Created
July 20, 2020 19:39
-
-
Save ryanmcgrath/0591ba4522d30da6848b60133880a256 to your computer and use it in GitHub Desktop.
A script to automate installing SmashEnabler.kext, while also being a bit easier to debug what exactly happens on some systems.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
# shellcheck shell=dash | |
# This is just a little script that can be downloaded from the internet to | |
# install SmashEnabler. | |
# | |
# It runs on Unix shells like {a,ba,da,k,z}sh. It uses the common `local` | |
# extension. Note: Most shells limit `local` to 1 var per line, contra bash. | |
# | |
# Borrow heavily and liberally from rustup's install script. ;P | |
set -u | |
usage() { | |
cat 1>&2 <<EOF | |
smashenabler-installer 0.0.1 (2020-07-20) | |
The installer for SmashEnabler.kext | |
USAGE: | |
[FLAGS] [OPTIONS] | |
EOF | |
} | |
main() { | |
downloader --check | |
local _url="https://forums.dolphin-emu.org/attachment.php?aid=16637" | |
say "Downloading kext from ${_url}." | |
local _file="SmashEnabler.kext" | |
ensure downloader "$_url" "$_file" | |
say "Installing kext. This may require your password." | |
sudo mv "$_file" /Library/Extensions/SmashEnabler.kext | |
sudo chown -R root:wheel /Library/Extensions/SmashEnabler.kext | |
sudo touch /Library/Extensions | |
say "Kext installed. You should boot into recovery mode and re-enable SIP to be safe." | |
local _retval=$? | |
return "$_retval" | |
} | |
say() { | |
printf 'smashenabler-installer: %s\n' "$1" | |
} | |
err() { | |
say "$1" >&2 | |
exit 1 | |
} | |
need_cmd() { | |
if ! check_cmd "$1"; then | |
err "need '$1' (command not found)" | |
fi | |
} | |
check_cmd() { | |
command -v "$1" > /dev/null 2>&1 | |
} | |
assert_nz() { | |
if [ -z "$1" ]; then err "assert_nz $2"; fi | |
} | |
# Run a command that should never fail. If the command fails execution | |
# will immediately terminate with an error showing the failing | |
# command. | |
ensure() { | |
if ! "$@"; then err "command failed: $*"; fi | |
} | |
# This is just for indicating that commands' results are being | |
# intentionally ignored. Usually, because it's being executed | |
# as part of error handling. | |
ignore() { | |
"$@" | |
} | |
# This wraps curl or wget. Try curl first, if not installed, | |
# use wget instead. | |
downloader() { | |
local _dld | |
local _ciphersuites | |
if check_cmd curl; then | |
_dld=curl | |
elif check_cmd wget; then | |
_dld=wget | |
else | |
_dld='curl or wget' # to be used in error message of need_cmd | |
fi | |
if [ "$1" = --check ]; then | |
need_cmd "$_dld" | |
elif [ "$_dld" = curl ]; then | |
get_ciphersuites_for_curl | |
_ciphersuites="$RETVAL" | |
if [ -n "$_ciphersuites" ]; then | |
curl --proto '=https' --tlsv1.2 --ciphers "$_ciphersuites" --silent --show-error --fail --location "$1" --output "$2" | |
else | |
echo "Warning: Not enforcing strong cipher suites for TLS, this is potentially less secure" | |
if ! check_help_for "$3" curl --proto --tlsv1.2; then | |
echo "Warning: Not enforcing TLS v1.2, this is potentially less secure" | |
curl --silent --show-error --fail --location "$1" --output "$2" | |
else | |
curl --proto '=https' --tlsv1.2 --silent --show-error --fail --location "$1" --output "$2" | |
fi | |
fi | |
elif [ "$_dld" = wget ]; then | |
get_ciphersuites_for_wget | |
_ciphersuites="$RETVAL" | |
if [ -n "$_ciphersuites" ]; then | |
wget --https-only --secure-protocol=TLSv1_2 --ciphers "$_ciphersuites" "$1" -O "$2" | |
else | |
echo "Warning: Not enforcing strong cipher suites for TLS, this is potentially less secure" | |
if ! check_help_for "$3" wget --https-only --secure-protocol; then | |
echo "Warning: Not enforcing TLS v1.2, this is potentially less secure" | |
wget "$1" -O "$2" | |
else | |
wget --https-only --secure-protocol=TLSv1_2 "$1" -O "$2" | |
fi | |
fi | |
else | |
err "Unknown downloader" # should not reach here | |
fi | |
} | |
check_help_for() { | |
local _arch | |
local _cmd | |
local _arg | |
_arch="$1" | |
shift | |
_cmd="$1" | |
shift | |
case "$_arch" in | |
# If we're running on OS-X, older than 10.13, then we always | |
# fail to find these options to force fallback | |
*darwin*) | |
if check_cmd sw_vers; then | |
