Your message dated Sat, 01 Sep 2018 12:47:10 +0000
with message-id <e1fw5j0-000j8d...@fasolo.debian.org>
and subject line Bug#867247: fixed in tomcat8 8.5.14-1+deb9u3
has caused the Debian Bug report #867247,
regarding tomcat8: Package tomcat8 or libtomcat8-java should depends package 
libservlet3.1-java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tomcat8
Version: 8.5.16-1
Severity: normal
Tags: patch

Dear Tomcat Maintainers,

t the moment a whole installation of the tomcat8 packages does not require the 
installation of libservlet3.1-java caused by missing of a dependency within the 
control file.

The following error messages occured in catalina.out after Tomcat has been 
started.

5-Jul-2017 05:44:03.147 WARNING [localhost-startStop-1] 
org.apache.tomcat.util.scan.StandardJarScanner.scan Failed to scan 
[file:/usr/share/java/el-api-3.0.jar] from classloader hierarchy
 java.io.FileNotFoundException: /usr/share/java/el-api-3.0.jar (No such file or 
directory)
        at java.util.zip.ZipFile.open(Native Method)
        at java.util.zip.ZipFile.<init>(ZipFile.java:219)
        at java.util.zip.ZipFile.<init>(ZipFile.java:149)
        at java.util.jar.JarFile.<init>(JarFile.java:166)
        at java.util.jar.JarFile.<init>(JarFile.java:130)
        at 
org.apache.tomcat.util.scan.JarFileUrlJar.<init>(JarFileUrlJar.java:60)
        at 
org.apache.tomcat.util.scan.JarFactory.newInstance(JarFactory.java:49)
        at 
org.apache.tomcat.util.scan.StandardJarScanner.process(StandardJarScanner.java:338)
        at 
org.apache.tomcat.util.scan.StandardJarScanner.scan(StandardJarScanner.java:288)
        at org.apache.jasper.servlet.TldScanner.scanJars(TldScanner.java:262)
        at org.apache.jasper.servlet.TldScanner.scan(TldScanner.java:104)
        at 
org.apache.jasper.servlet.JasperInitializer.onStartup(JasperInitializer.java:101)
        at 
org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5196)
        at org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:150)
        at 
org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:752)
        at 
org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:728)
        at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:734)
        at 
org.apache.catalina.startup.HostConfig.deployDirectory(HostConfig.java:1144)
        at 
org.apache.catalina.startup.HostConfig$DeployDirectory.run(HostConfig.java:1878)
        at 
java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
        at java.util.concurrent.FutureTask.run(FutureTask.java:266)
        at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
        at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
        at java.lang.Thread.run(Thread.java:748)

05-Jul-2017 05:44:03.147 WARNING [localhost-startStop-1] 
org.apache.tomcat.util.scan.StandardJarScanner.scan Failed to scan 
[file:/usr/share/java/jsp-api-2.3.jar] from classloader hierarchy
 java.io.FileNotFoundException: /usr/share/java/jsp-api-2.3.jar (No such file 
or directory)
        at java.util.zip.ZipFile.open(Native Method)
        at java.util.zip.ZipFile.<init>(ZipFile.java:219)
        at java.util.zip.ZipFile.<init>(ZipFile.java:149)
        at java.util.jar.JarFile.<init>(JarFile.java:166)
        at java.util.jar.JarFile.<init>(JarFile.java:130)
        at 
org.apache.tomcat.util.scan.JarFileUrlJar.<init>(JarFileUrlJar.java:60)
        at 
org.apache.tomcat.util.scan.JarFactory.newInstance(JarFactory.java:49)
        at 
org.apache.tomcat.util.scan.StandardJarScanner.process(StandardJarScanner.java:338)
        at 
org.apache.tomcat.util.scan.StandardJarScanner.scan(StandardJarScanner.java:288)
        at org.apache.jasper.servlet.TldScanner.scanJars(TldScanner.java:262)
        at org.apache.jasper.servlet.TldScanner.scan(TldScanner.java:104)
        at 
org.apache.jasper.servlet.JasperInitializer.onStartup(JasperInitializer.java:101)
        at 
org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5196)
        at org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:150)
        at 
org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:752)
        at 
org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:728)
        at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:734)
        at 
org.apache.catalina.startup.HostConfig.deployDirectory(HostConfig.java:1144)
        at 
org.apache.catalina.startup.HostConfig$DeployDirectory.run(HostConfig.java:1878)
        at 
java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
        at java.util.concurrent.FutureTask.run(FutureTask.java:266)
        at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
        at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
        at java.lang.Thread.run(Thread.java:748)

