X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=8f2271cdbb22271382ed8c8fed0319a9df9a3b5f;hb=6c8d514ef2c5e5cdb5f20c5e04cf9a509423378d;hp=9c7378d0166bbd4f58dce76658e762995e725c85;hpb=a2b319a34868461ad29199c791e31ec0b2d896d7;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 9c7378d..8f2271c 100644 --- a/README.md +++ b/README.md @@ -29,7 +29,7 @@ Usage: ./kconfig-hardened-check.py [-p | -c ] ### Script output for `Ubuntu 18.04 (Bionic Beaver)` kernel config ``` -./kconfig-hardened-check.py -c ubuntu-bionic-generic.config +./kconfig-hardened-check.py -c config_files/ubuntu-bionic-generic.config [+] Checking "ubuntu-bionic-generic.config" against hardening preferences... option name | desired val | decision | reason || check result =========================================================================================================== @@ -91,6 +91,7 @@ Usage: ./kconfig-hardened-check.py [-p | -c ] CONFIG_ZSMALLOC_STAT | is not set | ubuntu18 | cut_attack_surface || OK CONFIG_PAGE_OWNER | is not set | ubuntu18 | cut_attack_surface || OK CONFIG_DEBUG_KMEMLEAK | is not set | ubuntu18 | cut_attack_surface || OK + CONFIG_BINFMT_AOUT | is not set | ubuntu18 | cut_attack_surface || OK: not found CONFIG_IO_STRICT_DEVMEM | y | kspp | cut_attack_surface || FAIL: "is not set" CONFIG_LEGACY_VSYSCALL_NONE | y | kspp | cut_attack_surface || FAIL: "is not set" CONFIG_BINFMT_MISC | is not set | kspp | cut_attack_surface || FAIL: "m"