ansible-personal/roles/common
Alan Orth 9f27cda97b
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

$ curl -G https://api.abuseipdb.com/api/v2/blacklist -d confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" -H "Accept: text/plain" | sort > /tmp/ips.txt

I manually remove the IPv6 addresses and save them to a different
filr, then I add the XML formatting to files and run them through
tidy.
2019-10-26 17:09:18 +02:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Update list of abusive IP addresses 2019-10-26 17:09:18 +02:00
handlers roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
tasks roles/common: Bump version checks to Ubuntu 16.04 2019-10-26 16:40:14 +02:00
templates roles/common: Remove SSH rate limiting from firewalld 2019-10-26 16:41:42 +02:00