Document the --verbose (-v) option for the daemon.
[rsync/rsync.git] / rsyncd.conf.yo
CommitLineData
9e3c856a 1mailto(rsync-bugs@samba.org)
618c8a73 2manpage(rsyncd.conf)(5)(30 Sep 2004)()()
41059f75
AT
3manpagename(rsyncd.conf)(configuration file for rsync server)
4manpagesynopsis()
5
6rsyncd.conf
7
8manpagedescription()
9
10The rsyncd.conf file is the runtime configuration file for rsync when
04657e42 11run as an rsync server.
41059f75
AT
12
13The rsyncd.conf file controls authentication, access, logging and
14available modules.
15
16manpagesection(FILE FORMAT)
17
18The file consists of modules and parameters. A module begins with the
19name of the module in square brackets and continues until the next
20module begins. Modules contain parameters of the form 'name = value'.
21
22The file is line-based - that is, each newline-terminated line represents
23either a comment, a module name or a parameter.
24
25Only the first equals sign in a parameter is significant. Whitespace before
26or after the first equals sign is discarded. Leading, trailing and internal
27whitespace in module and parameter names is irrelevant. Leading and
28trailing whitespace in a parameter value is discarded. Internal whitespace
29within a parameter value is retained verbatim.
30
31Any line beginning with a hash (#) is ignored, as are lines containing
32only whitespace.
33
e22de162 34Any line ending in a \ is "continued" on the next line in the
41059f75
AT
35customary UNIX fashion.
36
37The values following the equals sign in parameters are all either a string
38(no quotes needed) or a boolean, which may be given as yes/no, 0/1 or
39true/false. Case is not significant in boolean values, but is preserved
40in string values.
41
5315b793 42manpagesection(LAUNCHING THE RSYNC DAEMON)
41059f75
AT
43
44The rsync daemon is launched by specifying the --daemon option to
f5c20813
MP
45rsync.
46
47The daemon must run with root privileges if you wish to use chroot, to
48bind to a port numbered under 1024 (as is the default 873), or to set
49file ownership. Otherwise, it must just have permission to read and
50write the appropriate data, log, and lock files.
41059f75 51
04657e42
DD
52You can launch it either via inetd, as a stand-alone daemon, or from
53an rsync client via a remote shell. If run as a stand-alone daemon then
54just run the command "rsync --daemon" from a suitable startup script.
55If run from an rsync client via a remote shell (by specifying both the
56"-e/--rsh" option and server mode with "::" or "rsync://"), the --daemon
57option is automatically passed to the remote side.
41059f75
AT
58
59When run via inetd you should add a line like this to /etc/services:
60
e22de162 61quote(rsync 873/tcp)
41059f75 62
e22de162 63and a single line something like this to /etc/inetd.conf:
41059f75 64
e22de162 65quote(rsync stream tcp nowait root /usr/bin/rsync rsyncd --daemon)
41059f75 66
79f118d8
DD
67Replace "/usr/bin/rsync" with the path to where you have rsync installed on
68your system. You will then need to send inetd a HUP signal to tell it to
69reread its config file.
41059f75
AT
70
71Note that you should not send the rsync server a HUP signal to force
30e8c8e1 72it to reread the tt(rsyncd.conf) file. The file is re-read on each client
41059f75
AT
73connection.
74
75manpagesection(GLOBAL OPTIONS)
76
77The first parameters in the file (before a [module] header) are the
78global parameters.
79
80You may also include any module parameters in the global part of the
81config file in which case the supplied value will override the
82default for that parameter.
83
84startdit()
85dit(bf(motd file)) The "motd file" option allows you to specify a
5315b793 86"message of the day" to display to clients on each connect. This
41059f75
AT
87usually contains site information and any legal notices. The default
88is no motd file.
89
37863201
AT
90dit(bf(log file)) The "log file" option tells the rsync daemon to log
91messages to that file rather than using syslog. This is particularly
92useful on systems (such as AIX) where syslog() doesn't work for
8638dd48
DD
93chrooted programs.
94
95dit(bf(pid file)) The "pid file" option tells the rsync daemon to write
58811a0a 96its process ID to that file.