I don't know really if 1) the package tomcat8 should contain the dependency to 
libservlet3.1-java or 2) analogously src:tomcat7 in Jessie the package 
libtomcat8-java should contain the dependency to libservlet3.1-java.


Furthermore the attached patch contains a second adjustment.
I don't know if there exists a convention regarding the dependency linking 
between the libxxx-java packages with their corresponding libxxx-java-doc 
packages, but imo the libservlet3.1-java should suggest libservlet3.1-java-doc 
but not vice versa.


Kind regards
Detlev


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.11.0-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de:en_US (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages tomcat8 depends on:
ii  adduser         3.115
ii  debconf         1.5.62
ii  lsb-base        9.20161125
ii  tomcat8-common  8.5.16-1
ii  ucf             3.0036

Versions of packages tomcat8 recommends:
pn  authbind       <none>
ii  libtcnative-1  1.2.12-2

Versions of packages tomcat8 suggests:
ii  tomcat8-admin     8.5.16-1
ii  tomcat8-docs      8.5.16-1
ii  tomcat8-examples  8.5.16-1
ii  tomcat8-user      8.5.16-1

-- Configuration Files:
/etc/tomcat8/catalina.properties [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/catalina.properties'
/etc/tomcat8/context.xml [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/context.xml'
/etc/tomcat8/jaspic-providers.xml [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/jaspic-providers.xml'
/etc/tomcat8/logging.properties [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/logging.properties'
/etc/tomcat8/policy.d/01system.policy [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/policy.d/01system.policy'
/etc/tomcat8/policy.d/02debian.policy [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/policy.d/02debian.policy'
/etc/tomcat8/policy.d/03catalina.policy [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/policy.d/03catalina.policy'
/etc/tomcat8/policy.d/04webapps.policy [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/policy.d/04webapps.policy'
/etc/tomcat8/policy.d/50local.policy [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/policy.d/50local.policy'
/etc/tomcat8/server.xml [Errno 13] Keine Berechtigung: '/etc/tomcat8/server.xml'
/etc/tomcat8/tomcat-users.xml [Errno 13] Keine Berechtigung: 
'/etc/tomcat8/tomcat-users.xml'
/etc/tomcat8/web.xml [Errno 13] Keine Berechtigung: '/etc/tomcat8/web.xml'

-- debconf information:
* tomcat8/javaopts: -Djava.awt.headless=true -XX:+UseConcMarkSweepGC
* tomcat8/username: tomcat8
* tomcat8/groupname: tomcat8
diff -uNr a/debian/control b/debian/control
--- a/debian/control
+++ b/debian/control
@@ -43,8 +43,13 @@
 
 Package: tomcat8
 Architecture: all
-Depends: adduser, lsb-base (>= 3.0-6), tomcat8-common (>= ${source:Version}), 
ucf, ${misc:Depends}
-Recommends: authbind, libtcnative-1 (>= 1.2.6~)
+Depends: adduser,
+         lsb-base (>= 3.0-6),
+         tomcat8-common (>= ${source:Version}),
+         ucf,
+         ${misc:Depends}
+Recommends: authbind,
+            libtcnative-1 (>= 1.2.6~)
 Suggests: tomcat8-admin (>= ${source:Version}),
           tomcat8-docs (>= ${source:Version}),
           tomcat8-examples (>= ${source:Version}),
@@ -63,7 +68,9 @@
 
 Package: tomcat8-user
 Architecture: all
-Depends: netcat, tomcat8-common (>= ${source:Version}), ${misc:Depends}
+Depends: netcat,
+         tomcat8-common (>= ${source:Version}),
+         ${misc:Depends}
 Suggests: tomcat8 (>= ${source:Version}),
           tomcat8-admin (>= ${source:Version}),
           tomcat8-docs (>= ${source:Version}),
@@ -79,8 +86,11 @@
 
