roles/common: Update list of abusive IP addresses

This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

  $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
    confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
    -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
    -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml

Then I formatted the nftables files manually. Meh...
This commit is contained in:
Alan Orth 2022-02-28 18:51:35 +03:00
parent 4d74f76b3c
commit 2961578a54
Signed by: alanorth
GPG Key ID: 0FB860CC9C45B1B9
4 changed files with 14380 additions and 14378 deletions

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,5 @@
#!/usr/sbin/nft -f
define ABUSEIPDB_IPV6 = {
2001:41d0:a:1ac3::,
2604:2dc0:200:1378::
fd21:3523:74e0:7301::
}

File diff suppressed because it is too large Load Diff

View File

@ -3,6 +3,4 @@
<option name="family" value="inet6" />
<short>abusers-ipv6</short>
<description>A list of abusive IPv6 addresses.</description>
<entry>2001:41d0:a:1ac3::</entry>
<entry>2604:2dc0:200:1378::</entry>
</ipset>