37863201 97
41059f75
AT
98dit(bf(syslog facility)) The "syslog facility" option allows you to
99specify the syslog facility name to use when logging messages from the
100rsync server. You may use any standard syslog facility name which is
101defined on your system. Common names are auth, authpriv, cron, daemon,
102ftp, kern, lpr, mail, news, security, syslog, user, uucp, local0,
103local1, local2, local3, local4, local5, local6 and local7. The default
104is daemon.
105
a6801c39
AT
106dit(bf(socket options)) This option can provide endless fun for people
107who like to tune their systems to the utmost degree. You can set all
108sorts of socket options which may make transfers faster (or
109slower!). Read the man page for the setsockopt() system call for
110details on some of the options you may be able to set. By default no
111special socket options are set.
112
41059f75
AT
113enddit()
114
115
116manpagesection(MODULE OPTIONS)
117
118After the global options you should define a number of modules, each
119module exports a directory tree as a symbolic name. Modules are
120exported by specifying a module name in square brackets [module]
121followed by the options for that module.
122
123startdit()
124
125dit(bf(comment)) The "comment" option specifies a description string
126that is displayed next to the module name when clients obtain a list
127of available modules. The default is no comment.
128
129dit(bf(path)) The "path" option specifies the directory in the servers
8638dd48 130filesystem to make available in this module. You must specify this option
30e8c8e1 131for each module in tt(rsyncd.conf).
8638dd48
DD
132
133dit(bf(use chroot)) If "use chroot" is true, the rsync server will chroot
134to the "path" before starting the file transfer with the client. This has
135the advantage of extra protection against possible implementation security
fca9a9b0 136holes, but it has the disadvantages of requiring super-user privileges,
553f9375
WD
137of not being able to follow symbolic links that are either absolute or outside
138of the new root path, and of complicating the preservation of usernames and groups
cb290916 139(see below). When "use chroot" is false, for security reasons,
fca9a9b0 140symlinks may only be relative paths pointing to other files within the root
5dc6e9c9
WD
141path, and leading slashes are removed from most absolute paths (options
142such as --backup-dir, --compare-dest, etc. interpret an absolute path as
143rooted in the module's "path" dir, just as if chroot was specified).
144The default for "use chroot" is true.
41059f75 145
cb290916 146In order to preserve usernames and groupnames, rsync needs to be able to
d99b4ccf
WD
147use the standard library functions for looking up names and IDs (i.e.
148getpwuid(), getgrgid(), getpwname(), and getgrnam()). This means a
149process in the chroot namespace will need to have access to the resources
150used by these library functions (traditionally /etc/passwd and
151/etc/group). If these resources are not available, rsync will only be
152able to copy the IDs, just as if the --numeric-ids option had been
153specified.
154
155Note that you are free to setup user/group information in the chroot area
156differently from your normal system. For example, you could abbreviate
553f9375
WD
157the list of users and groups. Also, you can protect this information from
158being downloaded/uploaded by adding an exclude rule to the rsync.conf file
159(e.g. "exclude = /etc/"). Note that having the exclusion affect uploads
160is a relatively new feature in rsync, so make sure your server is running
161at least 2.6.3 to effect this.
cb290916 162
0c56b1ad
WD
163dit(bf(port)) You can override the default port the daemon will listen on
164by specifying this value (defaults to 873). This is ignored if the daemon
165is being run by inetd, and is superseded by the --port command-line option.
166
696a8d61
WD
167dit(bf(address)) You can override the default IP address the daemon
168will listen on by specifying this value. This is ignored if the daemon is
169being run by inetd, and is superseded by the --address command-line option.
170
5e71c444 171dit(bf(max connections)) The "max connections" option allows you to
9ef1cc7c
DD
172specify the maximum number of simultaneous connections you will allow.
173Any clients connecting when the maximum has been reached will receive a
174message telling them to try later. The default is 0 which means no limit.
175See also the "lock file" option.
5e71c444
AT
176
177dit(bf(lock file)) The "lock file" option specifies the file to use to
178support the "max connections" option. The rsync server uses record
179locking on this file to ensure that the max connections limit is not
9ef1cc7c
DD
180exceeded for the modules sharing the lock file.
181The default is tt(/var/run/rsyncd.lock).
5e71c444 182
41059f75
AT
183dit(bf(read only)) The "read only" option determines whether clients
184will be able to upload files or not. If "read only" is true then any
185attempted uploads will fail. If "read only" is false then uploads will
186be possible if file permissions on the server allow them. The default
187is for all modules to be read only.
188
7a92ded3
WD
189dit(bf(write only)) The "write only" option determines whether clients
190will be able to download files or not. If "write only" is true then any
191attempted downloads will fail. If "write only" is false then downloads
192will be possible if file permissions on the server allow them. The
193default is for this option to be disabled.
194
41059f75
AT
195dit(bf(list)) The "list" option determines if this module should be
196listed when the client asks for a listing of available modules. By
197setting this to false you can create hidden modules. The default is
198for modules to be listable.
199
58811a0a 200dit(bf(uid)) The "uid" option specifies the user name or user ID that
716baed7
DD
201file transfers to and from that module should take place as when the daemon
202was run as root. In combination with the "gid" option this determines what
2af27ad9
MP
203file permissions are available. The default is uid -2, which is normally
204the user "nobody".
41059f75 205
58811a0a 206dit(bf(gid)) The "gid" option specifies the group name or group ID that
716baed7 207file transfers to and from that module should take place as when the daemon
2af27ad9
MP
208was run as root. This complements the "uid" option. The default is gid -2,
209which is normally the group "nobody".
41059f75 210
dd69b397
WD
211dit(bf(filter)) The "filter" option allows you to specify a space-separated
212list of filter rules that the server will not allow to be read or written.
213This is only superficially equivalent to the client specifying these
214patterns with the --filter option. Only one "filter" option may be
215specified, but it may contain as many rules as you like, including
216merge-file rules. Note that per-directory merge-file rules do not provide
217as much protection as global rules, but they can be used to make --delete
218work better when a client downloads the server's files (if the per-dir
219merge files are included in the transfer).
220
553f9375
WD
221dit(bf(exclude)) The "exclude" option allows you to specify a
222space-separated list of patterns that the server will not allow to be read
223or written. This is only superficially equivalent to the client
224specifying these patterns with the --exclude option. Only one "exclude"
225option may be specified, but you can use "-" and "+" before patterns to
226specify exclude/include.
83fd337d
S
227
228Because this exclude list is not passed to the client it only applies on
7c2d381c
DD
229the server: that is, it excludes files received by a client when receiving
230from a server and files deleted on a server when sending to a server, but
553f9375
WD
231it doesn't exclude files from being deleted on a client when receiving
232from a server.
8f3a2d54
AT
233
234dit(bf(exclude from)) The "exclude from" option specifies a filename
83fd337d
S
235on the server that contains exclude patterns, one per line.
236This is only superficially equivalent
237to the client specifying the --exclude-from option with an equivalent file.
238See the "exclude" option above.
8f3a2d54 239
553f9375
WD
240dit(bf(include)) The "include" option allows you to specify a
241space-separated list of patterns which rsync should not exclude. This is
242only superficially equivalent to the client specifying these patterns with
243the --include option because it applies only on the server. This is
244useful as it allows you to build up quite complex exclude/include rules.
245Only one "include" option may be specified, but you can use "+" and "-"
246before patterns to switch include/exclude. See the "exclude" option
247above.
cd64343a
DD
248
249dit(bf(include from)) The "include from" option specifies a filename
250on the server that contains include patterns, one per line. This is
83fd337d
S
251only superficially equivalent to the client specifying the
252--include-from option with a equivalent file.
253See the "exclude" option above.
cd64343a 254
5d78a102 255dit(bf(auth users)) The "auth users" option specifies a comma and
553f9375 256space-separated list of usernames that will be allowed to connect to
5d78a102
AT
257this module. The usernames do not need to exist on the local
258system. The usernames may also contain shell wildcard characters. If
259"auth users" is set then the client will be challenged to supply a
260username and password to connect to the module. A challenge response
261authentication protocol is used for this exchange. The plain text
262usernames are passwords are stored in the file specified by the
41059f75
AT
263"secrets file" option. The default is for all users to be able to
264connect without a password (this is called "anonymous rsync").
265
bef49340
WD
266See also the bf(CONNECTING TO AN RSYNC SERVER OVER A REMOTE SHELL
267PROGRAM) section in rsync(1) for information on how handle an
268rsyncd.conf-level username that differs from the remote-shell-level
58811a0a 269username when using a remote shell to connect to an rsync server.
bef49340 270
41059f75
AT
271dit(bf(secrets file)) The "secrets file" option specifies the name of
272a file that contains the username:password pairs used for
273authenticating this module. This file is only consulted if the "auth
274users" option is specified. The file is line based and contains
275username:password pairs separated by a single colon. Any line starting
276with a hash (#) is considered a comment and is skipped. The passwords
277can contain any characters but be warned that many operating systems
278limit the length of passwords that can be typed at the client end, so
279you may find that passwords longer than 8 characters don't work.
