Next: , Previous: , Up: GNU Inetutils   [Contents][Index]


13 rexec: a remote execution program

rexec is a program that executes a program on another host.

Synopsis:

rexec --user=login --password=pass --host=host  \
      [OPTION] command

13.1 Command line options

-4
--ipv4

Use only IPv4 connections as all times.

-6
--ipv6

Use only IPv6 connections.

-a
--ipany

Allow any address family for connections. This is the default.

-e
--error=port

Specify the TCP port to use for stderr redirection, in case it is not specified a random port will be used.

-h
--host=name

Specify the host with whom to connect: symbolic name or address.

-n
--noerr

If specified, an error stream will not be created.

-p
--password=passwd

Specify the password for logging-in. The special value consisting of a single dash ‘-’ will make rexec read a single line from stdin. This input is then used as password and is passed as such to the remote server. Thus it is possible to hide vital access information slightly better than the full disclosure implicit in the text of a command line option.

-P
--port=num

Specify to which numerical port a connection shall be sought. If it is not specified, then use port 512/tcp by default.

-u
--user=name

Specify the user with whom to log into the server.


Next: rlogin: Remote login, Previous: rcp: Copy files between machines, Up: GNU Inetutils   [Contents][Index]