This bug has been migrated to another issue tracking site. It has been closed here and may no longer be being monitored.

If you would like to get updates for this issue, or to participate in it, you may do so at Red Hat Issue Tracker .
RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2237231 - curl: Incomplete patch for host name wildcard checking
Summary: curl: Incomplete patch for host name wildcard checking
Keywords:
Status: CLOSED MIGRATED
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: curl
Version: CentOS Stream
Hardware: Unspecified
OS: Unspecified
unspecified
urgent
Target Milestone: rc
: ---
Assignee: Jacek Migacz
QA Contact: Daniel Rusek
URL:
Whiteboard:
Depends On: 2237228
Blocks: 2237234 2237236
TreeView+ depends on / blocked
 
Reported: 2023-09-04 09:57 UTC by Stepan Broz
Modified: 2023-09-20 19:52 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 2237228
: 2237234 2237236 (view as bug list)
Environment:
Last Closed: 2023-09-20 19:52:20 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker   RHEL-5674 0 None Migrated None 2023-09-20 19:52:14 UTC
Red Hat Issue Tracker RHELPLAN-167289 0 None None None 2023-09-04 09:57:49 UTC

Description Stepan Broz 2023-09-04 09:57:04 UTC
+++ This bug was initially created as a clone of Bug #2237228 +++

Description of problem:
While testing a patch of BZ#2233497 using the upstream unit test 1397 I've discovered that the current patch may be incomplete -- the unit1397 test fails without the patch attached.

Version-Release number of selected component (if applicable):
7.76.1-23.el9_2.2 (rhel-9.2)
7.76.1-26 (rhel-9)
7.76.1-23.el9_2.2 (rhel-8.8)

How reproducible:
Always

Steps to Reproduce:
1. Build curl with --enable-debug (triggers unit testing)
2. Wait for unit test 1397 to run.
3. Inspect build log.

Actual results:

test 1397...[Curl_cert_hostcheck unit tests]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1397 ./unit/unit1397 - >log/stdout1397 2>log/stderr1397
CMD (1536): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1397 ./unit/unit1397 - >log/stdout1397 2>log/stderr1397
unit1397 returned 6, when expecting 0
 exit FAILED
== Contents of files in the log/ dir after test 1397
=== Start of file commands.log
 ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1397 ./unit/unit1397 - >log/stdout1397 2>log/stderr1397
=== End of file commands.log
=== Start of file ftpserver.cmd
 Testnum 1397
=== End of file ftpserver.cmd
=== Start of file stderr1397
 URL: -
 HOST: h.e.llo.
 PTRN: *.e.llo
 did NOT MATCH
 HOST: *.e.llo.
 PTRN: *.e.llo
 did NOT MATCH
 HOST: ************.e.llo.
 PTRN: *.e.llo
 did NOT MATCH
 HOST: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.e.llo.
 PTRN: *.e.llo
 did NOT MATCH
 HOST: ��.e.llo.
 PTRN: *.e.llo
 did NOT MATCH
 HOST: h.e.llo
 PTRN: *.e.llo.
 did NOT MATCH
=== End of file stderr1397

Expected results:
Test passes.

Additional info:

Comment 1 RHEL Program Management 2023-09-20 19:50:09 UTC
Issue migration from Bugzilla to Jira is in process at this time. This will be the last message in Jira copied from the Bugzilla bug.

Comment 2 RHEL Program Management 2023-09-20 19:52:20 UTC
This BZ has been automatically migrated to the issues.redhat.com Red Hat Issue Tracker. All future work related to this report will be managed there.

Due to differences in account names between systems, some fields were not replicated.  Be sure to add yourself to Jira issue's "Watchers" field to continue receiving updates and add others to the "Need Info From" field to continue requesting information.

To find the migrated issue, look in the "Links" section for a direct link to the new issue location. The issue key will have an icon of 2 footprints next to it, and begin with "RHEL-" followed by an integer.  You can also find this issue by visiting https://issues.redhat.com/issues/?jql= and searching the "Bugzilla Bug" field for this BZ's number, e.g. a search like:

"Bugzilla Bug" = 1234567

In the event you have trouble locating or viewing this issue, you can file an issue by sending mail to rh-issues. You can also visit https://access.redhat.com/articles/7032570 for general account information.


Note You need to log in before you can comment on or make changes to this bug.