Red Hat Enterprise Linux (RHEL) 9
Linux

What’s New in Red Hat Enterprise Linux (RHEL) 9

In this article discuss about What’s New in Red Hat Enterprise Linux (RHEL) 9.

Red Hat announced the release of the new version of the distribution called “Red Hat Enterprise Linux 9.0”. which will continue until 2032 by the Red Hat Enterprise Linux (RHEL) 9 distribution’s 10-year support cycle and that updates for RHEL 7 will continue to be released until June 30 2024 and RHEL 8 until May 31, 2029.

Red Hat Enterprise Linux 9 can be installed as a guest machine on a Hypervisor such as KVM or VMware on a physical server in the cloud or as a container built from Red Hat Universal Base Images (UBIs).

The new release is designed to meet the requirements of the hybrid cloud environment and is ready for both development and deployment from the edge to the cloud.

A subscription to the Red Hat Developer program includes free access to RHEL 9

The Red Hat Enterprise Linux 9 rpm package sources can be found in the CentOS Git repository.

what’s new in rhel 9

The release is designed for the following architectures:

Red Hat Enterprise Linux 9.0 includes the kernel version 5.14.0, which as the minimum required version supports the following architectures. Make certain to purchase the exact right subscription for each architecture.

  • Intel 64-bit (x86-64-v2) and AMD architecture
  • 64-bit ARM architecture (ARMv8.0-A)
  • 64-bit IBM Z (z14)

RHEL 9 improved security measurement. It has features that help address hardware-level security vulnerabilities such as Meltdown and Spectre in addition to the usual RHEL hardening, testing, and vulnerability scanning.

Cockpit Web Console now supports live kernel patching in Red Hat Enterprise Linux (RHEL) 9 and also it supports smart card authentication for sudo and SSH.

 

Support for Newer Versions of Programming Languages:

RHEL 9.0 includes the following new dynamic programming language versions:

Python 3.9 is supported for life in Red Hat Enterprise Linux 9 and includes a slew of new features such as timezone-aware timestamps, new string prefix, and suffix methods, dictionary union operations, high-performance parsers, multiprocessing improvements, and more. These features will make it simple for developers to advance their applications.

Node.js 16 includes a V8 engine upgrade to version 9.2, a new Timer Promises API, a new experimental web streams API, and support for the npm package manager version 7.20.3. Node.js is now OpenSSL 3.0 compatible.

Ruby 3.0.3 includes several performance enhancements as well as bug and security fixes. Concurrency and parallelism, static analysis, pattern matching with case/in expressions, redesigned one-line pattern matching, and find pattern matching are among the significant enhancements.

Perl 5.32 includes bug fixes and enhancements such as Unicode version 13, a new experimental infix operator, faster feature checks, and more.

PHP 8.0 includes several bug fixes and enhancements, including the use of structured metadata syntax, newly named order-independent arguments, improved performance for Just-In-Time compilation, and more.

Red Hat Enterprise Linux (RHEL) 9

→ RHEL 9.0 includes the following version control systems:

  • Git 2.31
  • Subversion 1.14

→ The following web servers are distributed with RHEL 9.0:

  • Apache HTTP Server 2.4.51
  • nginx 1.20

→ The following proxy caching servers are available:

  • Squid 5.2
  • Varnish Cache 6.6

→ RHEL 9.0 offers the following database servers:

  • MariaDB 10.5
  • MySQL 8.0
  • PostgreSQL 13
  • Redis 6.2

→The following compiler toolsets are also provided by RHEL 9.0.

  • Go Toolset 1.17.7
  • LLVM Toolset 13.0.1
  • Rust Toolset 1.58.1

Security and Identity

  1. RHEL 9.0 includes OpenSSL 3.0.1, the most recent release following OpenSSL 3.0, the most recent LTS release. The provider concept is included in OpenSSL 3.0.1.
  2. Providers are collections of algorithms that have been implemented. It also includes a new versioning scheme and improved HTTPS support.
  3. In addition, the following cryptographic policies have been modified to improve security.
  4. Deprecation of TLS and SSH algorithms that use SHA-1, except for HMACs that use SHA-1
  5. The following protocols have been deprecated: TLS 1.0, TLS 1.1, DSA, 3DES, DTLS 1.0, Camellia, RC4, and FFDHE-1024
  6. In LEGACY, the minimum size of the RSA key and Diffie-Hellman parameter has been increased
  7. In RHEL 9, nftables are the default backend for firewall-cmd. IPtables is now deprecated in RHEL 9.
  8. RHEL 8 deprecated redhat-support-tool and redhat-support-lib-python, which are no longer available in RHEL 9.
  9. It is important to note that the scp (secure copy) protocol has been deprecated in Red Hat Enterprise Linux 9.
  10. By default, SSH root password login is disabled.
  11. Traffic between interfaces inside the firewalld zone can be forwarded using the firewalld intra-zone forwarding functionality. This feature has been turned on by default in Red Hat Enterprise Linux (RHEL) 9.
  12. The performance of SELinux has been significantly improved, as well as memory consumption has been reduced. Removed support in /etc/selinux/config for setting “SELINUX=disabled” to disable SELinux (specified setting now only disables policy loading and disabling SELinux functionality now requires passing “selinux=0” to the kernel).

Networking

The old network-scripts package has been removed which means you’ll not find anything in the /etc/sysconfig/network-scripts directory

The nmcli command can be used to modify the network configuration. Network configuration details contains in /etc/NetworkManager/system-connections/ directory

Teamd has been deprecated, and bonding is now the preferred way to bind multiple interfaces together.

 

conclusion:

Red Hat Enterprise Linux (RHEL) 9 objective is to continue providing all the tool operations that can work efficiently and effectively with stability, security, reliability, and agility. As a result, RHEL 9 is easier to automate and deploy at scale.

On May 18, 2022, Red Hat Enterprise Linux 9 (Plow) was released. Tim Burke, one of RHEL’s founders and retired leader of RHEL engineering, was known as Plow on the Appalachian Trail. RHEL 8 to RHEL 9 in-place upgrade was discussed in the previous article

 

Next PostHow to Add a New Disk Drive to a Linux Machine Previous PostHow to Check User Login History in Windows Server

Leave a Reply

Your email address will not be published. Required fields are marked *