diff -Nur smeserver-fail2ban-0.1.18.old/root/etc/e-smith/templates/etc/fail2ban/jail.conf/90Recidive smeserver-fail2ban-0.1.18/root/etc/e-smith/templates/etc/fail2ban/jail.conf/90Recidive --- smeserver-fail2ban-0.1.18.old/root/etc/e-smith/templates/etc/fail2ban/jail.conf/90Recidive 2017-10-27 08:34:58.000000000 -0400 +++ smeserver-fail2ban-0.1.18/root/etc/e-smith/templates/etc/fail2ban/jail.conf/90Recidive 2019-11-27 23:06:09.715000000 -0500 @@ -1,15 +1,21 @@ - -[recidive] -enabled = true -filter = recidive -logpath = /var/log/fail2ban/daemon.log -bantime = 604800 -findtime = 86400 -maxretry = 5 -backend = polling -action = smeserver-iptables[bantime=604800] -{ -$OUT .= " smeserver-sendmail[name=\"Recidive\",dest=$maildest]\n" - if ($mail eq 'enabled'); -$OUT .= ''; -} +{ +my $rbantime = $fail2ban{'RecidiveBanTime'} || '604800'; +my $rfindtime = $fail2ban{'RecidiveFindTime'} || '86400'; +my $rmaxretry = $fail2ban{'RecidiveMaxRetry'} || '5'; +my $raction = 'smeserver-iptables[bantime=' . $rbantime . ']' . "\n"; +$raction .= " smeserver-sendmail[name=\"Recidive\",dest=$maildest]\n" + if ($mail eq 'enabled'); + +$OUT .=<<"EOF"; + +[recidive] +enabled = true +filter = recidive +logpath = /var/log/fail2ban/daemon.log +bantime = $rbantime +findtime = $rfindtime +maxretry = $rmaxretry +backend = polling +action = $raction +EOF +}