blob: 9685af330de5db40f4d7d097ea736b377dd68b36 [file] [log] [blame]
Mimi Zohar66dbc3252011-03-15 16:12:09 -04001/*
2 * Copyright (C) 2005-2010 IBM Corporation
3 *
4 * Author:
5 * Mimi Zohar <zohar@us.ibm.com>
6 * Kylene Hall <kjhall@us.ibm.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation, version 2 of the License.
11 *
12 * File: evm_main.c
13 * implements evm_inode_setxattr, evm_inode_post_setxattr,
14 * evm_inode_removexattr, and evm_verifyxattr
15 */
16
Joe Perches20ee4512014-02-24 13:59:56 -080017#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18
Mimi Zohar66dbc3252011-03-15 16:12:09 -040019#include <linux/module.h>
20#include <linux/crypto.h>
Mimi Zohar9b97b6c2013-02-21 09:31:22 -050021#include <linux/audit.h>
Mimi Zohar66dbc3252011-03-15 16:12:09 -040022#include <linux/xattr.h>
23#include <linux/integrity.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Dmitry Kasatkind46eb362011-03-09 15:07:36 -050025#include <crypto/hash.h>
Mimi Zohar66dbc3252011-03-15 16:12:09 -040026#include "evm.h"
27
28int evm_initialized;
29
Mimi Zohar9b97b6c2013-02-21 09:31:22 -050030static char *integrity_status_msg[] = {
31 "pass", "fail", "no_label", "no_xattrs", "unknown"
32};
Mimi Zohar66dbc3252011-03-15 16:12:09 -040033char *evm_hmac = "hmac(sha1)";
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030034char *evm_hash = "sha1";
Dmitry Kasatkind3b33672014-03-28 14:31:04 +020035int evm_hmac_attrs;
Mimi Zohar66dbc3252011-03-15 16:12:09 -040036
37char *evm_config_xattrnames[] = {
38#ifdef CONFIG_SECURITY_SELINUX
39 XATTR_NAME_SELINUX,
40#endif
41#ifdef CONFIG_SECURITY_SMACK
42 XATTR_NAME_SMACK,
Dmitry Kasatkin3e38df52014-03-28 14:31:14 +020043#ifdef CONFIG_EVM_EXTRA_SMACK_XATTRS
44 XATTR_NAME_SMACKEXEC,
45 XATTR_NAME_SMACKTRANSMUTE,
46 XATTR_NAME_SMACKMMAP,
47#endif
Mimi Zohar66dbc3252011-03-15 16:12:09 -040048#endif
Mimi Zohar2fe5d6d2012-02-13 10:15:05 -050049#ifdef CONFIG_IMA_APPRAISE
50 XATTR_NAME_IMA,
51#endif
Mimi Zohar66dbc3252011-03-15 16:12:09 -040052 XATTR_NAME_CAPS,
53 NULL
54};
55
Mimi Zohar7102ebc2011-05-12 18:33:20 -040056static int evm_fixmode;
57static int __init evm_set_fixmode(char *str)
58{
59 if (strncmp(str, "fix", 3) == 0)
60 evm_fixmode = 1;
61 return 0;
62}
63__setup("evm=", evm_set_fixmode);
64
Dmitry Kasatkind3b33672014-03-28 14:31:04 +020065static void __init evm_init_config(void)
66{
67#ifdef CONFIG_EVM_ATTR_FSUUID
68 evm_hmac_attrs |= EVM_ATTR_FSUUID;
69#endif
70 pr_info("HMAC attrs: 0x%x\n", evm_hmac_attrs);
71}
72
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030073static int evm_find_protected_xattrs(struct dentry *dentry)
74{
75 struct inode *inode = dentry->d_inode;
76 char **xattr;
77 int error;
78 int count = 0;
79
Al Viro627bf812014-02-01 04:43:32 -050080 if (!inode->i_op->getxattr)
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030081 return -EOPNOTSUPP;
82
83 for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
84 error = inode->i_op->getxattr(dentry, *xattr, NULL, 0);
85 if (error < 0) {
86 if (error == -ENODATA)
87 continue;
88 return error;
89 }
90 count++;
91 }
92
93 return count;
94}
95
Mimi Zohar66dbc3252011-03-15 16:12:09 -040096/*
97 * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
98 *
99 * Compute the HMAC on the dentry's protected set of extended attributes
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400100 * and compare it against the stored security.evm xattr.
101 *
102 * For performance:
103 * - use the previoulsy retrieved xattr value and length to calculate the
104 * HMAC.)
