From 9716f121d2181f7ea3e136032ba14fc341bbdaa7 Mon Sep 17 00:00:00 2001 From: Alexander Popov Date: Sun, 26 Mar 2023 18:19:55 +0300 Subject: [PATCH] Inform about supporting *.gz kconfig files Refers to #80 --- README.md | 11 +++++------ kconfig_hardened_check/__init__.py | 2 +- 2 files changed, 6 insertions(+), 7 deletions(-) diff --git a/README.md b/README.md index a6e3b08..0fd80e9 100644 --- a/README.md +++ b/README.md @@ -63,20 +63,19 @@ Some Linux distributions also provide `kconfig-hardened-check` as a package. ## Usage ``` -usage: kconfig-hardened-check [-h] [--version] [-p {X86_64,X86_32,ARM64,ARM}] - [-c CONFIG] - [-l CMDLINE] - [-m {verbose,json,show_ok,show_fail}] +usage: kconfig-hardened-check [-h] [--version] [-p {X86_64,X86_32,ARM64,ARM}] [-c CONFIG] + [-l CMDLINE] [-m {verbose,json,show_ok,show_fail}] A tool for checking the security hardening options of the Linux kernel -optional arguments: +options: -h, --help show this help message and exit --version show program's version number and exit -p {X86_64,X86_32,ARM64,ARM}, --print {X86_64,X86_32,ARM64,ARM} print security hardening preferences for the selected architecture -c CONFIG, --config CONFIG - check the kernel kconfig file against these preferences + check the kernel kconfig file against these preferences (also supports + *.gz files) -l CMDLINE, --cmdline CMDLINE check the kernel cmdline file against these preferences -m {verbose,json,show_ok,show_fail}, --mode {verbose,json,show_ok,show_fail} diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index c6c4349..4aa0347 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -213,7 +213,7 @@ def main(): parser.add_argument('-p', '--print', choices=supported_archs, help='print security hardening preferences for the selected architecture') parser.add_argument('-c', '--config', - help='check the kernel kconfig file against these preferences') + help='check the kernel kconfig file against these preferences (also supports *.gz files)') parser.add_argument('-l', '--cmdline', help='check the kernel cmdline file against these preferences') parser.add_argument('-m', '--mode', choices=report_modes, -- 2.31.1