ansible-personal/roles/common/files
Alan Orth 8dd7663b3c
roles/common: Use Abuse.ch's SSL Blacklist in nftables
This adds Abuse.sh's list of IPs using blacklisted SSL certificates
to nftables. These IPs are high confidence indicators of compromise
and we should not route them. The list is updated daily by a systemd
timer.

See: https://sslbl.abuse.ch/blacklist/
2021-07-29 10:16:00 +03:00
..
etc roles/common: Adjust cron-apt stuff 2015-08-22 23:39:22 +03:00
ssh-pub-keys roles/common: Remove old SSH public key 2019-07-23 16:07:39 +03:00
abusech-ipv4.nft roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
abusers-ipv4.xml roles/common: Update list of abusive IP addresses 2021-07-04 11:15:32 +03:00
abusers-ipv6.xml roles/common: Update list of abusive IP addresses 2021-07-04 11:15:32 +03:00
aggregate-cidr-addresses.pl roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv4.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv4.xml roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
spamhaus-ipv6.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv6.xml roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
tarsnaprc roles/common: Add task to copy tarsnaprc 2018-05-20 12:51:02 +03:00
update-abusech-nftables.service roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.sh roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.timer roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-spamhaus-lists.service roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-lists.sh roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-lists.timer roles/common: Add Spamhaus DROP lists to firewalld ipsets 2021-07-21 09:34:51 +03:00
update-spamhaus-nftables.service roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.sh roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.timer roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00