 Package: libtomcat8-java
 Architecture: all
-Depends: libecj-java (>= 3.11.0), ${misc:Depends}
-Recommends: libcommons-dbcp-java, libcommons-pool-java
+Depends: libecj-java (>= 3.11.0),
+         libservlet3.1-java (>= ${source:Version}),
+         ${misc:Depends}
+Recommends: libcommons-dbcp-java,
+            libcommons-pool-java
 Suggests: tomcat8 (>= ${source:Version})
 Description: Apache Tomcat 8 - Servlet and JSP engine -- core libraries
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
@@ -92,7 +102,8 @@
 
 Package: libtomcat8-embed-java
 Architecture: all
-Depends: libecj-java (>= 3.11.0), ${misc:Depends}
+Depends: libecj-java (>= 3.11.0),
+         ${misc:Depends}
 Description: Apache Tomcat 8 - Servlet and JSP engine -- embed libraries
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
  specifications from Oracle, and provides a "pure Java" HTTP web
@@ -104,6 +115,7 @@
 Package: libservlet3.1-java
 Architecture: all
 Depends: ${misc:Depends}
+Suggests: libservlet3.1-java-doc (>= ${source:Version})
 Description: Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API classes
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
  specifications from Oracle, and provides a "pure Java" HTTP web
@@ -115,7 +127,6 @@
 Section: doc
 Architecture: all
 Depends: ${misc:Depends}
-Suggests: libservlet3.1-java (>= ${source:Version})
 Description: Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
documentation
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
  specifications from Oracle, and provides a "pure Java" HTTP web
@@ -125,7 +136,8 @@
 
 Package: tomcat8-admin
 Architecture: all
-Depends: tomcat8-common (>= ${source:Version}), ${misc:Depends}
+Depends: tomcat8-common (>= ${source:Version}),
+         ${misc:Depends}
 Description: Apache Tomcat 8 - Servlet and JSP engine -- admin web applications
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
  specifications from Oracle, and provides a "pure Java" HTTP web
@@ -149,7 +161,8 @@
 Package: tomcat8-docs
 Section: doc
 Architecture: all
-Depends: tomcat8-common (>= ${source:Version}), ${misc:Depends}
+Depends: tomcat8-common (>= ${source:Version}),
+         ${misc:Depends}
 Description: Apache Tomcat 8 - Servlet and JSP engine -- documentation
  Apache Tomcat implements the Java Servlet and the JavaServer Pages (JSP)
  specifications from Oracle, and provides a "pure Java" HTTP web

--- End Message ---
--- Begin Message ---
Source: tomcat8
Source-Version: 8.5.14-1+deb9u3

