From dd2f65947de3f363b100d01b3bab70261842b65e Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Fri, 6 Nov 2020 15:44:57 +0200 Subject: [PATCH] roles/common: Update list of abusive IP addresses This comes from the AbuseIPDB with a confidence level of 95%. I use the following command to download and sort the IPs: $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \ confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \ -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \ -e '/:/d' > /tmp/ipv4.txt I manually add the XML formatting to each file and run them through tidy: $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml --- roles/common/files/abusers-ipv4.xml | 17673 +++++++++++++------------- roles/common/files/abusers-ipv6.xml | 31 +- roles/common/tasks/main.yml | 2 +- 3 files changed, 8853 insertions(+), 8853 deletions(-) diff --git a/roles/common/files/abusers-ipv4.xml b/roles/common/files/abusers-ipv4.xml index c587f26..a389b30 100644 --- a/roles/common/files/abusers-ipv4.xml +++ b/roles/common/files/abusers-ipv4.xml @@ -3,1277 +3,4685 @@