Your message dated Fri, 25 May 2018 13:19:42 +0000
with message-id <e1fmcdc-0007wr...@fasolo.debian.org>
and subject line Bug#884481: fixed in batik 1.10-1
has caused the Debian Bug report #884481,
regarding libbatik-java: Squiggle will not open files: access denied
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884481: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884481
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbatik-java
Version: 1.9-3
Severity: grave
Justification: renders package unusable

Dear Maintainer,

Squiggle (svgbrowser) no longer opens svg files so is rendered useless.

$ squiggle spiro-swirls-smiley_Clipart_svg_File.svg 
java.security.AccessControlException: access denied ("java.net.NetPermission" 
"setDefaultAuthenticator")
        at 
java.security.AccessControlContext.checkPermission(AccessControlContext.java:472)
        at 
java.security.AccessController.checkPermission(AccessController.java:884)
        at java.lang.SecurityManager.checkPermission(SecurityManager.java:549)
        at java.net.Authenticator.setDefault(Authenticator.java:127)
        at org.apache.batik.apps.svgbrowser.Main.<init>(Main.java:411)
        at org.apache.batik.apps.svgbrowser.Main.main(Main.java:165)

The GUI shows this (roughly, I had to OCR it):

java.Security.AccessControlException: access denied ("java.io.FilePermission" 
"Spiro-Swirls-Smiley_Clipart_svg_File.svg" "read")
        at 
java.Security.AccessControlConteM.checkPermiSSionIIAccessControlConteMJava:{U2}
        at 
java.Security.AccessController.checkPermiSSioniAccessControllerJava:EH34)
        at java.Iang.SecurityManager.checkPermiSSi0niSecurityManagerJava:549)
        at java.Iang.SecurityManager.checkReadiSecurityManagerJava:EIEIEIII
        at java.i0.File.isDirectoryIIFile.java:844)
        at 
sun.netwww.protocol.file.FileURLConnection.connect(FileURLConnection.java:82)
        at 
sun.netwww.protocol.file.FileURLConnection.getlnputStreamliFileURLConnection.java:18E!)
        at 
org.apache.batik.util.ParsedURLData.openStreamInternalliParsedURLData.java:554)
        at org.apache.batik.util.ParsedURLData.openStreamiParsedURLDataJava:4N3)
        at org.apache.batik.util.ParsedURL.openStreamiParsedURLJava:441II
        at 
org.apache.batik.anim.dom.SAXSVGDocumentFactory.createDocumentIISAXSVGDocumentFactory.java:l59)
        at 
org.apache.batik.anim.dom.SAXSVGDocumentFactory.createSVGDocument(SAXSVGDocumentFactory.java:124)
        at 
org.apache.batik.bridge.DocumentLoader.IoadDocumentiDocumentLoaderJava:106)
        at 
org.apache.batik.swingsvg.SVGDocumentLoader.runliSVGDocumentLoader.java:84)


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libbatik-java depends on:
ii  java-wrappers                 0.2
ii  libjaxp1.3-java               1.3.05-2
ii  libxalan2-java                2.7.2-1
ii  libxml-commons-external-java  1.4.01-2
ii  libxmlgraphics-commons-java   2.2-1

Versions of packages libbatik-java recommends:
ii  default-jre  2:1.8-59

Versions of packages libbatik-java suggests:
pn  jython         <none>
ii  librhino-java  1.7.7.1-1

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: batik
Source-Version: 1.10-1

We believe that the bug you reported is fixed in the latest version of
batik, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated batik package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 25 May 2018 13:53:34 +0200
Source: batik
Binary: libbatik-java
Architecture: source
Version: 1.10-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintain...@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libbatik-java - xml.apache.org SVG Library
Closes: 884481 884536 899374
Changes:
 batik (1.10-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 1.10.
     - squiggle works as expected again after updating the policy patch.
       (Closes: #884481)
     - Fix CVE-2018-8013: information disclosure vulnerability.
       (Closes: #899374)
   * Drop 07_optional_rhino_and_jython_dependencies.patch. Applied upstream.
   * Remove repack scripts and use Files-Excluded mechanism instead.
   * Update the watch file. Use Files-Excluded.
   * Ignore jython artifact and add no-Jython-support.patch. Jython as a
     scripting language for Batik is no longer supported because the dependency
     complicates transitions. (Closes: #884536)
   * Ignore batik-test-old module.
Checksums-Sha1:
 2793a5adb6a83b61dbf4613defe3836185592a3c 2304 batik_1.10-1.dsc
 7fe65c7594207a52cbda62f91dd9c6ce3345983b 5549417 batik_1.10.orig.tar.gz
 2b87afa682268445fd39cde6981f086579bac6a0 31560 batik_1.10-1.debian.tar.xz
 bd91d28ed5cc8e76542343729b1a37f3ef69b062 15590 batik_1.10-1_amd64.buildinfo
Checksums-Sha256:
 f4851be6bc2ede46e7bcfc9bde5660731944ed7b6cd1b00317bbc9b3b5dafc5d 2304 
batik_1.10-1.dsc
 800af9f9eede082fed10fe76de87d31653c634afa32e85f1091c73bede6d14be 5549417 
batik_1.10.orig.tar.gz
 047755bde9cf82e92cdf4ef90ffd404bc556549a66813a3a3314c51daea5f2ea 31560 
batik_1.10-1.debian.tar.xz
 95305bd9eec64e43136fce077f74dd9e9a6553af38dc23ae85a68c2c654712ea 15590 
batik_1.10-1_amd64.buildinfo
Files:
 c40f898e565959ab0ad74215240a4d29 2304 java optional batik_1.10-1.dsc
 312d7ff1d9106e0a3d61361b9e94e5e1 5549417 java optional batik_1.10.orig.tar.gz
 aa47200173af9e3983444f61b3e3fbef 31560 java optional batik_1.10-1.debian.tar.xz
 01910cc6ea70b9b2470531d041f5121c 15590 java optional 
batik_1.10-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=iRQO
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to