Lines Matching +full:- +full:- +full:reload +full:- +full:rules
1 #!/usr/bin/python3 -EsI
5 # Copyright (C) 2006-2013 Red Hat
19 # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
54 parser.add_option("-b", "--boot", action="store_true", dest="boot", default=False,
55 help="audit messages since last boot conflicts with -i")
56 parser.add_option("-a", "--all", action="store_true", dest="audit", default=False,
57 help="read input from audit log - conflicts with -i")
58 parser.add_option("-p", "--policy", dest="policy", default=None, help="Policy file to use for analysis")
59 parser.add_option("-d", "--dmesg", action="store_true", dest="dmesg", default=False,
60 help="read input from dmesg - conflicts with --all and --input")
61 parser.add_option("-i", "--input", dest="input",
62 help="read input from <input> - conflicts with -a")
63 parser.add_option("-l", "--lastreload", action="store_true", dest="lastreload", default=False,
64 help="read input only after the last reload")
65 parser.add_option("-r", "--requires", action="store_true", dest="requires", default=False,
66 help="generate require statements for rules")
67 parser.add_option("-m", "--module", dest="module",
68 help="set the module name - implies --requires")
69 parser.add_option("-M", "--module-package", dest="module_package",
70 help="generate a module package - conflicts with -o and -m")
71 parser.add_option("-o", "--output", dest="output",
72 help="append output to <filename>, conflicts with -M")
73 parser.add_option("-D", "--dontaudit", action="store_true",
75 help="generate policy with dontaudit rules")
76 parser.add_option("-R", "--reference", action="store_true", dest="refpolicy",
79 parser.add_option("-N", "--noreference", action="store_false", dest="refpolicy",
81 parser.add_option("-v", "--verbose", action="store_true", dest="verbose",
83 parser.add_option("-e", "--explain", action="store_true", dest="explain_long",
85 parser.add_option("-t", "--type", help="only process messages with a type that matches this regex",
87 parser.add_option("--perm-map", dest="perm_map", help="file name of perm map")
88 parser.add_option("--interface-info", dest="interface_info", help="file name of interface information")
89 parser.add_option("-x", "--xperms", action="store_true", dest="xperms",
90 default=False, help="generate extended permission rules")
91 parser.add_option("--debug", dest="debug", action="store_true", default=False,
92 help="leave generated modules for -M")
93 parser.add_option("-w", "--why", dest="audit2why", action="store_true", default=(os.path.basename(sys.argv[0]) == "audit2why"),
98 # Make -d, -a, and -i conflict
101 sys.stderr.write("error: --all/--boot conflicts with --input\n")
103 sys.stderr.write("error: --all/--boot conflicts with --dmesg\n")
105 sys.stderr.write("error: --input conflicts with --dmesg\n")
116 sys.stderr.write('error: module names must begin with a letter, optionally followed by letters, numbers, "-", "_", "."\n')
119 # Make -M and -o conflict
122 sys.stderr.write("error: --module-package conflicts with --output\n")
125 sys.stderr.write("error: --module-package conflicts with --module\n")
146 sys.stderr.write('could not run ausearch - "%s"\n' % str(e))
152 sys.stderr.write('could not run ausearch - "%s"\n' % str(e))
163 sys.stderr.write('could not open file %s - "%s"\n' % (filename, str(e)))
241 "\n\nsemodule -i %s\n\n") % packagename))
255 print("\t\tUnknown - would be allowed by active policy")
257 print("\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n")
260 print("\t\tUnknown - should be dontaudit'd by active policy")
262 print("\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n")
270 print("\tAllow access by executing:\n\t# setsebool -P %s %d" % (b[0], b[1]))
275 print("\tAllow access by executing:\n\t# setsebool -P %s %d" % (data[0][0], data[0][1]))