Browse Source

fixed password in config

toastie89 1 year ago
parent
commit
a1f55e46ab
1 changed files with 5 additions and 5 deletions
  1. 5 5
      bootstrap-bullseye.sh

+ 5 - 5
bootstrap-bullseye.sh

@@ -40,12 +40,11 @@ grmlnetwork(){
 ip link show # list interfaces
 ip addr add $netAddress dev $netDev
 ip link set $netDev up
-ip route add default via §netGateway
+ip route add default via $netGateway
 echo nameserver $netDNS1 >> /etc/resolv.conf
 echo nameserver $netDNS2 >> /etc/resolv.conf
 }
 
-
 install(){
 #----------
 # Prepare disks
@@ -119,6 +118,7 @@ $0 bootloader
 #----------
 # Function executed within chroot
 install2(){
+source /installer/config.sh 
 # Install basic system
 apt-get update
 apt-get install --yes \
@@ -140,11 +140,11 @@ apt-get clean --yes
 useradd admin --create-home --shell /bin/bash
 echo "admin:$pwdAdmin" | chpasswd
 usermod -a -G sudo admin
-echo -e "\e[1;33;4;44mPassword for the user admin: $pass\e[0m"
+echo -e "\e[1;33;4;44mPassword for the user admin: $pwdAdmin\e[0m"
 pass=`pwgen --capitalize --numerals --ambiguous 12 1`
 [ -z $pwdRoot ] && pwdRoot=`pwgen --capitalize --numerals --ambiguous 12 1`
 echo "root:$pwdRoot"   | chpasswd
-echo -e "\e[1;33;4;44mPassword for the user root: $pass\e[0m"
+echo -e "\e[1;33;4;44mPassword for the user root: $pwdRoot\e[0m"
 
 # Harden SSHD
 echo AllowUsers admin >> /etc/ssh/sshd_config
@@ -226,7 +226,7 @@ unmount(){
 ! mountpoint -q $mnt/root    || umount $mnt/root
 ! mountpoint -q $mnt         || umount $mnt
 # Delete mount-point if empty and not mounted
-[ -z "$(ls -A /mnt/)" ] &&  ! mountpoint -q /mnt  && rm -R $mnt
+[ -z "$(ls -A /mnt/)" ] &&  ! mountpoint -q $mnt  && rm -R $mnt
 }