280
3ca8e68f 281There is no default for the "secrets file" option, you must choose a name
205c27ac
DD
282(such as tt(/etc/rsyncd.secrets)). The file must normally not be readable
283by "other"; see "strict modes".
3ca8e68f
DD
284
285dit(bf(strict modes)) The "strict modes" option determines whether or not
286the permissions on the secrets file will be checked. If "strict modes" is
58811a0a 287true, then the secrets file must not be readable by any user ID other
3ca8e68f
DD
288than the one that the rsync daemon is running under. If "strict modes" is
289false, the check is not performed. The default is true. This option
290was added to accommodate rsync running on the Windows operating system.
41059f75
AT
291
292dit(bf(hosts allow)) The "hosts allow" option allows you to specify a
293list of patterns that are matched against a connecting clients
294hostname and IP address. If none of the patterns match then the
295connection is rejected.
296
297Each pattern can be in one of five forms:
298
299itemize(
61ca7d59
DD
300 it() a dotted decimal IPv4 address of the form a.b.c.d, or an IPv6 address
301 of the form a:b:c::d:e:f. In this case the incoming machine's IP address
bc2b4963
DD
302 must match exactly.
303
61ca7d59
DD
304 it() an address/mask in the form ipaddr/n where ipaddr is the IP address
305 and n is the number of one bits in the netmask. All IP addresses which
306 match the masked IP address will be allowed in.
bc2b4963 307
61ca7d59
DD
308 it() an address/mask in the form ipaddr/maskaddr where ipaddr is the
309 IP address and maskaddr is the netmask in dotted decimal notation for IPv4,
310 or similar for IPv6, e.g. ffff:ffff:ffff:ffff:: instead of /64. All IP
311 addresses which match the masked IP address will be allowed in.
41059f75
AT
312
313 it() a hostname. The hostname as determined by a reverse lookup will
5315b793 314 be matched (case insensitive) against the pattern. Only an exact
41059f75
AT
315 match is allowed in.
316
317 it() a hostname pattern using wildcards. These are matched using the
318 same rules as normal unix filename matching. If the pattern matches
5315b793 319 then the client is allowed in.
41059f75
AT
320)
321
61ca7d59
DD
322Note IPv6 link-local addresses can have a scope in the address specification:
323
324quote(fe80::1%link1)
325quote(fe80::%link1/64)
326quote(fe80::%link1/ffff:ffff:ffff:ffff::)
327
41059f75
AT
328You can also combine "hosts allow" with a separate "hosts deny"
329option. If both options are specified then the "hosts allow" option s
5315b793 330checked first and a match results in the client being able to
41059f75
AT
331connect. The "hosts deny" option is then checked and a match means
332that the host is rejected. If the host does not match either the
333"hosts allow" or the "hosts deny" patterns then it is allowed to
334connect.
335
336The default is no "hosts allow" option, which means all hosts can connect.
337
de2fd20e 338dit(bf(hosts deny)) The "hosts deny" option allows you to specify a
41059f75
AT
339list of patterns that are matched against a connecting clients
340hostname and IP address. If the pattern matches then the connection is
341rejected. See the "hosts allow" option for more information.
342
343The default is no "hosts deny" option, which means all hosts can connect.
344
cda2ae84 345dit(bf(ignore errors)) The "ignore errors" option tells rsyncd to
58811a0a 346ignore I/O errors on the server when deciding whether to run the delete
cda2ae84 347phase of the transfer. Normally rsync skips the --delete step if any
58811a0a
WD
348I/O errors have occurred in order to prevent disasterous deletion due
349to a temporary resource shortage or other I/O error. In some cases this
cda2ae84
AT
350test is counter productive so you can use this option to turn off this
351behaviour.
352
78043d19
AT
353dit(bf(ignore nonreadable)) This tells the rsync server to completely
354ignore files that are not readable by the user. This is useful for
355public archives that may have some non-readable files among the
356directories, and the sysadmin doesn't want those files to be seen at all.
