ansible-personal/roles/common/files
Alan Orth 2961578a54
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

  $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
    confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
    -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
    -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml

Then I formatted the nftables files manually. Meh...
2022-02-28 18:51:35 +03:00
..
etc roles/common: Adjust cron-apt stuff 2015-08-22 23:39:22 +03:00
ssh-pub-keys roles/common: Remove old SSH public key 2019-07-23 16:07:39 +03:00
abusech-ipv4.nft roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
abuseipdb-ipv4.nft roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
abuseipdb-ipv6.nft roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
abusers-ipv4.xml roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
abusers-ipv6.xml roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
aggregate-cidr-addresses.pl roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv4.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv4.xml roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
spamhaus-ipv6.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv6.xml roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
tarsnaprc roles/common: Add task to copy tarsnaprc 2018-05-20 12:51:02 +03:00
update-abusech-nftables.service roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.sh roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.timer roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-spamhaus-lists.service roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-lists.sh roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-lists.timer roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-nftables.service roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.sh roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.timer roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00