Using HP-UX Internet Services (February 2007)

5 Distributing Files Using rdist
This chapter contains information about how to use rdist, a program that distributes
and maintains identical copies of files across multiple network hosts. You can use
rdist to install new or updated software on all the machines in a network. This chapter
includes the following sections:
“Overview” (page 23)
“Setting Up remsh” (page 24)
“Creating the distfile” (page 26)
“Starting rdist” (page 31)
“Troubleshooting rdist” (page 33)
Overview
rdist facilitates maintaining of identical copies of files over multiple hosts. It preserves
the owner, group, mode and modification time of the file and can also update programs
that are executing.
To use rdist, you must designate one system in the network as the master host. The
master host contains the master copy of the source files that are distributed to remote
hosts.
The rdist software is installed as part of the operating system. It must reside in the
/usr/bin directory on the master host and on the remote hosts that are to be updated.
The directory must be owned by the root and must have its access permissions set to
rwsr-xr-x. The rdist process on the master host starts an rdist process on each
remote host.
rdist uses remsh as the mechanism for distributing files over the network. To use
rdist, you must set up remsh on all the remote hosts. See “Setting Up remsh”
(page 24) for more information.
A file on a remote host is updated if the size or modification time of the file differs from
the master copy. Programs that are being executed on the remote host can also be
updated. The next time the program is run, the new version of the program is executed.
The owner, group, mode, and modification time of the files on the master host are
preserved on the remote host. The ownership of the files is preserved only if the remote
user is a superuser. Otherwise, the files are owned by the remote user. Command-line
options are provided to control this behavior.
By default, the list of files updated on each remote host is printed to the standard output
on the master host. You can also mail the list of updated files for a particular remote
host to a specified mail recipient.
The rdist process does not prompt for passwords. The user on the master host who
starts rdist (usually a system or network administrator) must have an account on the
Overview 23