65.2 Using rdist

{#sec:rdist}

The rdist, rdist package can be used to update files on a collection of hosts from a central host. This is what I do from Alpine where the password and group files are maintained.

On Alpine in /root/distfile I have the following:

  KTNET = ( inco punto cultus festival atomic brick prefect )

  FILES  = ( /etc/passwd /etc/shadow /etc/group /etc/gshadow 
             /etc/apt/sources.list /etc/printcap /etc/resolv.conf )

  ${FILES} -> ${KTNET} 
                  install -oyounger,chknfs,savetargets;

Thus I have seveb hosts that are updated with seven files from alpine. The options for install include: younger so that if the remote host has update the files they won’t be updated from alpine, and instead I need to have a look at them to see what has changed; chknfs so that NFS mounted files are not updated; and savetargets so that old copies are placed in .OLD files so I can then compare what has changed!

The command to do the update is:

  # rdist -F -P /usr/bin/ssh

This will use ssh to communicate and will do it serially (-F) so that the passwords that are asked for don’t interfere with each other!



Your donation will support ongoing availability and give you access to the PDF version of this book. Desktop Survival Guides include Data Science, GNU/Linux, and MLHub. Books available on Amazon include Data Mining with Rattle and Essentials of Data Science. Popular open source software includes rattle, wajig, and mlhub. Hosted by Togaware, a pioneer of free and open source software since 1984. Copyright © 1995-2022 Graham.Williams@togaware.com Creative Commons Attribution-ShareAlike 4.0