• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Please beaware of a breaking change in the REST API on the next Plesk release (18.0.62).
    Starting from Plesk Obsidian 18.0.62, requests to REST API containing the Content-Type header with a media-type directive other than “application/json” will result in the HTTP “415 Unsupported Media Type” client error response code. Read more here

Resolved log messages very huge

Jose Ruiz

New Pleskian
Hello.

I have installed Plesk Web Host Edition version 12.5.30 Update #48 on a CentOS Linux 6.5

The file log /var/log/messages increased his size about 140MB every day

I edited the log and found a lot of entries like those

Sep 29 11:24:02 ns3 named[30134]: client 67.93.217.243#24239: query (cache) 'sb.yz968.com/A/IN' denied

Sep 29 11:24:02 ns3 named[30134]: client 11.49.12.65#8355: query (cache) 'etydorwp.0011game.com/A/IN' denied

Sep 29 11:24:02 ns3 named[30134]: client 115.146.156.86#33148: query (cache) 'knizelkxmr.yz968.com/A/IN' denied

I think, I´m under attack

May anyone help me to fix this problem

Thank you
 
This is happening all the time.

1. You can ignore it, 140MB is not a lot, logrotate should solve it.
2. You can see where you get a lot of entries and solve it via Fail2Ban or firewall, if you think is an attack.
3. If is a DNS entry like in this case I see, you can eventually try to log only errors, not warnings. (dunno if work, never tried).
 
Back
Top