Wednesday 4 May 2011

C++ DLL


DLL

Dynamic linking is a mechanism that links applications to libraries at run time. The libraries remain in their own files and are not copied into the executable files of the applications. DLLs link to an application when the application is run, rather than when it is created. DLLs may contain links to other DLLs.

Advantages of DLL

  • Uses fewer resources
The advantage of DLL files is that, because they don't get loaded into random access memory (RAM) together with the main program, space is saved in RAM. When and if a DLL file is needed, then it is loaded and run. For example, as long as a user of Microsoft Word is editing a document, the printer DLL file does not need to be loaded into RAM. If the user decides to print the document, then the Word application causes the printer DLL file to be loaded and run.
  • Promotes modular architecture
A DLL helps promote developing modular programs. This helps you develop large programs that require multiple language versions or a program that requires modular architecture. An example of a modular program is an accounting program that has many modules that can be dynamically loaded at run time.
  • Eases deployment and installation
When a function within a DLL needs an update or a fix, the deployment and installation of the DLL does not require the program to be relinked with the DLL. Additionally, if multiple programs use the same DLL, the multiple programs will all benefit from the update or the fix. This issue may more frequently occur when you use a third-party DLL that is regularly updated or fixed.
Applications and DLLs can link to other DLLs automatically if the DLL linkage is specified in the IMPORTS section of the module definition file as part of the compile or you can explicitly load them using the Windows LoadLibrary function.
First we will discuss the issues and the requirements that you should consider when you develop your own DLLs.

Types of DLLs

When you load a DLL in an application, two methods of linking let you call the exported DLL functions. The two methods of linking are load-time dynamic linking and run-time dynamic linking.
Load-time dynamic linking
In load-time dynamic linking, an application makes explicit calls to exported DLL functions like local functions. To use load-time dynamic linking, provide a header (.h) file and an import library (.lib) file when you compile and link the application. When you do this, the linker will provide the system with the information that is required to load the DLL and resolve the exported DLL function locations at load time.
Run-time dynamic linking
In run-time dynamic linking, an application calls either the LoadLibrary function or the LoadLibraryEx function to load the DLL at run time. After the DLL is successfully loaded, you use the GetProcAddress function to obtain the address of the exported DLL function that you want to call. When you use run-time dynamic linking, you do not need an import library file.
The following list describes the application criteria for when to use load-time dynamic linking and when to use run-time dynamic linking:
  • Startup performance
If the initial startup performance of the application is important, you should use run-time dynamic linking.
  • Ease of use
In load-time dynamic linking, the exported DLL functions are like local functions. This makes it easy for you to call these functions.
  • Application logic
In run-time dynamic linking, an application can branch to load different modules as required. This is important when you develop multiple-language versions.

The DLL entry point

When you create a DLL, you can optionally specify an entry point function. The entry point function is called when processes or threads attach themselves to the DLL or detached themselves from the DLL. You can use the entry point function to initialize data structures or to destroy data structures as required by the DLL. Additionally, if the application is multithreaded, you can use thread local storage (TLS) to allocate memory that is private to each thread in the entry point function. The following code is an example of the DLL entry point function.

BOOL APIENTRY DllMain(
HANDLE hModule,        // Handle to DLL module
                    DWORD ul_reason_for_call,
                    LPVOID lpReserved ) // Reserved
{
                    switch ( ul_reason_for_call )
                    {
                                         case DLL_PROCESS_ATTACHED:
                                         // A process is loading the DLL.
                                         break;
                                         case DLL_THREAD_ATTACHED:
                                         // A process is creating a new thread.
                                         break;
                                         case DLL_THREAD_DETACH:
                                         // A thread exits normally.
                                         break;
                                         case DLL_PROCESS_DETACH:
                                         // A process unloads the DLL.
                                         break;
                    }
                    return TRUE;
}
When the entry point function returns a FALSE value, the application will not start if you are using load-time dynamic linking. If you are using run-time dynamic linking, only the individual DLL will not load.
The entry point function should only perform simple initialization tasks and should not call any other DLL loading or termination functions. For example, in the entry point function, you should not directly or indirectly call the LoadLibrary function or the LoadLibraryEx function. Additionally, you should not call theFreeLibrary function when the process is terminating.
WARNING: In multithreaded applications, make sure that access to the DLL global data is synchronized (thread safe) to avoid possible data corruption. To do this, use TLS to provide unique data for each thread.

Exporting DLL functions

To export DLL functions, you can either add a function keyword to the exported DLL functions or create a module definition (.def) file that lists the exported DLL functions.
To use a function keyword, you must declare each function that you want to export with the following keyword:

 __declspec(dllexport)
To use exported DLL functions in the application, you must declare each function that you want to import with the following keyword:

 __declspec(dllimport)
Typically, you would use one header file that has a define statement and an ifdef statement to separate the export statement and the import statement.
You can also use a module definition file to declare exported DLL functions. When you use a module definition file, you do not have to add the function keyword to the exported DLL functions. In the module definition file, you declare the LIBRARY statement and the EXPORTS statement for the DLL. The following code is an example of a definition file.

// SampleDLL.def
//
LIBRARY "sampleDLL"
 
EXPORTS
  HelloWorld

 

How to Write DLL

Write Sample DLL

In Microsoft Visual C++ 6.0, you can create a DLL by selecting either the Win32 Dynamic-Link Library project type or the MFC AppWizard (dll) project type.
The following code is an example of a DLL that was created in Visual C++ by using the Win32 Dynamic-Link Library project type.

// SampleDLL.cpp
//
 
#include "stdafx.h"
#define EXPORTING_DLL
#include "sampleDLL.h"
 
BOOL APIENTRY DllMain( HANDLE hModule, 
                       DWORD  ul_reason_for_call, 
                       LPVOID lpReserved
                                                                                                       )
{
    return TRUE;
}
 
void HelloWorld()
{
   MessageBox( NULL, TEXT("Hello World"), 
                                                             TEXT("In a DLL"), MB_OK);
}


// File: SampleDLL.h
//
#ifndef INDLL_H
#define INDLL_H
 
#ifdef EXPORTING_DLL
extern __declspec(dllexport) void HelloWorld() ;
#else
extern __declspec(dllimport) void HelloWorld() ;
#endif
 
#endif

Calling Sample DLL in your Program

The following code is an example of a Win32 Application project that calls the exported DLL function in the SampleDLL DLL.

// SampleApp.cpp 
//
 
#include "stdafx.h"
#include "sampleDLL.h"
 
int APIENTRY WinMain(HINSTANCE hInstance,
                     HINSTANCE hPrevInstance,
                     LPSTR     lpCmdLine,
                     int       nCmdShow)
{                   
                    HelloWorld();
                    return 0;
}
NOTE: In load-time dynamic linking, you must link the SampleDLL.lib import library that is created when you build the SampleDLL project.
In run-time dynamic linking, you use code that is similar to the following code to call the SampleDLL.dll exported DLL function.

...
typedef VOID (*DLLPROC) (LPTSTR);
...
HINSTANCE hinstDLL;
DLLPROC HelloWorld;
BOOL fFreeDLL;
 
hinstDLL = LoadLibrary("sampleDLL.dll");
if (hinstDLL != NULL)
{
    HelloWorld = (DLLPROC) GetProcAddress(hinstDLL,
                                                                                                       "HelloWorld");
    if (HelloWorld != NULL)
        (HelloWorld);
 
    fFreeDLL = FreeLibrary(hinstDLL);
}
...
When you compile and link the SampleDLL application, the Windows operating system searches for the SampleDLL DLL in the following locations in this order:
1.        The application folder
2.        The current folder
3.        The Windows system folder
NOTE: The GetSystemDirectory function returns the path of the Windows system folder.
4.        The Windows folder
NOTE: The GetWindowsDirectory function returns the path of the Windows folder.

