Skip to content
This repository has been archived by the owner on Jan 6, 2023. It is now read-only.

Check kernel config files against a set of mandatory-for-security settings

License

Notifications You must be signed in to change notification settings

clearlinux/kernel-config-checker

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Kernel Config Checker (kcc)

STOP (hammer time) this project hasn't been maintained as well as we'd like. We've archived it in favor of Alexander Popov's https://github.com/a13xp0p0v/kconfig-hardened-check. More info here: https://linuxplumbersconf.org/event/7/contributions/775/

DISCONTINUATION OF PROJECT.  This project will no longer be maintained
by Intel.  Intel will not provide or guarantee development of or
support for this project, including but not limited to, maintenance,
bug fixes, new releases or updates.  Patches to this project are no
longer accepted by Intel.  If you have an ongoing need to use this
project, are interested in independently developing it, or would like
to maintain patches for the community, please create your own fork of
the project.

Table of Contents

Install

pip install kcc

Usage

Currently running kernel config (enabled with CONFIG_IKCONFIG_PROC).

zcat /proc/config.gz | kcc

Config from /boot. Common on Debian based distros.

kcc /boot/config-$(uname -r)

Building kernel from source or release.

kcc .config

Hacking

git clone https://github.com/clearlinux/kernel-config-checker kcc
cd kcc
pip install --user -e .

License

kcc is distributed under the terms of the GPL-3.0 License

About

Check kernel config files against a set of mandatory-for-security settings

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages