Bug#662947: libapache-mod-security: Rule execution error - PCRE limits exceeded (-8): (null)

2012-03-07 Thread Teodor
Package: libapache-mod-security Version: 2.5.12-1 Severity: normal Hi, I'm getting this message on multiple web pages: | Message: Rule execution error - PCRE limits exceeded (-8): (null). | Message: Access denied with code 403 (phase 2). Match of streq 0 | againstTX:MSC_PCRE_LIMITS_EXCEEDED

Bug#662947: libapache-mod-security: Rule execution error - PCRE limits exceeded (-8): (null)

2012-03-07 Thread Teodor MICU
2012/3/7 Teodor mteo...@gmail.com: [..] I'm getting this message on multiple web pages: | Message: Rule execution error - PCRE limits exceeded (-8): (null). [..] Thus, this appears to be an internal error of ModSecurity. For the record, this problem does not appear with CRS v2.0.10 but only