357
81791cfc
AT
358dit(bf(transfer logging)) The "transfer logging" option enables per-file
359logging of downloads and uploads in a format somewhat similar to that
14d43f1f 360used by ftp daemons. If you want to customize the log formats look at
81791cfc
AT
361the log format option.
362
363dit(bf(log format)) The "log format" option allows you to specify the
364format used for logging file transfers when transfer logging is
365enabled. The format is a text string containing embedded single
366character escape sequences prefixed with a percent (%) character.
367
368The prefixes that are understood are:
369
370itemize(
371 it() %h for the remote host name
372 it() %a for the remote IP address
373 it() %l for the length of the file in bytes
58811a0a 374 it() %p for the process ID of this rsync session
81791cfc
AT
375 it() %o for the operation, which is either "send" or "recv"
376 it() %f for the filename
377 it() %P for the module path
378 it() %m for the module name
b882b497 379 it() %t for the current date time
81791cfc
AT
380 it() %u for the authenticated username (or the null string)
381 it() %b for the number of bytes actually transferred
382 it() %c when sending files this gives the number of checksum bytes
383 received for this file
384)
385
b882b497
DD
386The default log format is "%o %h [%a] %m (%u) %f %l", and a "%t [%p] "
387is always added to the beginning when using the "log file" option.
81791cfc 388
14d43f1f 389A perl script called rsyncstats to summarize this format is included
81791cfc
AT
390in the rsync source code distribution.
391
392dit(bf(timeout)) The "timeout" option allows you to override the
58811a0a 393clients choice for I/O timeout for this module. Using this option you
81791cfc
AT
394can ensure that rsync won't wait on a dead client forever. The timeout
395is specified in seconds. A value of zero means no timeout and is the
396default. A good choice for anonymous rsync servers may be 600 (giving
397a 10 minute timeout).
398
cd8185f2 399dit(bf(refuse options)) The "refuse options" option allows you to
553f9375 400specify a space-separated list of rsync command line options that will
1cb0a3ed
WD
401be refused by your rsync server.
402You may specify the full option name, its one-letter abbreviation, or a
403wild-card string that matches multiple options.
404For example, this would refuse --checksum (-c) and all the options that
405start with "delete":
406
407quote(refuse options = c delete*)
408
63f0774f
DD
409When an option is refused, the server prints an error message and exits.
410To prevent all compression, you can use "dont compress = *" (see below)
411instead of "refuse options = compress" to avoid returning an error to a
412client that requests compression.
cd8185f2 413
ed032a88
WD
414Note that rsync's --del option is implemented as a popt alias, so there
415is no need (an indeed, no way) to refuse "del" by name -- just matching
416the --delete-during option (e.g. "delete*") will refuse --del as well.
417
83fff1aa
AT
418dit(bf(dont compress)) The "dont compress" option allows you to select
419filenames based on wildcard patterns that should not be compressed
420during transfer. Compression is expensive in terms of CPU usage so it
421is usually good to not try to compress files that won't compress well,
422such as already compressed files.
423
553f9375 424The "dont compress" option takes a space-separated list of
83fff1aa
AT
425case-insensitive wildcard patterns. Any source filename matching one
426of the patterns will not be compressed during transfer.
427
69c65227 428The default setting is verb(*.gz *.tgz *.zip *.z *.rpm *.deb *.iso *.bz2 *.tbz)
83fff1aa 429
41059f75
AT
430enddit()
431
4c3d16be
AT
432manpagesection(AUTHENTICATION STRENGTH)
433
434The authentication protocol used in rsync is a 128 bit MD4 based
435challenge response system. Although I believe that no one has ever
436demonstrated a brute-force break of this sort of system you should
14d43f1f 437realize that this is not a "military strength" authentication system.
4c3d16be
AT
438It should be good enough for most purposes but if you want really top
439quality security then I recommend that you run rsync over ssh.
440
441Also note that the rsync server protocol does not currently provide any
f39281ae 442encryption of the data that is transferred over the connection. Only
4c3d16be
AT
443authentication is provided. Use ssh as the transport if you want
444encryption.
445
446Future versions of rsync may support SSL for better authentication and
447encryption, but that is still being investigated.