105 * - cache the verification result in the iint, when available.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400106 *
107 * Returns integrity status
108 */
109static enum integrity_status evm_verify_hmac(struct dentry *dentry,
110 const char *xattr_name,
111 char *xattr_value,
112 size_t xattr_value_len,
113 struct integrity_iint_cache *iint)
114{
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300115 struct evm_ima_xattr_data *xattr_data = NULL;
116 struct evm_ima_xattr_data calc;
Mimi Zohar566be592011-08-22 09:14:18 -0400117 enum integrity_status evm_status = INTEGRITY_PASS;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300118 int rc, xattr_len;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400119
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400120 if (iint && iint->evm_status == INTEGRITY_PASS)
Dmitry Kasatkin24e01982011-05-06 11:34:17 +0300121 return iint->evm_status;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400122
Dmitry Kasatkin6d38ca012011-05-06 11:34:14 +0300123 /* if status is not PASS, try to check again - against -ENOMEM */
124
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300125 /* first need to know the sig type */
126 rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
127 GFP_NOFS);
128 if (rc <= 0) {
Dmitry Kasatkin1f100972014-08-15 13:49:22 +0300129 evm_status = INTEGRITY_FAIL;
130 if (rc == -ENODATA) {
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300131 rc = evm_find_protected_xattrs(dentry);
132 if (rc > 0)
133 evm_status = INTEGRITY_NOLABEL;
134 else if (rc == 0)
135 evm_status = INTEGRITY_NOXATTRS; /* new file */
Dmitry Kasatkin1f100972014-08-15 13:49:22 +0300136 } else if (rc == -EOPNOTSUPP) {
137 evm_status = INTEGRITY_UNKNOWN;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300138 }
Mimi Zohar566be592011-08-22 09:14:18 -0400139 goto out;
140 }
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400141
Dmitry Kasatkinb1aaab22013-10-10 16:12:03 +0900142 xattr_len = rc;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300143
144 /* check value type */
145 switch (xattr_data->type) {
146 case EVM_XATTR_HMAC:
147 rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
148 xattr_value_len, calc.digest);
149 if (rc)
150 break;
151 rc = memcmp(xattr_data->digest, calc.digest,
152 sizeof(calc.digest));
153 if (rc)
154 rc = -EINVAL;
155 break;
156 case EVM_IMA_XATTR_DIGSIG:
157 rc = evm_calc_hash(dentry, xattr_name, xattr_value,
158 xattr_value_len, calc.digest);
159 if (rc)
160 break;
161 rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
Dmitry Kasatkinb1aaab22013-10-10 16:12:03 +0900162 (const char *)xattr_data, xattr_len,
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300163 calc.digest, sizeof(calc.digest));
164 if (!rc) {
165 /* we probably want to replace rsa with hmac here */
166 evm_update_evmxattr(dentry, xattr_name, xattr_value,
167 xattr_value_len);
168 }
169 break;
170 default:
171 rc = -EINVAL;
172 break;
173 }
174
175 if (rc)
176 evm_status = (rc == -ENODATA) ?
177 INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400178out:
179 if (iint)
180 iint->evm_status = evm_status;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300181 kfree(xattr_data);
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400182 return evm_status;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400183}
184
185static int evm_protected_xattr(const char *req_xattr_name)
186{
187 char **xattrname;
188 int namelen;
189 int found = 0;
190
191 namelen = strlen(req_xattr_name);
192 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
193 if ((strlen(*xattrname) == namelen)
194 && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
195 found = 1;
196 break;
197 }
Mimi Zoharcb723182011-03-09 14:40:44 -0500198 if (strncmp(req_xattr_name,
199 *xattrname + XATTR_SECURITY_PREFIX_LEN,
200 strlen(req_xattr_name)) == 0) {
201 found = 1;
202 break;
203 }
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400204 }
205 return found;
206}
207
208/**
209 * evm_verifyxattr - verify the integrity of the requested xattr
210 * @dentry: object of the verify xattr
211 * @xattr_name: requested xattr
212 * @xattr_value: requested xattr value
213 * @xattr_value_len: requested xattr value length
214 *
215 * Calculate the HMAC for the given dentry and verify it against the stored
216 * security.evm xattr. For performance, use the xattr value and length
217 * previously retrieved to calculate the HMAC.
218 *
219 * Returns the xattr integrity status.
220 *
221 * This function requires the caller to lock the inode's i_mutex before it
222 * is executed.
223 */
224enum integrity_status evm_verifyxattr(struct dentry *dentry,
225 const char *xattr_name,
Dmitry Kasatkin2960e6c2011-05-06 11:34:13 +0300226 void *xattr_value, size_t xattr_value_len,
227 struct integrity_iint_cache *iint)
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400228{
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400229 if (!evm_initialized || !evm_protected_xattr(xattr_name))
230 return INTEGRITY_UNKNOWN;
231
Dmitry Kasatkin2960e6c2011-05-06 11:34:13 +0300232 if (!iint) {
233 iint = integrity_iint_find(dentry->d_inode);
234 if (!iint)
235 return INTEGRITY_UNKNOWN;
236 }
237 return evm_verify_hmac(dentry, xattr_name, xattr_value,
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400238 xattr_value_len, iint);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400239}
240EXPORT_SYMBOL_GPL(evm_verifyxattr);
241
242/*
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400243 * evm_verify_current_integrity - verify the dentry's metadata integrity
244 * @dentry: pointer to the affected dentry
245 *
246 * Verify and return the dentry's metadata integrity. The exceptions are
247 * before EVM is initialized or in 'fix' mode.
