From c92c840bdb5251594f304bd0ebe29d615016e159 Mon Sep 17 00:00:00 2001 From: mireado Date: Thu, 2 Apr 2015 23:29:55 +0900 Subject: [PATCH] starting commit --- vnr/License.txt | 674 +++++++++++++ vnr/ith/import/ppsspp/ppsspp.pri | 9 + vnr/ith/ith.pro | 18 + vnr/ith/sys/CMakeLists.txt | 37 + vnr/ith/sys/sys.cc | 1514 ++++++++++++++++++++++++++++++ vnr/ith/sys/sys.h | 132 +++ vnr/ith/sys/sys.pri | 13 + vnr/ith/sys/sys.pro | 49 + vnr/ith/xp.txt | 11 + vnr/memdbg/memdbg.h | 25 + vnr/memdbg/memdbg.pri | 17 + vnr/memdbg/memsearch.cc | 632 +++++++++++++ vnr/memdbg/memsearch.h | 162 ++++ 13 files changed, 3293 insertions(+) create mode 100644 vnr/License.txt create mode 100644 vnr/ith/import/ppsspp/ppsspp.pri create mode 100644 vnr/ith/ith.pro create mode 100644 vnr/ith/sys/CMakeLists.txt create mode 100644 vnr/ith/sys/sys.cc create mode 100644 vnr/ith/sys/sys.h create mode 100644 vnr/ith/sys/sys.pri create mode 100644 vnr/ith/sys/sys.pro create mode 100644 vnr/ith/xp.txt create mode 100644 vnr/memdbg/memdbg.h create mode 100644 vnr/memdbg/memdbg.pri create mode 100644 vnr/memdbg/memsearch.cc create mode 100644 vnr/memdbg/memsearch.h diff --git a/vnr/License.txt b/vnr/License.txt new file mode 100644 index 0000000..94a9ed0 --- /dev/null +++ b/vnr/License.txt @@ -0,0 +1,674 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + + If the program does terminal interaction, make it output a short +notice like this when it starts in an interactive mode: + + Copyright (C) + This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, your program's commands +might be different; for a GUI interface, you would use an "about box". + + You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU GPL, see +. + + The GNU General Public License does not permit incorporating your program +into proprietary programs. If your program is a subroutine library, you +may consider it more useful to permit linking proprietary applications with +the library. If this is what you want to do, use the GNU Lesser General +Public License instead of this License. But first, please read +. diff --git a/vnr/ith/import/ppsspp/ppsspp.pri b/vnr/ith/import/ppsspp/ppsspp.pri new file mode 100644 index 0000000..65aa8bf --- /dev/null +++ b/vnr/ith/import/ppsspp/ppsspp.pri @@ -0,0 +1,9 @@ +# ppsspp.pri +# 12/26/2014 jichi + +DEPENDPATH += $$PWD + +HEADERS += \ + $$PWD/funcinfo.h + +# EOF diff --git a/vnr/ith/ith.pro b/vnr/ith/ith.pro new file mode 100644 index 0000000..2e3ac9a --- /dev/null +++ b/vnr/ith/ith.pro @@ -0,0 +1,18 @@ +# ith.pro +# 10/13/2011 jichi + +TEMPLATE = subdirs + +# The order is important! +SUBDIRS += \ + sys \ + hook hookxp \ + host + +OTHER_FILES += dllconfig.pri + +include(common/common.pri) # not used +include(import/mono/mono.pri) # not used +include(import/ppsspp/ppsspp.pri) # not used + +# EOF diff --git a/vnr/ith/sys/CMakeLists.txt b/vnr/ith/sys/CMakeLists.txt new file mode 100644 index 0000000..48df5ee --- /dev/null +++ b/vnr/ith/sys/CMakeLists.txt @@ -0,0 +1,37 @@ +# sys.pro +# CONFIG += noqt noeh staticlib + +# CONFIG(noeh) { +# message(CONFIG noeh) +# QMAKE_CXXFLAGS += /GR- +# QMAKE_CXXFLAGS_RTTI_ON -= /GR +# QMAKE_CXXFLAGS_STL_ON -= /EHsc +# QMAKE_CXXFLAGS_EXCEPTIONS_ON -= /EHsc +# CONFIG(dll) { +# QMAKE_LFLAGS += /ENTRY:"DllMain" +# } +# } + +set(vnrsys_src + sys.h + sys.cc +) + +add_library(vnrsys STATIC ${vnrsys_src}) + +target_compile_options(vnrsys PRIVATE + # http://msdn.microsoft.com/library/we6hfdy0.aspx + /GR- # disable RTTI + # http://msdn.microsoft.com/library/1deeycx5.aspx + # /EHs-c- # disable exception handling # CMake bug 15243: http://www.cmake.org/Bug/view.php?id=15243 + $<$:> + $<$:> +) + +STRING(REPLACE "/EHsc" "" CMAKE_CXX_FLAGS ${CMAKE_CXX_FLAGS}) + +target_link_libraries(vnrsys comctl32.lib) + +target_compile_definitions(vnrsys + PRIVATE +) diff --git a/vnr/ith/sys/sys.cc b/vnr/ith/sys/sys.cc new file mode 100644 index 0000000..22e25e1 --- /dev/null +++ b/vnr/ith/sys/sys.cc @@ -0,0 +1,1514 @@ +// sys.cc +// 8/21/2013 jichi +// Branch: ITH_SYS/SYS.cpp, rev 126 +// +// 8/24/2013 TODO: +// - Clean up the code +// - Move my old create remote thread for ITH2 here + +#include "ith/sys/sys.h" +//#include "ith/common/growl.h" +//#include "ith/common/except.h" + +//#define ITH_SYS_SECTION L"ITH_SysSection" +#define ITH_THREADMAN_SECTION L"VNR_SYS_THREAD" + +// jichi 9/28/2013: Weither use NtThread or RemoteThread +// RemoteThread works on both Windows 7 or Wine, while NtThread does not work on wine +#define ITH_ENABLE_THREADMAN (!IthIsWindows8OrGreater() && !IthIsWine()) +//#define ITH_ENABLE_THREADMAN true + +// Helpers + +// jichi 2/3/2015: About GetVersion +// Windows XP SP3: 5.1 +// Windows 7: 6.1, 0x1db10106 +// Windows 8: 6.2, 0x23f00206 +// Windows 10: 6.2, 0x23f00206 (build 9926): + +BOOL IthIsWindowsXp() +{ + static BOOL ret = -1; // cached + if (ret < 0) { + // http://msdn.microsoft.com/en-us/library/windows/desktop/ms724439%28v=vs.85%29.aspx + DWORD v = ::GetVersion(); + BYTE major = LOBYTE(LOWORD(v)); + //DWORD minor = (DWORD)(HIBYTE(LOWORD(v))); + + // Windows XP = 5.1 + //ret = major < 6 ? 1 : 0; + ret = major < 6; + } + return ret; +} + +// https://msdn.microsoft.com/en-us/library/windows/desktop/dn424972%28v=vs.85%29.aspx +// The same as IsWindows8OrGreater, which I don't know if the function is available to lower Windows. +static BOOL IthIsWindows8OrGreater() // this function is not exported +{ + static BOOL ret = -1; // cached + if (ret < 0) { + // http://msdn.microsoft.com/en-us/library/windows/desktop/ms724439%28v=vs.85%29.aspx + DWORD v = ::GetVersion(); + BYTE major = LOBYTE(LOWORD(v)), + minor = HIBYTE(LOWORD(v)); + //DWORD minor = (DWORD)(HIBYTE(LOWORD(v))); + + // Windows 8/10 = 6.2 + ret = major > 6 || (major == 6 && minor >= 2); + } + return ret; +} + +BOOL IthIsWine() +{ + static BOOL ret = -1; // cached + if (ret < 0) { + const wchar_t *path; + wchar_t buffer[MAX_PATH]; + if (UINT sz = ::GetSystemDirectoryW(buffer, MAX_PATH)) { + path = buffer; + ::wcscpy(buffer + sz, L"\\winecfg.exe"); + } else + path = L"C:\\Windows\\System32\\winecfg.exe"; + //ITH_MSG(path); + ret = ::GetFileAttributesW(path) != INVALID_FILE_ATTRIBUTES ? TRUE : FALSE; + } + return ret; +} + +// jichi 9/28/2013: prevent parallelization in wine +void IthCoolDown() +{ + // http://undocumented.ntinternals.net/UserMode/Undocumented%20Functions/NT%20Objects/Thread/NtDelayExecution.html + //const LONGLONG timeout = -10000; // in 100ns, i.e. 1ms + //NtDelayExecution(FALSE, (PLARGE_INTEGER)&timeout); + //NtFlushInstructionCache(NtCurrentProcess(), (LPVOID)hp.addr, hp.recover_len); + // Flush the instruction cache line, and prevent wine from rending things in parallel + if (IthIsWine()) + IthSleep(1); // sleep for 1 ms + //__asm + //{ + // //mov eax,0x2710 // = 10000 + // mov ecx,time + // mul ecx + // neg eax + // adc edx,0 + // neg edx + // push edx + // push eax + // push esp + // push 0 + // call dword ptr [NtDelayExecution] + // add esp,8 + //} +} + +// jichi 9/23/2013: wine deficenciy on mapping sections +// Whe set to false, do not map sections. +//static bool ith_has_section = true; + +//#ifdef ITH_WINE +//# include "winddk/winddk.h" +//#endif // ITH_WINE + +//#define SEC_BASED 0x200000 // jichi 8/24/2013: emoved + +// jichi 10/6/2013 +// See: http://stackoverflow.com/questions/557081/how-do-i-get-the-hmodule-for-the-currently-executing-code +// See: http://www.codeproject.com/Articles/16598/Get-Your-DLL-s-Path-Name +EXTERN_C IMAGE_DOS_HEADER __ImageBase; +#define CURRENT_MODULE_HANDLE ((HINSTANCE)&__ImageBase) +size_t IthGetCurrentModulePath(wchar_t *buf, size_t len) +{ return ::GetModuleFileNameW(CURRENT_MODULE_HANDLE, buf, len); } + +// - Global variables - + +#ifdef ITH_HAS_HEAP +HANDLE hHeap; // used in ith/common/memory.h +#endif // ITH_HAS_HEAP + +DWORD current_process_id; +DWORD debug; +BYTE launch_time[0x10]; +LPVOID page; + +BYTE LeadByteTable[0x100] = { + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2, + 2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2, + 2,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1, + 2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2, + 2,2,2,2,2,2,2,2,2,2,2,2,2,1,1,1 +}; + +namespace { // unnamed + +WCHAR file_path[MAX_PATH] = L"\\??