linux/crypto/proc.c
<<
>>
Prefs
   1/*
   2 * Scatterlist Cryptographic API.
   3 *
   4 * Procfs information.
   5 *
   6 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
   7 * Copyright (c) 2005 Herbert Xu <herbert@gondor.apana.org.au>
   8 *
   9 * This program is free software; you can redistribute it and/or modify it
  10 * under the terms of the GNU General Public License as published by the Free
  11 * Software Foundation; either version 2 of the License, or (at your option) 
  12 * any later version.
  13 *
  14 */
  15
  16#include <asm/atomic.h>
  17#include <linux/init.h>
  18#include <linux/crypto.h>
  19#include <linux/rwsem.h>
  20#include <linux/proc_fs.h>
  21#include <linux/seq_file.h>
  22#include <linux/sysctl.h>
  23#include "internal.h"
  24
  25#ifdef CONFIG_CRYPTO_FIPS
  26static struct ctl_table crypto_sysctl_table[] = {
  27        {
  28                .ctl_name       = CTL_UNNUMBERED,
  29                .procname       = "fips_enabled",
  30                .data           = &fips_enabled,
  31                .maxlen         = sizeof(int),
  32                .mode           = 0444,
  33                .proc_handler   = &proc_dointvec
  34        },
  35        {
  36                .ctl_name = 0,
  37        },
  38};
  39
  40static struct ctl_table crypto_dir_table[] = {
  41        {
  42                .ctl_name       = CTL_UNNUMBERED,
  43                .procname       = "crypto",
  44                .mode           = 0555,
  45                .child          = crypto_sysctl_table
  46        },
  47        {
  48                .ctl_name = 0,
  49        },
  50};
  51
  52static struct ctl_table_header *crypto_sysctls;
  53
  54static void crypto_proc_fips_init(void)
  55{
  56        crypto_sysctls = register_sysctl_table(crypto_dir_table);
  57}
  58
  59static void crypto_proc_fips_exit(void)
  60{
  61        if (crypto_sysctls)
  62                unregister_sysctl_table(crypto_sysctls);
  63}
  64#else
  65#define crypto_proc_fips_init()
  66#define crypto_proc_fips_exit()
  67#endif
  68
  69static void *c_start(struct seq_file *m, loff_t *pos)
  70{
  71        down_read(&crypto_alg_sem);
  72        return seq_list_start(&crypto_alg_list, *pos);
  73}
  74
  75static void *c_next(struct seq_file *m, void *p, loff_t *pos)
  76{
  77        return seq_list_next(p, &crypto_alg_list, pos);
  78}
  79
  80static void c_stop(struct seq_file *m, void *p)
  81{
  82        up_read(&crypto_alg_sem);
  83}
  84
  85static int c_show(struct seq_file *m, void *p)
  86{
  87        struct crypto_alg *alg = list_entry(p, struct crypto_alg, cra_list);
  88        
  89        seq_printf(m, "name         : %s\n", alg->cra_name);
  90        seq_printf(m, "driver       : %s\n", alg->cra_driver_name);
  91        seq_printf(m, "module       : %s\n", module_name(alg->cra_module));
  92        seq_printf(m, "priority     : %d\n", alg->cra_priority);
  93        seq_printf(m, "refcnt       : %d\n", atomic_read(&alg->cra_refcnt));
  94        seq_printf(m, "selftest     : %s\n",
  95                   (alg->cra_flags & CRYPTO_ALG_TESTED) ?
  96                   "passed" : "unknown");
  97
  98        if (alg->cra_flags & CRYPTO_ALG_LARVAL) {
  99                seq_printf(m, "type         : larval\n");
 100                seq_printf(m, "flags        : 0x%x\n", alg->cra_flags);
 101                goto out;
 102        }
 103
 104        if (alg->cra_type && alg->cra_type->show) {
 105                alg->cra_type->show(m, alg);
 106                goto out;
 107        }
 108        
 109        switch (alg->cra_flags & (CRYPTO_ALG_TYPE_MASK | CRYPTO_ALG_LARVAL)) {
 110        case CRYPTO_ALG_TYPE_CIPHER:
 111                seq_printf(m, "type         : cipher\n");
 112                seq_printf(m, "blocksize    : %u\n", alg->cra_blocksize);
 113                seq_printf(m, "min keysize  : %u\n",
 114                                        alg->cra_cipher.cia_min_keysize);
 115                seq_printf(m, "max keysize  : %u\n",
 116                                        alg->cra_cipher.cia_max_keysize);
 117                break;
 118                
 119        case CRYPTO_ALG_TYPE_DIGEST:
 120                seq_printf(m, "type         : digest\n");
 121                seq_printf(m, "blocksize    : %u\n", alg->cra_blocksize);
 122                seq_printf(m, "digestsize   : %u\n",
 123                           alg->cra_digest.dia_digestsize);
 124                break;
 125        case CRYPTO_ALG_TYPE_COMPRESS:
 126                seq_printf(m, "type         : compression\n");
 127                break;
 128        default:
 129                seq_printf(m, "type         : unknown\n");
 130                break;
 131        }
 132
 133out:
 134        seq_putc(m, '\n');
 135        return 0;
 136}
 137
 138static const struct seq_operations crypto_seq_ops = {
 139        .start          = c_start,
 140        .next           = c_next,
 141        .stop           = c_stop,
 142        .show           = c_show
 143};
 144
 145static int crypto_info_open(struct inode *inode, struct file *file)
 146{
 147        return seq_open(file, &crypto_seq_ops);
 148}
 149        
 150static const struct file_operations proc_crypto_ops = {
 151        .open           = crypto_info_open,
 152        .read           = seq_read,
 153        .llseek         = seq_lseek,
 154        .release        = seq_release
 155};
 156
 157void __init crypto_init_proc(void)
 158{
 159        proc_create("crypto", 0, NULL, &proc_crypto_ops);
 160        crypto_proc_fips_init();
 161}
 162
 163void __exit crypto_exit_proc(void)
 164{
 165        crypto_proc_fips_exit();
 166        remove_proc_entry("crypto", NULL);
 167}
 168