ansible-personal/roles/common
Alan Orth 5242493b53
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

$ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
  confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
  -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
  -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

    $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
    $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml
2020-06-03 10:10:49 +03:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Update list of abusive IP addresses 2020-06-03 10:10:49 +03:00
handlers roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
tasks roles/common: Actually remove annoying Ubuntu motd spam 2020-04-24 22:37:50 +03:00
templates Use version() instad of version_compare() 2020-03-09 15:20:51 +02:00