\\"; +LPWSTR current_dir; +DWORD page_locale; +HANDLE root_obj, + dir_obj, + codepage_section, + thread_man_section; + +BYTE file_info[0x1000]; + + +// - Helper functions - + +inline DWORD GetShareMemory() +{ + __asm + { + mov eax,fs:[0x30] + mov eax,[eax+0x4C] + } +} + +inline LARGE_INTEGER *GetTimeBias() +{ __asm mov eax,0x7ffe0020 } + + +//Get full path of current process. +//inline LPWSTR GetModulePath() +//{ +// __asm +// { +// mov eax,fs:[0x30] +// mov eax,[eax+0xC] +// mov eax,[eax+0xC] +// mov eax,[eax+0x28] +// } +//} + +// - Singleton classes - + +BYTE normal_routine[0x14] = { + 0x51,0x52,0x64,0x89,0x23,0x55,0xff,0xd0,0x50,0x6a,0xfe,0xff,0x15,0x14,0x00,0x00,0x00 +}; + +BYTE except_routine[0xe0] = { + 0xba,0x08,0x00,0x00,0x00,0x8b,0xc1,0x83,0xe0,0x0f,0x83,0xf8,0x0a,0x72,0x02,0x04, + 0x07,0x04,0x30,0x66,0xab,0xc1,0xc9,0x04,0x4a,0x75,0xea,0xc3,0x00,0x00,0x00,0x00, + 0x8b,0x44,0xe4,0x04,0x31,0xf6,0x8b,0x28,0x8b,0x4c,0xe4,0x0c,0x8b,0x99,0xb8,0x00, + 0x00,0x00,0x81,0xec,0x40,0x02,0x00,0x00,0x8d,0x7c,0xe4,0x40,0x89,0xe0,0x56,0x6a, + 0x1c,0x50,0x56,0x53,0x6a,0xff,0xff,0x15,0x18,0x00,0x00,0x00,0x85,0xc0,0x75,0x98, + 0x89,0xe0,0x50,0x68,0x00,0x02,0x00,0x00,0x57,0x6a,0x02,0x53,0x6a,0xff,0xff,0x15, + 0x18,0x00,0x00,0x00,0x85,0xc0,0x75,0xe6,0x5e,0x0f,0xc1,0xf7,0xfd,0xb0,0x5c,0x66, + 0xf2,0xaf,0x66,0xc7,0x47,0x02,0x3a,0x00,0x89,0xd9,0x2b,0x0c,0xe4,0xe8,0x7e,0xff, + 0xff,0xff,0x47,0x47,0x87,0xfe,0x89,0xe9,0xe8,0x73,0xff,0xff,0xff,0x47,0x47,0x31, + 0xc0,0x89,0x47,0x10,0x6a,0x00,0x57,0x56,0x6a,0x00,0xfc,0xff,0x15,0x1c,0x00,0x00, + 0x00,0x83,0xc8,0xff,0xeb,0xbe +}; + +// jichi 8/24/2013: Could be initialized using NtMapViewOfSection/ZwMapViewOfSection +// This class cannot have constructor / destructor +struct _ThreadView { + UINT_PTR mutex, + count; + DWORD proc_record[1]; +}; + +class : private _ThreadView { // ThreadStartManager + + enum { + ADDR0 = 0xD + , ADDR1 = 0x48 + , ADDR2 = 0x60 + , ADDR3 = 0x9D + }; + +public: + LPVOID GetProcAddr(HANDLE hProc) + { + AcquireLock(); + DWORD pid,addr,len; + if (hProc == NtCurrentProcess()) + pid = ::current_process_id; + else { + PROCESS_BASIC_INFORMATION info; + NtQueryInformationProcess(hProc, ProcessBasicInformation, &info, sizeof(info), &len); + pid=info.uUniqueProcessId; + } + pid >>= 2; + for (UINT_PTR i = 0; i < count; i++) + if (pid == (proc_record[i] & 0xfff)) { + addr = proc_record[i] & ~0xfff; + ReleaseLock(); + return (LPVOID)addr; + } + len = 0x1000; + NtAllocateVirtualMemory(hProc, (PVOID *)(proc_record + count), 0, &len, + MEM_COMMIT,PAGE_EXECUTE_READWRITE); + DWORD base = proc_record[count]; + proc_record[count] |= pid; + union { + LPVOID buffer; + DWORD b; + }; + b = base; + LPVOID fun_table[3]; + *(DWORD *)(normal_routine + ADDR0) += base; + NtWriteVirtualMemory(hProc, buffer, normal_routine, 0x14, 0); + *(DWORD *)(normal_routine + ADDR0) -= base; + b += 0x14; + fun_table[0] = NtTerminateThread; + fun_table[1] = NtQueryVirtualMemory; + fun_table[2] = MessageBoxW; + NtWriteVirtualMemory(hProc, buffer, fun_table, 0xC, 0); + b += 0xc; + *(DWORD *)(except_routine + ADDR1) += base; + *(DWORD *)(except_routine + ADDR2) += base; + *(DWORD *)(except_routine + ADDR3) += base; + NtWriteVirtualMemory(hProc, buffer, except_routine, 0xE0, 0); + *(DWORD *)(except_routine + ADDR1) -= base; + *(DWORD *)(except_routine + ADDR2) -= base; + *(DWORD *)(except_routine + ADDR3) -= base; + count++; + ReleaseLock(); + return (LPVOID)base; + } + void ReleaseProcessMemory(HANDLE hProc) + { + DWORD pid,addr,len; + AcquireLock(); + if (hProc==NtCurrentProcess()) + pid = ::current_process_id; + else { + PROCESS_BASIC_INFORMATION info; + NtQueryInformationProcess(hProc,ProcessBasicInformation,&info,sizeof(info),&len); + pid = info.uUniqueProcessId; + } + pid >>= 2; + //NtWaitForSingleObject(thread_man_mutex,0,0); + for (UINT_PTR i = 0; i < count; i++) { + if ((proc_record[i]&0xfff) == pid) { + addr = proc_record[i] & ~0xfff; + DWORD size=0x1000; + NtFreeVirtualMemory(hProc, (PVOID *)&addr, &size, MEM_RELEASE); + count--; + for (UINT_PTR j = i; j < count; j++) + proc_record[j] = proc_record[j + 1]; + proc_record[count] = 0; + ReleaseLock(); + //NtReleaseMutant(thread_man_mutex,0); + return; + } + } + ReleaseLock(); + //NtReleaseMutant(thread_man_mutex,0); + } + void CheckProcessMemory() + { + UINT_PTR i, j, flag, addr; + DWORD len; + CLIENT_ID id; + OBJECT_ATTRIBUTES oa = {}; + HANDLE hProc; + BYTE buffer[8]; + AcquireLock(); + id.UniqueThread = 0; + oa.uLength = sizeof(oa); + for (i = 0; i < count ; i++) { + id.UniqueProcess = (proc_record[i]&0xfff)<<2; + addr = proc_record[i] & ~0xfff; + flag = 0; + if (NT_SUCCESS(NtOpenProcess(&hProc, PROCESS_VM_OPERATION|PROCESS_VM_READ, &oa, &id))) { + if (NT_SUCCESS(NtReadVirtualMemory(hProc, (PVOID)addr, buffer, 8, &len))) + if (::memcmp(buffer, normal_routine, 4) == 0) + flag = 1; + NtClose(hProc); + } + if (flag == 0) { + for (j = i; j < count; j++) + proc_record[j] = proc_record[j + 1]; + count--; + i--; + } + } + ReleaseLock(); + } + void AcquireLock() + { + LONG *p = (LONG *)&mutex; + while (_interlockedbittestandset(p,0)) + YieldProcessor(); + } + void ReleaseLock() + { + LONG *p = (LONG*)&mutex; + _interlockedbittestandreset(p, 0); + } +} *thread_man_ = nullptr; // global singleton + +} // unnamed namespace + +// - API functions - + +extern "C" { + +void FreeThreadStart(HANDLE hProc) +{ + if (thread_man_) + ::thread_man_->ReleaseProcessMemory(hProc); +} + +void CheckThreadStart() +{ + if (thread_man_) + ::thread_man_->CheckProcessMemory(); + + // jichi 2/2/2015: This function is only used to wait for injected threads vnrhost. + // Sleep for 100 ms to wait for remote thread to start + //IthSleep(100); + //IthCoolDown(); +} + +void IthSleep(int time) +{ + __asm + { + mov eax,0x2710 // jichi = 10000 + mov ecx,time + mul ecx + neg eax + adc edx,0 + neg edx + push edx + push eax + push esp + push 0 + call dword ptr [NtDelayExecution] + add esp,8 + } +} + +void IthSystemTimeToLocalTime(LARGE_INTEGER *time) +{ time->QuadPart -= GetTimeBias()->QuadPart; } + +int FillRange(LPCWSTR name, DWORD *lower, DWORD *upper) +{ + PLDR_DATA_TABLE_ENTRY it; + LIST_ENTRY *begin; + __asm + { + mov eax,fs:[0x30] + mov eax,[eax+0xc] + mov eax,[eax+0xc] + mov it,eax + mov begin,eax + } + + while (it->SizeOfImage) { + if (::_wcsicmp(it->BaseDllName.Buffer, name) == 0) { + *lower = *upper = (DWORD)it->DllBase; + MEMORY_BASIC_INFORMATION info = {}; + DWORD l,size; + size = 0; + do { + NtQueryVirtualMemory(NtCurrentProcess(), (LPVOID)(*upper), MemoryBasicInformation, &info, sizeof(info), &l); + if (info.Protect&PAGE_NOACCESS) { + it->SizeOfImage=size; + break; + } + size += info.RegionSize; + *upper += info.RegionSize; + } while (size < it->SizeOfImage); + return 1; + } + it = (PLDR_DATA_TABLE_ENTRY)it->InLoadOrderModuleList.Flink; + if (it->InLoadOrderModuleList.Flink == begin) + break; + } + return 0; +} + +DWORD SearchPattern(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length) // KMP +{ + __asm + { + mov eax,search_length +alloc: + push 0 + sub eax,1 + jnz alloc + + mov edi,search + mov edx,search_length + mov ecx,1 + xor esi,esi +build_table: + mov al,byte ptr [edi+esi] + cmp al,byte ptr [edi+ecx] + sete al + test esi,esi + jz pre + test al,al + jnz pre + mov esi,[esp+esi*4-4] + jmp build_table +pre: + test al,al + jz write_table + inc esi +write_table: + mov [esp+ecx*4],esi + + inc ecx + cmp ecx,edx + jb build_table + + mov esi,base + xor edx,edx + mov ecx,edx +matcher: + mov al,byte ptr [edi+ecx] + cmp al,byte ptr [esi+edx] + sete al + test ecx,ecx + jz match + test al,al + jnz match + mov ecx, [esp+ecx*4-4] + jmp matcher +match: + test al,al + jz pre2 + inc ecx + cmp ecx,search_length + je finish +pre2: + inc edx + cmp edx,base_length // search_length + jb matcher + mov edx,search_length + dec edx +finish: + mov ecx,search_length + sub edx,ecx + lea eax,[edx+1] + lea ecx,[ecx*4] + add esp,ecx + } +} + +// jichi 2/5/2014: '?' = 0xff +// See: http://sakuradite.com/topic/124 +DWORD SearchPatternEx(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length, BYTE wildcard) // KMP +{ + __asm + { + // jichi 2/5/2014 BEGIN + mov bl,wildcard + // jichi 2/5/2014 END + mov eax,search_length +alloc: + push 0 + sub eax,1 + jnz alloc // jichi 2/5/2014: this will also set %eax to zero + + mov edi,search + mov edx,search_length + mov ecx,1 + xor esi,esi +build_table: + mov al,byte ptr [edi+esi] + cmp al,byte ptr [edi+ecx] + sete al + test esi,esi + jz pre + test al,al + jnz pre + mov esi,[esp+esi*4-4] + jmp build_table +pre: + test al,al + jz write_table + inc esi +write_table: + mov [esp+ecx*4],esi + + inc ecx + cmp ecx,edx + jb build_table + + mov esi,base + xor edx,edx + mov ecx,edx +matcher: + mov al,byte ptr [edi+ecx] // search + // jichi 2/5/2014 BEGIN + mov bh,al // save loaded byte to reduce cache access. %ah is not used and always zero + cmp al,bl // %bl is the wildcard byte + sete al + test al,al + jnz wildcard_matched + mov al,bh // restore the loaded byte + // jichi 2/5/2014 END + cmp al,byte ptr [esi+edx] // base + sete al + // jichi 2/5/2014 BEGIN +wildcard_matched: + // jichi 2/5/2014 END + test ecx,ecx + jz match + test al,al + jnz match + mov ecx, [esp+ecx*4-4] + jmp matcher +match: + test al,al + jz pre2 + inc ecx + cmp ecx,search_length + je finish +pre2: + inc edx + cmp edx,base_length // search_length + jb matcher + mov edx,search_length + dec edx +finish: + mov ecx,search_length + sub edx,ecx + lea eax,[edx+1] + lea ecx,[ecx*4] + add esp,ecx + } +} + +DWORD IthGetMemoryRange(LPCVOID mem, DWORD *base, DWORD *size) +{ + DWORD r; + MEMORY_BASIC_INFORMATION info; + NtQueryVirtualMemory(NtCurrentProcess(), const_cast(mem), MemoryBasicInformation, &info, sizeof(info), &r); + if (base) + *base = (DWORD)info.BaseAddress; + if (size) + *size = info.RegionSize; + return (info.Type&PAGE_NOACCESS) == 0; +} + +// jichi 9/25/2013 +// See: http://publib.boulder.ibm.com/infocenter/pseries/v5r3/index.jsp?topic=/com.ibm.aix.nls/doc/nlsgdrf/multi-byte_widechar_subr.htm +// SJIS->Unicode. 'mb' must be null-terminated. 'wc' should have enough space ( 2*strlen(mb) is safe). +//#ifdef ITH_WINE +//int MB_WC(char *mb, wchar_t *wc) +//{ return mbstowcs(wc, mb, 0x100); } +// +//#else +int MB_WC(char *mb, wchar_t *wc) +{ + __asm + { + mov esi,mb + mov edi,wc + mov edx,page + lea ebx,LeadByteTable + add edx,0x220 + push 0 +_mb_translate: + movzx eax,word ptr [esi] + test al,al + jz _mb_fin + movzx ecx,al + xlat + test al,1 + cmovnz cx, word ptr [ecx*2+edx-0x204] + jnz _mb_next + mov cx,word ptr [ecx*2+edx] + mov cl,ah + mov cx, word ptr [ecx*2+edx] +_mb_next: + mov [edi],cx + add edi,2 + movzx eax,al + add esi,eax + inc dword ptr [esp] + jmp _mb_translate +_mb_fin: + pop eax + } +} + +// Count characters of 'mb' string. 