In order for a DLL to be used, it has to be registered by having appropriate references entered in the Registry. It sometimes happens that a Registry reference gets corrupted and the functions of the DLL cannot be used anymore. The DLL can be re-registered by opening Start-Run and entering the command

regsvr32 somefile.dll
This command assumes that somefile.dll is in a directory or folder that is in the PATH. Otherwise, the full path for the DLL must be used. A DLL file can also be unregistered by using the switch "/u" as shown below.

regsvr32 /u somefile.dll
This can be used to toggle a service on and off.

Tools for Windows DLL

Several tools are available to help you troubleshoot DLL problems. The following tools are some of these tools.
Dependency Walker
The Dependency Walker tool ( depends.exe ) can recursively scan for all dependent DLLs that are used by a program. When you open a program in Dependency Walker, Dependency Walker performs the following checks:
  • Dependency Walker checks for missing DLLs.
  • Dependency Walker checks for program files or DLLs that are not valid.
  • Dependency Walker checks that import functions and export functions match.
  • Dependency Walker checks for circular dependency errors.
  • Dependency Walker checks for modules that are not valid because the modules are for a different operating system.
By using Dependency Walker, you can document all the DLLs that a program uses. This may help prevent and correct DLL problems that may occur in the future. Dependency Walker is located in the following directory when you install Microsoft Visual Studio 6.0:

drive\Program Files\Microsoft Visual Studio\Common\Tools

DLL Universal Problem Solver
The DLL Universal Problem Solver (DUPS) tool is used to audit, compare, document, and display DLL information. The following list describes the utilities that make up the DUPS tool:
  • Dlister.exe
    This utility enumerates all the DLLs on the computer and logs the information to a text file or to a database file.
  • Dcomp.exe
    This utility compares the DLLs that are listed in two text files and produces a third text file that contains the differences.
  • Dtxt2DB.exe
    This utility loads the text files that are created by using the Dlister.exe utility and the Dcomp.exe utility into the dllHell database.
  • DlgDtxt2DB.exe
    This utility provides a graphical user interface (GUI) version of the Dtxt2DB.exe utility.


Example 1 : Working from the command line

Now we make a one-line DLL. Here's the source:

extern "C" __declspec(dllexport) void myfun(int * a){*a = - *a; }
Save this to file myfun.cpp and compile it from the DOS prompt with

cl -LD myfun.cpp
The -LD switch says to generate a DLL. Next we make an executable which calls the DLL. Here's the source:

#include iostream.h
 
extern C __declspec(dllimport) void myfun ( int * a);
 
void main(void)
{
 int a = 6;
 int b = a;
 myfun(&b);
 
 cout << '-' << a << " is " << b << "! \n";
}
Save this to file main.cpp. Then compile and link from the command prompt with

cl main.cpp /link myfun.lib
Execute it from the command line (just type 'main') and watch with awe!

Example 2 : Using VC++ IDE to create DLL

The DLL entry point

When you create a DLL, you can optionally specify an entry point function. The entry point function is called when processes or threads attach themselves to the DLL or detached themselves from the DLL. You can use the entry point function to initialize data structures or to destroy data structures as required by the DLL. Additionally, if the application is multithreaded, you can use thread local storage (TLS) to allocate memory that is private to each thread in the entry point function. The following code is an example of the DLL entry point function.

BOOL APIENTRY DllMain(
HANDLE hModule,        // Handle to DLL module
                    DWORD ul_reason_for_call,
                    LPVOID lpReserved ) // Reserved
{
                    switch ( ul_reason_for_call )
                    {
                                         case DLL_PROCESS_ATTACHED:
                                         // A process is loading the DLL.
                                         break;
                                         case DLL_THREAD_ATTACHED:
                                         // A process is creating a new thread.
                                         break;
                                         case DLL_THREAD_DETACH:
                                         // A thread exits normally.
                                         break;
                                         case DLL_PROCESS_DETACH:
                                         // A process unloads the DLL.
                                         break;
                    }
                    return TRUE;
}
When the entry point function returns a FALSE value, the application will not start if you are using load-time dynamic linking. If you are using run-time dynamic linking, only the individual DLL will not load.
The entry point function should only perform simple initialization tasks and should not call any other DLL loading or termination functions. For example, in the entry point function, you should not directly or indirectly call the LoadLibrary function or the LoadLibraryEx function. Additionally, you should not call the FreeLibraryfunction when the process is terminating.
WARNING: In multithreaded applications, make sure that access to the DLL global data is synchronized (thread safe) to avoid possible data corruption. To do this, use TLS to provide unique data for each thread.

