Solaris vs RHEL - NetAdmin differences

The purpose of this article is to introduce the system and network administration features of Red Hat Linux for Solaris Administrators and to describe the differences between the Solaris 9 Operating System and Red Hat Linux with respect to network administration tasks.

Solaris vs RHEL differences


Network Configuration

ActionSolarisRHELReference/Comment
Configure network interface ifconfig ifconfig
IP configuration files /etc/hostname.* /etc/inet/* /etc/sysconfig/network-scripts/
Network configuration GUI redhat-config-network The config-network GUI uses the /etc/sysconfig/networking directory.
Onterfacen control scripts ifup
ifdown
These commands call other scripts in the network-scripts directory
IPv6 configuration create file /etc/hostname6.* add "alias net-pf-10 ipv6" to /etc/modules.conf Linux kernel must have IPv6 support
Use ping to test IPv6 ping -A inet6 ping6
Configure default router /etc/defaultrouter /etc/sysconfig/network
Configure netmask /etc/inet/netmasks /etc/sysconfig/network
Configure static routes route route
Disable routing touch /etc/notrouter
Enable packet forwarding ndd -set /dev/ip ip_forwarding net.ipv4.ip_forward=1 in /etc/sysctl.conf
Display a packet's route traceroute traceroute
Check network configuration and interface statistics netstat netstat
Ethernet address display and control arp arp
rpc port mapper daemon rpcbind portmap
Report rpc information rpcinfo rpcinfo
Re-initialize system configuration sys-unconfig sys-unconfig
Packet sniffing snoop
tcpdump
tcpdump
Network services file /etc/inet/services /etc/services
Network names database /etc/inet/networks /etc/networks
Network protocols database /etc/protocols /etc/inet/protocols

-back to top-

Naming Services

ActionSolarisRHELReference/Comment
Static host name database /etc/inet/host /etc/hosts
Name services switch file /etc/nsswitch.conf /etc/nsswitch.conf Previous Linux releases used /etc/host.conf
Name services cache daemon /usr/sbin/nscd /usr/sbin/nscd
Query name services in nsswitch.conf getent getent
Name services cache daemon configuration /etc/nscd.conf /etc/nscd.conf
DNS client configuration /etc/resolv.conf /etc/resolv.conf
DNS server main configuration file /etc/named.conf /etc/named.conf
DNS server zone files directory (default) /var/named /var/named configurable
Bind (DNS) daemon /usr/sbin/in.named /usr/sbin/named
Query DNS database nslookup
dig
nslookup
dig
DNS configuration tool redhat-config-bind Not available in Red Hat Linux AS-2.1
NIS daemon /usr/lib/netsvc/yp/ypserv /usr/sbin/ypserv
NIS server configuration file /etc/ypserv.conf
NIS client configuration file /etc/yp.conf
Configure NIS server (master or slave) ypinit -m
ypinit -s
ypinit -m
ypinit -s
Configure NIS client ypinit -c ypinit -c authconfig
Set NIS domain name domainname domainname
Configuration file for NIS domainname /etc/defaultdomain /etc/sysconfig/network
NIS server startup script /etc/init.d/rpc /usr/lib/netsvc/yp/ypstart (ypstop) /etc/rc.d/init.d/ypserv
NIS client daemon /usr/lib/netsvc/yp/ypbind /sbin/ypbind
NIS client startup script /etc/init.d/inetsvc /etc/rc.d/init.d/ypbind
NIS maps directory /var/yp/binding /var/yp/binding
Query NIS database ypcat ypcat
LDAP modify entry and LDAP add entry tools ldapmodify
ldapadd
ldapmodify
ldapmodify -a
ldapadd
http://www.openldap.org
LDAP delete entry tool ldapdelete ldapdelete
Query LDAP database ldaplist
LDAP rename entry tool ldapmodrdn ldapmodrdn
LDAP search tool ldapsearch ldapsearch
Inialise LDAP client machine ldapclient autoconfig Use ldapclient to output the LDAP client profile
LDAP client configuration files /var/ldap/ldap_client_file
/var/ldap/ldap_client_cred
/etc/ldap.conf
Change the password of an LDAP entry (user) passwd -r ldap ldappasswd
Add entries to a SLADP database slapadd slapadd
SLAPD database to LDIF utility slapcat slapcat
SLAPD index to LDIF utility slapindex slapindex
OpenLDAP password utility slappasswd slappasswd
SLAPD configuration file /etc/openldap/slapd.conf
NIS+ NIS+ is no longer being developed. Refer to http://www.linux-nis.org/nisplus/ for available Linux packages (client only).

