Make sure iptables is installed

Fix #28
This commit is contained in:
angristan 2019-08-08 23:00:37 +02:00
parent 606d496907
commit 3d664036f0
1 changed files with 5 additions and 5 deletions

View File

@ -85,23 +85,23 @@ if [[ "$OS" = 'ubuntu' ]]; then
add-apt-repository ppa:wireguard/wireguard
apt-get update
apt-get install linux-headers-$(uname -r)
apt-get install wireguard
apt-get install wireguard iptables
elif [[ "$OS" = 'debian' ]]; then
echo "deb http://deb.debian.org/debian/ unstable main" > /etc/apt/sources.list.d/unstable.list
printf 'Package: *\nPin: release a=unstable\nPin-Priority: 90\n' > /etc/apt/preferences.d/limit-unstable
apt update
apt-get install linux-headers-$(uname -r)
apt install wireguard
apt install wireguard iptables
elif [[ "$OS" = 'fedora' ]]; then
dnf copr enable jdoss/wireguard
dnf install wireguard-dkms wireguard-tools
dnf install wireguard-dkms wireguard-tools iptables
elif [[ "$OS" = 'centos' ]]; then
curl -Lo /etc/yum.repos.d/wireguard.repo https://copr.fedorainfracloud.org/coprs/jdoss/wireguard/repo/epel-7/jdoss-wireguard-epel-7.repo
yum install epel-release
yum install wireguard-dkms wireguard-tools
yum install wireguard-dkms wireguard-tools iptables
elif [[ "$OS" = 'arch' ]]; then
pacman -S linux-headers
pacman -S wireguard-tools
pacman -S wireguard-tools iptables
fi
# Make sure the directory exists (this does not seem the be the case on fedora)