1/*
2 * Scatterlist Cryptographic API.
3 *
4 * Procfs information.
5 *
6 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
7 * Copyright (c) 2005 Herbert Xu <herbert@gondor.apana.org.au>
8 *
9 * This program is free software; you can redistribute it and/or modify it
10 * under the terms of the GNU General Public License as published by the Free
11 * Software Foundation; either version 2 of the License, or (at your option)
12 * any later version.
13 *
14 */
15
16#include <asm/atomic.h>
17#include <linux/init.h>
18#include <linux/crypto.h>
19#include <linux/rwsem.h>
20#include <linux/proc_fs.h>
21#include <linux/seq_file.h>
22#include <linux/sysctl.h>
23#include "internal.h"
24
25#ifdef CONFIG_CRYPTO_FIPS
26static struct ctl_table crypto_sysctl_table[] = {
27	{
28		.procname       = "fips_enabled",
29		.data           = &fips_enabled,
30		.maxlen         = sizeof(int),
31		.mode           = 0444,
32		.proc_handler   = proc_dointvec
33	},
34	{}
35};
36
37static struct ctl_table crypto_dir_table[] = {
38	{
39		.procname       = "crypto",
40		.mode           = 0555,
41		.child          = crypto_sysctl_table
42	},
43	{}
44};
45
46static struct ctl_table_header *crypto_sysctls;
47
48static void crypto_proc_fips_init(void)
49{
50	crypto_sysctls = register_sysctl_table(crypto_dir_table);
51}
52
53static void crypto_proc_fips_exit(void)
54{
55	if (crypto_sysctls)
56		unregister_sysctl_table(crypto_sysctls);
57}
58#else
59#define crypto_proc_fips_init()
60#define crypto_proc_fips_exit()
61#endif
62
63static void *c_start(struct seq_file *m, loff_t *pos)
64{
65	down_read(&crypto_alg_sem);
66	return seq_list_start(&crypto_alg_list, *pos);
67}
68
69static void *c_next(struct seq_file *m, void *p, loff_t *pos)
70{
71	return seq_list_next(p, &crypto_alg_list, pos);
72}
73
74static void c_stop(struct seq_file *m, void *p)
75{
76	up_read(&crypto_alg_sem);
77}
78
79static int c_show(struct seq_file *m, void *p)
80{
81	struct crypto_alg *alg = list_entry(p, struct crypto_alg, cra_list);
82
83	seq_printf(m, "name         : %s\n", alg->cra_name);
84	seq_printf(m, "driver       : %s\n", alg->cra_driver_name);
85	seq_printf(m, "module       : %s\n", module_name(alg->cra_module));
86	seq_printf(m, "priority     : %d\n", alg->cra_priority);
87	seq_printf(m, "refcnt       : %d\n", atomic_read(&alg->cra_refcnt));
88	seq_printf(m, "selftest     : %s\n",
89		   (alg->cra_flags & CRYPTO_ALG_TESTED) ?
90		   "passed" : "unknown");
91
92	if (alg->cra_flags & CRYPTO_ALG_LARVAL) {
93		seq_printf(m, "type         : larval\n");
94		seq_printf(m, "flags        : 0x%x\n", alg->cra_flags);
95		goto out;
96	}
97
98	if (alg->cra_type && alg->cra_type->show) {
99		alg->cra_type->show(m, alg);
100		goto out;
101	}
102
103	switch (alg->cra_flags & (CRYPTO_ALG_TYPE_MASK | CRYPTO_ALG_LARVAL)) {
104	case CRYPTO_ALG_TYPE_CIPHER:
105		seq_printf(m, "type         : cipher\n");
106		seq_printf(m, "blocksize    : %u\n", alg->cra_blocksize);
107		seq_printf(m, "min keysize  : %u\n",
108					alg->cra_cipher.cia_min_keysize);
109		seq_printf(m, "max keysize  : %u\n",
110					alg->cra_cipher.cia_max_keysize);
111		break;
112	case CRYPTO_ALG_TYPE_COMPRESS:
113		seq_printf(m, "type         : compression\n");
114		break;
115	default:
116		seq_printf(m, "type         : unknown\n");
117		break;
118	}
119
120out:
121	seq_putc(m, '\n');
122	return 0;
123}
124
125static const struct seq_operations crypto_seq_ops = {
126	.start		= c_start,
127	.next		= c_next,
128	.stop		= c_stop,
129	.show		= c_show
130};
131
132static int crypto_info_open(struct inode *inode, struct file *file)
133{
134	return seq_open(file, &crypto_seq_ops);
135}
136
137static const struct file_operations proc_crypto_ops = {
138	.open		= crypto_info_open,
139	.read		= seq_read,
140	.llseek		= seq_lseek,
141	.release	= seq_release
142};
143
144void __init crypto_init_proc(void)
145{
146	proc_create("crypto", 0, NULL, &proc_crypto_ops);
147	crypto_proc_fips_init();
148}
149
150void __exit crypto_exit_proc(void)
151{
152	crypto_proc_fips_exit();
153	remove_proc_entry("crypto", NULL);
154}
155