Out of curiosity I made an apparmor profile for soffice, I wanted to see what
it did. I ended up logging information using journalctl to compare the general
error version (4.1.16) with my known working version (some old release from
forever ago).
Please note, I have no idea if this is actually helpful, but just the
information I was able to capture, which might help to diagnose where the
general error occurs.
I had a look to compare them, but not sure what soffice does to save files. The
general error log was shorter, I presume because it fails to save the file.
The apparmor profile;
located in /etc/apparmor.d/
The file is,
___
# This profile allows everything and only exists to give the
# application a name instead of having the label "unconfined"
abi <abi/4.0>,
include <tunables/global>
profile soffice /opt/openoffice4/program/soffice flags=(unconfined) {
userns,
# Site-specific additions and overrides. See local/README for details.
include if exists <local/soffice>
}
___
I used "sudo aa-complain /etc/apparmor.d/soffice" so policy violations are
logged.
I did the logging using "sudo journalctl -fx".
Now the logs, you can get a nice version of the general error version here
(https://pastebin.com/0PVZVQ4S) and a nice version of the known working version
here (https://pastebin.com/8K8gdi69).
Otherwise, the saving part of the logs are below.
During saving with the general error version, apparmor+journalctl logged;
___
Jan 11 20:40:10 USERNAME kernel: kauditd_printk_skb: 620 callbacks suppressed
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.915:77084):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/" pid=21516 comm="soffice.bin" requested_mask="r"
denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.915:77085):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/etc/nsswitch.conf" pid=21516 comm="soffice.bin" requested_mask="r"
denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.915:77086):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin" name="/etc/passwd"
pid=21516 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000
ouid=0
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.915:77087):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin" name="/etc/passwd"
pid=21516 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000
ouid=0
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77088):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/" pid=21516 comm="soffice.bin" requested_mask="r"
denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77089):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/" pid=21516 comm="soffice.bin" requested_mask="r"
denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77090):
apparmor="ALLOWED" operation="mknod" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/sv9lrkqw.tmp" pid=21516 comm="soffice.bin"
requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77091):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/sv9lrkqw.tmp" pid=21516 comm="soffice.bin"
requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77092):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/sv9lrkqw.tmp" pid=21516 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:40:10 USERNAME kernel: audit: type=1400 audit(1768128010.947:77093):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/sv9lqrla.tmp/sv9lrkqw.tmp" pid=21516 comm="soffice.bin"
requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000
___
During saving with the known good working version, apparmor+journalctl logged;
___
Jan 11 20:55:02 USERNAME kernel: kauditd_printk_skb: 192 callbacks suppressed
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95459):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95460):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95461):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95462):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95463):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.607:95464):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.759:95465):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.759:95466):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.759:95467):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:02 USERNAME kernel: audit: type=1400 audit(1768128902.759:95468):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:07 USERNAME kernel: kauditd_printk_skb: 435 callbacks suppressed
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95904):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY/" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95905):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY/" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95906):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95907):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name=2F686F6D652F73747564656E742F5073616C6D203930 pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95908):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95909):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95910):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FOLDER_IN_MY_HOME_DIRECTORY/" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95911):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name=2F686F6D652F73747564656E742F6920616D20616E20656C65637472696369616E202D2041736B2042726176652E706466
pid=22366 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000
ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95912):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:07 USERNAME kernel: audit: type=1400 audit(1768128907.611:95913):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/FILE_IN_MY_HOME_DIRECTORY" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:32 USERNAME kernel: kauditd_printk_skb: 610 callbacks suppressed