Exporting DLL functions

To export DLL functions, you can either add a function keyword to the exported DLL functions or create a module definition (.def) file that lists the exported DLL functions.
To use a function keyword, you must declare each function that you want to export with the following keyword:

 __declspec(dllexport)
To use exported DLL functions in the application, you must declare each function that you want to import with the following keyword:

 __declspec(dllimport)
Typically, you would use one header file that has a define statement and anifdef statement to separate the export statement and the import statement.
You can also use a module definition file to declare exported DLL functions. When you use a module definition file, you do not have to add the function keyword to the exported DLL functions. In the module definition file, you declare the LIBRARYstatement and the EXPORTS statement for the DLL. The following code is an example of a definition file.

// SampleDLL.def
//
LIBRARY "sampleDLL"
 
EXPORTS
  HelloWorld

Write Sample DLL

In Microsoft Visual C++ 6.0, you can create a DLL by selecting either the Win32 Dynamic-Link Library project type or the MFC AppWizard (dll) project type.
The following code is an example of a DLL that was created in Visual C++ by using the Win32 Dynamic-Link Library project type.

// SampleDLL.cpp
//
 
#include "stdafx.h"
#define EXPORTING_DLL
#include "sampleDLL.h"
 
BOOL APIENTRY DllMain( HANDLE hModule, 
                       DWORD  ul_reason_for_call, 
                       LPVOID lpReserved
                                                                                                       )
{
    return TRUE;
}
 
void HelloWorld()
{
   MessageBox( NULL, TEXT("Hello World"), TEXT("In a DLL"), MB_OK);
}


// File: SampleDLL.h
//
#ifndef INDLL_H
#define INDLL_H
 
#ifdef EXPORTING_DLL
extern __declspec(dllexport) void HelloWorld() ;
#else
extern __declspec(dllimport) void HelloWorld() ;
#endif
 
#endif

Calling Sample DLL in your Program

The following code is an example of a Win32 Application project that calls the exported DLL function in the SampleDLL DLL.

// SampleApp.cpp 
//
 
#include "stdafx.h"
#include "sampleDLL.h"
 
int APIENTRY WinMain(HINSTANCE hInstance,
                     HINSTANCE hPrevInstance,
                     LPSTR     lpCmdLine,
                     int       nCmdShow)
{                   
                    HelloWorld();
                    return 0;
}
NOTE: In load-time dynamic linking, you must link the SampleDLL.lib import library that is created when you build the SampleDLL project.
In run-time dynamic linking, you use code that is similar to the following code to call the SampleDLL.dll exported DLL function.

...
typedef VOID (*DLLPROC) (LPTSTR);
...
HINSTANCE hinstDLL;
DLLPROC HelloWorld;
BOOL fFreeDLL;
 
hinstDLL = LoadLibrary("sampleDLL.dll");
if (hinstDLL != NULL)
{
    HelloWorld = (DLLPROC) GetProcAddress(hinstDLL, "HelloWorld");
    if (HelloWorld != NULL)
        (HelloWorld);
 
    fFreeDLL = FreeLibrary(hinstDLL);
}
...
When you compile and link the SampleDLL application, the Windows operating system searches for the SampleDLL DLL in the following locations in this order:
1.        The application folder
2.        The current folder
3.        The Windows system folder
NOTE: The GetSystemDirectory function returns the path of the Windows system folder.
4.        The Windows folder
NOTE: The GetWindowsDirectory function returns the path of the Windows folder.

No comments:

Post a Comment