'mb_length' is max length. +// jichi 9/25/2013: This function is not used +//int MB_WC_count(char *mb, int mb_length) +//{ +// __asm +// { +// xor eax,eax +// xor edx,edx +// mov esi,mb +// mov edi,mb_length +// lea ebx,LeadByteTable +//_mbc_count: +// mov dl,byte ptr [esi] +// test dl,dl +// jz _mbc_finish +// movzx ecx, byte ptr [ebx+edx] +// add esi,ecx +// inc eax +// sub edi,ecx +// ja _mbc_count +//_mbc_finish: +// } +//} + +// jichi 9/25/2013 +// See: http://publib.boulder.ibm.com/infocenter/pseries/v5r3/index.jsp?topic=/com.ibm.aix.nls/doc/nlsgdrf/multi-byte_widechar_subr.htm +// Unicode->SJIS. Analogous to MB_WC. +//#ifdef ITH_WINE +//int WC_MB(wchar_t *wc, char *mb) +//{ return wcstombs(mb, wc, 0x100); } +// +//#else +int WC_MB(wchar_t *wc, char *mb) +{ + __asm + { + mov esi,wc + mov edi,mb + mov edx,page + add edx,0x7C22 + xor ebx,ebx +_wc_translate: + movzx eax,word ptr [esi] + test eax,eax + jz _wc_fin + mov cx,word ptr [eax*2+edx] + test ch,ch + jz _wc_single + mov [edi+ebx],ch + inc ebx +_wc_single: + mov [edi+ebx],cl + inc ebx + add esi,2 + jmp _wc_translate +_wc_fin: + mov eax,ebx + } +} + +//Initialize environment for NT native calls. Not thread safe so only call it once in one module. +//1. Create new heap. Future memory requests are handled by this heap. +//Destroying this heap will completely release all dynamically allocated memory, thus prevent memory leaks on unload. +//2. Create handle to root directory of process objects (section/event/mutex/semaphore). +//NtCreate* calls will use this handle as base directory. +//3. Load SJIS code page. First check for Japanese locale. If not then load from 'C_932.nls' in system folder. +//MB_WC & WC_MB use this code page for translation. +//4. Locate current NT path (start with \??\). +//NtCreateFile requires full path or a root handle. But this handle is different from object. +//5. Map shared memory for ThreadStartManager into virtual address space. +//This will allow IthCreateThread function properly. +BOOL IthInitSystemService() +{ + PPEB peb; + //NTSTATUS status; + DWORD size; + ULONG LowFragmentHeap; + UNICODE_STRING us; + OBJECT_ATTRIBUTES oa = {sizeof(oa), 0, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + IO_STATUS_BLOCK ios; + HANDLE codepage_file; + LARGE_INTEGER sec_size = {0x1000, 0}; + __asm + { + mov eax,fs:[0x18] + mov ecx,[eax+0x20] + mov eax,[eax+0x30] + mov peb,eax + mov current_process_id,ecx + } + debug = peb->BeingDebugged; + LowFragmentHeap = 2; + +#ifdef ITH_HAS_HEAP + ::hHeap = RtlCreateHeap(0x1002, 0, 0, 0, 0, 0); + RtlSetHeapInformation(::hHeap, HeapCompatibilityInformation, &LowFragmentHeap, sizeof(LowFragmentHeap)); +#endif // ITH_HAS_HEAP + + LPWSTR t = nullptr, // jichi: path to system32, such as "c:\windows\system32" + obj = nullptr; // jichi: path to current kernel session, such as "Sessions\\1\\BaseNamedObjects" + // jichi 9/22/2013: This would crash wine with access violation exception. + if (!IthIsWine()) { + // jichi 9/22/2013: For ChuSingura46+1 on Windows 7 + // t = L"C:\\Windows\\system32"; + // obj = L"\\Sessions\\1\\BaseNamedObjects"; + // On Windows XP + // t = L"C:\\WINDOWS\\system32"; + // obj = L"\\BaseNamedObjects"; + MEMORY_BASIC_INFORMATION info; + if (!NT_SUCCESS(NtQueryVirtualMemory(NtCurrentProcess(), peb->ReadOnlySharedMemoryBase, MemoryBasicInformation, &info, sizeof(info), &size))) + return FALSE; + DWORD base = (DWORD)peb->ReadOnlySharedMemoryBase; + DWORD end = base + info.RegionSize - 0x40; + static WCHAR system32[] = L"system32"; + for (;base < end; base += 2) + if (::memcmp((PVOID)base, system32, 0x10) == 0) { + t = (LPWSTR)base; + while (*t-- != L':'); + obj = (LPWSTR)base; + while (*obj != L'\\') obj++; + break; + } + if (base == end) + return FALSE; + } + //ITH_MSG(t); + //ITH_MSG(obj); + + LDR_DATA_TABLE_ENTRY *ldr_entry = (LDR_DATA_TABLE_ENTRY*)peb->Ldr->InLoadOrderModuleList.Flink; + wcscpy(file_path + 4, ldr_entry->FullDllName.Buffer); + current_dir = wcsrchr(file_path,L'\\') + 1; + *current_dir = 0; + RtlInitUnicodeString(&us, file_path); + if (!NT_SUCCESS(NtOpenFile(&dir_obj,FILE_LIST_DIRECTORY|FILE_TRAVERSE|SYNCHRONIZE, + &oa,&ios,FILE_SHARE_READ|FILE_SHARE_WRITE,FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT))) + return FALSE; + + // jichi 9/22/2013: Get kernel object session ID + // See: http://www.brianbondy.com/blog/id/100/ + // It seems that on sessionId is 0 on Windows XP, and 1 on Windows Vista and later + // I assume that sessionId is in [0,9] + // For ChuSingura46+1 on Windows 7 + // obj = L"\\Sessions\\1\\BaseNamedObjects"; + // On Windows XP + // obj = L"\\BaseNamedObjects"; + //ITH_MSG(obj); + { + if (obj) + RtlInitUnicodeString(&us, obj); + else { // jichi ITH is on Wine + // Get session ID in PEB + // See: http://msdn.microsoft.com/en-us/library/bb432286%28v=vs.85%29.aspx + DWORD sessionId = peb->SessionId; + if (!sessionId) // Windows XP + RtlInitUnicodeString(&us, L"\\BaseNamedObjects"); + else { // Windows Vista + + wchar_t path[] = L"\\Sessions\\0\\BaseNamedObjects"; + path[10] += (wchar_t)sessionId; // replace 0 with the session ID + RtlInitUnicodeString(&us, path); + } + } + } + + if (!NT_SUCCESS(NtOpenDirectoryObject(&::root_obj, READ_CONTROL|0xF, &oa))) + return FALSE; + + ::page = peb->InitAnsiCodePageData; + + // jichi 9/23/2013: Access violation on Wine + if (IthIsWine()) + // One wine, there is no C_932.nls + //page_locale = 0x4e4; // 1252, English + //page_locale = GetACP(); // This will return 932 when LC_ALL=ja_JP.UTF-8 on wine + // Always set locale to CP932 on Wine, since C_932.nls could be missing. + ::page_locale = 0x3a4; // = 932 + else + ::page_locale = *(DWORD *)page >> 16; + + if (::page_locale == 0x3a4) { + oa.hRootDirectory = ::root_obj; + oa.uAttributes |= OBJ_OPENIF; + } else { // Unreachable or wine +//#ifdef ITH_WINE +// // jichi 9/22/2013: For ChuSingura46+1 on Windows 7 +// //t = L"C:\\Windows\\system32"; +// wchar_t buffer[MAX_PATH]; +// if (!t) { // jichi 9/22/2013: ITH is one wine +// if (UINT sz = ::GetSystemDirectoryW(buffer, MAX_PATH)) { +// buffer[sz] = 0; +// t = buffer; +// } else +// t = L"C:\\Windows\\System32"; // jichi 9/29/2013: sth is wrong here +// } +//#endif // ITH_WINE + + ::wcscpy(file_path + 4, t); + t = file_path; + while(*++t); + if (*(t-1)!=L'\\') + *t++=L'\\'; + ::wcscpy(t,L"C_932.nls"); + RtlInitUnicodeString(&us, file_path); + if (!NT_SUCCESS(NtOpenFile(&codepage_file, FILE_READ_DATA, &oa, &ios,FILE_SHARE_READ,0))) + return FALSE; + oa.hRootDirectory = ::root_obj; + oa.uAttributes |= OBJ_OPENIF; + RtlInitUnicodeString(&us, L"JPN_CodePage"); + if (!NT_SUCCESS(NtCreateSection(&codepage_section, SECTION_MAP_READ, + &oa,0, PAGE_READONLY, SEC_COMMIT, codepage_file))) + return FALSE; + NtClose(codepage_file); + size = 0; + ::page = nullptr; + if (!NT_SUCCESS(NtMapViewOfSection(::codepage_section, NtCurrentProcess(), + &::page, + 0, 0, 0, &size, ViewUnmap, 0, + PAGE_READONLY))) + return FALSE; + } + if (ITH_ENABLE_THREADMAN) { + RtlInitUnicodeString(&us, ITH_THREADMAN_SECTION); + if (!NT_SUCCESS(NtCreateSection(&thread_man_section, SECTION_ALL_ACCESS, &oa, &sec_size, + PAGE_EXECUTE_READWRITE, SEC_COMMIT, 0))) + return FALSE; + size = 0; + // http://undocumented.ntinternals.net/UserMode/Undocumented%20Functions/NT%20Objects/Section/NtMapViewOfSection.html + thread_man_ = nullptr; + if (!NT_SUCCESS(NtMapViewOfSection(thread_man_section, NtCurrentProcess(), + (LPVOID *)&thread_man_, + 0,0,0, &size, ViewUnmap, 0, + PAGE_EXECUTE_READWRITE))) + return FALSE; + } + return TRUE; +} + +//Release resources allocated by IthInitSystemService. +//After destroying the heap, all memory allocated by ITH module is returned to system. +void IthCloseSystemService() +{ + if (::page_locale != 0x3a4) { + NtUnmapViewOfSection(NtCurrentProcess(), ::page); + NtClose(::codepage_section); + } + if (ITH_ENABLE_THREADMAN) { + NtUnmapViewOfSection(NtCurrentProcess(), ::thread_man_); + NtClose(::thread_man_section); + } + NtClose(::root_obj); +#ifdef ITH_HAS_HEAP + RtlDestroyHeap(::hHeap); +#endif // ITH_HAS_HEAP +} + +//Check for existence of a file in current folder. Thread safe after init. +//For ITH main module, it's ITH folder. For target process it's the target process's current folder. +BOOL IthCheckFile(LPCWSTR file) +{ + //return PathFileExistsW(file); // jichi: need Shlwapi.lib + + //return (dwAttrib != INVALID_FILE_ATTRIBUTES && !(dwAttrib & FILE_ATTRIBUTE_DIRECTORY)); + //return GetFileAttributesW(file) != INVALID_FILE_ATTRIBUTES; // jichi: does not consider the current app's path + + // jichi 9/22/2013: Following code does not work in Wine + // See: http://stackoverflow.com/questions/3828835/how-can-we-check-if-a-file-exists-or-not-using-win32-program + //WIN32_FIND_DATA FindFileData; + //HANDLE handle = FindFirstFileW(file, &FindFileData); + //if (handle != INVALID_HANDLE_VALUE) { + // FindClose(handle); + // return TRUE; + //} + //return FALSE; + if (IthIsWine()) { + HANDLE hFile = CreateFileW(file, GENERIC_READ, FILE_SHARE_READ, nullptr, OPEN_EXISTING, 0, 0); + if (hFile != INVALID_HANDLE_VALUE) { + CloseHandle(hFile); + return TRUE; + } else if (!wcschr(file, L':')) { // jichi: this is relative path + // jichi 9/22/2013: Change current directory to the same as main module path + // Otherwise NtFile* would not work for files with relative paths. + if (const wchar_t *path = GetMainModulePath()) // path to VNR's python exe + if (const wchar_t *base = wcsrchr(path, L'\\')) { + size_t dirlen = base - path + 1; + if (dirlen + wcslen(file) < MAX_PATH) { + wchar_t buf[MAX_PATH]; + wcsncpy(buf, path, dirlen); + wcscpy(buf + dirlen, file); + return IthCheckFile(buf); + } + } + } + } else { // not wine + HANDLE hFile; + IO_STATUS_BLOCK isb; + UNICODE_STRING us; + RtlInitUnicodeString(&us, file); + OBJECT_ATTRIBUTES oa = { sizeof(oa), dir_obj, &us, 0, 0, 0}; + // jichi 9/22/2013: Following code does not work in Wine + if (NT_SUCCESS(NtCreateFile(&hFile, FILE_READ_DATA, &oa, &isb, 0, 0, FILE_SHARE_READ, FILE_OPEN, 0, 0, 0))) { + NtClose(hFile); + return TRUE; + } + } + return FALSE; + //return IthGetFileInfo(file,file_info); + //wcscpy(current_dir,file); +} + +//Check for existence of files in current folder. +//Unlike IthCheckFile, this function allows wildcard character. +BOOL IthFindFile(LPCWSTR file) +{ + NTSTATUS status; + HANDLE h; + UNICODE_STRING us; + OBJECT_ATTRIBUTES oa = {sizeof(oa), dir_obj, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + us.Buffer = const_cast(file); + LPCWSTR path = wcsrchr(file, L'\\'); + if (path) { + us.Length = (path - file) << 1; + us.MaximumLength = us.Length; + } else { + us.Length = 0; + us.MaximumLength = 0; + } + IO_STATUS_BLOCK ios; + if (NT_SUCCESS(NtOpenFile(&h,FILE_LIST_DIRECTORY|SYNCHRONIZE, + &oa,&ios,FILE_SHARE_READ,FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT))) { + BYTE info[0x400]; + if (path) + RtlInitUnicodeString(&us, path + 1); + else + RtlInitUnicodeString(&us, file); + status = NtQueryDirectoryFile(h,0,0,0,&ios,info,0x400,FileBothDirectoryInformation,TRUE,&us,TRUE); + NtClose(h); + return NT_SUCCESS(status); + } + return FALSE; +} +//Analogous to IthFindFile, but return detail information in 'info'. +BOOL IthGetFileInfo(LPCWSTR file, LPVOID info, DWORD size) +{ + NTSTATUS status; + HANDLE h; + UNICODE_STRING us; + LPCWSTR path = wcsrchr(file, L'\\'); + us.Buffer = const_cast(file); + if (path) { + us.Length = (path - file) << 1; + us.MaximumLength = us.Length; + } else { + us.Length = 0; + us.MaximumLength = 0; + } + //RtlInitUnicodeString(&us,file); + OBJECT_ATTRIBUTES oa = {sizeof(oa), dir_obj, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + IO_STATUS_BLOCK ios; + if (NT_SUCCESS(NtOpenFile(&h,FILE_LIST_DIRECTORY|SYNCHRONIZE, + &oa,&ios,FILE_SHARE_READ,FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT))) { + RtlInitUnicodeString(&us,file); + status = NtQueryDirectoryFile(h,0,0,0,&ios,info,size,FileBothDirectoryInformation,0,&us,0); + status = NT_SUCCESS(status); + NtClose(h); + } else + status = FALSE; + return status; +} + +//Check for existence of a file with full NT path(start with \??\). +BOOL IthCheckFileFullPath(LPCWSTR file) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us, file); + OBJECT_ATTRIBUTES oa = { sizeof(oa), 0, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + HANDLE hFile; + IO_STATUS_BLOCK isb; + if (NT_SUCCESS(NtCreateFile(&hFile,FILE_READ_DATA,&oa,&isb,0,0,FILE_SHARE_READ,FILE_OPEN,0,0,0))) { + NtClose(hFile); + return TRUE; + } else + return FALSE; +} +//Create or open file in current folder. Analogous to Win32 CreateFile. +//option: GENERIC_READ / GENERIC_WRITE. +//share: FILE_SHARE_READ / FILE_SHARE_WRITE / FILE_SHARE_DELETE. 0 for exclusive access. +//disposition: FILE_OPEN / FILE_OPEN_IF. +//Use FILE_OPEN instead of OPEN_EXISTING and FILE_OPEN_IF for CREATE_ALWAYS. +HANDLE IthCreateFile(LPCWSTR name, DWORD option, DWORD share, DWORD disposition) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us, name); + OBJECT_ATTRIBUTES oa = { sizeof(oa), dir_obj, &us, OBJ_CASE_INSENSITIVE, 0, 0 }; + HANDLE hFile; + IO_STATUS_BLOCK isb; + return NT_SUCCESS(NtCreateFile(&hFile, + option|FILE_READ_ATTRIBUTES|SYNCHRONIZE, + &oa,&isb,0,0,share,disposition, + FILE_SYNCHRONOUS_IO_NONALERT|FILE_NON_DIRECTORY_FILE,0,0)) ? + hFile : INVALID_HANDLE_VALUE; +} +//Create a directory file in current folder. +HANDLE IthCreateDirectory(LPCWSTR name) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us,name); + OBJECT_ATTRIBUTES oa = {sizeof(oa), dir_obj, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + HANDLE hFile; + IO_STATUS_BLOCK isb; + return NT_SUCCESS(NtCreateFile(&hFile,FILE_LIST_DIRECTORY|FILE_TRAVERSE|SYNCHRONIZE,&oa,&isb,0,0, + FILE_SHARE_READ|FILE_SHARE_WRITE,FILE_OPEN_IF,FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT,0,0)) ? + hFile : INVALID_HANDLE_VALUE; +} + +HANDLE IthCreateFileInDirectory(LPCWSTR name, HANDLE dir, DWORD option, DWORD share, DWORD disposition) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us,name); + if (dir == 0) dir = dir_obj; + OBJECT_ATTRIBUTES oa = {sizeof(oa), dir, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + HANDLE hFile; + IO_STATUS_BLOCK isb; + return NT_SUCCESS(NtCreateFile(&hFile, + option|FILE_READ_ATTRIBUTES|SYNCHRONIZE, + &oa,&isb,0,0,share,disposition, + FILE_SYNCHRONOUS_IO_NONALERT|FILE_NON_DIRECTORY_FILE,0,0)) ? + hFile : INVALID_HANDLE_VALUE; +} + +//Analogous to IthCreateFile, but with full NT path. +HANDLE IthCreateFileFullPath(LPCWSTR path, DWORD option, DWORD share, DWORD disposition) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us,path); + OBJECT_ATTRIBUTES oa = {sizeof(oa), 0, &us, OBJ_CASE_INSENSITIVE, 0, 0}; + HANDLE hFile; + IO_STATUS_BLOCK isb; + return NT_SUCCESS(NtCreateFile(&hFile, + option|FILE_READ_ATTRIBUTES|SYNCHRONIZE, + &oa,&isb,0,0,share,disposition, + FILE_SYNCHRONOUS_IO_NONALERT|FILE_NON_DIRECTORY_FILE,0,0)) ? + hFile : INVALID_HANDLE_VALUE; +} + +//Create section object for sharing memory between processes. +//Similar to CreateFileMapping. +HANDLE IthCreateSection(LPCWSTR name, DWORD size, DWORD right) +{ +// jichi 9/25/2013: GENERIC_ALL does NOT work one wine +// See ZwCreateSection: http://msdn.microsoft.com/en-us/library/windows/hardware/ff566428%28v=vs.85%29.aspx +//#ifdef ITH_WINE + enum { DesiredAccess = SECTION_ALL_ACCESS }; +//#else +// enum { DesiredAccess = GENERIC_ALL }; // jichi 9/25/2013: not sure whhy ITH is usin GENERIC_ALL +//#endif // ITH_WINE +#define eval (NT_SUCCESS(NtCreateSection(&hSection, DesiredAccess, poa, &s, \ + right, SEC_COMMIT, 0)) ? hSection : INVALID_HANDLE_VALUE) + HANDLE hSection; + LARGE_INTEGER s = {size, 0}; + OBJECT_ATTRIBUTES *poa = nullptr; + // jichi 9/25/2013: What the fxxx?! poa in the orignal source code of ITH + // is pointed to freed object on the stack?! This will crash wine! + if (name) { + UNICODE_STRING us; + RtlInitUnicodeString(&us, name); + OBJECT_ATTRIBUTES oa = {sizeof(oa), root_obj, &us,OBJ_OPENIF,0,0}; + poa = &oa; + return eval; + } else + return eval; +#undef retval +} + +//Create event object. Similar to CreateEvent. +HANDLE IthCreateEvent(LPCWSTR name, DWORD auto_reset, DWORD init_state) +{ +#define eval (NT_SUCCESS(NtCreateEvent(&hEvent, EVENT_ALL_ACCESS, poa, auto_reset, init_state)) ? \ + hEvent : INVALID_HANDLE_VALUE) + HANDLE hEvent; + OBJECT_ATTRIBUTES *poa = nullptr; + // jichi 9/25/2013: What the fxxx?! poa in the orignal source code of ITH + // is pointed to freed object on the stack?! This will crash wine! + if (name) { + UNICODE_STRING us; + RtlInitUnicodeString(&us,name); + OBJECT_ATTRIBUTES oa = {sizeof(oa), root_obj, &us, OBJ_OPENIF, 0, 0}; + poa = &oa; + return eval; + } else + return eval; +#undef eval +} + +HANDLE IthOpenEvent(LPCWSTR name) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us, name); + OBJECT_ATTRIBUTES oa = { sizeof(oa), root_obj, &us, 0, 0, 0 }; + HANDLE hEvent; + return NT_SUCCESS(NtOpenEvent(&hEvent, EVENT_ALL_ACCESS, &oa)) ? + hEvent : INVALID_HANDLE_VALUE; +} + +void IthSetEvent(HANDLE hEvent) { NtSetEvent(hEvent, 0); } + +void IthResetEvent(HANDLE hEvent) { NtClearEvent(hEvent); } + +//Create mutex object. Similar to CreateMutex. +//If 'exist' is not null, it will be written 1 if mutex exist. +HANDLE IthCreateMutex(LPCWSTR name, BOOL InitialOwner, DWORD *exist) +{ +#define eval NtCreateMutant(&hMutex, MUTEX_ALL_ACCESS, poa, InitialOwner) + UNICODE_STRING us; + HANDLE hMutex; + NTSTATUS status; + OBJECT_ATTRIBUTES *poa = nullptr; + // jichi 9/25/2013: What the fxxx?! poa in the orignal source code of ITH + // is pointed to freed object on the stack?! This will crash wine! + if (name) { + RtlInitUnicodeString(&us, name); + OBJECT_ATTRIBUTES oa = {sizeof(oa), root_obj, &us, OBJ_OPENIF, 0, 0}; + poa = &oa; + status = eval; + } else + status = eval; + if (NT_SUCCESS(status)) { + if (exist) + *exist = status == STATUS_OBJECT_NAME_EXISTS; + return hMutex; + } else + return INVALID_HANDLE_VALUE; +#undef eval +} + +HANDLE IthOpenMutex(LPCWSTR name) +{ + UNICODE_STRING us; + RtlInitUnicodeString(&us, name); + OBJECT_ATTRIBUTES oa = {sizeof(oa), root_obj, &us, 0, 0, 0}; + HANDLE hMutex; + if (NT_SUCCESS(NtOpenMutant(&hMutex, MUTEX_ALL_ACCESS, &oa))) + return hMutex; + else + return INVALID_HANDLE_VALUE; +} + +BOOL IthReleaseMutex(HANDLE hMutex) +{ return NT_SUCCESS(NtReleaseMutant(hMutex, 0)); } + +//Create new thread. 