if [ "$(sw_vers -productVersion | cut -d. -f2)" -lt 13 ]; then | |
# Older than 10.13 | |
echo "Warning: Detected OS X platform older than 10.13" | |
return 1 | |
fi | |
fi | |
;; | |
esac | |
for _arg in "$@"; do | |
if ! "$_cmd" --help | grep -q -- "$_arg"; then | |
return 1 | |
fi | |
done | |
true # not strictly needed | |
} | |
# Return cipher suite string specified by user, otherwise return strong TLS 1.2-1.3 cipher suites | |
# if support by local tools is detected. Detection currently supports these curl backends: | |
# GnuTLS and OpenSSL (possibly also LibreSSL and BoringSSL). Return value can be empty. | |
get_ciphersuites_for_curl() { | |
if [ -n "${RUSTUP_TLS_CIPHERSUITES-}" ]; then | |
# user specified custom cipher suites, assume they know what they're doing | |
RETVAL="$RUSTUP_TLS_CIPHERSUITES" | |
return | |
fi | |
local _openssl_syntax="no" | |
local _gnutls_syntax="no" | |
local _backend_supported="yes" | |
if curl -V | grep -q ' OpenSSL/'; then | |
_openssl_syntax="yes" | |
elif curl -V | grep -iq ' LibreSSL/'; then | |
_openssl_syntax="yes" | |
elif curl -V | grep -iq ' BoringSSL/'; then | |
_openssl_syntax="yes" | |
elif curl -V | grep -iq ' GnuTLS/'; then | |
_gnutls_syntax="yes" | |
else | |
_backend_supported="no" | |
fi | |
local _args_supported="no" | |
if [ "$_backend_supported" = "yes" ]; then | |
# "unspecified" is for arch, allows for possibility old OS using macports, homebrew, etc. | |
if check_help_for "notspecified" "curl" "--tlsv1.2" "--ciphers" "--proto"; then | |
_args_supported="yes" | |
fi | |
fi | |
local _cs="" | |
if [ "$_args_supported" = "yes" ]; then | |
if [ "$_openssl_syntax" = "yes" ]; then | |
_cs=$(get_strong_ciphersuites_for "openssl") | |
elif [ "$_gnutls_syntax" = "yes" ]; then | |
_cs=$(get_strong_ciphersuites_for "gnutls") | |
fi | |
fi | |
RETVAL="$_cs" | |
} | |
# Return cipher suite string specified by user, otherwise return strong TLS 1.2-1.3 cipher suites | |
# if support by local tools is detected. Detection currently supports these wget backends: | |
# GnuTLS and OpenSSL (possibly also LibreSSL and BoringSSL). Return value can be empty. | |
get_ciphersuites_for_wget() { | |
if [ -n "${RUSTUP_TLS_CIPHERSUITES-}" ]; then | |
# user specified custom cipher suites, assume they know what they're doing | |
RETVAL="$RUSTUP_TLS_CIPHERSUITES" | |
return | |
fi | |
local _cs="" | |
if wget -V | grep -q '\-DHAVE_LIBSSL'; then | |
# "unspecified" is for arch, allows for possibility old OS using macports, homebrew, etc. | |
if check_help_for "notspecified" "wget" "TLSv1_2" "--ciphers" "--https-only" "--secure-protocol"; then | |
_cs=$(get_strong_ciphersuites_for "openssl") | |
fi | |
elif wget -V | grep -q '\-DHAVE_LIBGNUTLS'; then | |
# "unspecified" is for arch, allows for possibility old OS using macports, homebrew, etc. | |
if check_help_for "notspecified" "wget" "TLSv1_2" "--ciphers" "--https-only" "--secure-protocol"; then | |
_cs=$(get_strong_ciphersuites_for "gnutls") | |
fi | |
fi | |
RETVAL="$_cs" | |
} | |
# Return strong TLS 1.2-1.3 cipher suites in OpenSSL or GnuTLS syntax. TLS 1.2 | |
# excludes non-ECDHE and non-AEAD cipher suites. DHE is excluded due to bad | |
# DH params often found on servers (see RFC 7919). Sequence matches or is | |
# similar to Firefox 68 ESR with weak cipher suites disabled via about:config. | |
# $1 must be openssl or gnutls. | |
get_strong_ciphersuites_for() { | |
if [ "$1" = "openssl" ]; then | |
# OpenSSL is forgiving of unknown values, no problems with TLS 1.3 values on versions that don't support it yet. | |
echo "TLS_AES_128_GCM_SHA256:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384" | |
elif [ "$1" = "gnutls" ]; then | |
# GnuTLS isn't forgiving of unknown values, so this may require a GnuTLS version that supports TLS 1.3 even if wget doesn't. | |
# Begin with SECURE128 (and higher) then remove/add to build cipher suites. Produces same 9 cipher suites as OpenSSL but in slightly different order. | |
echo "SECURE128:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-DTLS-ALL:-CIPHER-ALL:-MAC-ALL:-KX-ALL:+AEAD:+ECDHE-ECDSA:+ECDHE-RSA:+AES-128-GCM:+CHACHA20-POLY1305:+AES-256-GCM" | |
fi | |
} | |
main "$@" || exit 1 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment