or three with you then don’t expect me to friend you.

So then they sent me a message:

I would like to bring apology on the behalf of our company if our service caused you some troubles.

Our bots have accidently visited your site, as well as the sites of other webmasters. These bots harvest statistics for our service and cause no harm. I don’t think this can be an issue, since nobody complains on bots that belong to Google, Bing and other search engines. There are so many services on the web that are believed to mess up the webmaster’s statistics.

This shows that they have no clue.

I have no problems with Google, Bing and other search engines running over my sites as they help bring traffic to me. Also they obey robots.txt and crawl at a sensible speed and don’t just sit there hammering the home page. Also they clearly identify themselves and come from recognised blocks of IP addresses.

Semalt do NONE of these – they use random IP addresses from all over the world, they don’t obey robots.txt. They don’t clearly idenfify that they are a bot. They don’t crawl my site and they don’t access it at a sensible request rate. On top of all of that they offer me NOTHING of any use – all they do is suck bandwith and give me nothing in return.

I had added a rule to my .htaccess rule to ban them (and I’ve left it in there because I don’t trust them) – but they did accept a list of domains from me and have removed them from their rogue bot.

Semalt.com – Rogue element? Or just scum?

So Google is full of sites posting about the above company … they would seem to be trying to do some sort of SE ranking or are they just complete arses?

This is an example from one of my site logs … there is NO reason for this behaviour but their repeated use of IP addresses in various countries suggests that they’re either paying people to do this shit or they’ve paid for time on a bot-net.

Ask yourself…would you really trust a company who resort to these sort of tactics as a business model?

189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:43 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:44 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:45 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:45 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:45 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:45 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:45 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:46 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:47 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:47 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:48 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:58 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:59 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:59 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:29:59 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:30:00 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:30:00 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here
189.78.19.14 - - [16/Jan/2014:20:30:00 +0000] "GET / HTTP/1.1" 200 5720 "http://their url removed?u=http://my website here" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" my website here

Netscape – what a bunch of Morons

No doubt others have experienced this on their blogs:

You have Trackbacks enabled and the trackbacks fill up with crap posted there by scum advertising drugs, pornography and so on. S

I’ve been having a lot of problems with crap advertising several sites on http://mywebpage.netscape.com. So far various netscape sites have accounted for over 190 trash trackbacks.

How to report it though – there is NOTHING, and I mean NOTHING on the main site covering how to report abuse like this – hell half the links don’t even work. Emails to various accounts at netscape vanish into black holes (or appear to, certainly they dont seem to remove the sites).

So I’ve black holed ANY trackback with http://mywebpage.netscape.com in it – sorry if you have a site there but tough shit… if the people who run your homepages can’t get off their arses and fix things then thats your problem.. take it up with them.

The Same goes for google – I’ve been getting attempts (usually by scum in Korea (using Korea Telecom)) to send email to a specific gmail account. Its the only time I ever see them try to abuse my email server and the destination account when you search on google comes back with 400+ entries all related to attempts to abuse email servers. Its obvious that the email address is being used as a drop box to check for open email relays. Google have been informed about 10 times about this – they do nothing, they don’t give a shit.

Korea Telecom don’t give a shit either.

Of course the trackbacks are not displayed, and the IP address is blacklisted and not allowed to post again.

So if you are on the following list then tough titty- your machine is spamming – either because you know (in which case you are the lowest of the low) or your machine is compromised… so FIX IT

