diff --git a/install.sh b/install.sh index 4a68f1b..994114d 100755 --- a/install.sh +++ b/install.sh @@ -150,6 +150,6 @@ systemctl enable NetworkManager.service mkinitcpio -P " | arch-chroot /mnt -if ["$ENABLE_LDAP_MODULE" = true]; then +if [$ENABLE_LDAP_MODULE]; then modules/ldap.sh fi diff --git a/modules/ldap.sh b/modules/ldap.sh old mode 100644 new mode 100755 index 53afba7..fea011d --- a/modules/ldap.sh +++ b/modules/ldap.sh @@ -4,8 +4,8 @@ echo "[?] Starting installation of LDAP module" # Run commands inside of the chroot -ecbo " -pacman -Sy --noconfirm openldp sssd +echo " +pacman -Sy --noconfirm openldap sssd echo \"[sssd] config_file_version = 2 services = nss, pam, sudo diff --git a/settings.env b/settings.env index 1a751d2..101d99a 100644 --- a/settings.env +++ b/settings.env @@ -28,7 +28,7 @@ ROOT_PASSWORD="root" # LDAP Module # ############### # This is an optional module to setup the system to use ldap for user authentication. -ENABLE_LDAP_MODULE=true +ENABLE_LDAP_MODULE=1 LDAP_HOST="ldap.example.com" LDAP_SEARCH_BASE="dc=ldap,dc=example,dc=com"