Update the README
authorAlexander Popov <alex.popov@linux.com>
Sat, 2 Dec 2023 19:21:13 +0000 (22:21 +0300)
committerAlexander Popov <alex.popov@linux.com>
Sat, 2 Dec 2023 19:21:13 +0000 (22:21 +0300)
README.md

index ee47975da1e52b4d334cd5f87b385799ab8d3795..36ecedca4b562607a0cc74159ea757accc6cb1ce 100644 (file)
--- a/README.md
+++ b/README.md
@@ -68,9 +68,9 @@ Some Linux distributions also provide `kernel-hardening-checker` as a package.
 ## Usage
 ```
 usage: kernel-hardening-checker [-h] [--version] [-m {verbose,json,show_ok,show_fail}]
-                              [-c CONFIG] [-l CMDLINE] [-s SYSCTL]
-                              [-p {X86_64,X86_32,ARM64,ARM}]
-                              [-g {X86_64,X86_32,ARM64,ARM}]
+                                [-c CONFIG] [-l CMDLINE] [-s SYSCTL] [-v KERNEL_VERSION]
+                                [-p {X86_64,X86_32,ARM64,ARM}]
+                                [-g {X86_64,X86_32,ARM64,ARM}]
 
 A tool for checking the security hardening options of the Linux kernel
 
@@ -88,9 +88,9 @@ options:
   -s SYSCTL, --sysctl SYSCTL
                         check the security hardening options in the sysctl output file
                         (`sudo sysctl -a > file`)
-  -v VERSION, --kernel-version VERSION
-                        extract the version from the kernel version file
-                        (contents of /proc/version)
+  -v KERNEL_VERSION, --kernel-version KERNEL_VERSION
+                        extract the version from the kernel version file (contents of
+                        /proc/version)
   -p {X86_64,X86_32,ARM64,ARM}, --print {X86_64,X86_32,ARM64,ARM}
                         print the security hardening recommendations for the selected
                         microarchitecture