OSDN Git Service

use boost_1_56_0 and build by VS2013
[yamy/yamy.git] / fixscancodemap.cpp
1 #include "fixscancodemap.h"\r
2 #include "misc.h"\r
3 #include "windowstool.h"\r
4 #include <tchar.h>\r
5 #include <tlhelp32.h>\r
6 #include <process.h>\r
7 \r
8 #pragma runtime_checks( "", off )\r
9 static DWORD WINAPI invokeFunc(InjectInfo *info)\r
10 {\r
11         BOOL ret;\r
12         HANDLE hToken;\r
13         HMODULE hAdvapi32;\r
14         DWORD result = 0;\r
15 \r
16         FpImpersonateLoggedOnUser pImpersonateLoggedOnUser;\r
17         FpRevertToSelf pRevertToSelf;\r
18         FpOpenProcessToken pOpenProcessToken;\r
19 \r
20         hAdvapi32 = info->pGetModuleHandle(info->advapi32_);\r
21 \r
22         pImpersonateLoggedOnUser = (FpImpersonateLoggedOnUser)info->pGetProcAddress(hAdvapi32, info->impersonateLoggedOnUser_);\r
23         pRevertToSelf = (FpRevertToSelf)info->pGetProcAddress(hAdvapi32, info->revertToSelf_);\r
24         pOpenProcessToken = (FpOpenProcessToken)info->pGetProcAddress(hAdvapi32, info->openProcessToken_);\r
25 \r
26         HANDLE hProcess = info->pOpenProcess(PROCESS_QUERY_INFORMATION, FALSE, info->pid_);\r
27         if (hProcess == NULL) {\r
28                 result = YAMY_ERROR_ON_OPEN_YAMY_PROCESS;\r
29                 goto exit;\r
30         }\r
31 \r
32         ret = pOpenProcessToken(hProcess, TOKEN_QUERY | TOKEN_DUPLICATE , &hToken);\r
33         if (ret == FALSE) {\r
34                 result = YAMY_ERROR_ON_OPEN_YAMY_TOKEN;\r
35                 goto exit;\r
36         }\r
37 \r
38         ret = pImpersonateLoggedOnUser(hToken);\r
39         if (ret == FALSE) {\r
40                 result = YAMY_ERROR_ON_IMPERSONATE;\r
41                 goto exit;\r
42         }\r
43 \r
44         if (info->isVistaOrLater_) {\r
45                 info->pUpdate4(1);\r
46         } else {\r
47                 info->pUpdate8(0, 1);\r
48         }\r
49 \r
50         ret = pRevertToSelf();\r
51         if (ret == FALSE) {\r
52                 result = YAMY_ERROR_ON_REVERT_TO_SELF;\r
53                 goto exit;\r
54         }\r
55 \r
56 exit:\r
57         if (hToken != NULL) {\r
58                 info->pCloseHandle(hToken);\r
59         }\r
60 \r
61         if (hProcess != NULL) {\r
62                 info->pCloseHandle(hProcess);\r
63         }\r
64 \r
65         return result;\r
66 }\r
67 static int afterFunc(int arg)\r
68 {\r
69         // dummy operation\r
70         // if this function empty, optimizer unify this with other empty functions.\r
71         // following code avoid it.\r
72         arg *= 710810; // non-sense operation\r
73         return arg;\r
74 }\r
75 #pragma runtime_checks( "", restore )\r
76 \r
77 const DWORD FixScancodeMap::s_fixEntryNum = 4;\r
78 const DWORD FixScancodeMap::s_fixEntry[] = {\r
79         0x003ae03a,\r
80         0x0029e029,\r
81         0x0070e070,\r
82         0x007be07b,\r
83 };\r
84 \r
85 int FixScancodeMap::acquirePrivileges()\r
86 {\r
87         int ret = 0;\r
88         HANDLE hToken = NULL;\r
89 \r
90         if (!OpenProcessToken(GetCurrentProcess(), TOKEN_ADJUST_PRIVILEGES, &hToken)) {\r
91                 ret = YAMY_ERROR_ON_OPEN_CURRENT_PROCESS;\r
92                 goto exit;\r
93         }\r
94 \r
95         LUID luid;\r
96         if (!LookupPrivilegeValue(NULL, SE_DEBUG_NAME, &luid)) {\r
97                 ret = YAMY_ERROR_ON_LOOKUP_PRIVILEGE;\r
98                 goto exit;\r
99         }\r
100 \r
101         TOKEN_PRIVILEGES tk_priv;\r
102         tk_priv.PrivilegeCount = 1;\r
103         tk_priv.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED;\r
104         tk_priv.Privileges[0].Luid = luid;\r
105 \r
106         if (!AdjustTokenPrivileges(hToken, FALSE, &tk_priv, 0, NULL, NULL)) {\r
107                 ret = YAMY_ERROR_ON_ADJUST_PRIVILEGE;\r
108                 goto exit;\r
109         }\r
110 \r
111 exit:\r
112         if (hToken != NULL) {\r
113             CloseHandle(hToken);\r
114         }\r
115         return ret;\r
116 }\r
117 \r
118 \r
119 DWORD FixScancodeMap::getWinLogonPid()\r
120 {\r
121     DWORD pid = 0;\r
122         DWORD mySessionId = 0;\r
123 \r
124         if (ProcessIdToSessionId(GetCurrentProcessId(), &mySessionId) == FALSE) {\r
125                 return 0;\r
126         }\r
127 \r
128         HANDLE hSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);\r
129         if (hSnap == INVALID_HANDLE_VALUE) {\r
130                 return 0;\r
131         }\r
132 \r
133         PROCESSENTRY32 pe;\r
134         pe.dwSize = sizeof(pe);\r
135 \r
136     BOOL bResult = Process32First(hSnap, &pe);\r
137         while (bResult){\r
138                 if (!_tcsicmp(pe.szExeFile, _T("winlogon.exe"))) {\r
139                         DWORD sessionId;\r
140 \r
141                         if (ProcessIdToSessionId(pe.th32ProcessID, &sessionId) != FALSE) {\r
142                                 if (sessionId == mySessionId) {\r
143                                         pid = pe.th32ProcessID;\r
144                                         break;\r
145                                 }\r
146                         }\r
147                 }\r
148                 bResult = Process32Next(hSnap, &pe);\r
149         }\r
150 \r
151         CloseHandle(hSnap);\r
152         return pid;\r
153 }\r
154 \r
155 \r
156 bool FixScancodeMap::clean(WlInfo wl)\r
157 {\r
158         int ret = 0;\r
159 \r
160         if (wl.m_hThread != NULL) {\r
161                 DWORD result;\r
162 \r
163                 if (WaitForSingleObject(wl.m_hThread, 5000) == WAIT_TIMEOUT) {\r
164                         return false;\r
165                 }\r
166 \r
167                 GetExitCodeThread(wl.m_hThread, &result);\r
168                 CloseHandle(wl.m_hThread);\r
169 \r
170                 if (wl.m_remoteMem != NULL && wl.m_hProcess != NULL) {\r
171                         VirtualFreeEx(wl.m_hProcess, wl.m_remoteMem, 0, MEM_RELEASE);\r
172                 }\r
173 \r
174                 if (wl.m_remoteInfo != NULL && wl.m_hProcess != NULL) {\r
175                         VirtualFreeEx(wl.m_hProcess, wl.m_remoteInfo, 0, MEM_RELEASE);\r
176                 }\r
177 \r
178                 if (wl.m_hProcess != NULL) {\r
179                         CloseHandle(wl.m_hProcess);\r
180                 }\r
181         }\r
182 \r
183         return true;\r
184 }\r
185 \r
186 \r
187 int FixScancodeMap::injectThread(DWORD dwPID)\r
188 {\r
189         int ret = 0;\r
190         DWORD err = 0;\r
191         BOOL wFlag;\r
192         WlInfo wi;\r
193 \r
194         wi.m_hProcess = NULL;\r
195         wi.m_remoteMem = NULL;\r
196         wi.m_remoteInfo = NULL;\r
197         wi.m_hThread = NULL;\r
198 \r
199         ULONG_PTR invokeFuncAddr = (ULONG_PTR)invokeFunc;\r
200         ULONG_PTR afterFuncAddr = (ULONG_PTR)afterFunc;\r
201         SIZE_T memSize =  afterFuncAddr - invokeFuncAddr;\r