248 */
249static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
250{
251 struct inode *inode = dentry->d_inode;
252
253 if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
254 return 0;
255 return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
256}
257
Mimi Zohara924ce02011-08-11 01:22:30 -0400258/*
259 * evm_protect_xattr - protect the EVM extended attribute
260 *
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400261 * Prevent security.evm from being modified or removed without the
262 * necessary permissions or when the existing value is invalid.
263 *
264 * The posix xattr acls are 'system' prefixed, which normally would not
265 * affect security.evm. An interesting side affect of writing posix xattr
266 * acls is their modifying of the i_mode, which is included in security.evm.
267 * For posix xattr acls only, permit security.evm, even if it currently
268 * doesn't exist, to be updated.
Mimi Zohara924ce02011-08-11 01:22:30 -0400269 */
270static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
271 const void *xattr_value, size_t xattr_value_len)
272{
273 enum integrity_status evm_status;
274
275 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
276 if (!capable(CAP_SYS_ADMIN))
277 return -EPERM;
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400278 } else if (!evm_protected_xattr(xattr_name)) {
279 if (!posix_xattr_acl(xattr_name))
280 return 0;
281 evm_status = evm_verify_current_integrity(dentry);
282 if ((evm_status == INTEGRITY_PASS) ||
Mimi Zohar566be592011-08-22 09:14:18 -0400283 (evm_status == INTEGRITY_NOXATTRS))
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400284 return 0;
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500285 goto out;
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400286 }
Mimi Zohara924ce02011-08-11 01:22:30 -0400287 evm_status = evm_verify_current_integrity(dentry);
Dmitry Kasatkin3dcbad52014-09-02 16:31:43 +0300288 if (evm_status == INTEGRITY_NOXATTRS) {
289 struct integrity_iint_cache *iint;
290
291 iint = integrity_iint_find(dentry->d_inode);
292 if (iint && (iint->flags & IMA_NEW_FILE))
293 return 0;
294 }
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500295out:
296 if (evm_status != INTEGRITY_PASS)
297 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, dentry->d_inode,
298 dentry->d_name.name, "appraise_metadata",
299 integrity_status_msg[evm_status],
300 -EPERM, 0);
Mimi Zohara924ce02011-08-11 01:22:30 -0400301 return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
302}
303
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400304/**
305 * evm_inode_setxattr - protect the EVM extended attribute
306 * @dentry: pointer to the affected dentry
307 * @xattr_name: pointer to the affected extended attribute name
308 * @xattr_value: pointer to the new extended attribute value
309 * @xattr_value_len: pointer to the new extended attribute value length
310 *
Mimi Zohar2fb1c9a2014-05-11 00:05:23 -0400311 * Before allowing the 'security.evm' protected xattr to be updated,
312 * verify the existing value is valid. As only the kernel should have
313 * access to the EVM encrypted key needed to calculate the HMAC, prevent
314 * userspace from writing HMAC value. Writing 'security.evm' requires
315 * requires CAP_SYS_ADMIN privileges.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400316 */
317int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
318 const void *xattr_value, size_t xattr_value_len)
319{
Mimi Zohar2fb1c9a2014-05-11 00:05:23 -0400320 const struct evm_ima_xattr_data *xattr_data = xattr_value;
321
322 if ((strcmp(xattr_name, XATTR_NAME_EVM) == 0)
323 && (xattr_data->type == EVM_XATTR_HMAC))
324 return -EPERM;
Mimi Zohara924ce02011-08-11 01:22:30 -0400325 return evm_protect_xattr(dentry, xattr_name, xattr_value,
326 xattr_value_len);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400327}
328
329/**
330 * evm_inode_removexattr - protect the EVM extended attribute
331 * @dentry: pointer to the affected dentry
332 * @xattr_name: pointer to the affected extended attribute name
333 *
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400334 * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
335 * the current value is valid.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400336 */
337int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
338{
Mimi Zohara924ce02011-08-11 01:22:30 -0400339 return evm_protect_xattr(dentry, xattr_name, NULL, 0);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400340}
341
342/**
343 * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
344 * @dentry: pointer to the affected dentry
345 * @xattr_name: pointer to the affected extended attribute name
346 * @xattr_value: pointer to the new extended attribute value
347 * @xattr_value_len: pointer to the new extended attribute value length
348 *
349 * Update the HMAC stored in 'security.evm' to reflect the change.