24.125.144.168
24.158.74.41
24.181.61.235
24.211.0.224
24.232.113.3
24.232.244.175
24.47.160.129
24.52.174.4
24.86.22.175
59.171.31.83
59.171.245.200
61.17.209.145
61.23.240.120
61.244.153.120
61.246.216.86
61.57.242.214
61.7.252.251
62.107.97.14
62.118.69.234
62.118.18.179
62.221.42.89
62.43.95.206
64.111.210.126
64.111.210.170
64.111.210.202
64.187.69.178
64.195.93.207
64.34.168.235
65.190.46.18
66.137.120.122
67.128.15.151
67.160.56.240
67.169.123.57
67.18.109.66
68.102.249.127
68.12.56.176
68.37.149.74
68.99.252.169
69.158.188.16
69.231.157.238
69.29.121.125
69.3.56.170
69.41.170.86
69.90.215.254
69.93.71.26
70.162.61.195
70.82.27.245
70.86.237.26
71.206.84.44
71.231.151.210
72.242.46.226
72.66.29.20
75.37.162.209
76.176.100.81
80.166.56.44
80.227.0.156
80.240.118.43
80.240.54.8
80.73.82.193
80.85.224.10
81.172.57.73
81.177.4.43
81.185.192.10
81.22.212.86
81.32.164.55
81.63.140.37
81.95.146.122
82.117.206.198
82.123.27.2
82.137.247.131
82.145.215.19
82.154.252.223
82.225.88.48
82.225.153.23
82.233.57.13
82.91.89.211
82.94.77.202
82.99.238.22
82.99.233.199
83.116.247.148
83.211.38.186
83.221.223.154
83.228.0.150
83.28.36.66
83.46.36.129
84.14.52.34
84.150.55.60
84.174.125.126
84.177.91.81
84.205.33.62
84.244.8.86
84.66.237.170
85.207.164.123
85.46.232.188
85.53.98.153
85.71.100.23
86.204.133.141
87.250.77.203
87.251.100.53
89.34.43.181
125.192.177.33
125.240.113.194
125.3.99.157
131.114.190.90
146.48.84.120
148.233.159.58
152.160.26.123
165.229.47.125
192.51.5.126
193.173.109.253
193.188.77.2
193.233.5.76
193.251.16.231
193.69.180.120
194.165.130.93
195.131.217.42
195.146.112.53
195.175.37.71
195.175.37.70
195.85.199.54
196.12.178.73
200.117.44.76
200.117.139.69
200.117.219.166
200.117.223.199
200.138.103.184
200.155.205.53
200.172.38.52
200.172.107.14
200.207.122.188
200.209.170.87
200.209.170.102
200.35.167.132
200.46.125.149
200.69.244.197
200.77.48.184
200.77.103.191
200.78.241.61
200.82.50.229
200.88.46.58
201.17.215.228
201.17.230.218
201.17.231.5
201.209.84.86
201.243.59.229
201.248.251.58
201.25.73.33
201.25.0.104
201.3.37.149
201.36.161.104
201.53.125.167
201.57.126.130
201.75.66.200
201.75.82.65
201.80.170.22
202.1.192.1
202.123.219.227
202.129.57.114
202.143.152.150
202.179.159.205
202.182.65.204
202.27.236.79
202.59.80.19
202.59.80.160
202.7.176.133
203.100.75.43
203.144.144.163
203.144.144.164
203.144.198.188
203.149.25.124
203.150.145.86
203.187.245.216
203.233.101.144
203.247.156.16
210.114.183.194
210.147.5.198
210.2.204.110
210.55.96.122
211.10.143.146
211.121.51.78
211.189.39.174
211.72.254.51
212.122.74.8
212.219.250.1
212.22.32.192
212.44.82.226
212.9.229.75
213.152.59.88
213.186.116.169
213.191.121.23
213.251.132.100
216.40.89.188
217.172.23.164
217.219.33.135
217.45.141.242
217.8.209.37
218.102.159.247
218.115.214.121
218.121.152.115
218.123.142.130
218.124.122.36
218.127.191.3
218.128.1.10
218.179.104.199
219.1.142.90
219.125.19.117
219.172.233.2
219.181.172.25
219.64.15.147
219.80.51.79
220.146.207.47
220.211.230.216
220.226.131.86
220.228.96.190
220.25.164.229
220.37.170.29
220.38.4.30
220.42.24.125
220.46.64.204
220.55.68.132
220.99.199.37
221.114.175.253
221.190.151.210
221.23.72.30
221.39.48.9
222.126.5.226
222.151.9.250
222.229.197.79
222.5.233.17

All quiet on the Western Front – again

Well the RBLs have trapped a lot of the spammers. Also I’ve put a bit of code in that at the moment is logging the IP of any person accessing the trackback script.

The next step is to take that code and wrap it into the trackback script so that posts containing “banned” words get their IP added to the blocking list.

Well the code is now modified. All trackback posts record the IP of the poster. If the IP of the trackback is in a linked table then the trackback isn’t displayed. This allows me to quickly “block” posts by inserting one IP but leaves the trackback hidden so I can work on it.

Also if I get the same IP posting to the same entry more than once it assumes that it is spam, accepts it (in case it isnt!) and drops the IP address into my spammers table.