202 \r
203         if ((wi.m_hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, dwPID)) == NULL) {\r
204                 ret = YAMY_ERROR_ON_OPEN_WINLOGON_PROCESS;\r
205                 goto exit;\r
206         }\r
207 \r
208         wi.m_remoteMem = VirtualAllocEx(wi.m_hProcess, NULL, memSize, MEM_COMMIT, PAGE_EXECUTE_READWRITE);\r
209         if (wi.m_remoteMem == NULL) {\r
210                 ret = YAMY_ERROR_ON_VIRTUALALLOCEX;\r
211                 err = GetLastError();\r
212                 goto exit;\r
213         }\r
214 \r
215         wFlag = WriteProcessMemory(wi.m_hProcess, wi.m_remoteMem, (char*)invokeFunc, memSize, (SIZE_T*)0);\r
216         if (wFlag == FALSE) {\r
217                 ret = YAMY_ERROR_ON_WRITEPROCESSMEMORY;\r
218                 goto exit;\r
219         }\r
220 \r
221         wi.m_remoteInfo = VirtualAllocEx(wi.m_hProcess, NULL, sizeof(m_info), MEM_COMMIT, PAGE_READWRITE);\r
222         if (wi.m_remoteInfo == NULL) {\r
223                 ret = YAMY_ERROR_ON_VIRTUALALLOCEX;\r
224                 err = GetLastError();\r
225                 goto exit;\r
226         }\r
227 \r
228         wFlag = WriteProcessMemory(wi.m_hProcess, wi.m_remoteInfo, (char*)&m_info, sizeof(m_info), (SIZE_T*)0);\r
229         if (wFlag == FALSE) {\r
230                 ret = YAMY_ERROR_ON_WRITEPROCESSMEMORY;\r
231                 goto exit;\r
232         }\r
233 \r
234         wi.m_hThread = CreateRemoteThread(wi.m_hProcess, NULL, 0, \r
235                 (LPTHREAD_START_ROUTINE)wi.m_remoteMem, wi.m_remoteInfo, 0, NULL);\r
236         if (wi.m_hThread == NULL) {\r
237                 ret = YAMY_ERROR_ON_CREATEREMOTETHREAD;\r
238                 goto exit;\r
239         }\r
240 \r
241         if (WaitForSingleObject(wi.m_hThread, 5000) == WAIT_TIMEOUT) {\r
242                 ret = YAMY_ERROR_TIMEOUT_INJECTION;\r
243                 m_wlTrash.push_back(wi);\r
244                 goto dirty_exit;\r
245         }\r
246         DWORD result = -1;\r
247         GetExitCodeThread(wi.m_hThread, &result);\r
248         ret = result;\r
249         CloseHandle(wi.m_hThread);\r
250         wi.m_hThread = NULL;\r
251 \r
252 exit:\r
253         if (wi.m_remoteMem != NULL && wi.m_hProcess != NULL) {\r
254                 VirtualFreeEx(wi.m_hProcess, wi.m_remoteMem, 0, MEM_RELEASE);\r
255                 wi.m_remoteMem = NULL;\r
256         }\r
257 \r
258         if (wi.m_remoteInfo != NULL && wi.m_hProcess != NULL) {\r
259                 VirtualFreeEx(wi.m_hProcess, wi.m_remoteInfo, 0, MEM_RELEASE);\r
260                 wi.m_remoteInfo = NULL;\r
261         }\r
262 \r
263         if (wi.m_hProcess != NULL) {\r
264                 CloseHandle(wi.m_hProcess);\r
265                 wi.m_hProcess = NULL;\r
266         }\r
267 \r
268 dirty_exit:\r
269         return ret;\r
270 }\r
271 \r
272 int FixScancodeMap::update()\r
273 {\r
274         MINIMIZEDMETRICS mm;\r
275         int result = 0;\r
276 \r
277         if (m_errorOnConstruct) {\r
278                 result = m_errorOnConstruct;\r
279                 goto exit;\r
280         }\r
281 \r
282         m_wlTrash.erase(remove_if(m_wlTrash.begin(), m_wlTrash.end(), FixScancodeMap::clean), m_wlTrash.end());\r
283 \r
284         memset(&mm, 0, sizeof(mm));\r
285         mm.cbSize = sizeof(mm);\r
286         SystemParametersInfo(SPI_GETMINIMIZEDMETRICS, sizeof(mm), &mm, 0);\r
287 \r
288         result = injectThread(m_winlogonPid);\r