350 *
351 * No need to take the i_mutex lock here, as this function is called from
352 * __vfs_setxattr_noperm(). The caller of which has taken the inode's
353 * i_mutex lock.
354 */
355void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
356 const void *xattr_value, size_t xattr_value_len)
357{
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400358 if (!evm_initialized || (!evm_protected_xattr(xattr_name)
359 && !posix_xattr_acl(xattr_name)))
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400360 return;
361
362 evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400363}
364
365/**
366 * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
367 * @dentry: pointer to the affected dentry
368 * @xattr_name: pointer to the affected extended attribute name
369 *
370 * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
371 */
372void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
373{
374 struct inode *inode = dentry->d_inode;
375
376 if (!evm_initialized || !evm_protected_xattr(xattr_name))
377 return;
378
379 mutex_lock(&inode->i_mutex);
380 evm_update_evmxattr(dentry, xattr_name, NULL, 0);
381 mutex_unlock(&inode->i_mutex);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400382}
383
384/**
Mimi Zohar817b54a2011-05-13 12:53:38 -0400385 * evm_inode_setattr - prevent updating an invalid EVM extended attribute
386 * @dentry: pointer to the affected dentry
387 */
388int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
389{
390 unsigned int ia_valid = attr->ia_valid;
391 enum integrity_status evm_status;
392
Mimi Zohara924ce02011-08-11 01:22:30 -0400393 if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
Mimi Zohar817b54a2011-05-13 12:53:38 -0400394 return 0;
395 evm_status = evm_verify_current_integrity(dentry);
Mimi Zohar566be592011-08-22 09:14:18 -0400396 if ((evm_status == INTEGRITY_PASS) ||
397 (evm_status == INTEGRITY_NOXATTRS))
398 return 0;
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500399 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, dentry->d_inode,
400 dentry->d_name.name, "appraise_metadata",
401 integrity_status_msg[evm_status], -EPERM, 0);
Mimi Zohar566be592011-08-22 09:14:18 -0400402 return -EPERM;
Mimi Zohar817b54a2011-05-13 12:53:38 -0400403}
404
405/**
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400406 * evm_inode_post_setattr - update 'security.evm' after modifying metadata
407 * @dentry: pointer to the affected dentry
408 * @ia_valid: for the UID and GID status
409 *
410 * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
411 * changes.
412 *
413 * This function is called from notify_change(), which expects the caller
414 * to lock the inode's i_mutex.
415 */
416void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
417{
418 if (!evm_initialized)
419 return;
420
421 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
422 evm_update_evmxattr(dentry, NULL, NULL, 0);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400423}
424
Mimi Zoharcb723182011-03-09 14:40:44 -0500425/*
426 * evm_inode_init_security - initializes security.evm
427 */
428int evm_inode_init_security(struct inode *inode,
429 const struct xattr *lsm_xattr,
430 struct xattr *evm_xattr)
431{
432 struct evm_ima_xattr_data *xattr_data;
433 int rc;
434
435 if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
Mimi Zohar5a4730b2011-08-11 00:22:52 -0400436 return 0;
Mimi Zoharcb723182011-03-09 14:40:44 -0500437
438 xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
439 if (!xattr_data)
440 return -ENOMEM;
441
442 xattr_data->type = EVM_XATTR_HMAC;
443 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
444 if (rc < 0)
445 goto out;
446
447 evm_xattr->value = xattr_data;
448 evm_xattr->value_len = sizeof(*xattr_data);
Tetsuo Handa95489062013-07-25 05:44:02 +0900449 evm_xattr->name = XATTR_EVM_SUFFIX;
Mimi Zoharcb723182011-03-09 14:40:44 -0500450 return 0;
451out:
452 kfree(xattr_data);
453 return rc;
454}
455EXPORT_SYMBOL_GPL(evm_inode_init_security);
456
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400457static int __init init_evm(void)
458{
459 int error;
460
Dmitry Kasatkind3b33672014-03-28 14:31:04 +0200461 evm_init_config();
462
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400463 error = evm_init_secfs();
464 if (error < 0) {
Joe Perches20ee4512014-02-24 13:59:56 -0800465 pr_info("Error registering secfs\n");
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400466 goto err;
467 }
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300468
469 return 0;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400470err:
471 return error;
472}
473
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400474/*
475 * evm_display_config - list the EVM protected security extended attributes
476 */
477static int __init evm_display_config(void)
478{
479 char **xattrname;
480
481 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
Joe Perches20ee4512014-02-24 13:59:56 -0800482 pr_info("%s\n", *xattrname);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400483 return 0;
484}
485
486pure_initcall(evm_display_config);
487late_initcall(init_evm);
488
489MODULE_DESCRIPTION("Extended Verification Module");
490MODULE_LICENSE("GPL");