X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=0698feaa07685ec01b9986f6139f76cc5c6c8646;hb=f662d0ed1d75e698c4944d93b3f8226c545e5960;hp=e1d96254138d5abd4e7cbc3cc8246e89bcb34574;hpb=e4c8f3d576c0c9cb394ccfad1d0977fafa6bf046;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index e1d9625..0698fea 100644 --- a/README.md +++ b/README.md @@ -20,16 +20,21 @@ Please don't cry if my Python code looks like C. I'm just a kernel developer. ### Usage ``` #./kconfig-hardened-check.py -Usage: ./kconfig-hardened-check.py [-p | -c ] - -p, --print - print hardening preferences - -c , --config= - check the config_file against these preferences +usage: kconfig-hardened-check.py [-h] [-p] [-c CONFIG] [--debug] + +Checks the hardening options in the Linux kernel config + +optional arguments: + -h, --help show this help message and exit + -p, --print print hardening preferences + -c CONFIG, --config CONFIG + check the config_file against these preferences + --debug enable internal debug mode ``` ### Script output for `Ubuntu 18.04 (Bionic Beaver)` kernel config ``` -./kconfig-hardened-check.py -c ubuntu-bionic-generic.config +./kconfig-hardened-check.py -c config_files/ubuntu-bionic-generic.config [+] Checking "ubuntu-bionic-generic.config" against hardening preferences... option name | desired val | decision | reason || check result ===========================================================================================================