289         if (result == YAMY_ERROR_TIMEOUT_INJECTION) {\r
290                 // retry once\r
291                 result = injectThread(m_winlogonPid);\r
292                 if (result == YAMY_SUCCESS) {\r
293                         result = YAMY_ERROR_RETRY_INJECTION_SUCCESS;\r
294                 }\r
295         }\r
296 \r
297         mm.iArrange = ARW_HIDE;\r
298         SystemParametersInfo(SPI_SETMINIMIZEDMETRICS, sizeof(mm), &mm, 0);\r
299 \r
300 exit:\r
301         return result;\r
302 }\r
303 \r
304 int FixScancodeMap::fix()\r
305 {\r
306         ScancodeMap *origMap, *fixMap;\r
307         DWORD origSize, fixSize;\r
308         bool ret;\r
309         int result = 0;\r
310 \r
311         // save original Scancode Map\r
312         ret = m_pReg->read(_T("Scancode Map"), NULL, &origSize, NULL, 0);\r
313         if (ret) {\r
314                 origMap = reinterpret_cast<ScancodeMap*>(malloc(origSize));\r
315                 if (origMap == NULL) {\r
316                         result = YAMY_ERROR_NO_MEMORY;\r
317                         goto exit;\r
318                 }\r
319 \r
320                 ret = m_pReg->read(_T("Scancode Map"), reinterpret_cast<BYTE*>(origMap), &origSize, NULL, 0);\r
321                 if (ret == false) {\r
322                         result = YAMY_ERROR_ON_READ_SCANCODE_MAP;\r
323                         goto exit;\r
324                 }\r
325 \r
326                 fixSize = origSize;\r
327                 fixMap = reinterpret_cast<ScancodeMap*>(malloc(origSize + s_fixEntryNum * sizeof(s_fixEntry[0])));\r
328                 if (fixMap == NULL) {\r
329                         result = YAMY_ERROR_NO_MEMORY;\r
330                         goto exit;\r
331                 }\r
332 \r
333                 memcpy_s(fixMap, origSize + s_fixEntryNum, origMap, origSize);\r
334         } else {\r
335                 origSize = 0;\r
336                 origMap = NULL;\r
337 \r
338                 fixSize = sizeof(ScancodeMap);\r
339                 fixMap = reinterpret_cast<ScancodeMap*>(malloc(sizeof(ScancodeMap) + s_fixEntryNum * sizeof(s_fixEntry[0])));\r
340                 if (fixMap == NULL) {\r
341                         result = YAMY_ERROR_NO_MEMORY;\r
342                         goto exit;\r
343                 }\r
344 \r
345                 fixMap->header1 = 0;\r
346                 fixMap->header2 = 0;\r
347                 fixMap->count = 1;\r
348                 fixMap->entry[0] = 0;\r
349         }\r
350 \r
351         for (DWORD i = 0; i < s_fixEntryNum; i++) {\r
352                 bool skip = false;\r
353 \r
354                 if (origMap) {\r
355                         for (DWORD j = 0; j < origMap->count; j++) {\r
356                                 if (HIWORD(s_fixEntry[i]) == HIWORD(origMap->entry[j])) {\r
357                                         skip = true;\r
358                                 }\r
359                         }\r
360                 }\r
361 \r
362                 if (skip) {\r
363                         // s_fixEntry[i] found in original Scancode Map, so don't fix it\r
364                         continue;\r
365                 }\r
366 \r
367                 // add fix entry to fixMap\r
368                 fixMap->entry[fixMap->count - 1] = s_fixEntry[i];\r
369                 fixMap->entry[fixMap->count] = 0;\r
370                 fixMap->count++;\r
371                 fixSize += 4;\r
