这些日志错误应该让我担心吗?

这些日志错误应该让我担心吗?

所以我不知道这些错误消息是怎么回事。有人告诉我,可能有人试图入侵我的服务器,但我不能 100% 确定到底发生了什么。

我正在运行 CentOs 6。

以下是我收到的错误列表:

PS 这些 IP 都不属于我

[Mon Dec 09 12:36:27 2013] [error] [client 216.121.127.194] script not found or unable to stat: /var/www/cgi-bin/php
[Mon Dec 09 12:36:27 2013] [error] [client 216.121.127.194] script not found or unable to stat: /var/www/cgi-bin/php
[Tue Dec 10 04:39:32 2013] [error] [client 202.162.221.227] script not found or unable to stat: /var/www/cgi-bin/php
[Tue Dec 10 05:50:07 2013] [error] [client 67.228.121.194] script not found or unable to stat: /var/www/cgi-bin/php
[Tue Dec 10 07:11:23 2013] [error] [client 119.52.254.20] client denied by server configuration: /usr/share/phpMyAdmin/scripts
[Tue Dec 10 07:11:24 2013] [error] [client 119.52.254.20] client denied by server configuration: /usr/share/phpMyAdmin/scripts
[Tue Dec 10 08:51:36 2013] [error] [client 58.241.10.22] client denied by server configuration: /usr/share/phpMyAdmin/scripts
[Tue Dec 10 08:51:37 2013] [error] [client 58.241.10.22] client denied by server configuration: /usr/share/phpMyAdmin/scripts
[Thu Dec 12 03:34:41 2013] [error] [client 46.229.157.226] script not found or unable to stat: /var/www/cgi-bin/php
[Thu Dec 12 03:34:42 2013] [error] [client 46.229.157.226] script not found or unable to stat: /var/www/cgi-bin/php5
[Thu Dec 12 03:34:42 2013] [error] [client 46.229.157.226] script not found or unable to stat: /var/www/cgi-bin/php-cgi
[Thu Dec 12 03:34:42 2013] [error] [client 46.229.157.226] script not found or unable to stat: /var/www/cgi-bin/php.cgi
[Thu Dec 12 03:34:43 2013] [error] [client 46.229.157.226] script not found or unable to stat: /var/www/cgi-bin/php4
[Thu Dec 12 05:10:38 2013] [error] [client 89.248.160.192] Invalid URI in request GET HTTP/1.1 HTTP/1.1
[Thu Dec 12 05:10:39 2013] [error] [client 89.248.160.192] script not found or unable to stat: /var/www/cgi-bin/php
[Thu Dec 12 05:10:39 2013] [error] [client 89.248.160.192] script not found or unable to stat: /var/www/cgi-bin/php4
[Thu Dec 12 05:10:39 2013] [error] [client 89.248.160.192] script not found or unable to stat: /var/www/cgi-bin/php5
[Thu Dec 12 05:10:39 2013] [error] [client 89.248.160.192] script not found or unable to stat: /var/www/cgi-bin/php-cgi
[Thu Dec 12 05:10:40 2013] [error] [client 89.248.160.192] script not found or unable to stat: /var/www/cgi-bin/php.cgi

编辑:

.htaccess 文件的一些 PHP 代码用于阻止某些扫描仪。

RewriteCond %{HTTP_USER_AGENT} ^w3af.sourceforge.net [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} dirbuster [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} nikto [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} SF [OR] 
RewriteCond %{HTTP_USER_AGENT} sqlmap [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} fimap [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} nessus [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} whatweb [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} Openvas [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} jbrofuzz [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} libwhisker [NC,OR] 
RewriteCond %{HTTP_USER_AGENT} webshag [NC,OR] 
RewriteCond %{HTTP:Acunetix-Product} ^WVS 

确保将其放置在类别中。

如果不是<IfModule mod_rewrite.c>paste content here</IfModule>

答案1

其中大部分都归结为网络爬虫。 例如58.241.10.22来自中国

我认为这是相当无害的。

相关内容