'hProc' must have following right. +//PROCESS_CREATE_THREAD, PROCESS_VM_OPERATION, PROCESS_VM_READ, PROCESS_VM_WRITE. +HANDLE IthCreateThread(LPCVOID start_addr, DWORD param, HANDLE hProc) +{ + HANDLE hThread; + // jichi 9/27/2013: NtCreateThread is not implemented in Wine 1.7 + if (thread_man_) { // Windows XP + // jichi 9/29/2013: Reserved && commit stack size + // See: http://msdn.microsoft.com/en-us/library/windows/desktop/aa366803%28v=vs.85%29.aspx + // See: http://msdn.microsoft.com/en-us/library/ms810627.aspx + enum { DEFAULT_STACK_LIMIT = 0x400000 }; + enum { DEFAULT_STACK_COMMIT = 0x10000 }; + enum { PAGE_SIZE = 0x1000 }; + CLIENT_ID id; + LPVOID protect; + USER_STACK stack = {}; + CONTEXT ctx = {CONTEXT_FULL}; + DWORD size = DEFAULT_STACK_LIMIT, + commit = DEFAULT_STACK_COMMIT; + if (!NT_SUCCESS(NtAllocateVirtualMemory(hProc, &stack.ExpandableStackBottom, 0, &size, MEM_RESERVE, PAGE_READWRITE))) + return INVALID_HANDLE_VALUE; + + stack.ExpandableStackBase = (char *)stack.ExpandableStackBottom + size; + stack.ExpandableStackLimit = (char *)stack.ExpandableStackBase - commit; + size = PAGE_SIZE; + commit += size; + protect = (char *)stack.ExpandableStackBase - commit; + NtAllocateVirtualMemory(hProc, &protect, 0, &commit, MEM_COMMIT, PAGE_READWRITE); + DWORD oldAccess; // jichi 9/29/2013: unused + NtProtectVirtualMemory(hProc, &protect, &size, PAGE_READWRITE|PAGE_GUARD, &oldAccess); + ctx.SegGs = 0; + ctx.SegFs = 0x38; + ctx.SegEs = 0x20; + ctx.SegDs = 0x20; + ctx.SegSs = 0x20; + ctx.SegCs = 0x18; + ctx.EFlags = 0x3000; + ctx.Eip = (DWORD)thread_man_->GetProcAddr(hProc); + ctx.Eax = (DWORD)start_addr; + ctx.Ecx = ctx.Eip + 0x40; + ctx.Edx = 0xffffffff; + ctx.Esp = (DWORD)stack.ExpandableStackBase - 0x10; + ctx.Ebp = param; + + // NTSYSAPI + // NTSTATUS + // NTAPI + // NtCreateThread( + // _Out_ PHANDLE ThreadHandle, + // _In_ ACCESS_MASK DesiredAccess, + // _In_ POBJECT_ATTRIBUTES ObjectAttributes, + // _In_ HANDLE ProcessHandle, + // _Out_ PCLIENT_ID ClientId, + // _In_ PCONTEXT ThreadContext, + // _In_ PUSER_STACK UserStack, + // _In_ BOOLEAN CreateSuspended + // ); + if (NT_SUCCESS(NtCreateThread( + &hThread, // _Out_ PHANDLE ThreadHandle, + THREAD_ALL_ACCESS, // _In_ ACCESS_MASK DesiredAccess, + nullptr, // _In_ POBJECT_ATTRIBUTES ObjectAttributes, + hProc, // _In_ HANDLE ProcessHandle, + &id, // _Out_ PCLIENT_ID ClientId, + &ctx, // _In_ PCONTEXT ThreadContext, + &stack, // _In_ PUSER_STACK UserStack, + TRUE // _In_ BOOLEAN CreateSuspended + ))) { + // On x64 Windows, NtCreateThread in ntdll calls NtCreateThread in ntoskrnl via WOW64, + // which maps 32-bit system call to the correspond 64-bit version. + // This layer doesn't correctly copy whole CONTEXT structure, so we must set it manually + // after the thread is created. + // On x86 Windows, this step is not necessary. + NtSetContextThread(hThread, &ctx); + NtResumeThread(hThread, 0); + } else + hThread = INVALID_HANDLE_VALUE; + + } else { + // jichi 9/27/2013: CreateRemoteThread works on both Wine and Windows 7 + // Use CreateRemoteThread instead + // FIXME 10/5/2031: Though sometimes works, CreateRemoteThread randomly crashes on wine. + // See: + // - http://www.unknowncheats.me/forum/c-and-c/64775-createremotethread-dll-injection.html + // - http://source.winehq.org/WineAPI/CreateRemoteThread.html + // - http://msdn.microsoft.com/en-us/library/windows/desktop/ms682437%28v=vs.85%29.aspx + // HANDLE WINAPI CreateRemoteThread( + // _In_ HANDLE hProcess, + // _In_ LPSECURITY_ATTRIBUTES lpThreadAttributes, + // _In_ SIZE_T dwStackSize, + // _In_ LPTHREAD_START_ROUTINE lpStartAddress, + // _In_ LPVOID lpParameter, + // _In_ DWORD dwCreationFlags, + // _Out_ LPDWORD lpThreadId + // ); + //ITH_TRY { + if (hProc == INVALID_HANDLE_VALUE) + hProc = GetCurrentProcess(); + //DWORD dwThreadId; + hThread = CreateRemoteThread( + hProc, // _In_ HANDLE hProcess, + nullptr, // _In_ LPSECURITY_ATTRIBUTES lpThreadAttributes, + 0, // _In_ SIZE_T dwStackSize, + (LPTHREAD_START_ROUTINE)start_addr, // _In_ LPTHREAD_START_ROUTINE lpStartAddress, + (LPVOID)param, // _In_ LPVOID lpParameter, + 0, //STACK_SIZE_PARAM_IS_A_RESERVATION // _In_ DWORD dwCreationFlags, + nullptr // _Out_ LPDWORD lpThreadId + ); + if (!hThread) // jichi: this function returns nullptr instead of -1 + hThread = INVALID_HANDLE_VALUE; + //} ITH_EXCEPT { + // ITH_WARN(L"exception"); + // hThread = INVALID_HANDLE_VALUE; + //} + } + /* + else { + // jichi 9/29/2013: Also work on Wine and Windows 7 + // See: http://waleedassar.blogspot.com/2012/06/createremotethread-vs.html + CLIENT_ID id; + //DWORD size = DEFAULT_STACK_LIMIT, + // commit = DEFAULT_STACK_COMMIT; + DWORD reserve = 0, + commit = 0; + // http://undocumented.ntinternals.net/UserMode/Undocumented%20Functions/Executable%20Images/RtlCreateUserThread.html + // NTSYSAPI + // NTSTATUS + // NTAPI + // RtlCreateUserThread( + // IN HANDLE ProcessHandle, + // IN PSECURITY_DESCRIPTOR SecurityDescriptor OPTIONAL, + // IN BOOLEAN CreateSuspended, + // IN ULONG StackZeroBits, + // IN OUT PULONG StackReserved, + // IN OUT PULONG StackCommit, + // IN PVOID StartAddress, + // IN PVOID StartParameter OPTIONAL, + // OUT PHANDLE ThreadHandle, + // OUT PCLIENT_ID ClientID); + if (!NT_SUCCESS(RtlCreateUserThread( + hProc, // HANDLE hProcess, + nullptr, // IN PSECURITY_DESCRIPTOR SecurityDescriptor OPTIONAL, + FALSE, // IN BOOLEAN CreateSuspended, + 0, // IN ULONG StackZeroBits, + &reserve, // IN OUT PULONG StackReserved, + &commit, // IN OUT PULONG StackCommit, + (LPVOID)start_addr, // IN PVOID StartAddress, + (LPVOID)param,// IN PVOID StartParameter OPTIONAL, + &hThread, // OUT PHANDLE ThreadHandle, + &id // OUT PCLIENT_ID ClientID + ))) + hThread = INVALID_HANDLE_VALUE; + } + */ + return hThread; +} + +//Query module export table. Return function address if found. +//Similar to GetProcAddress +DWORD GetExportAddress(DWORD hModule,DWORD hash) +{ + IMAGE_DOS_HEADER *DosHdr; + IMAGE_NT_HEADERS *NtHdr; + IMAGE_EXPORT_DIRECTORY *ExtDir; + UINT uj; + char* pcExportAddr,*pcFuncPtr,*pcBuffer; + DWORD dwReadAddr,dwFuncAddr,dwFuncName; + WORD wOrd; + DosHdr = (IMAGE_DOS_HEADER*)hModule; + if (IMAGE_DOS_SIGNATURE==DosHdr->e_magic) { + dwReadAddr=hModule+DosHdr->e_lfanew; + NtHdr=(IMAGE_NT_HEADERS*)dwReadAddr; + if (IMAGE_NT_SIGNATURE == NtHdr->Signature) { + pcExportAddr = (char*)((DWORD)hModule+ + (DWORD)NtHdr->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT].VirtualAddress); + if (!pcExportAddr) + return 0; + ExtDir = (IMAGE_EXPORT_DIRECTORY*)pcExportAddr; + pcExportAddr = (char*)((DWORD)hModule+(DWORD)ExtDir->AddressOfNames); + + for (uj = 0; uj < ExtDir->NumberOfNames; uj++) { + dwFuncName = *(DWORD *)pcExportAddr; + pcBuffer = (char*)((DWORD)hModule+dwFuncName); + if (GetHash(pcBuffer) == hash) { + pcFuncPtr = (char*)((DWORD)hModule+(DWORD)ExtDir->AddressOfNameOrdinals+(uj*sizeof(WORD))); + wOrd = *(WORD*)pcFuncPtr; + pcFuncPtr = (char*)((DWORD)hModule+(DWORD)ExtDir->AddressOfFunctions+(wOrd*sizeof(DWORD))); + dwFuncAddr = *(DWORD *)pcFuncPtr; + return hModule+dwFuncAddr; + } + pcExportAddr += sizeof(DWORD); + } + } + } + return 0; +} + +} // extern "C" + +// EOF + +/*__declspec(naked) void normal_asm() +{ + __asm + { + push ecx + push edx + mov fs:[0],esp + push ebp + call eax +_terminate: + push eax + push -2 + call dword ptr [NtTerminateThread] + } +}*/ + +/* +__declspec(naked) void RegToStrAsm() +{ + __asm + { + mov edx, 8 +_cvt_loop: + mov eax, ecx + and eax, 0xF + cmp eax, 0xA + jb _below_ten + add al,7 +_below_ten: + add al,0x30 + stosw + ror ecx,4 + dec edx + jne _cvt_loop + retn + } +} +__declspec(naked) void except_asm() +{ + __asm + { + mov eax,[esp + 4] + xor esi,esi + mov ebp,[eax] + mov ecx,[esp + 0xC] + mov ebx,[ecx + 0xB8] + sub esp,0x240 + lea edi,[esp + 0x40] + mov eax,esp + push esi + push 0x1C + push eax + push esi + push ebx + push -1 + call dword ptr [NtQueryVirtualMemory] + test eax,eax + jne _terminate + mov eax,esp + push eax + push 0x200 + push edi + push 2 + push ebx + push -1 + call dword ptr [NtQueryVirtualMemory] + test eax,eax + jne _terminate + pop esi + xadd edi,esi + std + mov al,0x5C + repen scasw + mov word ptr [edi + 2], 0x3A + mov ecx,ebx + sub ecx,[esp] + call RegToStrAsm + inc edi + inc edi + xchg esi,edi + mov ecx,ebp + call RegToStrAsm + inc edi + inc edi + xor eax,eax + mov [edi + 0x10], eax + push 0 + push edi + push esi + push 0 + call dword ptr [MessageBoxW] + or eax, -1 + jmp _terminate + } +} + +//Prompt for file name. +HANDLE IthPromptCreateFile(DWORD option, DWORD share, DWORD disposition) +{ + OPENFILENAME ofn = {sizeof(ofn)}; // common dialog box structure + WCHAR szFile[MAX_PATH]; // buffer for file name + wcscpy(current_dir,L"ITH_export.txt"); + wcscpy(szFile,file_path); + + //szFile[0]=0; + ofn.lpstrFile = szFile + 4; + ofn.nMaxFile = MAX_PATH; + ofn.lpstrFilter = L"Text\0*.txt"; + BOOL result; + if (disposition==FILE_OPEN) + result=GetOpenFileName(&ofn); + else + result=GetSaveFileName(&ofn); + if (result) + { + LPWSTR s=szFile+wcslen(szFile) - 4; + if (_wcsicmp(s,L".txt")!=0) wcscpy(s + 4,L".txt"); + return IthCreateFileFullPath(szFile,option,share,disposition); + } + else return INVALID_HANDLE_VALUE; +} +*/ diff --git a/vnr/ith/sys/sys.h b/vnr/ith/sys/sys.h new file mode 100644 index 0000000..1cb7d95 --- /dev/null +++ b/vnr/ith/sys/sys.h @@ -0,0 +1,132 @@ +#pragma once + +// ith/sys.h +// 8/23/2013 jichi +// Branch: ITH/IHF_SYS.h, rev 111 + +#ifdef _MSC_VER +# pragma warning(disable:4800) // C4800: forcing value to bool +#endif // _MSC_VER + +#include "ntdll/ntdll.h" + +// jichi 8/24/2013: Why extern "C"? Any specific reason to use C instead of C++ naming? +extern "C" { +//int disasm(BYTE *opcode0); // jichi 8/15/2013: move disasm to separate file +extern WORD *NlsAnsiCodePage; +int FillRange(LPCWSTR name,DWORD *lower, DWORD *upper); +int MB_WC(char *mb, wchar_t *wc); +//int MB_WC_count(char *mb, int mb_length); +int WC_MB(wchar_t *wc, char *mb); + +// jichi 10/1/2013: Return 0 if failed. So, it is ambiguous if the search pattern starts at 0 +DWORD SearchPattern(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length); // KMP + +// jichi 2/5/2014: The same as SearchPattern except it uses 0xff to match everything +// According to @Andys, 0xff seldom appear in the source code: http://sakuradite.com/topic/124 +enum : BYTE { SP_ANY = 0xff }; +#define SP_ANY_2 SP_ANY,SP_ANY +#define SP_ANY_3 SP_ANY,SP_ANY,SP_ANY +#define SP_ANY_4 SP_ANY,SP_ANY,SP_ANY,SP_ANY +DWORD SearchPatternEx(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length, BYTE wildcard=SP_ANY); + +BOOL IthInitSystemService(); +void IthCloseSystemService(); +DWORD IthGetMemoryRange(LPCVOID mem, DWORD *base, DWORD *size); +BOOL IthCheckFile(LPCWSTR file); +BOOL IthFindFile(LPCWSTR