ansible-personal/roles/common
Alan Orth 531ff99af0
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

  $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
    confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
    -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
    -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml
2021-07-04 11:15:32 +03:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Update list of abusive IP addresses 2021-07-04 11:15:32 +03:00
handlers Remove support for Debian 9 and Ubuntu 16.04 2020-07-14 09:45:33 +03:00
tasks roles/common: Update Tarsnap GPG key 2021-02-13 12:57:17 +02:00
templates roles/common: Allow adding extra SSH users 2020-12-08 23:15:51 +02:00