X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=0698feaa07685ec01b9986f6139f76cc5c6c8646;hb=bbfddf66cbbc57edda6d130e6e9b7c676f58d09a;hp=8f2271cdbb22271382ed8c8fed0319a9df9a3b5f;hpb=75cfda0e57b77c4dbdcb0f03ba34ab238878a557;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 8f2271c..0698fea 100644 --- a/README.md +++ b/README.md @@ -20,11 +20,16 @@ Please don't cry if my Python code looks like C. I'm just a kernel developer. ### Usage ``` #./kconfig-hardened-check.py -Usage: ./kconfig-hardened-check.py [-p | -c ] - -p, --print - print hardening preferences - -c , --config= - check the config_file against these preferences +usage: kconfig-hardened-check.py [-h] [-p] [-c CONFIG] [--debug] + +Checks the hardening options in the Linux kernel config + +optional arguments: + -h, --help show this help message and exit + -p, --print print hardening preferences + -c CONFIG, --config CONFIG + check the config_file against these preferences + --debug enable internal debug mode ``` ### Script output for `Ubuntu 18.04 (Bionic Beaver)` kernel config