IMP(shellcheck): fix docker shellcheck with new options

This commit is contained in:
Thibault Ayanides 2020-12-21 11:43:02 +01:00
parent 6e0b47ab8f
commit 0204bb0942
4 changed files with 4 additions and 4 deletions

View File

@ -14,7 +14,7 @@ fi
for f in $files; do
if head "$f" | grep -qE "^# run-shellcheck$"; then
printf "\e[1;36mRunning shellcheck on: %s \e[0m\n" "$f"
if ! /usr/bin/shellcheck --color=always --shell=bash -e SC1091 "$f"; then
if ! /usr/bin/shellcheck --color=always --shell=bash -x --source-path=SCRIPTDIR "$f"; then
retval=$((retval + 1))
fi
fi

View File

@ -4,9 +4,9 @@ test_audit() {
describe Running on blank host
register_test retvalshouldbe 0
dismiss_count_for_test
# shellcheck disable=2154
mkdir -p /etc/audit
touch /etc/audit/auditd.conf
# shellcheck disable=2154
run blank /opt/debian-cis/bin/hardening/"${script}".sh --audit-all
describe Correcting situation

View File

@ -4,9 +4,9 @@ test_audit() {
describe Running on blank host
register_test retvalshouldbe 0
dismiss_count_for_test
# shellcheck disable=2154
mkdir -p /etc/audit
touch /etc/audit/auditd.conf
# shellcheck disable=2154
run blank /opt/debian-cis/bin/hardening/"${script}".sh --audit-all
describe Correcting situation

View File

@ -4,9 +4,9 @@ test_audit() {
describe Running on blank host
register_test retvalshouldbe 0
dismiss_count_for_test
# shellcheck disable=2154
mkdir -p /etc/audit
touch /etc/audit/auditd.conf
# shellcheck disable=2154
run blank /opt/debian-cis/bin/hardening/"${script}".sh --audit-all
describe Correcting situation