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96524):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96525):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96526):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96527):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96528):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.678:96529):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.694:96530):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.694:96531):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.694:96532):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.db" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:32 USERNAME kernel: audit: type=1400 audit(1768128932.694:96533):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/opt/openoffice4/help/en/swriter.ht" pid=22366 comm="soffice.bin"
requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:39 USERNAME kernel: kauditd_printk_skb: 135 callbacks suppressed
Jan 11 20:55:39 USERNAME kernel: audit: type=1400 audit(1768128939.342:96669):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/etc/nsswitch.conf" pid=22366 comm="soffice.bin" requested_mask="r"
denied_mask="r" fsuid=1000 ouid=0
Jan 11 20:55:39 USERNAME kernel: audit: type=1400 audit(1768128939.342:96670):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin" name="/etc/passwd"
pid=22366 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000
ouid=0
Jan 11 20:55:39 USERNAME kernel: audit: type=1400 audit(1768128939.342:96671):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin" name="/etc/passwd"
pid=22366 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000
ouid=0
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.342:96672):
apparmor="ALLOWED" operation="mknod" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/n3ZgV9" pid=22366
comm="soffice.bin" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.342:96673):
apparmor="ALLOWED" operation="open" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/n3ZgV9" pid=22366
comm="soffice.bin" requested_mask="wrc" denied_mask="wrc" fsuid=1000 ouid=1000
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.342:96674):
apparmor="ALLOWED" operation="getattr" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/n3ZgV9" pid=22366
comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.342:96675):
apparmor="ALLOWED" operation="file_lock" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/n3ZgV9" pid=22366
comm="soffice.bin" requested_mask="wk" denied_mask="wk" fsuid=1000 ouid=1000
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.346:96676):
apparmor="ALLOWED" operation="rename_src" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/n3ZgV9" pid=22366
comm="soffice.bin" requested_mask="wrd" denied_mask="wrd" fsuid=1000 ouid=1000
Jan 11 20:55:40 USERNAME kernel: audit: type=1400 audit(1768128940.346:96677):
apparmor="ALLOWED" operation="rename_dest" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/home/USERNAME/.config/.openoffice/4/user/registrymodifications.xcu"
pid=22366 comm="soffice.bin" requested_mask="wc" denied_mask="wc" fsuid=1000
ouid=1000
Jan 11 20:55:55 USERNAME kernel: audit: type=1400 audit(1768128955.326:96678):
apparmor="ALLOWED" operation="signal" class="signal" profile="soffice"
pid=22350 comm="soffice" requested_mask="send" denied_mask="send" signal=int
peer="soffice"
Jan 11 20:55:55 USERNAME kernel: audit: type=1400 audit(1768128955.326:96679):
apparmor="ALLOWED" operation="signal" class="signal" profile="soffice"
pid=22350 comm="soffice" requested_mask="receive" denied_mask="receive"
signal=int peer="soffice"
Jan 11 20:55:55 USERNAME kernel: audit: type=1400 audit(1768128955.326:96680):
apparmor="ALLOWED" operation="unlink" class="file"
profile="soffice//null-/opt/openoffice4/program/soffice.bin"
name="/tmp/OSL_PIPE_1000_SingleOfficeIPC_dc60b6c0421a28528e98ba19dfde6f"
pid=22366 comm="soffice.bin" requested_mask="d" denied_mask="d" fsuid=1000
ouid=1000
___
I dont know what this known good version was doing looking at just some of my
files and folders in my home directory, FILE_IN_MY_HOME_DIRECTORY and
FOLDER_IN_MY_HOME_DIRECTORY, but am sure it had some good reason.
Anyway, might be easier to see what is going on with this information, again,
get a nice version of the general error version here
(https://pastebin.com/0PVZVQ4S) and a nice version of the known working version
here (https://pastebin.com/8K8gdi69).
All the best,
Dean
________________________________
From: Dean Webber <[email protected]>
Sent: 11 January 2026 15:59
To: [email protected] <[email protected]>
Subject: Re: SELinux [was: WG: There is only one problem in OpenOffice....
Okay, I had a good look. It seems I was unable to find any workaround. It still
resulted in the general error when saving.
Below is my response, please excuse the "extra" information, it was of help at
the time, and search results are no longer great in recent years.
Interesting, I will have a look. Out of interest, I wanted to know what SELinux
was before getting into this.
"Security-Enhanced Linux (SELinux) is a Linux kernel security module that
provides a mechanism for supporting access control security policies, including
mandatory access controls (MAC). Originally developed by the United States
National Security Agency (NSA) and released to the open source community under
the GNU GPL on 22 December 2000, SELinux was merged into the Linux kernel
mainline in the 2.6 series. It operates by enforcing security policies that
confine user programs and system services, limiting their privileges to the
minimum required to function, thereby reducing the potential damage from flawed
or compromised applications." - Brave (Kit)
Recommended reading ->
https://debian-handbook.info/browse/stable/sect.selinux.html
To start off I uninstalled my current openoffice. Extracted,
Apache_OpenOffice_4.1.16_Linux_x86-64_install-deb_en-GB.tar.gz
(fb4d7a4fe86b15d05e051a7e1b969ee031b858e0e49e04c7af429efdf29b6c97) [sha256sum]
sudo dpkg -i *.deb; cd desktop-integration/; sudo dpkg -i *.deb
I confirmed that saving a document resulted in general error.
I tried to install execstack, but it seems that it is actually unavailable.
"The execstack utility is not available as a package in Debian 13 (Trixie), as
it has been removed from the distribution. This removal is part of a broader
trend where newer versions of glibc, such as version 2.41 introduced in Debian
13 on March 13, 2025, no longer allow libraries requiring executable stacks to
be loaded if the stack is not already executable. As a result, attempting to
use execstack to modify or query ELF binaries that require executable stacks
will fail, and the tool itself is no longer provided by the system.
For users needing to manage executable stack requirements, alternatives exist.
A workaround involves using patchelf to clear the executable stack flag, though
this method can corrupt files and cause server crashes if not applied
carefully. Another approach is to use a script based on readelf to query
whether an ELF binary has an executable stack, which can serve as a replacement
for the execstack -q functionality. However, these methods are not recommended
for production environments without proper testing." - Brave (Kit)
So instead, I decided to just disable whatever security features were available
on the system. Further investigation turned out that SELinux is permanently
disabled on my system. This is confirmed by running "sestatus". I was unable to
enable it.
"You may not be able to enable SELinux on Debian 13 because: 1. AppArmor is
Enabled by Default. Debian uses AppArmor as its default Linux Security Module
(LSM), and only one LSM can be active at a time. SELinux cannot be enabled
while AppArmor is running." - Brave, (Kit)
This was confirmed by running, "cat /sys/module/apparmor/parameters/enabled",
which results in "Y", meaning apparmor is running.
So I disabled apparmor, using "sudo systemctl stop apparmor; sudo systemctl
disable apparmor", restarted the system.
I opened writer and this still resulted in the general error when saving.. Not
too sure where to go from there.
Unless, it has something to do with the "newer versions of glibc, such as
version 2.41 introduced in Debian 13 on March 13, 2025, no longer allow
libraries requiring executable stacks to be loaded if the stack is not already
executable ... attempting to use execstack to modify or query ELF binaries that
require executable stacks will fail "?
Next weekend I could reimage this machine to Debian 12, to see if the issue
persists on the older operating system.
Hopefully this is of some help,
Dean
________________________________
From: Arrigo Marchiori <[email protected]>
Sent: 11 January 2026 03:43
To: [email protected] <[email protected]>
Subject: SELinux [was: WG: There is only one problem in OpenOffice....
Dear All,
please allow me this top-posting.
The "General error" message also appears on the latest openSUSE
distribution (codename Leap 16.0).
Apparently, it is due to SELinux.
It did not appear on previous openSUSE versions because SELinux was
not enabled by default until this release.
I suppose the same could apply to the latest Fedora and Debian
releases.
The solution consists in enabling the "executable stack flag" of the
OpenOffice binary, with the following command:
$ sudo execstack -s /opt/openoffice4/program/soffice.bin
Note that the execstack program may not be installed by default.
A proof of this cause is found using the "ausearch" command as root
(i.e. you may need sudo to launch it as normal user):
# ausearch -m avc,user_avc,selinux_err,user_selinux_err -ts boot
On my system, the output contained lines like the following:
time->Sat Jan 10 18:23:08 2026
type=AVC msg=audit(1768065788.356:276): avc: denied { execstack } for
pid=5517 comm="soffice.bin"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
permissive=0
Dean, Wolfgang, could you please check if this command solves the
"General error" message on your systems? Repeating it below:
$ sudo execstack -s /opt/openoffice4/program/soffice.bin
Thank you and best regards.
On Thu, Jan 01, 2026 at 01:07:13AM +0000, Dean Webber wrote:
> Dear Wolfgang,
>
> I am not a developer, but had the same file issue when I upgraded to Debian
> 13.
>
> One of the developers suggested I use the releases here,
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de/ , which is
> an upstream build which I suspect has a fix for this issue.
>
> Specifically for you,
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de/Apache_OpenOffice_4.2.0_Linux_x86-64_install-rpm_de.tar.gz
> and
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de/Apache_OpenOffice_4.2.0_Linux_x86-64_langpack-rpm_de.tar.gz
>
> It worked for me, perhaps it will work for you also.
>
> Happy New Year.
>
> Faithfully,
> Dean
>
> Translation en -> german
>
> Lieber Wolfgang,
>
> Ich bin kein Entwickler, hatte aber beim Upgrade auf Debian 13 das gleiche
> Dateiproblem.
>
> Einer der Entwickler schlug vor, die Releases hier zu verwenden,
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de / , Das ist
> ein Upstream-Build, von dem ich vermute, dass es eine Lösung für dieses
> Problem gibt.
>
> Speziell für Sie,
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de/Apache_OpenOffice_4.2.0_Linux_x86-64_install-rpm_de.tar.gz
> und
> https://dist.apache.org/repos/dist/dev/openoffice/4.2.0-Dev5/de/Apache_OpenOffice_4.2.0_Linux_x86-64_langpack-rpm_de.tar.gz
>
> Es hat bei mir funktioniert, vielleicht funktioniert es auch bei dir.
>
> Frohes neues Jahr.
>
> Treu,
> Dean
>
> ________________________________
> From: Wolfgang Hinzmann <[email protected]>
> Sent: 31 December 2025 02:12
> To: dev@ <[email protected]>
> Subject: Re: WG: There is only one problem in OpenOffice....
>
> Hello Marcus,
>
> many thanks for these hints again.
>
> I tried both:
>
> As first step I renamed the folder
>
> $HOME/.openoffice.org/4/user/basic"
>
> After that, I started my computer new.
> When I started now OpenOffice, I got several messages like
> "Cannot load [file...].....".
> Despite this fact, I was able to create a new textfile and could save it.
> As usual with the "Error message".
>
> Because of this errors I tried the second step:
> I renamed the whole folder - as You described:
> $HOME/.openoffice.org
>
> Then I started my computer new,
> and after that I started OpenOffice.
> A window opened, and I was asked to put my whole Name, First name and family
> name,
> and an abbreviation for it. By clicking then the "Coninue-Button"
> OpenOffice opened, and I had the choice between the tools like Writer,
> Calculation...
> I opened writer, opened a new document, and then saving it:
> "The error message appears again" - as I described it.
>
> In effect, both steps - renaming the basic-folder, and after that,
> renaming the "$HOME/.openoffice.org"- folder,
> did not change the error away...
>
> So I decided, to change these system-folders in its originial state
> by renaming it, and deleting the new created ones.
>
> If You are interested in the error-messages, I have got,
> I would repeat the steps.
>
> I had really very great hope. Especially with the second step,
> because it started with the "Welcome-Window", and asking me
> for my name and its abbreviation.
> Strange. Very strange.
>
> Despite of this:
> I wish You a very good new year 2026!
>
> Best wishes Wolfgang
>
> Gesendet mit [Proton Mail](https://proton.me/mail/home): Ein sicherer
> E-Mail-Dienst.
>
> Marcus [email protected] schrieb am Montag, 29. Dezember 2025 um 16:15:
>
> > Hi Wolfgang,
> >
> > first of all you can try to reset your Basic settings. The following
> > will reset only the Basic things (e.g., macros) but nothing more:
> >
> > - close all AOO documents and windows
> > - open a terminal
> > - rename the Basic directory "$HOME/.openoffice.org/4/user/basic"
> > - cd ~
> > - mv .openoffice.org/4/user/basic
> > .openoffice.org/4/user/basic_maybe_broken
> > - start AOO new
> > - try if the error message is still showing
> >
> > If this will not help, try to reset the complete AOO profile:
> >
> > - close all AOO documents and windows
> > - open a terminal
> > - rename the complete profile directory "$HOME/.openoffice.org"
> > - cd ~
> > - mv .openoffice.org .openoffice.org_maybe_broken
> > - start AOO new
> > - try if the error message is still showing
> >
> > Please note:
> > You should know that all your customized settings will be gone. They all
> > need to be setup again.
> >
> > Please be carefully:
> > Rename the profile directory. You can delete it anytime later when it is
> > sure that the profile was somehow broken.
> > Otherwise if the problem persists you can decide to go back to the old
> > profile directory by renaming it back with the following commands in the
> > terminal:
> >
> > cd ~
> > rm -rf .openoffice.org
> > mv .openoffice.org_maybe_broken .openoffice.org
> >
> > HTH
> >
> > Marcus
> >
> > Am 26.12.25 um 10:40 schrieb Wolfgang Hinzmann:
> >
> >> as You suggested, I will try OpenOffice, especially Writer,
> >> with a new profile.
> >> Because I never needed special settings and other useful extensions so far.
> >> The only question for me in that wayis:
> >> How can I realize that?
> >> If You get other hints too, I would be very glad.