-back to top-

Network Applications

ActionSolarisRHELReference/Comment
Packet sniffing snoop
tcpdump
ethereal
tcpdump
ethereal
Mail transfer agent (smtp) sendmail sendmail
postfix
fetchmail
Sendmail configuration files /etc/mail/* /etc/mail/*
Mail delivery agent mailx mail
procmail
Mail server communication protocol impad
ipop2d
ipop3d
imapd
ipop2d
ipop3d
NTP configuration /etc/inet/ntp.conf /etc/ntp.conf redhat-config-date
Set system clock from another host rdate rdate -s
DHCP server configuration file /etc/inet/dhcpsvc.conf /etc/dhcpd.conf
Configure DHCP server dhcpconfig
dhcpmgr
Enable DHCP on the client touch /etc/dhcp.(interface) netconfig --bootproto=dhcp
DHCP client daemon dhcpagent pump
Apache Web Server binaries /usr/apache/bin /usr/sbin
Apache Web Server daemon httpd httpd Refer to http://www.apache.org
Apache Web Server configuration /etc/apache /etc/httpd
Apache Web Server root directory /var/apache /var/www
Apache version 1.3 2.0 Apache 1.3 is supported in RedHat Linux AS-2.1
Samba server daemon /usr/sfw/sbin/smbd /usr/sbin/smbd Refer to http://www.samba.org
Samba client daemon nmbd nmbd
Samba configuration file /etc/sfw/smb.conf /etc/samba/smb.conf
Samba web configuration tool /usr/sfw/sbin/swat /usr/sbin/swat
FTP server daemon /usr/sbin/in.ftpd /usr/sbin/in.ftpd /usr/sbin/wu.ftpd (link to in.ftpd) Refer to http:www.wu-ftpd.org
FTP server configuration files /etc/ftpd/ftpaccess /etc/ftpd/ftpusers /etc/ftpd/ftphosts /etc/ftpd/ftpconversions /etc/ftpd/ftpgroups /etc/ftpd/ftpservers /etc/ftpaccess /etc/ftpusers /etc/ftphosts /etc/ftpconversions /etc/ftpgroups Not avilable in RedHat Linux AS-2.1
Secure FTP server daemon /usr/sbin/vs.ftpd Refer to http://vsftpd.beasts.org no available in RedHat Linux AS-2.1
vsftpd configuration file /etc/vsftpd/vsftpd.conf
Internet services daemon inetd xinetd
Internet services configuration /etc/inetd.conf /etc/xinetd.conf /etc/xinetd.d/*
Manage Internet services edit inetd.conf redhat-config-services ntsysv chkconfig service

-back to top-

Network Security

ActionSolarisRHELReference/Comment
Kerberos KADM5 administration server kadmind kadmind http://web.mit.edu/kerberos
Configuration files for KADM5 /etc/krb5/kdc.conf /etc/krb5/kadm5.acl /var/kerberos/krb5kdc/kdc.conf /var/kerberos/krb5kdc/kadm5.acl
Change a user's Kerberos password kpasswd kpasswd
Set file access control lists kadmind kadmind
Kerberos database maintenance utility kdb5_util kadm5_export kadm5_import
Kerberos database administration GUI
SEAM
Administration Tool
gkadmin
Kerberos database administration program kadmin kadmin.local
Secure shell daemon /usr/lib/ssh/sshd /usr/sbin/sshd http://www.openssl.org
sshd configuration file /etc/ssh/sshd_config /etc/ssh/sshd_config
ssh system wide configuration file /etc/ssh/ssh_config /etc/ssh/ssh_config
User ssh configuration files ~/.ssh/* ~/.ssh/*
Secure shell clients ssh
scp
sftp
ssh
scp
sftp
Mechanism for IP datagram encryption IPsec CIPE IPsec IPsec is available
Policy file /etc/inet/ipsecinit.conf /etc/cipe/options.cipcbx
Configure policy file ipsecconf redhat-network-config
Manually create shared keys ipseckey md5sum
Key storage /etc/inet/secret/ipseckeys /etc/cipe/options.cipcbx /etc/sysconfig/network-scripts/ keys-nicname
Firewall configuration file or files /etc/sunscreen/* /etc/sysconfig/iptables

-back to top-


Additional Resources

The following documenation sources provide detailed information for the Solaris 9 and Red Hat operating systems:

TitleOnline documentation
Solaris 9 documentation http://docs.sun.com
Red Hat 9 documentation http://www.redhat.com/docs/manuals/linux/RHL-9-Manual/
Red Hat Enterprise documentation http://www.redhat.com/docs/manuals/enterprise/