372         }\r
373 \r
374         ret = m_pReg->write(_T("Scancode Map"), reinterpret_cast<BYTE*>(fixMap), fixSize);\r
375         if (ret == false) {\r
376                 result = YAMY_ERROR_ON_WRITE_SCANCODE_MAP;\r
377                 goto exit;\r
378         }\r
379 \r
380         result = update();\r
381 \r
382         if (origMap) {\r
383                 ret = m_pReg->write(_T("Scancode Map"), reinterpret_cast<BYTE*>(origMap), origSize);\r
384         } else {\r
385                 ret = m_pReg->remove(_T("Scancode Map"));\r
386         }\r
387         if (ret == false) {\r
388                 result = YAMY_ERROR_ON_WRITE_SCANCODE_MAP;\r
389                 goto exit;\r
390         }\r
391 \r
392 exit:\r
393         free(origMap);\r
394         origMap = NULL;\r
395 \r
396         free(fixMap);\r
397         fixMap = NULL;\r
398 \r
399         return result;\r
400 }\r
401 \r
402 int FixScancodeMap::restore()\r
403 {\r
404         return update();\r
405 }\r
406 \r
407 int FixScancodeMap::escape(bool i_escape)\r
408 {\r
409         if (i_escape) {\r
410                 SetEvent(m_hFixEvent);\r
411         } else {\r
412                 SetEvent(m_hRestoreEvent);\r
413         }\r
414         return 0;\r
415 }\r
416 \r
417 unsigned int WINAPI FixScancodeMap::threadLoop(void *i_this)\r
418 {\r
419         int err;\r
420         DWORD ret;\r
421         FixScancodeMap *This = reinterpret_cast<FixScancodeMap*>(i_this);\r
422         HANDLE handles[] = {This->m_hFixEvent, This->m_hRestoreEvent, This->m_hQuitEvent};\r
423         while ((ret = MsgWaitForMultipleObjects(NUMBER_OF(handles), &handles[0],\r
424                 FALSE, INFINITE, QS_POSTMESSAGE)) != WAIT_FAILED) {\r
425                 switch (ret) {\r
426                 case WAIT_OBJECT_0:                     // m_hFixEvent\r
427                         ResetEvent(This->m_hFixEvent);\r
428                         err = This->fix();\r
429                         PostMessage(This->m_hwnd, This->m_messageOnFail, err, 1);\r
430                         break;\r
431                 case WAIT_OBJECT_0 + 1:         // m_hRestoreEvent\r
432                         ResetEvent(This->m_hRestoreEvent);\r
433                         err = This->restore();\r
434                         PostMessage(This->m_hwnd, This->m_messageOnFail, err, 0);\r
435                         break;\r
436                 case WAIT_OBJECT_0 + 2:         // m_hQuiteEvent\r
437                         ResetEvent(This->m_hQuitEvent);\r
438                         // through below\r
439                 default:\r
440                         return 0;\r
441                         break;\r
442                 }\r
443         }\r
444         return 1;\r
445 }\r
446 \r
447 int FixScancodeMap::init(HWND i_hwnd, UINT i_messageOnFail)\r
448 {\r
449         m_hwnd = i_hwnd;\r
450         m_messageOnFail = i_messageOnFail;\r
451         return 0;\r
452 }\r
453 \r
454 FixScancodeMap::FixScancodeMap() :\r
455         m_hwnd(NULL),\r
456         m_messageOnFail(WM_NULL),\r
457         m_errorOnConstruct(0),\r
458         m_winlogonPid(0),\r
459         m_regHKCU(HKEY_CURRENT_USER, _T("Keyboard Layout")),\r
460         m_regHKLM(HKEY_LOCAL_MACHINE, _T("SYSTEM\\CurrentControlSet\\Control\\Keyboard Layout")),\r
461         m_pReg(NULL)\r
462 {\r
463         HMODULE hMod;\r
464 \r
465         m_info.pid_ = GetCurrentProcessId();\r
466 \r
