X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kernel_hardening_checker%2Fchecks.py;h=cf43f3347a5156895596b406a4e9f8b5aeeded2b;hb=e0b9932fb09f1396ef412d6d36ec34835c07450b;hp=e172e96796b90a2cdbbd27f1efcf190a86b21d07;hpb=154f1be2e8b8f6c04476288be59a787f1fda3f5e;p=kconfig-hardened-check.git diff --git a/kernel_hardening_checker/checks.py b/kernel_hardening_checker/checks.py index e172e96..cf43f33 100644 --- a/kernel_hardening_checker/checks.py +++ b/kernel_hardening_checker/checks.py @@ -9,7 +9,7 @@ This module contains knowledge for checks. """ # pylint: disable=missing-function-docstring,line-too-long,invalid-name -# pylint: disable=too-many-branches,too-many-statements +# pylint: disable=too-many-branches,too-many-statements,too-many-locals from .engine import KconfigCheck, CmdlineCheck, SysctlCheck, VersionCheck, OR, AND @@ -622,7 +622,7 @@ def normalize_cmdline_options(option, value): # kernel.warn_limit (think about a proper value) # net.ipv4.tcp_syncookies=1 (?) -def add_sysctl_checks(l, arch): +def add_sysctl_checks(l, _arch): # This function may be called with arch=None # Calling the SysctlCheck class constructor: