Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Need help configuring Active Perl on Windows Vista.: Perl Scripting on Windows Post 302388381 by Vabiosis on Wednesday 20th of January 2010 07:52:13 AM
Old 01-20-2010
Java Need help configuring Active Perl on Windows Vista.: Perl Scripting on Windows

Hi All,

Need help configuring Active Perl on Windows Vista.
I am trying to install Active Perl on Windows Vista.

The version of Active Perl i am trying to install is : ActivePerl 5.10.1 Build 1006

After installing it through cmd, When i try to run perl -v to check the version, i get the following error :
Code:
  Microsoft Windows [Version 6.0.6001]
Copyright (c) 2006 Microsoft Corporation.  All rights reserved.

C:\Users\vabiosis>perl -v
'perl' is not recognized as an internal or external command,
operable program or batch file.

.....


Kindly help if i am doing something wrong...

Thanks & Regards,

Vabiosis

Last edited by Vabiosis; 01-20-2010 at 09:02 AM.. Reason: Active Perl, Windows, Unix
 

We Also Found This Discussion For You

1. Shell Programming and Scripting

How to find 1 day old file on Windows for Active Perl

How to find 1 day old file on Windows for Active Perl? Is there anyone know the method? If UNIX or LINUX, we can use the "find ...". How to we do for Windows? (4 Replies)
Discussion started by: lcfoo
4 Replies
ad(5)							Standards, Environments, and Macros						     ad(5)

NAME
ad - Active Directory as a naming repository DESCRIPTION
Solaris clients can obtain naming information from Active Directory (AD) servers. The Solaris system must first join an AD domain and then add the ad keyword to the appropriate entries in the nsswitch.conf(4) file. The Solaris system joins the AD domain by using the kclient(1M) utility. The AD name service only supports the naming databases for passwd and group. Windows users are not able to log in. The user_attr(4) database has no entries for Windows users, and the passwd(1) command does not sup- port the synchronization of user passwords with AD. The Solaris AD client uses auto-discovery techniques to find AD directory servers, such as domain controllers and global catalog servers. The client also uses the LDAP v3 protocol to access naming information from AD servers. The AD server schema requires no modification because the AD client works with native AD schema. The Solaris AD client uses the idmap(1M) service to map between Windows security identi- fiers (SIDs) and Solaris user identifiers (UIDs) and group identifiers (GIDs). User names and group names are taken from the sAMAccountName attribute of the AD user and group objects and then tagged with the domain where the objects reside. The domain name is separated from the user name or group name by the @ character. The client uses the SASL/GSSAPI/KRB5 security model. The kclient utility is used to join the client to AD. During the join operation, kclient configures Kerberos v5 on the client. See kclient(1M). FILES
/etc/nsswitch.conf Configuration file for the name-service switch. /etc/nsswitch.ad Sample configuration file for the name-service switch configured with ad, dns and files. /usr/lib/nss_ad.so.1 Name service switch module for AD. SEE ALSO
passwd(1), svcs(1), idmap(1M), idmapd(1M), kclient(1M), svcadm(1M), svccfg(1M), svccfg(1M), nsswitch.conf(4), user_attr(4), smf(5) SunOS 5.11 22 Oct 2008 ad(5)
All times are GMT -4. The time now is 02:06 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy