From 4150dac57bedbc7205b56e2473517e4370251f26 Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Tue, 13 Apr 2021 12:11:11 +0300 Subject: [PATCH] roles/common: Update list of abusive IP addresses This comes from the AbuseIPDB with a confidence level of 95%. I use the following command to download and sort the IPs: $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \ confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \ -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \ -e '/:/d' > /tmp/ipv4.txt I manually add the XML formatting to each file and run them through tidy: $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml --- roles/common/files/abusers-ipv4.xml | 12678 +++++++++++++------------- roles/common/files/abusers-ipv6.xml | 20 +- 2 files changed, 6349 insertions(+), 6349 deletions(-) diff --git a/roles/common/files/abusers-ipv4.xml b/roles/common/files/abusers-ipv4.xml index dbc0c86..35d3ac9 100644 --- a/roles/common/files/abusers-ipv4.xml +++ b/roles/common/files/abusers-ipv4.xml @@ -3,383 +3,377 @@