> >>
> >> Marcus [email protected] schrieb am Dienstag, 23. Dezember 2025 um
> >> 13:45:
> >>
> >>> Am 21.12.25 um 18:09 schrieb Wolfgang Hinzmann:
> >>>
> >>>> /as You suggested, I opened the terminal, and /
> >>>> /typed then the command "soffice"./
> >>>> /After that, the main-menu of OpenOffice started./
> >>>> /There, I go to "Open last files", and opened the "Testfile01.odt"./
> >>>> /After that I got the message:/
> >>>>
> >>>> /image.png/
> >>>> /
> >>>> /In the_terminal-window_, there are the following messages:/
> >>>> /wolfganghinzmann@fedora:~$ soffice/
> >>>> /javaldx: Could not find a Java Runtime Environment!/
> >>>> /
> >>>> /That's all./
> >>>
> >>> than I (you) need help from others as I've no idea at the moment what
> >>> could be checked next.
> >>>
> >>> @All:
> >>> Has anyone more hints? Thanks.
> >>>
> >>> Last resort:
> >>> There is always the possibility to start from scratch with a new AOO
> >>> profile. But that means you would loose all your settings that you have
> >>> done up to know (customized toolbars, menus, keyboard shortcuts, see
> >>> menu "Tools - Customize" or in German: "Extras - Anpassen" plus some
> >>> more settings in other locations, e.g., "Format - AutoCorrext -
> >>> AutoCorrect Optionen").
> >>>
> >>> So, it depends on you if you want to try it.
> >>>
> >>>> Marcus [email protected] mailto:[email protected] schrieb am
> >>>> Sonntag, 21. Dezember 2025 um 14:44:
> >>>>
> >>>> Am 21.12.25 um 14:12 schrieb Wolfgang Hinzmann:
> >>>>
> >>>> /I don't use macros in my documents./
> >>>>
> >>>> OK, a possible root cause less.
> >>>>
> >>>> /Question:/
> >>>> /You suggested, I should try to start Writer from Terminal./
> >>>> /How can I do this? I am really not so familiar with all these
> >>>> commands./
> >>>>
> >>>> that should be simple. You just open the terminal and enter the
> >>>> following command:
> >>>>
> >>>> soffice
> >>>>
> >>>> If this results in an unknown command, then please use it with the full
> >>>> path. It depends where you have installed it in your system. E.g.,
> >>>>
> >>>> /opt/openoffice4/program/soffice
> >>>>
> >>>> The output until the error message appears could be helpful. Fore this
> >>>> purpose start OpenOffice and then open a document that shows that error
> >>>> message. After that please post the complete text here.
> >>>>
> >>>> Thanks
> >>>>
> >>>> Marcus
> >>>>
> >>>> Gesendet mit Proton Mail https://proton.me/mail/home: <https://
> >>>> proton.me/mail/home:> Ein sicherer E-
> >>>> Mail-Dienst.
> >>>>
> >>>> Marcus [email protected] mailto:[email protected]
> >>>> mailto:[email protected] mailto:[email protected] schrieb am
> >>>> Sonntag, 21. Dezember 2025 um 10:05:
> >>>>
> >>>> Am 20.12.25 um 16:32 schrieb Wolfgang Hinzmann:
> >>>>
> >>>> great that it is now installing and working.
> >>>>
> >>>> /There is only one problem with OpenOffice, I had already in the/
> >>>> /earlier version too:/
> >>>> /By opening an odt-file with Writer I receive always the error
> >>>> message/
> >>>> / "Allgemeiner Fehler"./
> >>>> /image.png
> >>>> /
> >>>> /I had the hope, that this message will disappear by the
> >>>> installation of
> >>>> the new version./
> >>>> /But it doesn't./
> >>>> /
> >>>> /But what is the solution for it?/
> >>>> /After pressing the button "OK" I am able to work normally with
> >>>> the file
> >>>> I opened:/
> >>>> /Changing it and saving it./
> >>>>
> >>>> do you have macros inside the document? Please have a look via
> >>>> the menu
> >>>> "Tools - Macros - Organize Macros - Basic" (German: "Extras -
> >>>> Makros -
> >>>> Makros verwalten - Basic")?
> >>>> If so, it's up to you to decide if you still need them - then
> >>>> you have
> >>>> to adjust parts to run correctly. Then there is good chance that the
> >>>> document will open without error messages. Or to delete them.
> >>>>
> >>>> Please make sure you have made a backup before deleting things
> >>>> that you
> >>>> still need.
--
Arrigo
---------------------------------------------------------------------
To unsubscribe, e-mail: [email protected]
For additional commands, e-mail: [email protected]