We believe that the bug you reported is fixed in the latest version of
tomcat8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated tomcat8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 24 Aug 2018 21:44:12 +0200
Source: tomcat8
Binary: tomcat8-common tomcat8 tomcat8-user libtomcat8-java 
libtomcat8-embed-java libservlet3.1-java libservlet3.1-java-doc tomcat8-admin 
tomcat8-examples tomcat8-docs
Architecture: source all
Version: 8.5.14-1+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Debian Java Maintainers 
<pkg-java-maintain...@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libservlet3.1-java - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
classes
 libservlet3.1-java-doc - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java 
API documenta
 libtomcat8-embed-java - Apache Tomcat 8 - Servlet and JSP engine -- embed 
libraries
 libtomcat8-java - Apache Tomcat 8 - Servlet and JSP engine -- core libraries
 tomcat8    - Apache Tomcat 8 - Servlet and JSP engine
 tomcat8-admin - Apache Tomcat 8 - Servlet and JSP engine -- admin web 
application
 tomcat8-common - Apache Tomcat 8 - Servlet and JSP engine -- common files
 tomcat8-docs - Apache Tomcat 8 - Servlet and JSP engine -- documentation
 tomcat8-examples - Apache Tomcat 8 - Servlet and JSP engine -- example web 
applicati
 tomcat8-user - Apache Tomcat 8 - Servlet and JSP engine -- tools to create user
Closes: 867247
Changes:
 tomcat8 (8.5.14-1+deb9u3) stretch-security; urgency=high
 .
   [ Emmanuel Bourg ]
   * Fixed CVE-2018-1304: Security constraints mapped to context root are
     ignored. The URL pattern of "" (the empty string) which exactly maps to the
     context root was not correctly handled when used as part of a security
     constraint definition. This caused the constraint to be ignored. It was,
     therefore, possible for unauthorised users to gain access to web
     application resources that should have been protected. Only security
     constraints with a URL pattern of the empty string were affected.
   * Fixed CVE-2018-1305: Security constraint annotations applied too late.
     Security constraints defined by annotations of Servlets were only applied
     once a Servlet had been loaded. Because security constraints defined in
     this way apply to the URL pattern and any URLs below that point, it was
     possible - depending on the order Servlets were loaded - for some security
     constraints not to be applied. This could have exposed resources to users
     who were not authorised to access them.
   * Changed the Class-Path manifest entry of tomcat8-jasper.jar to use
     the specification jars from libtomcat8-java instead of libservlet3.1-java
     (Closes: #867247)
 .
   [ Markus Koschany ]
   * Fix CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder
     with supplementary characters can lead to an infinite loop in the decoder
     causing a Denial of Service.
   * Fix CVE-2018-8034: The host name verification when using TLS with the
     WebSocket client was missing. It is now enabled by default.
   * Fix CVE-2018-8037: If an async request was completed by the application at
     the same time as the container triggered the async timeout, a race 
condition
     existed that could result in a user seeing a response intended for a
     different user. An additional issue was present in the NIO and NIO2
     connectors that did not correctly track the closure of the connection when 
an
     async request was completed by the application and timed out by the 
container
     at the same time. This could also result in a user seeing a response 
intended
     for another user.
Checksums-Sha1:
 15bf68ef27d80be09cd2a84311a9669efff77006 3116 tomcat8_8.5.14-1+deb9u3.dsc
 de7585e80eceebf9c87996d73c9afb9bc4dea3d0 49908 
tomcat8_8.5.14-1+deb9u3.debian.tar.xz
