ansible-personal/roles/common
Alan Orth d78015c92c
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

$ curl -G https://api.abuseipdb.com/api/v2/blacklist -d confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

$ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
$ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml
2019-12-23 11:39:35 +02:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Update list of abusive IP addresses 2019-12-23 11:39:35 +02:00
handlers roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
tasks roles/common: Fix logic in enabling individual calls in firewalld 2019-12-10 13:45:00 +02:00
templates roles/common: Remove SSH rate limiting from firewalld 2019-10-26 16:41:42 +02:00