ansible-personal/roles/common
Alan Orth d92151b8a6
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

  $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
    confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
    -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
    -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml

Note: there were no IPv6 addresses in the top 10,000 this time so I
used a dummy address for the nftables set so the syntax was valid.
2021-09-28 10:28:02 +03:00
..
defaults roles/common: Fix fail2ban ignoreip 2021-08-12 15:24:50 +03:00
files roles/common: Update list of abusive IP addresses 2021-09-28 10:28:02 +03:00
handlers roles/common: Fix typo in handlers 2021-09-05 16:19:31 +03:00
tasks roles/common: Install rsync and lsof 2021-09-27 11:36:40 +03:00
templates roles/common: use a range for mosh ports in nftables 2021-09-28 07:34:25 +03:00