file); +BOOL IthGetFileInfo(LPCWSTR file, LPVOID info, DWORD size = 0x1000); +BOOL IthCheckFileFullPath(LPCWSTR file); +HANDLE IthCreateFile(LPCWSTR name, DWORD option, DWORD share, DWORD disposition); +HANDLE IthCreateFileInDirectory(LPCWSTR name, HANDLE dir, DWORD option, DWORD share, DWORD disposition); +HANDLE IthCreateDirectory(LPCWSTR name); +HANDLE IthCreateFileFullPath(LPCWSTR fullpath, DWORD option, DWORD share, DWORD disposition); +HANDLE IthPromptCreateFile(DWORD option, DWORD share, DWORD disposition); +HANDLE IthCreateSection(LPCWSTR name, DWORD size, DWORD right); +HANDLE IthCreateEvent(LPCWSTR name, DWORD auto_reset=0, DWORD init_state=0); +HANDLE IthOpenEvent(LPCWSTR name); +void IthSetEvent(HANDLE hEvent); +void IthResetEvent(HANDLE hEvent); +HANDLE IthCreateMutex(LPCWSTR name, BOOL InitialOwner, DWORD *exist=0); +HANDLE IthOpenMutex(LPCWSTR name); +BOOL IthReleaseMutex(HANDLE hMutex); +//DWORD IthWaitForSingleObject(HANDLE hObject, DWORD dwTime); +HANDLE IthCreateThread(LPCVOID start_addr, DWORD param, HANDLE hProc=(HANDLE)-1); +DWORD GetExportAddress(DWORD hModule,DWORD hash); +void IthSleep(int time); // jichi 9/28/2013: in ms +void IthSystemTimeToLocalTime(LARGE_INTEGER *ptime); +void FreeThreadStart(HANDLE hProc); +void CheckThreadStart(); +} // extern "C" + +#ifdef ITH_HAS_HEAP +extern HANDLE hHeap; // used in ith/common/memory.h +#endif // ITH_HAS_HEAP + +extern DWORD current_process_id; +extern DWORD debug; +extern BYTE LeadByteTable[]; +extern LPVOID page; +extern BYTE launch_time[]; + +inline DWORD GetHash(LPSTR str) +{ + DWORD hash = 0; + //for (; *str; str++) + while (*str) + hash = ((hash>>7) | (hash<<25)) + *str++; + return hash; +} + +inline DWORD GetHash(LPCWSTR str) +{ + DWORD hash = 0; + //for (; *str; str++) + while (*str) + hash = ((hash>>7) | (hash<<25)) + *str++; + return hash; +} + +inline void IthBreak() +{ if (debug) __debugbreak(); } + +inline LPCWSTR GetMainModulePath() +{ + __asm + { + mov eax, fs:[0x30] + mov eax, [eax + 0xC] + mov eax, [eax + 0xC] + mov eax, [eax + 0x28] + } +} + +// jichi 9/28/2013: Add this to lock NtWriteFile in wine +class IthMutexLocker +{ + HANDLE m; +public: + explicit IthMutexLocker(HANDLE mutex) : m(mutex) + { NtWaitForSingleObject(m, 0, 0); } + + ~IthMutexLocker() { if (m != INVALID_HANDLE_VALUE) IthReleaseMutex(m); } + + bool locked() const { return m != INVALID_HANDLE_VALUE; } + + void unlock() { if (m != INVALID_HANDLE_VALUE) { IthReleaseMutex(m); m = INVALID_HANDLE_VALUE; } } +}; + +void IthCoolDown(); + +BOOL IthIsWine(); +BOOL IthIsWindowsXp(); +//BOOL IthIsWindows8OrGreater(); // not public + +/** Get current dll path. + * @param buf + * @param len + * @return length of the path excluding \0 + */ +size_t IthGetCurrentModulePath(wchar_t *buf, size_t len); + +// EOF diff --git a/vnr/ith/sys/sys.pri b/vnr/ith/sys/sys.pri new file mode 100644 index 0000000..c541163 --- /dev/null +++ b/vnr/ith/sys/sys.pri @@ -0,0 +1,13 @@ +# sys.pri +# 8/21/2013 jichi + +DEFINES += WITH_LIB_ITH_SYS +LIBS += -lvnrsys +DEPENDPATH += $$PWD +HEADERS += $$PWD/sys.h +#SOURCES += $$PWD/sys.cc + +#include($$LIBDIR/winddk/winddk.pri) +#LIBS += -L$$WDK/lib/wxp/i386 + +# EOF diff --git a/vnr/ith/sys/sys.pro b/vnr/ith/sys/sys.pro new file mode 100644 index 0000000..55da830 --- /dev/null +++ b/vnr/ith/sys/sys.pro @@ -0,0 +1,49 @@ +# sys.pro +# 8/21/2013 jichi +# Build vnrsys.lib + +CONFIG += noqt noeh staticlib + +include(../../../../config.pri) +include($$LIBDIR/ntdll/ntdll.pri) + +#include($$LIBDIR/winddk/winddk.pri) +#LIBS += -L$$WDK/lib/wxp/i386 + +# jichi 9/22/2013: When ITH is on wine, certain NT functions are replaced +#DEFINES += ITH_WINE + +# jichi 9/14/2013: Windows XP's msvnrt does not have except handler +DEFINES -= ITH_HAS_SEH + +# jichi 11/24/2013: Disable manual heap +DEFINES -= ITH_HAS_HEAP + +## Libraries + +#INCLUDEPATH += $$ITH_HOME/include +#INCLUDEPATH += $$WDK7_HOME/inc/ddk + +#LIBS += -lgdi32 -luser32 -lkernel32 +#LIBS += -L$$WDK7_HOME/lib/wxp/i386 -lntdll +#LIBS += $$WDK7_HOME/lib/crt/i386/msvcrt.lib # Override msvcrt10 + +#DEFINES += ITH_HAS_CXX + +#LIBS += -lith_sys -lntdll +#LIBS += -lith_tls -lntdll +#LIBS += -lntoskrnl + +DEFINES += _CRT_NON_CONFORMING_SWPRINTFS + +## Sources + +TEMPLATE = lib +TARGET = vnrsys + +HEADERS += sys.h +SOURCES += sys.cc + +OTHER_FILES += sys.pri + +# EOF diff --git a/vnr/ith/xp.txt b/vnr/ith/xp.txt new file mode 100644 index 0000000..150c61f --- /dev/null +++ b/vnr/ith/xp.txt @@ -0,0 +1,11 @@ +12/16/2013 + +Differences between xp.dll and non-xp.dll for vnrhook. + +non-xp: + CONFIG += eh + +xp: + CONFIG += noeh + CONFIG -= embed_manifest_dll # Pure dynamic determined. The manifest would break Windows XP support + include($$LIBDIR/winseh/winseh_safe.pri) diff --git a/vnr/memdbg/memdbg.h b/vnr/memdbg/memdbg.h new file mode 100644 index 0000000..70fbe13 --- /dev/null +++ b/vnr/memdbg/memdbg.h @@ -0,0 +1,25 @@ +#ifndef _MEMDBG_H +#define _MEMDBG_H + +// memdbg.h +// 4/20/2014 jichi + +#ifndef MEMDBG_BEGIN_NAMESPACE +# define MEMDBG_BEGIN_NAMESPACE namespace MemDbg { +#endif +#ifndef MEMDBG_END_NAMESPACE +# define MEMDBG_END_NAMESPACE } // MemDbg +#endif + +MEMDBG_BEGIN_NAMESPACE + +typedef unsigned char byte_t; +typedef unsigned long dword_t; + +//typedef void *address_t; // LPVOID +//typedef const void *const_address_t; // LPCVOID + +MEMDBG_END_NAMESPACE + + +#endif // _MEMDBG_H diff --git a/vnr/memdbg/memdbg.pri b/vnr/memdbg/memdbg.pri new file mode 100644 index 0000000..3c4b0db --- /dev/null +++ b/vnr/memdbg/memdbg.pri @@ -0,0 +1,17 @@ +# ntinspect.pri +# 4/20/2014 jichi +win32 { + +DEFINES += WITH_LIB_MEMDBG + +DEPENDPATH += $$PWD + +HEADERS += \ + $$PWD/memdbg.h \ + $$PWD/memsearch.h + +SOURCES += \ + $$PWD/memsearch.cc +} + +# EOF diff --git a/vnr/memdbg/memsearch.cc b/vnr/memdbg/memsearch.cc new file mode 100644 index 0000000..025b8bf --- /dev/null +++ b/vnr/memdbg/memsearch.cc @@ -0,0 +1,632 @@ +// memsearch.cc +// 4/20/2014 jichi +#include "memdbg/memsearch.h" +#include + +// Helpers + +namespace { // unnamed + +enum : BYTE { byte_nop = 0x90 }; +enum : BYTE { byte_int3 = 0xcc }; +enum : WORD { word_2int3 = 0xcccc }; + +// jichi 4/19/2014: Return the integer that can mask the signature +DWORD sigMask(DWORD sig) +{ + __asm + { + xor ecx,ecx + mov eax,sig +_mask: + shr eax,8 + inc ecx + test eax,eax + jnz _mask + sub ecx,4 + neg ecx + or eax,-1 + shl ecx,3 + shr eax,cl + } +} + +/** + * Return the address of the first matched pattern. + * The same as ITH SearchPattern(). KMP is used. + * Return 0 if failed. The return result is ambiguous if the pattern address is 0. + * + * @param startAddress search start address + * @param range search range + * @param pattern array of bytes to match + * @param patternSize size of the pattern array + * @return relative offset from the startAddress + */ +DWORD searchPattern(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length) // KMP +{ + __asm + { + mov eax,search_length +alloc: + push 0 + sub eax,1 + jnz alloc + + mov edi,search + mov edx,search_length + mov ecx,1 + xor esi,esi +build_table: + mov al,byte ptr [edi+esi] + cmp al,byte ptr [edi+ecx] + sete al + test esi,esi + jz pre + test al,al + jnz pre + mov esi,[esp+esi*4-4] + jmp build_table +pre: + test al,al + jz write_table + inc esi +write_table: + mov [esp+ecx*4],esi + + inc ecx + cmp ecx,edx + jb build_table + + mov esi,base + xor edx,edx + mov ecx,edx +matcher: + mov al,byte ptr [edi+ecx] + cmp al,byte ptr [esi+edx] + sete al + test ecx,ecx + jz match + test al,al + jnz match + mov ecx, [esp+ecx*4-4] + jmp matcher +match: + test al,al + jz pre2 + inc ecx + cmp ecx,search_length + je finish +pre2: + inc edx + cmp edx,base_length // search_length + jb matcher + mov edx,search_length + dec edx +finish: + mov ecx,search_length + sub edx,ecx + lea eax,[edx+1] + lea ecx,[ecx*4] + add esp,ecx + } +} + +/** + * jichi 2/5/2014: The same as SearchPattern except it uses 0xff to match everything + * According to @Andys, 0xff seldom appears in the source code: http://sakuradite.com/topic/124 + */ +DWORD searchPatternEx(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length, BYTE wildcard) // KMP +{ + __asm + { + // jichi 2/5/2014 BEGIN + mov bl,wildcard + // jichi 2/5/2014 END + mov eax,search_length +alloc: + push 0 + sub eax,1 + jnz alloc // jichi 2/5/2014: this will also set %eax to zero + + mov edi,search + mov edx,search_length + mov ecx,1 + xor esi,esi +build_table: + mov al,byte ptr [edi+esi] + cmp al,byte ptr [edi+ecx] + sete al + test esi,esi + jz pre + test al,al + jnz pre + mov esi,[esp+esi*4-4] + jmp build_table +pre: + test al,al + jz write_table + inc esi +write_table: + mov [esp+ecx*4],esi + + inc ecx + cmp ecx,edx + jb build_table + + mov esi,base + xor edx,edx + mov ecx,edx +matcher: + mov al,byte ptr [edi+ecx] // search + // jichi 2/5/2014 BEGIN + mov bh,al // save loaded byte to reduce cache access. %ah is not used and always zero + cmp al,bl // %bl is the wildcard byte + sete al + test al,al + jnz wildcard_matched + mov al,bh // restore the loaded byte + // jichi 2/5/2014 END + cmp al,byte ptr [esi+edx] // base + sete al + // jichi 2/5/2014 BEGIN +wildcard_matched: + // jichi 2/5/2014 END + test ecx,ecx + jz match + test al,al + jnz match + mov ecx, [esp+ecx*4-4] + jmp matcher +match: + test al,al + jz pre2 + inc ecx + cmp ecx,search_length + je finish +pre2: + inc edx + cmp edx,base_length // search_length + jb matcher + mov edx,search_length + dec edx +finish: + mov ecx,search_length + sub edx,ecx + lea eax,[edx+1] + lea ecx,[ecx*4] + add esp,ecx + } +} + +// Modified from ITH findCallOrJmpAbs +// Example call: +// 00449063 |. ff15 5cf05300 call dword ptr ds:[<&gdi32.getglyphoutli>; \GetGlyphOutlineA +enum : WORD { + word_jmp = 0x25ff + , word_call = 0x15ff // far call +}; +/*** + * Return the absolute address of op. Op takes 1 parameter. + * + * @param op first half of the operator + * @param arg1 the function address + * @param start address + * @param search range + * @return absolute address or 0 + */ +DWORD findWordCall(WORD op, DWORD arg1, DWORD start, DWORD size) +{ + typedef WORD optype; + typedef DWORD argtype; + + enum { START = 0x1000 }; // leading size to skip + for (DWORD i = START; i < size - sizeof(argtype); i++) + if (op == *(optype *)(start + i)) { + DWORD t = *(DWORD *)(start + i + sizeof(optype)); + if (t > start && t < start + size) { + if (arg1 == *(argtype *)t) + return start + i; + else + i += sizeof(optype) + sizeof(argtype) - 1; // == 5 + } + } + return 0; +} + +// Modified from ITH findCallOrJmpAbs +enum : BYTE { + byte_call = 0xe8 // near call + , byte_push_small = 0x6a // push byte operand + , byte_push_large = 0x68 // push operand > 0xff +}; + +/*** + * Return the absolute address of op. Op takes 1 address parameter. + * + * @param op first half of the operator + * @param arg1 the function address + * @param start address + * @param search range + * @return absolute address or 0 + */ +DWORD findByteCall(BYTE op, DWORD arg1, DWORD start, DWORD size) +{ + typedef BYTE optype; + typedef DWORD argtype; + + enum { START = 0x1000 }; // leading size to skip + for (DWORD i = START; i < size - sizeof(argtype); i++) + if (op == *(optype *)(start + i)) { + DWORD t = *(DWORD *)(start + i + sizeof(optype)); + if (t > start && t < start + size) { + if (arg1 == *(argtype *)t) + return start + i; + else + i += sizeof(optype) + sizeof(argtype) - 1; // == 4 + } + } + return 0; +} + +/*** + * Return the absolute address of op. Op takes 1 parameter. + * + * @param op first half of the operator + * @param arg1 the first operand + * @param start address + * @param search range + * @return absolute address or 0 + */ +//DWORD findByteOp1(BYTE op, DWORD arg1, DWORD start, DWORD size) +//{ +// typedef BYTE optype; +// typedef DWORD argtype; +// +// enum { START = 0x1000 }; // leading size to skip +// for (DWORD i = START; i < size - sizeof(argtype); i++) +// if (op == *(optype *)(start + i)) { +// DWORD t = *(DWORD *)(start + i + sizeof(optype)); +// if (t == arg1) { +// return start + i; +// else +// i += sizeof(optype) + sizeof(argtype) - 1; // == 4 +// } +// } +// return 0; +//} + +} // namespace unnamed + +MEMDBG_BEGIN_NAMESPACE + +DWORD findJumpAddress(DWORD funcAddr, DWORD lowerBound, DWORD upperBound) +{ return findWordCall(word_jmp, funcAddr, lowerBound, upperBound - lowerBound); } + +DWORD findFarCallAddress(DWORD funcAddr, DWORD lowerBound, DWORD upperBound) +{ return findWordCall(word_call, funcAddr, lowerBound, upperBound - lowerBound); } + +DWORD findNearCallAddress(DWORD funcAddr, DWORD lowerBound, DWORD upperBound) +{ return findByteCall(byte_call, funcAddr, lowerBound, upperBound - lowerBound); } + +DWORD findPushDwordAddress(DWORD value, DWORD lowerBound, DWORD upperBound) +{ + //value = _byteswap_ulong(value); // swap to bigendian + const BYTE *p = (BYTE *)&value; + const BYTE bytes[] = {byte_push_large, p[0], p[1], p[2], p[3]}; + return findBytes(bytes, sizeof(bytes), lowerBound, upperBound); +} + +DWORD findPushByteAddress(BYTE value, DWORD lowerBound, DWORD upperBound) +{ + const BYTE bytes[] = {byte_push_small, value}; + return findBytes(bytes, sizeof(bytes), lowerBound, upperBound); +} + +DWORD findCallerAddress(DWORD funcAddr, DWORD sig, DWORD lowerBound, DWORD upperBound, DWORD reverseLength) +{ + enum { Start = 0x1000 }; + enum { PatternSize = 4 }; + const DWORD size = upperBound - lowerBound - PatternSize; + const DWORD fun = (DWORD)funcAddr; + // Example function call: + // 00449063 |. ff15 5cf05300 call dword ptr ds:[<&gdi32.getglyphoutli>; \GetGlyphOutlineA + //WCHAR str[0x40]; + const DWORD mask = sigMask(sig); + for (DWORD i = Start; i < size; i++) + if (*(WORD *)(lowerBound + i) == word_call) { + DWORD t = *(DWORD *)(lowerBound + i + 2); + if (t >= lowerBound && t <= upperBound - PatternSize) { + if (*(DWORD *)t == fun) + //swprintf(str,L"CALL addr: 0x%.8X",lowerBound + i); + //OutputConsole(str); + for (DWORD j = i ; j > i - reverseLength; j--) + if ((*(DWORD *)(lowerBound + j) & mask) == sig) // Fun entry 1. + //swprintf(str,L"Entry: 0x%.8X",lowerBound + j); + //OutputConsole(str); + return lowerBound + j; + + } else + i += 6; + } + //OutputConsole(L"Find call and entry failed."); + return 0; +} + +DWORD findMultiCallerAddress(DWORD funcAddr, const DWORD sigs[], DWORD sigCount, DWORD lowerBound, DWORD upperBound, DWORD reverseLength) +{ + enum { Start = 0x1000 }; + enum { PatternSize = 4 }; + const DWORD size = upperBound - lowerBound - PatternSize; + const DWORD fun = (DWORD)funcAddr; + // Example function call: + // 00449063 |. ff15 5cf05300 call dword ptr ds:[<&gdi32.getglyphoutli>; \GetGlyphOutlineA + //WCHAR str[0x40]; + + enum { MaxSigCount = 0x10 }; // mast be larger than maximum sigCount + DWORD masks[MaxSigCount]; + for (DWORD k = 0; k < sigCount; k++) + masks[k] = sigMask(sigs[k]); + + for (DWORD i = Start; i < size; i++) + if (*(WORD *)(lowerBound + i) == word_call) { + DWORD t = *(DWORD *)(lowerBound + i + 2); + if (t >= lowerBound && t <= upperBound - PatternSize) { + if (*(DWORD *)t == fun) + //swprintf(str,L"CALL addr: 0x%.8X",lowerBound + i); + //OutputConsole(str); + for (DWORD j = i ; j > i - reverseLength; j--) { + DWORD ret = lowerBound + j, + inst = *(DWORD *)ret; + for (DWORD k = 0; k < sigCount; k++) + if ((inst & masks[k]) == sigs[k]) // Fun entry 1. + //swprintf(str,L"Entry: 0x%.8X",lowerBound + j); + //OutputConsole(str); + return ret; + } + + } else + i += 6; + } + //OutputConsole(L"Find call and entry failed."); + return 0; +} + +DWORD findLastCallerAddress(DWORD funcAddr, DWORD sig, DWORD lowerBound, DWORD upperBound, DWORD reverseLength) +{ + enum { Start = 0x1000 }; + enum { PatternSize = 4 }; + const DWORD size = upperBound - lowerBound - PatternSize; + const DWORD fun = (DWORD)funcAddr; + //WCHAR str[0x40]; + DWORD ret = 0; + const DWORD mask = sigMask(sig); + for (DWORD i = Start; i < size; i++) + if (*(WORD *)(lowerBound + i) == word_call) { + DWORD t = *(DWORD *)(lowerBound + i + 2); + if (t >= lowerBound && t <= upperBound - PatternSize) { + if (*(DWORD *)t == fun) + //swprintf(str,L"CALL addr: 0x%.8X",lowerBound + i); + //OutputConsole(str); + for (DWORD j = i ; j > i - reverseLength; j--) + if ((*(DWORD *)(lowerBound + j) & mask) == sig) // Fun entry 1. + //swprintf(str,L"Entry: 0x%.8X",lowerBound + j); + //OutputConsole(str); + ret = lowerBound + j; + + } else + i += 6; + } + //OutputConsole(L"Find call and entry failed."); + return ret; +} + +DWORD findCallerAddressAfterInt3(dword_t funcAddr, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize) +{ + DWORD addr = findCallerAddress(funcAddr, word_2int3, lowerBound, upperBound, callerSearchSize); + if (addr) + while (byte_int3 == *(BYTE *)++addr); + return addr; +} + +DWORD findLastCallerAddressAfterInt3(dword_t funcAddr, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize) +{ + DWORD addr = findLastCallerAddress(funcAddr, word_2int3, lowerBound, upperBound, callerSearchSize); + if (addr) + while (byte_int3 == *(BYTE *)++addr); + return addr; +} + +DWORD findEnclosingAlignedFunction(DWORD start, DWORD back_range) +{ + start &= ~0xf; + for (DWORD i = start, j = start - back_range; i > j; i-=0x10) { + DWORD k = *(DWORD *)(i-4); + if (k == 0xcccccccc + || k == 0x90909090 + || k == 0xccccccc3 + || k == 0x909090c3 + ) + return i; + DWORD t = k & 0xff0000ff; + if (t == 0xcc0000c2 || t == 0x900000c2) + return i; + k >>= 8; + if (k == 0xccccc3 || k == 0x9090c3) + return i; + t = k & 0xff; + if (t == 0xc2) + return i; + k >>= 8; + if (k == 0xccc3 || k == 0x90c3) + return i; + k >>= 8; + if (k == 0xc3) + return i; + } + return 0; +} + +DWORD findBytes(const void *pattern, DWORD patternSize, DWORD lowerBound, DWORD upperBound) +{ + DWORD reladdr = searchPattern(lowerBound, upperBound - lowerBound, pattern, patternSize); + return reladdr ? lowerBound + reladdr : 0; +} + +DWORD matchBytes(const void *pattern, DWORD patternSize, DWORD lowerBound, DWORD upperBound, BYTE wildcard) +{ + DWORD reladdr = searchPatternEx(lowerBound, upperBound - lowerBound, pattern, patternSize, wildcard); + return reladdr ? lowerBound + reladdr : 0; +} + +#if 0 // not used +DWORD findBytesInPages(const void *pattern, DWORD patternSize, DWORD lowerBound, DWORD upperBound, SearchType search) +{ + //enum { MinPageSize = 4 * 1024 }; // 4k + DWORD ret = 0; + DWORD start = lowerBound, + stop = start; + MEMORY_BASIC_INFORMATION mbi = {}; + + //lowerBound = 0x10000000; + //upperBound = 0x14000000; + //SIZE_T ok = ::VirtualQuery((LPCVOID)lowerBound, &mbi, sizeof(mbi)); + //ITH_GROWL_DWORD7(1, start, stop, mbi.RegionSize, mbi.Protect, mbi.Type, mbi.State); + //return matchBytes(pattern, patternSize, lowerBound, upperBound, wildcard); + while (stop < upperBound) { + SIZE_T ok = ::VirtualQuery((LPCVOID)start, &mbi, sizeof(mbi)); + if (!mbi.RegionSize) + break; + // Only visit readable and committed region + // Protect could be zero if not allowed to query + if (!ok || !mbi.Protect || mbi.Protect&PAGE_NOACCESS) { + if (stop > start && (ret = findBytes(pattern, patternSize, lowerBound, upperBound))) + return ret; + if (search != SearchAll) + return 0; + stop += mbi.RegionSize; + start = stop; + } else + stop += mbi.RegionSize; + } + if (stop > start) + ret = findBytes(pattern, patternSize, start, min(upperBound, stop)); + return ret; +} + +DWORD matchBytesInPages(const void *pattern, DWORD patternSize, DWORD lowerBound, DWORD upperBound, BYTE wildcard, SearchType search) +{ + //enum { MinPageSize = 4 * 1024 }; // 4k + DWORD ret = 0; + DWORD start = lowerBound, + stop = start; + MEMORY_BASIC_INFORMATION mbi = {}; + + //lowerBound = 0x10000000; + //upperBound = 0x14000000; + //SIZE_T ok = ::VirtualQuery((LPCVOID)lowerBound, &mbi, sizeof(mbi)); + //ITH_GROWL_DWORD7(1, start, stop, mbi.RegionSize, mbi.Protect, mbi.Type, mbi.State); + //return matchBytes(pattern, patternSize, lowerBound, upperBound, wildcard); + while (stop < upperBound) { + SIZE_T ok = ::VirtualQuery((LPCVOID)start, &mbi, sizeof(mbi)); + if (!mbi.RegionSize) + break; + // Only visit readable and committed region + // Protect could be zero if not allowed to query + if (!ok || !mbi.Protect || mbi.Protect&PAGE_NOACCESS) { + if (stop > start && (ret = matchBytes(pattern, patternSize, lowerBound, upperBound, wildcard))) + return ret; + if (search != SearchAll) + return 0; + stop += mbi.RegionSize; + start = stop; + } else + stop += mbi.RegionSize; + } + if (stop > start) + ret = matchBytes(pattern, patternSize, start, min(upperBound, stop), wildcard); + return ret; +} + +#endif // 0 + +MEMDBG_END_NAMESPACE + +// EOF + +#if 0 // disabled + +/** + * Search from stopAddres back to startAddress - range + * This function is not well debugged + */ +DWORD reverseSearchPattern(DWORD base, DWORD base_length, LPCVOID search, DWORD search_length) // KMP +{ + __asm + { + mov eax,search_length +alloc: + push 0 + sub eax,1 + jnz alloc + + mov edi,search + mov edx,search_length + mov ecx,1 + xor esi,esi +build_table: + mov al,byte ptr [edi+esi] + cmp al,byte ptr [edi+ecx] + sete al + test esi,esi + jz pre + test al,al + jnz pre + mov esi,[esp+esi*4-4] + jmp build_table +pre: + test al,al + jz write_table + inc esi +write_table: + mov [esp+ecx*4],esi + + inc ecx + cmp ecx,edx + jb build_table + + mov esi,base + xor edx,edx + mov ecx,edx +matcher: + mov al,byte ptr [edi+ecx] + cmp al,byte ptr [esi-edx] // jichi 6/1/2014: The only place that is modified + sete al + test ecx,ecx + jz match + test al,al + jnz match + mov ecx, [esp+ecx*4-4] + jmp matcher +match: + test al,al + jz pre2 + inc ecx + cmp ecx,search_length + je finish +pre2: + inc edx + cmp edx,base_length // search_length + jb matcher + mov edx,search_length + dec edx +finish: + mov ecx,search_length + sub edx,ecx + lea eax,[edx+1] + lea ecx,[ecx*4] + add esp,ecx + } +} + +#endif // 0, disabled + diff --git a/vnr/memdbg/memsearch.h b/vnr/memdbg/memsearch.h new file mode 100644 index 0000000..8bb15d0 --- /dev/null +++ b/vnr/memdbg/memsearch.h @@ -0,0 +1,162 @@ +#ifndef _MEMDBG_MEMSEARCH_H +#define _MEMDBG_MEMSEARCH_H + +// memsearch.h +// 4/20/2014 jichi + +#include "memdbg/memdbg.h" + +MEMDBG_BEGIN_NAMESPACE + +/// Estimated maximum size of the caller function, the same as ITH FindCallAndEntryAbs +enum { MaximumFunctionSize = 0x800 }; + +/** + * Return the absolute address of the caller function + * The same as ITH FindCallAndEntryAbs(). + * + * @param funcAddr callee function address + * @param funcInst the machine code where the caller function starts + * @param lowerBound the lower memory address to search + * @param upperBound the upper memory address to search + * @param* callerSearchSize the maximum size of caller + * @return the caller absolute address if succeed or 0 if fail + * + * Example funcInst: + * 0x55: push ebp + * 0x81,0xec: sub esp XXOO (0xec81) + * 0x83,0xec: sub esp XXOO (0xec83) + */ +dword_t findCallerAddress(dword_t funcAddr, dword_t funcInst, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize = MaximumFunctionSize); +dword_t findCallerAddressAfterInt3(dword_t funcAddr, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize = MaximumFunctionSize); +dword_t findLastCallerAddress(dword_t funcAddr, dword_t funcInst, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize = MaximumFunctionSize); +dword_t findLastCallerAddressAfterInt3(dword_t funcAddr, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize = MaximumFunctionSize); + +dword_t findMultiCallerAddress(dword_t funcAddr, const dword_t funcInsts[], dword_t funcInstCount, dword_t lowerBound, dword_t upperBound, dword_t callerSearchSize = MaximumFunctionSize); + +/** + * Return the absolute address of the long jump (not short jump) instruction address. + * The same as ITH FindCallOrJmpAbs(false). + * + * @param funcAddr callee function address + * @param lowerBound the lower memory address to search + * @param upperBound the upper memory address to search + * @return the call instruction address if succeed or 0 if fail + */ +dword_t findJumpAddress(dword_t funcAddr, dword_t lowerBound, dword_t upperBound); + +/** + * Return the absolute address of the far call (inter-module) instruction address. + * The same as ITH FindCallOrJmpAbs(true). + * + * @param funcAddr callee function address + * @param lowerBound the lower memory address to search + * @param upperBound the upper memory address to search + * @return the call instruction address if succeed or 0 if fail + */ +dword_t findFarCallAddress(dword_t funcAddr, dword_t lowerBound, dword_t upperBound); + +/// Near call (intra-module) +dword_t findNearCallAddress(dword_t funcAddr, dword_t lowerBound, dword_t upperBound); + +/// Default to far call +inline dword_t findCallAddress(dword_t funcAddr, dword_t lowerBound, dword_t upperBound) +{ return findFarCallAddress(funcAddr, lowerBound, upperBound); } + +/// Push value >= 0xff +dword_t findPushDwordAddress(dword_t value, dword_t lowerBound, dword_t upperBound); + +/// Push value <= 0xff +dword_t findPushByteAddress(byte_t value, dword_t lowerBound, dword_t upperBound); + +/// Default to push DWORD +inline dword_t findPushAddress(dword_t value, dword_t lowerBound, dword_t upperBound) +{ return findPushDwordAddress(value, lowerBound, upperBound); } + +/** + * Return the enclosing function address outside the given address. + * The same as ITH FindEntryAligned(). + * "Aligned" here means the function must be after in3 (0xcc) or nop (0x90). + * + * If the function does NOT exist, this function might raise without admin privilege. + * It is safer to wrap this function within SEH. + * + * @param addr address within th function + * @param searchSize max backward search size + * @return beginning address of the function + * @exception illegal memory access + */ +dword_t findEnclosingAlignedFunction(dword_t addr, dword_t searchSize = MaximumFunctionSize); + +/** + * Return the address of the first matched pattern. + * Return 0 if failed. The return result is ambiguous if the pattern address is 0. + * This function simpily traverse all bytes in memory range and would raise + * if no access to the region. + * + * @param pattern array of bytes to match + * @param patternSize size of the pattern array + * @param lowerBound search start address + * @param upperBound search stop address + * @return absolute address + * @exception illegal memory access + */ +dword_t findBytes(const void *pattern, dword_t patternSize, dword_t lowerBound, dword_t upperBound); + +/** + * jichi 2/5/2014: The same as findBytes except it uses widecard to match everything. + * The widecard should use the byte seldom appears in the pattern. + * See: http://sakuradite.com/topic/124 + * + * @param pattern array of bytes to match + * @param patternSize size of the pattern array + * @param lowerBound search start address + * @param upperBound search stop address + * @param* widecard the character to match everything + * @return absolute address + * @exception illegal memory access + */ +enum : byte_t { WidecardByte = 0x11 }; // jichi 7/17/2014: 0x11 seldom appear in PSP code pattern +//enum : WORD { WidecardWord = 0xffff }; +dword_t matchBytes(const void *pattern, dword_t patternSize, dword_t lowerBound, dword_t upperBound, + byte_t wildcard = WidecardByte); + +// User space: 0 - 2G (0 - 0x7ffeffff) +// Kernel space: 2G - 4G (0x80000000 - 0xffffffff) +// +// http://msdn.microsoft.com/en-us/library/windows/hardware/ff560042%28v=vs.85%29.aspx +// http://codesequoia.wordpress.com/2008/11/28/understand-process-address-space-usage/ +// http://stackoverflow.com/questions/17244912/open-process-with-debug-privileges-and-read-write-memory +enum MemoryRange : dword_t { + UserMemoryStartAddress = 0, UserMemoryStopAddress = 0x7ffeffff + , KernelMemoryStartAddress = 0x80000000, KernelMemoryStopAddress = 0xffffffff + , MappedMemoryStartAddress = 0x01000000 + + , MemoryStartAddress = UserMemoryStartAddress, MemoryStopAddress = UserMemoryStopAddress +}; + +#if 0 // not used +/** + * Traverse memory continues pages and return the address of the first matched pattern. + * + * @param pattern array of bytes to match + * @param patternSize size of the pattern array + * @param lowerBound search start address + * @param upperBound search stop address + * @param* search search all pages (SearchAll) or stop on first illegal access (SearchFirst) + * @return absolute address + */ +enum SearchType : byte_t { SearchAll = 0 , SearchFirst }; + +dword_t findBytesInPages(const void *pattern, dword_t patternSize, + dword_t lowerBound = MemoryStartAddress, dword_t upperBound = MemoryStopAddress, + SearchType search = SearchAll); +dword_t matchBytesInPages(const void *pattern, dword_t patternSize, + dword_t lowerBound = MemoryStartAddress, dword_t upperBound = MemoryStopAddress, + byte_t wildcard = WidecardByte, SearchType search = SearchAll); + +#endif // 0 + +MEMDBG_END_NAMESPACE + +#endif // _MEMDBG_MEMSEARCH_H