467         memcpy(&m_info.advapi32_, _T("advapi32.dll"), sizeof(m_info.advapi32_));\r
468         memcpy(&m_info.impersonateLoggedOnUser_, "ImpersonateLoggedOnUser", sizeof(m_info.impersonateLoggedOnUser_));\r
469         memcpy(&m_info.revertToSelf_, "RevertToSelf", sizeof(m_info.revertToSelf_));\r
470         memcpy(&m_info.openProcessToken_, "OpenProcessToken", sizeof(m_info.openProcessToken_));\r
471 \r
472         m_hFixEvent = CreateEvent(NULL, TRUE, FALSE, NULL);\r
473         ASSERT(m_hFixEvent);\r
474         m_hRestoreEvent = CreateEvent(NULL, TRUE, FALSE, NULL);\r
475         ASSERT(m_hRestoreEvent);\r
476         m_hQuitEvent = CreateEvent(NULL, TRUE, FALSE, NULL);\r
477         ASSERT(m_hQuitEvent);\r
478 \r
479         m_hThread = (HANDLE)_beginthreadex(NULL, 0, threadLoop, this, 0, &m_threadId);\r
480 \r
481         hMod = GetModuleHandle(_T("user32.dll"));\r
482         if (hMod != NULL) {\r
483                 m_info.pUpdate4 = (FpUpdatePerUserSystemParameters4)GetProcAddress(hMod, "UpdatePerUserSystemParameters");\r
484                 m_info.pUpdate8 = (FpUpdatePerUserSystemParameters8)m_info.pUpdate4;\r
485                 if (m_info.pUpdate4 == NULL) {\r
486                         return;\r
487                 }\r
488         }\r
489 \r
490         hMod = GetModuleHandle(_T("kernel32.dll"));\r
491         if (hMod != NULL) {\r
492                 m_info.pGetModuleHandle = (FpGetModuleHandleW)GetProcAddress(hMod, "GetModuleHandleW");\r
493                 if (m_info.pGetModuleHandle == NULL) {\r
494                         return;\r
495                 }\r
496 \r
497                 m_info.pGetProcAddress = (FpGetProcAddress)GetProcAddress(hMod, "GetProcAddress");\r
498                 if (m_info.pGetProcAddress == NULL) {\r
499                         return;\r
500                 }\r
501 \r
502                 m_info.pOpenProcess = (FpOpenProcess)GetProcAddress(hMod, "OpenProcess");\r
503                 if (m_info.pOpenProcess == NULL) {\r
504                         return;\r
505                 }\r
506 \r
507                 m_info.pCloseHandle = (FpCloseHandle)GetProcAddress(hMod, "CloseHandle");\r
508                 if (m_info.pCloseHandle == NULL) {\r
509                         return;\r
510                 }\r
511         }\r
512 \r
513         // Windows7 RC not support Scancode Map on HKCU?\r
514         if (checkWindowsVersion(6, 1) == FALSE) {\r
515                 m_pReg = &m_regHKCU; // Vista or earlier\r
516         } else {\r
517                 m_pReg = &m_regHKLM; // Windows7 or later\r
518         }\r
519 \r
520         // prototype of UpdatePerUserSystemParameters() differ vista or earlier\r
521         if (checkWindowsVersion(6, 0) == FALSE) {\r
522                 m_info.isVistaOrLater_ = 0; // before Vista\r
523         } else {\r
524                 m_info.isVistaOrLater_ = 1; // Vista or later\r
525         }\r
526 \r
527         m_errorOnConstruct = acquirePrivileges();\r
528         if (m_errorOnConstruct) {\r
529                 goto exit;\r
530         }\r
531 \r
532         if ((m_winlogonPid = getWinLogonPid()) == 0) {\r
533                 m_errorOnConstruct = YAMY_ERROR_ON_GET_WINLOGON_PID;\r
534                 goto exit;\r
535         }\r
536 \r
537 exit:\r
538         ;\r
539 }\r
540 \r
541 FixScancodeMap::~FixScancodeMap()\r
542 {\r
543         SetEvent(m_hQuitEvent);\r
544         WaitForSingleObject(m_hThread, INFINITE);\r
545 }\r