Updated FileMaker Fail2ban Files

As an aid to improving the security of your server, Fail2ban is an open source component that checks for signs of abusive activity in your logs, and when these are detected, blocks an address (or possibly a subnet) for a given period of time. In May of  ’13 I blogged about how to set up Fail2ban rules to check the FileMaker Server event logs (http://buzz.beezwax.net/mVfrR7).

Since then there have been a few minor updates, and with the arrival of FMS 13, some new filters that need to be added. Because of this, I’ve moved the files over to a public repo: https://github.com/beezwax/filemaker-fail2ban.

So what’s missing? FileMaker Server 13 now keeps the Apache web server logs (this is on Mac OS) within its HTTPServer folder, instead of using the OS default of /var/log. Additionally, it has a naming convention that makes it harder to locate the current logs, with the relevant log files now have a changing numeric suffix in their name. Not sure yet what the fix is, but hope to have something in place soon, and the new repo will be the first place you’ll be able to see it.

Simon.

Leave a Reply