ansible-personal/roles/common
Alan Orth f070fd9a64
roles/common: Update list of abusive IP addresses
This comes from the AbuseIPDB with a confidence level of 95%. I use
the following command to download and sort the IPs:

  $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \
    confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \
    -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \
    -e '/:/d' > /tmp/ipv4.txt

I manually add the XML formatting to each file and run them through
tidy:

  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml
  $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml
2021-11-07 10:12:43 +02:00
..
defaults roles/common: Fix fail2ban ignoreip 2021-08-12 15:24:50 +03:00
files roles/common: Update list of abusive IP addresses 2021-11-07 10:12:43 +02:00
handlers roles/common: notify fail2ban after updating firewall 2021-09-28 10:45:51 +03:00
tasks roles/common: Disable unsafe Diffie-Hellman SSH moduli 2021-10-10 16:57:05 +03:00
templates roles/common: use a range for mosh ports in nftables 2021-09-28 07:34:25 +03:00