jdk/src/windows/native/sun/tools/attach/WindowsVirtualMachine.c
author sla
Fri, 09 May 2014 12:06:13 +0200
changeset 24363 33b869a8806b
parent 23570 6b0a90ae5eaa
child 25657 659ec6a877c0
permissions -rw-r--r--
8039173: Propagate errors from Diagnostic Commands as exceptions in the attach framework Reviewed-by: igerasim, alanb, dsamersoff
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
23570
6b0a90ae5eaa 8037274: sun.tools.attach.WindowsVirtualMachine#createPipe() needs more descriptive message when pipe creation fails
jbachorik
parents: 19442
diff changeset
     2
 * Copyright (c) 2005, 2014, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 1765
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 1765
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 1765
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 1765
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 1765
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
#include <windows.h>
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
#include <string.h>
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
#include "jni.h"
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
#include "jni_util.h"
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
#include "sun_tools_attach_WindowsVirtualMachine.h"
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
/* kernel32 */
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
    35
typedef HINSTANCE (WINAPI* GetModuleHandleFunc) (LPCTSTR);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
typedef FARPROC (WINAPI* GetProcAddressFunc)(HMODULE, LPCSTR);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
/* only on Windows 64-bit or 32-bit application running under WOW64 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
typedef BOOL (WINAPI *IsWow64ProcessFunc) (HANDLE, PBOOL);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
    41
static GetModuleHandleFunc _GetModuleHandle;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
static GetProcAddressFunc _GetProcAddress;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
static IsWow64ProcessFunc _IsWow64Process;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    44
90ce3da70b43 Initial load
duke
parents:
diff changeset
    45
/* psapi */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
typedef BOOL  (WINAPI *EnumProcessModulesFunc)  (HANDLE, HMODULE *, DWORD, LPDWORD );
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
typedef DWORD (WINAPI *GetModuleFileNameExFunc) ( HANDLE, HMODULE, LPTSTR, DWORD );
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
/* exported function in target VM */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
typedef jint (WINAPI* EnqueueOperationFunc)
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
    (const char* cmd, const char* arg1, const char* arg2, const char* arg3, const char* pipename);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
/* OpenProcess with SE_DEBUG_NAME privilege */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
static HANDLE
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
doPrivilegedOpenProcess(DWORD dwDesiredAccess, BOOL bInheritHandle, DWORD dwProcessId);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
/* convert jstring to C string */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
static void jstring_to_cstring(JNIEnv* env, jstring jstr, char* cstr, int len);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
90ce3da70b43 Initial load
duke
parents:
diff changeset
    60
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
 * Data copied to target process
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
#define MAX_LIBNAME_LENGTH      16
90ce3da70b43 Initial load
duke
parents:
diff changeset
    66
#define MAX_FUNC_LENGTH         32
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
#define MAX_CMD_LENGTH          16
90ce3da70b43 Initial load
duke
parents:
diff changeset
    68
#define MAX_ARG_LENGTH          1024
90ce3da70b43 Initial load
duke
parents:
diff changeset
    69
#define MAX_ARGS                3
90ce3da70b43 Initial load
duke
parents:
diff changeset
    70
#define MAX_PIPE_NAME_LENGTH    256
90ce3da70b43 Initial load
duke
parents:
diff changeset
    71
90ce3da70b43 Initial load
duke
parents:
diff changeset
    72
typedef struct {
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
    73
   GetModuleHandleFunc _GetModuleHandle;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    74
   GetProcAddressFunc _GetProcAddress;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    75
   char jvmLib[MAX_LIBNAME_LENGTH];         /* "jvm.dll" */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    76
   char func1[MAX_FUNC_LENGTH];
90ce3da70b43 Initial load
duke
parents:
diff changeset
    77
   char func2[MAX_FUNC_LENGTH];
90ce3da70b43 Initial load
duke
parents:
diff changeset
    78
   char cmd[MAX_CMD_LENGTH];                /* "load", "dump", ...      */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    79
   char arg[MAX_ARGS][MAX_ARG_LENGTH];      /* arguments to command     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    80
   char pipename[MAX_PIPE_NAME_LENGTH];
90ce3da70b43 Initial load
duke
parents:
diff changeset
    81
} DataBlock;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    82
90ce3da70b43 Initial load
duke
parents:
diff changeset
    83
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
 * Return codes from enqueue function executed in target VM
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    86
#define ERR_OPEN_JVM_FAIL           200
90ce3da70b43 Initial load
duke
parents:
diff changeset
    87
#define ERR_GET_ENQUEUE_FUNC_FAIL   201
90ce3da70b43 Initial load
duke
parents:
diff changeset
    88
90ce3da70b43 Initial load
duke
parents:
diff changeset
    89
90ce3da70b43 Initial load
duke
parents:
diff changeset
    90
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    91
 * Code copied to target process
90ce3da70b43 Initial load
duke
parents:
diff changeset
    92
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    93
#pragma check_stack (off)
19442
00965155a4c5 8022071: Some vm/jvmti tests fail because cannot attach to the Java virtual machine
sla
parents: 14342
diff changeset
    94
DWORD WINAPI jvm_attach_thread_func(DataBlock *pData)
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    95
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
    96
    HINSTANCE h;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    97
    EnqueueOperationFunc addr;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    98
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
    99
    h = pData->_GetModuleHandle(pData->jvmLib);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   100
    if (h == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   101
        return ERR_OPEN_JVM_FAIL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   102
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   103
90ce3da70b43 Initial load
duke
parents:
diff changeset
   104
    addr = (EnqueueOperationFunc)(pData->_GetProcAddress(h, pData->func1));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   105
    if (addr == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   106
        addr = (EnqueueOperationFunc)(pData->_GetProcAddress(h, pData->func2));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   107
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   108
    if (addr == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   109
        return ERR_GET_ENQUEUE_FUNC_FAIL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   110
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   111
90ce3da70b43 Initial load
duke
parents:
diff changeset
   112
    /* "null" command - does nothing in the target VM */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   113
    if (pData->cmd[0] == '\0') {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   114
        return 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   115
    } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   116
        return (*addr)(pData->cmd, pData->arg[0], pData->arg[1], pData->arg[2], pData->pipename);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   117
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   118
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   119
19442
00965155a4c5 8022071: Some vm/jvmti tests fail because cannot attach to the Java virtual machine
sla
parents: 14342
diff changeset
   120
/* This function marks the end of jvm_attach_thread_func. */
00965155a4c5 8022071: Some vm/jvmti tests fail because cannot attach to the Java virtual machine
sla
parents: 14342
diff changeset
   121
void jvm_attach_thread_func_end (void) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   122
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   123
#pragma check_stack
90ce3da70b43 Initial load
duke
parents:
diff changeset
   124
90ce3da70b43 Initial load
duke
parents:
diff changeset
   125
90ce3da70b43 Initial load
duke
parents:
diff changeset
   126
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   127
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   128
 * Method:    init
90ce3da70b43 Initial load
duke
parents:
diff changeset
   129
 * Signature: ()V
90ce3da70b43 Initial load
duke
parents:
diff changeset
   130
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   131
JNIEXPORT void JNICALL Java_sun_tools_attach_WindowsVirtualMachine_init
90ce3da70b43 Initial load
duke
parents:
diff changeset
   132
  (JNIEnv *env, jclass cls)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   133
{
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
   134
    // All following APIs exist on Windows XP with SP2/Windows Server 2008
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
   135
    _GetModuleHandle = (GetModuleHandleFunc)GetModuleHandle;
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
   136
    _GetProcAddress = (GetProcAddressFunc)GetProcAddress;
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
   137
    _IsWow64Process = (IsWow64ProcessFunc)IsWow64Process;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   138
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   139
90ce3da70b43 Initial load
duke
parents:
diff changeset
   140
90ce3da70b43 Initial load
duke
parents:
diff changeset
   141
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   142
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   143
 * Method:    generateStub
90ce3da70b43 Initial load
duke
parents:
diff changeset
   144
 * Signature: ()[B
90ce3da70b43 Initial load
duke
parents:
diff changeset
   145
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   146
JNIEXPORT jbyteArray JNICALL Java_sun_tools_attach_WindowsVirtualMachine_generateStub
90ce3da70b43 Initial load
duke
parents:
diff changeset
   147
  (JNIEnv *env, jclass cls)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   148
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   149
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   150
     * We should replace this with a real stub generator at some point
90ce3da70b43 Initial load
duke
parents:
diff changeset
   151
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   152
    DWORD len;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   153
    jbyteArray array;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   154
19442
00965155a4c5 8022071: Some vm/jvmti tests fail because cannot attach to the Java virtual machine
sla
parents: 14342
diff changeset
   155
    len = (DWORD)((LPBYTE) jvm_attach_thread_func_end - (LPBYTE) jvm_attach_thread_func);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   156
    array= (*env)->NewByteArray(env, (jsize)len);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   157
    if (array != NULL) {
19442
00965155a4c5 8022071: Some vm/jvmti tests fail because cannot attach to the Java virtual machine
sla
parents: 14342
diff changeset
   158
        (*env)->SetByteArrayRegion(env, array, 0, (jint)len, (jbyte*)&jvm_attach_thread_func);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   159
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   160
    return array;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   161
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   162
90ce3da70b43 Initial load
duke
parents:
diff changeset
   163
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   164
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   165
 * Method:    openProcess
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
 * Signature: (I)J
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   168
JNIEXPORT jlong JNICALL Java_sun_tools_attach_WindowsVirtualMachine_openProcess
90ce3da70b43 Initial load
duke
parents:
diff changeset
   169
  (JNIEnv *env, jclass cls, jint pid)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   170
{
8804
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   171
    HANDLE hProcess = NULL;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   172
8804
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   173
    if (pid == (jint) GetCurrentProcessId()) {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   174
        /* process is attaching to itself; get a pseudo handle instead */
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   175
        hProcess = GetCurrentProcess();
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   176
        /* duplicate the pseudo handle so it can be used in more contexts */
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   177
        if (DuplicateHandle(hProcess, hProcess, hProcess, &hProcess,
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   178
                PROCESS_ALL_ACCESS, FALSE, 0) == 0) {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   179
            /*
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   180
             * Could not duplicate the handle which isn't a good sign,
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   181
             * but we'll try again with OpenProcess() below.
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   182
             */
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   183
            hProcess = NULL;
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   184
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   185
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   186
90ce3da70b43 Initial load
duke
parents:
diff changeset
   187
    if (hProcess == NULL) {
8804
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   188
        /*
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   189
         * Attempt to open process. If it fails then we try to enable the
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   190
         * SE_DEBUG_NAME privilege and retry.
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   191
         */
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   192
        hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, (DWORD)pid);
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   193
        if (hProcess == NULL && GetLastError() == ERROR_ACCESS_DENIED) {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   194
            hProcess = doPrivilegedOpenProcess(PROCESS_ALL_ACCESS, FALSE,
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   195
                           (DWORD)pid);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   196
        }
8804
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   197
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   198
        if (hProcess == NULL) {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   199
            if (GetLastError() == ERROR_INVALID_PARAMETER) {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   200
                JNU_ThrowIOException(env, "no such process");
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   201
            } else {
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   202
                char err_mesg[255];
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   203
                /* include the last error in the default detail message */
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   204
                sprintf(err_mesg, "OpenProcess(pid=%d) failed; LastError=0x%x",
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   205
                    (int)pid, (int)GetLastError());
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   206
                JNU_ThrowIOExceptionWithLastError(env, err_mesg);
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   207
            }
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   208
            return (jlong)0;
2d69a944f4da 7028668: 3/4 improve diagnosibility and robustness of sun.tools.attach.WindowsVirtualMachine.openProcess()
dcubed
parents: 5506
diff changeset
   209
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   211
90ce3da70b43 Initial load
duke
parents:
diff changeset
   212
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   213
     * On Windows 64-bit we need to handle 32-bit tools trying to attach to 64-bit
90ce3da70b43 Initial load
duke
parents:
diff changeset
   214
     * processes (and visa versa). X-architecture attaching is currently not supported
90ce3da70b43 Initial load
duke
parents:
diff changeset
   215
     * by this implementation.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   216
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   217
    if (_IsWow64Process != NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   218
        BOOL isCurrent32bit, isTarget32bit;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
        (*_IsWow64Process)(GetCurrentProcess(), &isCurrent32bit);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
        (*_IsWow64Process)(hProcess, &isTarget32bit);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
90ce3da70b43 Initial load
duke
parents:
diff changeset
   222
        if (isCurrent32bit != isTarget32bit) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   223
            CloseHandle(hProcess);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   224
            #ifdef _WIN64
90ce3da70b43 Initial load
duke
parents:
diff changeset
   225
              JNU_ThrowByName(env, "com/sun/tools/attach/AttachNotSupportedException",
90ce3da70b43 Initial load
duke
parents:
diff changeset
   226
                  "Unable to attach to 32-bit process running under WOW64");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   227
            #else
90ce3da70b43 Initial load
duke
parents:
diff changeset
   228
              JNU_ThrowByName(env, "com/sun/tools/attach/AttachNotSupportedException",
90ce3da70b43 Initial load
duke
parents:
diff changeset
   229
                  "Unable to attach to 64-bit process");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   230
            #endif
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
90ce3da70b43 Initial load
duke
parents:
diff changeset
   234
    return (jlong)hProcess;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   235
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   236
90ce3da70b43 Initial load
duke
parents:
diff changeset
   237
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   239
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   240
 * Method:    closeProcess
90ce3da70b43 Initial load
duke
parents:
diff changeset
   241
 * Signature: (J)V
90ce3da70b43 Initial load
duke
parents:
diff changeset
   242
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   243
JNIEXPORT void JNICALL Java_sun_tools_attach_WindowsVirtualMachine_closeProcess
90ce3da70b43 Initial load
duke
parents:
diff changeset
   244
  (JNIEnv *env, jclass cls, jlong hProcess)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   246
    CloseHandle((HANDLE)hProcess);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   247
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   248
90ce3da70b43 Initial load
duke
parents:
diff changeset
   249
90ce3da70b43 Initial load
duke
parents:
diff changeset
   250
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   251
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   252
 * Method:    createPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   253
 * Signature: (Ljava/lang/String;)J
90ce3da70b43 Initial load
duke
parents:
diff changeset
   254
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   255
JNIEXPORT jlong JNICALL Java_sun_tools_attach_WindowsVirtualMachine_createPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   256
  (JNIEnv *env, jclass cls, jstring pipename)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   257
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
    HANDLE hPipe;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
    char name[MAX_PIPE_NAME_LENGTH];
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
    jstring_to_cstring(env, pipename, name, MAX_PIPE_NAME_LENGTH);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   262
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
    hPipe = CreateNamedPipe(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   264
          name,                         // pipe name
90ce3da70b43 Initial load
duke
parents:
diff changeset
   265
          PIPE_ACCESS_INBOUND,          // read access
90ce3da70b43 Initial load
duke
parents:
diff changeset
   266
          PIPE_TYPE_BYTE |              // byte mode
90ce3da70b43 Initial load
duke
parents:
diff changeset
   267
            PIPE_READMODE_BYTE |
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
            PIPE_WAIT,                  // blocking mode
90ce3da70b43 Initial load
duke
parents:
diff changeset
   269
          1,                            // max. instances
90ce3da70b43 Initial load
duke
parents:
diff changeset
   270
          128,                          // output buffer size
90ce3da70b43 Initial load
duke
parents:
diff changeset
   271
          8192,                         // input buffer size
90ce3da70b43 Initial load
duke
parents:
diff changeset
   272
          NMPWAIT_USE_DEFAULT_WAIT,     // client time-out
90ce3da70b43 Initial load
duke
parents:
diff changeset
   273
          NULL);                        // default security attribute
90ce3da70b43 Initial load
duke
parents:
diff changeset
   274
90ce3da70b43 Initial load
duke
parents:
diff changeset
   275
    if (hPipe == INVALID_HANDLE_VALUE) {
23570
6b0a90ae5eaa 8037274: sun.tools.attach.WindowsVirtualMachine#createPipe() needs more descriptive message when pipe creation fails
jbachorik
parents: 19442
diff changeset
   276
        char msg[256];
6b0a90ae5eaa 8037274: sun.tools.attach.WindowsVirtualMachine#createPipe() needs more descriptive message when pipe creation fails
jbachorik
parents: 19442
diff changeset
   277
        _snprintf(msg, sizeof(msg), "CreateNamedPipe failed: %d", GetLastError());
6b0a90ae5eaa 8037274: sun.tools.attach.WindowsVirtualMachine#createPipe() needs more descriptive message when pipe creation fails
jbachorik
parents: 19442
diff changeset
   278
        JNU_ThrowIOExceptionWithLastError(env, msg);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   279
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   280
    return (jlong)hPipe;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   281
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   282
90ce3da70b43 Initial load
duke
parents:
diff changeset
   283
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   284
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   285
 * Method:    closePipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   286
 * Signature: (J)V
90ce3da70b43 Initial load
duke
parents:
diff changeset
   287
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   288
JNIEXPORT void JNICALL Java_sun_tools_attach_WindowsVirtualMachine_closePipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   289
  (JNIEnv *env, jclass cls, jlong hPipe)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   290
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   291
    CloseHandle( (HANDLE)hPipe );
90ce3da70b43 Initial load
duke
parents:
diff changeset
   292
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   293
90ce3da70b43 Initial load
duke
parents:
diff changeset
   294
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   295
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   296
 * Method:    connectPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   297
 * Signature: (J)V
90ce3da70b43 Initial load
duke
parents:
diff changeset
   298
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   299
JNIEXPORT void JNICALL Java_sun_tools_attach_WindowsVirtualMachine_connectPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   300
  (JNIEnv *env, jclass cls, jlong hPipe)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   301
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   302
    BOOL fConnected;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   303
90ce3da70b43 Initial load
duke
parents:
diff changeset
   304
    fConnected = ConnectNamedPipe((HANDLE)hPipe, NULL) ?
90ce3da70b43 Initial load
duke
parents:
diff changeset
   305
        TRUE : (GetLastError() == ERROR_PIPE_CONNECTED);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   306
    if (!fConnected) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   307
        JNU_ThrowIOExceptionWithLastError(env, "ConnectNamedPipe failed");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   308
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   312
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   313
 * Method:    readPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
 * Signature: (J[BII)I
90ce3da70b43 Initial load
duke
parents:
diff changeset
   315
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   316
JNIEXPORT jint JNICALL Java_sun_tools_attach_WindowsVirtualMachine_readPipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   317
  (JNIEnv *env, jclass cls, jlong hPipe, jbyteArray ba, jint off, jint baLen)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   318
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   319
    unsigned char buf[128];
90ce3da70b43 Initial load
duke
parents:
diff changeset
   320
    DWORD len, nread, remaining;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   321
    BOOL fSuccess;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   322
90ce3da70b43 Initial load
duke
parents:
diff changeset
   323
    len = sizeof(buf);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   324
    remaining = (DWORD)(baLen - off);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   325
    if (len > remaining) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   326
        len = remaining;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
    fSuccess = ReadFile(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
         (HANDLE)hPipe,         // handle to pipe
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
         buf,                   // buffer to receive data
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
         len,                   // size of buffer
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
         &nread,                // number of bytes read
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
         NULL);                 // not overlapped I/O
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
    if (!fSuccess) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
        if (GetLastError() == ERROR_BROKEN_PIPE) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
            return (jint)-1;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   339
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   340
            JNU_ThrowIOExceptionWithLastError(env, "ReadFile");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   341
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   342
    } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   343
        if (nread == 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   344
            return (jint)-1;        // EOF
90ce3da70b43 Initial load
duke
parents:
diff changeset
   345
        } else {
24363
33b869a8806b 8039173: Propagate errors from Diagnostic Commands as exceptions in the attach framework
sla
parents: 23570
diff changeset
   346
            (*env)->SetByteArrayRegion(env, ba, off, (jint)nread, (jbyte *)(buf));
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   347
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   349
90ce3da70b43 Initial load
duke
parents:
diff changeset
   350
    return (jint)nread;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   351
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   352
90ce3da70b43 Initial load
duke
parents:
diff changeset
   353
90ce3da70b43 Initial load
duke
parents:
diff changeset
   354
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   355
 * Class:     sun_tools_attach_WindowsVirtualMachine
90ce3da70b43 Initial load
duke
parents:
diff changeset
   356
 * Method:    enqueue
90ce3da70b43 Initial load
duke
parents:
diff changeset
   357
 * Signature: (JZLjava/lang/String;[Ljava/lang/Object;)V
90ce3da70b43 Initial load
duke
parents:
diff changeset
   358
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   359
JNIEXPORT void JNICALL Java_sun_tools_attach_WindowsVirtualMachine_enqueue
90ce3da70b43 Initial load
duke
parents:
diff changeset
   360
  (JNIEnv *env, jclass cls, jlong handle, jbyteArray stub, jstring cmd,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   361
   jstring pipename, jobjectArray args)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   362
{
90ce3da70b43 Initial load
duke
parents:
diff changeset
   363
    DataBlock data;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   364
    DataBlock* pData;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   365
    DWORD* pCode;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   366
    DWORD stubLen;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   367
    HANDLE hProcess, hThread;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   368
    jint argsLen, i;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   369
    jbyte* stubCode;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   370
    jboolean isCopy;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   371
90ce3da70b43 Initial load
duke
parents:
diff changeset
   372
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   373
     * Setup data to copy to target process
90ce3da70b43 Initial load
duke
parents:
diff changeset
   374
     */
9840
376425f4ed3d 7003964: SERV: securely load DLLs and launch executables using fully qualified path
zgu
parents: 8804
diff changeset
   375
    data._GetModuleHandle = _GetModuleHandle;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   376
    data._GetProcAddress = _GetProcAddress;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   377
90ce3da70b43 Initial load
duke
parents:
diff changeset
   378
    strcpy(data.jvmLib, "jvm");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   379
    strcpy(data.func1, "JVM_EnqueueOperation");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   380
    strcpy(data.func2, "_JVM_EnqueueOperation@20");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   381
90ce3da70b43 Initial load
duke
parents:
diff changeset
   382
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   383
     * Command and arguments
90ce3da70b43 Initial load
duke
parents:
diff changeset
   384
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   385
    jstring_to_cstring(env, cmd, data.cmd, MAX_CMD_LENGTH);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   386
    argsLen = (*env)->GetArrayLength(env, args);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   387
90ce3da70b43 Initial load
duke
parents:
diff changeset
   388
    if (argsLen > 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   389
        if (argsLen > MAX_ARGS) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   390
            JNU_ThrowInternalError(env, "Too many arguments");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   391
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   392
        for (i=0; i<argsLen; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   393
            jobject obj = (*env)->GetObjectArrayElement(env, args, i);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   394
            if (obj == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   395
                data.arg[i][0] = '\0';
90ce3da70b43 Initial load
duke
parents:
diff changeset
   396
            } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   397
                jstring_to_cstring(env, obj, data.arg[i], MAX_ARG_LENGTH);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   398
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   399
            if ((*env)->ExceptionOccurred(env)) return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   400
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   401
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
    for (i=argsLen; i<MAX_ARGS; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   403
        data.arg[i][0] = '\0';
90ce3da70b43 Initial load
duke
parents:
diff changeset
   404
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   405
90ce3da70b43 Initial load
duke
parents:
diff changeset
   406
    /* pipe name */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   407
    jstring_to_cstring(env, pipename, data.pipename, MAX_PIPE_NAME_LENGTH);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   408
90ce3da70b43 Initial load
duke
parents:
diff changeset
   409
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   410
     * Allocate memory in target process for data and code stub
90ce3da70b43 Initial load
duke
parents:
diff changeset
   411
     * (assumed aligned and matches architecture of target process)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   412
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   413
    hProcess = (HANDLE)handle;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   414
90ce3da70b43 Initial load
duke
parents:
diff changeset
   415
    pData = (DataBlock*) VirtualAllocEx( hProcess, 0, sizeof(DataBlock), MEM_COMMIT, PAGE_READWRITE );
90ce3da70b43 Initial load
duke
parents:
diff changeset
   416
    if (pData == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   417
        JNU_ThrowIOExceptionWithLastError(env, "VirtualAllocEx failed");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   418
        return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   419
    }
1765
ee78704ab554 6787009: (attach) Stub injection potentially unsafe on windows-x64
alanb
parents: 2
diff changeset
   420
    WriteProcessMemory( hProcess, (LPVOID)pData, (LPCVOID)&data, (SIZE_T)sizeof(DataBlock), NULL );
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   421
90ce3da70b43 Initial load
duke
parents:
diff changeset
   422
90ce3da70b43 Initial load
duke
parents:
diff changeset
   423
    stubLen = (DWORD)(*env)->GetArrayLength(env, stub);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   424
    stubCode = (*env)->GetByteArrayElements(env, stub, &isCopy);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   425
90ce3da70b43 Initial load
duke
parents:
diff changeset
   426
    pCode = (PDWORD) VirtualAllocEx( hProcess, 0, stubLen, MEM_COMMIT, PAGE_EXECUTE_READWRITE );
90ce3da70b43 Initial load
duke
parents:
diff changeset
   427
    if (pCode == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   428
        JNU_ThrowIOExceptionWithLastError(env, "VirtualAllocEx failed");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   429
        VirtualFreeEx(hProcess, pData, 0, MEM_RELEASE);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   430
        return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   431
    }
1765
ee78704ab554 6787009: (attach) Stub injection potentially unsafe on windows-x64
alanb
parents: 2
diff changeset
   432
    WriteProcessMemory( hProcess, (LPVOID)pCode, (LPCVOID)stubCode, (SIZE_T)stubLen, NULL );
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   433
    if (isCopy) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   434
        (*env)->ReleaseByteArrayElements(env, stub, stubCode, JNI_ABORT);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   435
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   436
90ce3da70b43 Initial load
duke
parents:
diff changeset
   437
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   438
     * Create thread in target process to execute code
90ce3da70b43 Initial load
duke
parents:
diff changeset
   439
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   440
    hThread = CreateRemoteThread( hProcess,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   441
                                  NULL,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   442
                                  0,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   443
                                  (LPTHREAD_START_ROUTINE) pCode,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   444
                                  pData,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   445
                                  0,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   446
                                  NULL );
90ce3da70b43 Initial load
duke
parents:
diff changeset
   447
    if (hThread != NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   448
        if (WaitForSingleObject(hThread, INFINITE) != WAIT_OBJECT_0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   449
            JNU_ThrowIOExceptionWithLastError(env, "WaitForSingleObject failed");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   450
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   451
            DWORD exitCode;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   452
            GetExitCodeThread(hThread, &exitCode);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   453
            if (exitCode) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   454
                switch (exitCode) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   455
                    case ERR_OPEN_JVM_FAIL :
90ce3da70b43 Initial load
duke
parents:
diff changeset
   456
                        JNU_ThrowIOException(env,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   457
                            "jvm.dll not loaded by target process");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   458
                        break;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   459
                    case ERR_GET_ENQUEUE_FUNC_FAIL :
90ce3da70b43 Initial load
duke
parents:
diff changeset
   460
                        JNU_ThrowIOException(env,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   461
                            "Unable to enqueue operation: the target VM does not support attach mechanism");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   462
                        break;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   463
                    default :
90ce3da70b43 Initial load
duke
parents:
diff changeset
   464
                        JNU_ThrowInternalError(env,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   465
                            "Remote thread failed for unknown reason");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   466
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   467
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   468
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   469
        CloseHandle(hThread);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   470
    } else {
12698
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   471
        if (GetLastError() == ERROR_NOT_ENOUGH_MEMORY) {
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   472
            //
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   473
            // This error will occur when attaching to a process belonging to
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   474
            // another terminal session. See "Remarks":
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   475
            // http://msdn.microsoft.com/en-us/library/ms682437%28VS.85%29.aspx
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   476
            //
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   477
            JNU_ThrowIOException(env,
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   478
                "Insufficient memory or insufficient privileges to attach");
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   479
        } else {
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   480
            JNU_ThrowIOExceptionWithLastError(env, "CreateRemoteThread failed");
8d48f8005004 7168110: Misleading jstack error message
robm
parents: 9840
diff changeset
   481
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   482
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   483
90ce3da70b43 Initial load
duke
parents:
diff changeset
   484
    VirtualFreeEx(hProcess, pCode, 0, MEM_RELEASE);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   485
    VirtualFreeEx(hProcess, pData, 0, MEM_RELEASE);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   486
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   487
90ce3da70b43 Initial load
duke
parents:
diff changeset
   488
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   489
 * Attempts to enable the SE_DEBUG_NAME privilege and open the given process.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   490
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   491
static HANDLE
90ce3da70b43 Initial load
duke
parents:
diff changeset
   492
doPrivilegedOpenProcess(DWORD dwDesiredAccess, BOOL bInheritHandle, DWORD dwProcessId) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   493
    HANDLE hToken;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   494
    HANDLE hProcess = NULL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   495
    LUID luid;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   496
    TOKEN_PRIVILEGES tp, tpPrevious;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   497
    DWORD retLength, error;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   498
90ce3da70b43 Initial load
duke
parents:
diff changeset
   499
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   500
     * Get the access token
90ce3da70b43 Initial load
duke
parents:
diff changeset
   501
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   502
    if (!OpenThreadToken(GetCurrentThread(),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   503
                         TOKEN_ADJUST_PRIVILEGES|TOKEN_QUERY,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   504
                         FALSE,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   505
                         &hToken)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   506
        if (GetLastError() != ERROR_NO_TOKEN) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   507
            return (HANDLE)NULL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   508
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   509
90ce3da70b43 Initial load
duke
parents:
diff changeset
   510
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   511
         * No access token for the thread so impersonate the security context
90ce3da70b43 Initial load
duke
parents:
diff changeset
   512
         * of the process.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   513
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   514
        if (!ImpersonateSelf(SecurityImpersonation)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   515
            return (HANDLE)NULL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   516
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   517
        if (!OpenThreadToken(GetCurrentThread(),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   518
                             TOKEN_ADJUST_PRIVILEGES|TOKEN_QUERY,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   519
                             FALSE,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   520
                             &hToken)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   521
            return (HANDLE)NULL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   522
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   523
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   524
90ce3da70b43 Initial load
duke
parents:
diff changeset
   525
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   526
     * Get LUID for the privilege
90ce3da70b43 Initial load
duke
parents:
diff changeset
   527
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   528
    if(!LookupPrivilegeValue(NULL, SE_DEBUG_NAME, &luid)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   529
        error = GetLastError();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   530
        CloseHandle(hToken);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   531
        SetLastError(error);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   532
        return (HANDLE)NULL;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   533
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   534
90ce3da70b43 Initial load
duke
parents:
diff changeset
   535
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   536
     * Enable the privilege
90ce3da70b43 Initial load
duke
parents:
diff changeset
   537
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   538
    ZeroMemory(&tp, sizeof(tp));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   539
    tp.PrivilegeCount = 1;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   540
    tp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   541
    tp.Privileges[0].Luid = luid;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   542
90ce3da70b43 Initial load
duke
parents:
diff changeset
   543
    error = 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   544
    if (AdjustTokenPrivileges(hToken,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   545
                              FALSE,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   546
                              &tp,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   547
                              sizeof(TOKEN_PRIVILEGES),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   548
                              &tpPrevious,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   549
                              &retLength)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   550
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   551
         * If we enabled the privilege then attempt to open the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   552
         * process.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   553
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   554
        if (GetLastError() == ERROR_SUCCESS) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   555
            hProcess = OpenProcess(dwDesiredAccess, bInheritHandle, dwProcessId);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   556
            if (hProcess == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   557
                error = GetLastError();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   558
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   559
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   560
            error = ERROR_ACCESS_DENIED;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   561
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   562
90ce3da70b43 Initial load
duke
parents:
diff changeset
   563
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   564
         * Revert to the previous privileges
90ce3da70b43 Initial load
duke
parents:
diff changeset
   565
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   566
        AdjustTokenPrivileges(hToken,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   567
                              FALSE,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   568
                              &tpPrevious,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   569
                              retLength,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   570
                              NULL,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   571
                              NULL);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   572
    } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   573
        error = GetLastError();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   574
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   575
90ce3da70b43 Initial load
duke
parents:
diff changeset
   576
90ce3da70b43 Initial load
duke
parents:
diff changeset
   577
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   578
     * Close token and restore error
90ce3da70b43 Initial load
duke
parents:
diff changeset
   579
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   580
    CloseHandle(hToken);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   581
    SetLastError(error);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   582
90ce3da70b43 Initial load
duke
parents:
diff changeset
   583
    return hProcess;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   584
}
90ce3da70b43 Initial load
duke
parents:
diff changeset
   585
90ce3da70b43 Initial load
duke
parents:
diff changeset
   586
/* convert jstring to C string */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   587
static void jstring_to_cstring(JNIEnv* env, jstring jstr, char* cstr, int len) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   588
    jboolean isCopy;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   589
    const char* str;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   590
90ce3da70b43 Initial load
duke
parents:
diff changeset
   591
    if (jstr == NULL) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   592
        cstr[0] = '\0';
90ce3da70b43 Initial load
duke
parents:
diff changeset
   593
    } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   594
        str = JNU_GetStringPlatformChars(env, jstr, &isCopy);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   595
        strncpy(cstr, str, len);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   596
        cstr[len-1] = '\0';
90ce3da70b43 Initial load
duke
parents:
diff changeset
   597
        if (isCopy) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   598
            JNU_ReleaseStringPlatformChars(env, jstr, str);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   599
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   600
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   601
}