448
e6f9e388
WD
449manpagesection(RUNNING AN RSYNC SERVER OVER A REMOTE SHELL PROGRAM)
450
451If rsync is run with both the --daemon and --rsh (-e) options, it will
452spawn an rsync daemon using a remote shell connection. Several
453configuration options will not be available unless the remote user is
454root (e.g. chroot, setuid/setgid, etc.). There is no need to configure
455inetd or the services map to include the rsync server port if you run an
456rsync server only via a remote shell program.
457
458ADVANCED: To run an rsync server out of a single-use ssh key, use the
459"command=em(COMMAND)" syntax in the remote user's authorized_keys entry,
460where command would be
461
462quote(rsync --server --daemon .)
463
464NOTE: rsync's argument parsing expects the trailing ".", so make sure
58811a0a 465that it's there. If you want to use an rsyncd.conf(5)-style
e6f9e388
WD
466configuration file other than the default, you can added a
467--config option to the em(command):
468
469quote(rsync --server --daemon --config=em(file) .)
470
471Note that the "--server" here is the internal option that rsync uses to
472run the remote version of rsync that it communicates with, and thus you
473should not be using the --server option under normal circumstances.
474
41059f75
AT
475manpagesection(EXAMPLES)
476
477A simple rsyncd.conf file that allow anonymous rsync to a ftp area at
e22de162 478tt(/home/ftp) would be:
41059f75
AT
479
480verb(
481[ftp]
e22de162
AT
482 path = /home/ftp
483 comment = ftp export area
41059f75
AT
484)
485
486
487A more sophisticated example would be:
488
e22de162
AT
489uid = nobody nl()
490gid = nobody nl()
8638dd48 491use chroot = no nl()
e22de162
AT
492max connections = 4 nl()
493syslog facility = local5 nl()
0f621785 494pid file = /var/run/rsyncd.pid
41059f75 495
e22de162 496verb([ftp]
41059f75
AT
497 path = /var/ftp/pub
498 comment = whole ftp area (approx 6.1 GB)
499
500[sambaftp]
501 path = /var/ftp/pub/samba
502 comment = Samba ftp area (approx 300 MB)
503
504[rsyncftp]
505 path = /var/ftp/pub/rsync
506 comment = rsync ftp area (approx 6 MB)
507
508[sambawww]
509 path = /public_html/samba
510 comment = Samba WWW pages (approx 240 MB)
511
512[cvs]
513 path = /data/cvs
514 comment = CVS repository (requires authentication)
515 auth users = tridge, susan
516 secrets file = /etc/rsyncd.secrets
517)
518
519The /etc/rsyncd.secrets file would look something like this:
520
e22de162 521tridge:mypass nl()
41059f75 522susan:herpass
41059f75
AT
523
524manpagefiles()
525
30e8c8e1 526/etc/rsyncd.conf or rsyncd.conf
41059f75
AT
527
528manpageseealso()
529
530rsync(1)
531
532manpagediagnostics()
533
534manpagebugs()
535
536The rsync server does not send all types of error messages to the
537client. this means a client may be mystified as to why a transfer
538failed. The error will have been logged by syslog on the server.
539
540Please report bugs! The rsync bug tracking system is online at
9e3c856a 541url(http://rsync.samba.org/)(http://rsync.samba.org/)
41059f75
AT
542
543manpagesection(VERSION)
c53217a2 544This man page is current for version 2.x of rsync.
41059f75
AT
545
546manpagesection(CREDITS)
547
548rsync is distributed under the GNU public license. See the file
549COPYING for details.
550
551The primary ftp site for rsync is
9e3c856a 552url(ftp://rsync.samba.org/pub/rsync)(ftp://rsync.samba.org/pub/rsync).
41059f75
AT
553
554A WEB site is available at
9e3c856a 555url(http://rsync.samba.org/)(http://rsync.samba.org/)
41059f75
AT
556
557We would be delighted to hear from you if you like this program.
558
559This program uses the zlib compression library written by Jean-loup
560Gailly and Mark Adler.
561
562manpagesection(THANKS)
563
564Thanks to Warren Stanley for his original idea and patch for the rsync
565server. Thanks to Karsten Thygesen for his many suggestions and
566documentation!
567
568manpageauthor()
569
570rsync was written by Andrew Tridgell and Paul Mackerras. They may be
9e3c856a 571contacted via email at tridge@samba.org and
41059f75
AT
572Paul.Mackerras@cs.anu.edu.au
573