System-Related New Features

There are many new features to Red Hat Linux 6.2 that are not part of the installation process. Some new features are tools or applications that you can use, others are new versions of the kernel or desktop environments. This list will provide a little more information about what to expect from Red Hat Linux 6.2 once you are actually using the OS itself.

Network services split into client, server packages:

The following network services have been split into client and server packages --

  • telnet

  • finger

  • talk

  • rsh

  • rusers

  • rwall

  • tftp

For example, on the Intel-compatible platform telnet is now packaged in two RPMs --

  • telnet-0.16-5.i386.rpm

  • telnet-server-0.16-5.i386.rpm

sysctl now controls system settings:

In Red Hat Linux 6.2, kernel options such as IPv4 forwarding and enabling and disabling of the "magic sysrq" keys is done via the sysctl program, as opposed to being controlled by the contents of files in /etc/sysconfig. The sysctl settings are stored in /etc/sysctl.conf, and are loaded at each boot by the command:

sysctl -p /etc/sysctl.conf
              

Here is a sample /etc/sysctl.conf:

              # Disables IPv4 packet forwarding
net.ipv4.ip_forward = 0
# Enables source route verification
# This drops packets that come in over interfaces they shouldn't;
# (for example, a machine on an external net claiming to be one on your
# local network)
net.ipv4.conf.all.rp_filter = 1
# Disables automatic defragmentation
# Automatic defragmentation is needed for masquerading and Linux
# Virtual Server use; it is not needed otherwise.
net.ipv4.ip_always_defrag = 0
# Disables the magic-sysrq key
kernel.sysrq = 0
# Disables stop-a on the sparc
kernel.stop-a = 0
              
            

Many other kernel tunable parameters can be set; to see the full list, run sysctl -a, or look in the file /usr/doc/kernel-doc-<version>/sysctl.

NotePlease Note
 

If you are upgrading your Red Hat Linux system to Red Hat Linux 6.2, any changes you have made to files in /etc/sysconfig will be migrated to /etc/sysctl.conf. You should confirm this by reviewing the file.

Linux 2.2.14 kernel:

Red Hat Linux 6.2 includes the latest stable version of the 2.2.x Linux kernel.

ident service now run as daemon:

The ident service is now run as a stand-alone service (called "identd"), and is controlled by settings in the /etc/identd.conf file.

Workstation-class installation now more secure:

Workstation-class installations no longer install the inetd "super server." This means that the following network-related services will not be available if you perform a workstation-class installation:

  • ftp

  • telnet

  • shell

  • login

  • talk

  • finger

If you require the above network-related services, you should consider an installation type other than workstation-class.

XFree86 version 3.3.6:

Red Hat Linux 6.2 contains the latest version of XFree86 (version 3.3.6 which supports many new drivers).

Services no longer run by default:

To permit a more fine-tuned system configuration, Red Hat Linux 6.2 no longer runs the following services by default --

  • The automount daemon amd (in the am-utils RPM)

  • The bind name server

  • The dhcpd DHCP server

  • The inn news server

  • The knfsd NFS server

  • The samba CIFS server used to support Windows-based file and print services

To enable these services, either use chkconfig --level 35 <service-name> on, or edit the list of services to start with the ntsysv or tksysv utilities.

Mesa graphics library now included:

The Mesa 3-D graphics library (version 3.2) is now included. Mesa is compatible with the OpenGL graphics API.

Sawmill window manager now included:

The sawmill window manager is now included in Red Hat Linux 6.2. Based on a Lisp-like language, sawmill is extensible, and GNOME-aware.

Man pages now compressed:

All man pages are now compressed (using gzip) to save disk space.

Starting programs at X startup:

By placing scripts in /etc/X11/xinitrc/xinitrc.d, it is now possible to automatically start programs whenever X starts.

Fonts recognized automatically:

X fonts that have been added to your Red Hat Linux 6.2 system will now be recognized automatically, when the font server starts. This can be done during an X session by issuing the following command as root:

/etc/rc.d/init.d/xfs restart
            
Encryption-related changes:

Due to relaxation of U.S. encryption laws, encryption-related changes have been made to the following packages:

  • Kerberos authentication has been added to mutt, pine, fetchmail, cvs, and imap.

  • The GNU Privacy Guard (GnuPG) is now included in all editions of Red Hat Linux 6.2.

  • For those platforms that support it, Netscape Communicator built with 128-bit encryption is included in Red Hat Linux 6.2.