X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=36ecedca4b562607a0cc74159ea757accc6cb1ce;hb=7235769c9c0c94cfb6fb864c714b3ccaa6872b9b;hp=48aa1b0d1581380db073a223b209010c4dbe65f1;hpb=0cfd2e7b87a1d704e378b1d774163d7954f73cff;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 48aa1b0..36ecedc 100644 --- a/README.md +++ b/README.md @@ -68,9 +68,9 @@ Some Linux distributions also provide `kernel-hardening-checker` as a package. ## Usage ``` usage: kernel-hardening-checker [-h] [--version] [-m {verbose,json,show_ok,show_fail}] - [-c CONFIG] [-l CMDLINE] [-s SYSCTL] - [-p {X86_64,X86_32,ARM64,ARM}] - [-g {X86_64,X86_32,ARM64,ARM}] + [-c CONFIG] [-l CMDLINE] [-s SYSCTL] [-v KERNEL_VERSION] + [-p {X86_64,X86_32,ARM64,ARM}] + [-g {X86_64,X86_32,ARM64,ARM}] A tool for checking the security hardening options of the Linux kernel @@ -88,6 +88,9 @@ options: -s SYSCTL, --sysctl SYSCTL check the security hardening options in the sysctl output file (`sudo sysctl -a > file`) + -v KERNEL_VERSION, --kernel-version KERNEL_VERSION + extract the version from the kernel version file (contents of + /proc/version) -p {X86_64,X86_32,ARM64,ARM}, --print {X86_64,X86_32,ARM64,ARM} print the security hardening recommendations for the selected microarchitecture