 34246123650f1dde98b62d0732668bd7bff7c924 242712 
libservlet3.1-java-doc_8.5.14-1+deb9u3_all.deb
 7b5d4ab4c6e157e3f393c7fdc894376964f6499c 394104 
libservlet3.1-java_8.5.14-1+deb9u3_all.deb
 7c46287b10df3205f9f182a391920b5d43952c62 3872098 
libtomcat8-embed-java_8.5.14-1+deb9u3_all.deb
 88efc1f8ab229f6709cae4be3e0dc379f3f091e0 4821130 
libtomcat8-java_8.5.14-1+deb9u3_all.deb
 a8c0c5ea72dae05e60356155454d68159fe1132b 34048 
tomcat8-admin_8.5.14-1+deb9u3_all.deb
 fbc43b1b853ac8e31a3a5784c3a88b5b18150804 64792 
tomcat8-common_8.5.14-1+deb9u3_all.deb
 ceace0f0fdf6ee8664e0087009ee97eaa36f79c1 680720 
tomcat8-docs_8.5.14-1+deb9u3_all.deb
 2f7f90e0895dc7b4dd59aa1cc643826326725b80 189428 
tomcat8-examples_8.5.14-1+deb9u3_all.deb
 dc6c6c83eabe48cfc74818ab3a88d3e4a60fc9a4 39732 
tomcat8-user_8.5.14-1+deb9u3_all.deb
 8e838a9016bfcea9cbb5792516b616111aad987a 51870 tomcat8_8.5.14-1+deb9u3_all.deb
 da3f8852855ceae4214395354a3909f9d938bc62 14404 
tomcat8_8.5.14-1+deb9u3_amd64.buildinfo
Checksums-Sha256:
 ebad5e6376461d78fdfe37babafb6613869549125af5583d29500d9ce4321fa4 3116 
tomcat8_8.5.14-1+deb9u3.dsc
 955048490f83db20c57ef93f57686b212ea49f6d2baa88d028a6f8eaea64639d 49908 
tomcat8_8.5.14-1+deb9u3.debian.tar.xz
 ec4aacc1582e81aabc37b405a67c907ba874322037a8f5258318fffedadb9072 242712 
libservlet3.1-java-doc_8.5.14-1+deb9u3_all.deb
 04dfd9f70ea719cfe38c3543cdc044738d18dd64a122f5cc6669979dac9d0791 394104 
libservlet3.1-java_8.5.14-1+deb9u3_all.deb
 efbb532177a15e69c4afeaf87356c5cd0b70be02feba24de3be0cc6d37f491ad 3872098 
libtomcat8-embed-java_8.5.14-1+deb9u3_all.deb
 6e528f9202fde9085737d3cf151a5c1584d901ac6784cea9faa3a2faa94fc80c 4821130 
libtomcat8-java_8.5.14-1+deb9u3_all.deb
 c035404de5314cc8c2f938dd6025d51a444e6e403c13b0c14fdd1ecbc72fe13d 34048 
tomcat8-admin_8.5.14-1+deb9u3_all.deb
 ad70677c553bf5ab3a3c45cd9e15a947323c0bbe18ca10a813730275f15b920d 64792 
tomcat8-common_8.5.14-1+deb9u3_all.deb
 fca90d9097cae348108d683ca1074f182a12c6bd1186494e94807117717747d1 680720 
tomcat8-docs_8.5.14-1+deb9u3_all.deb
 eef514bf8778a44c2c0e50502e49583f336e89a9e009605aa973f8ba2ce23015 189428 
tomcat8-examples_8.5.14-1+deb9u3_all.deb
 c5fd51706a8f0339c7ec628f3ad65c752a00891dfb28ed694eff38324bdd9fc3 39732 
tomcat8-user_8.5.14-1+deb9u3_all.deb
 11afe726be56205b441a58c3640be0b3eed293f4ffdcc60386451b96b7b1cf1a 51870 
tomcat8_8.5.14-1+deb9u3_all.deb
 37147b7c921c27360bb197de545f4f894e46f1d712f18aa57ef52ddc882e8ffa 14404 
tomcat8_8.5.14-1+deb9u3_amd64.buildinfo
Files:
 460ddee7106eebf29103654c318671ef 3116 java optional tomcat8_8.5.14-1+deb9u3.dsc
 ae2824d7b455317b6547d0a8707642bc 49908 java optional 
tomcat8_8.5.14-1+deb9u3.debian.tar.xz
 6bc46af574f51f56fa067906388b6a6b 242712 doc optional 
libservlet3.1-java-doc_8.5.14-1+deb9u3_all.deb
 9769c24ef53a178ba956f496a900ad43 394104 java optional 
libservlet3.1-java_8.5.14-1+deb9u3_all.deb
 88e0fdaf9f0af3ac732adf09e00f5ece 3872098 java optional 
libtomcat8-embed-java_8.5.14-1+deb9u3_all.deb
 7069ee8d28db3ee227fc430c47325bc9 4821130 java optional 
libtomcat8-java_8.5.14-1+deb9u3_all.deb
 87e58e32b0b00aef2beaf5f51bc1c7a6 34048 java optional 
tomcat8-admin_8.5.14-1+deb9u3_all.deb
 50b612f9486c79f5003f6a5ec8644c0e 64792 java optional 
tomcat8-common_8.5.14-1+deb9u3_all.deb
 8fb2cd29276efe1975c7c1f66c75b2e2 680720 doc optional 
tomcat8-docs_8.5.14-1+deb9u3_all.deb
 c107f0aa0d284f27b2714591788e0b8b 189428 java optional 
tomcat8-examples_8.5.14-1+deb9u3_all.deb
 d39934bd51582e12fc291fe86ac5bed4 39732 java optional 
tomcat8-user_8.5.14-1+deb9u3_all.deb
 4f15b7016ea288ca0e3442d3c3a91534 51870 java optional 
tomcat8_8.5.14-1+deb9u3_all.deb
 48834c1acffd59e2f349992bd2e9afa2 14404 java optional 
tomcat8_8.5.14-1+deb9u3_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=oNwd
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to