Page 1 of 1

ModSecurity: Rule execution error - PCRE limits exceeded

Posted: Thu Feb 25, 2010 11:20 am
by Theodor
Hello,
can anybody help?
I become a error and I have to change the PCRE limits

Error logfile:
[Wed Feb 24 22:11:05 2010] [error] [client...] ModSecurity: Rule execution error - PCRE limits exceeded (-8): (null). [hostname "..."] [uri "/administrator/index.php"] [unique_id "..."]

in /etc/httpd/modsecurity.d I don't find anything to change

Thank you!
Best regards
Theodor

Re: ModSecurity: Rule execution error - PCRE limits exceeded

Posted: Thu Feb 25, 2010 8:14 pm
by mikeshinn
If you are seeing that then you're not using our build of modsecurity. Unfortunately 2.5.12 does not have any support to tell you why you are getting this error, so we currently disable this error (whats the point of telling people if they can't figure out why its happening?).

The good news is that the modsecurity team has stated that they are going to add support in to answer the "whats triggering this?" in a future version of modsecurity. So for now, you can either use our build which wont bug you, turn off the pcre DOS checks all together in modsecurity by recompiling it, put it into debug mode and try and track down whats triggering it and fix it yourself, or just ignore it for now.

My advice would be to use our build which wont bug you.

Re: ModSecurity: Rule execution error - PCRE limits exceeded

Posted: Tue Jun 29, 2010 3:59 pm
by weddj
solved; "Modsecrity Rule execution error - PCRE limits exceeded (-8): (null). " http://www.atomicorp.com/forum/viewtopi ... 410#p24410