Install Perl Module Ubuntu Server

Posted By admin On 03/06/18
Install Perl Module Ubuntu Server

How do I install a perl module in Ubuntu 12.04? Sudo apt-get install liblist-compare-perl share. Server Fault; Super User. How To Install Perl Modules. Installing cPanel on Ubuntu? How to not break your server. Install Blender On Ubuntu – Free 3D Modeling Application + Tutorials. Jan 28, 2010 Installing perl modules on Ubuntu Jan 26, 2010 #1. Caira Laptop Drivers Ml 1520 there. I'm trying to install the following Perl module: mod_perl-2.0.4. Unable to determine server.

Packetfence is one of the most powerful network access control applications available. With this tool you can control who (what, and when) has access to your network. If you are concerned about network security, and you want the absolute most control, Packetfence is what you need. This power comes with a price, that price being installation. Packetfence was built for the likes of Red Hat Enterprise Linux and CentOS, but that doesn't prevent it from being installed on Ubuntu. Unfortunately, installing Packetfence on Ubunt is one of the single most challenging installation tasks I have ever attempted.

See More On Stackoverflow

After spending a weekend working out the process, I can finally bring to you an easy to follow (though time consuming) guide to help you bring incredible control over your network. I want to share with you the process of installing Packetfence on Ubuntu and then how it can be used from the command line to create a powerful network access control system. Note, although Packetfence has an outstanding Web-based administration tool, getting it to work with Ubuntu (due to to the use of apache2 over HTTP) has proved to be a bigger challenge than just getting the system installed. If you are working with Ubuntu 9. Download World Aeronautical Charts Noaa. 04 or earlier, you will be able to work with the Web-based system, but any release later than 9.04 and you are stuck with the command line.

The Setup I am going to be demonstrating the installation of Packetfence on Ubuntu 10.10. I am installing on a Desktop instance, but the same steps will hold true for a server installation. You will need to walk through the process of install the numerous dependencies, all of the Perl modules, and then compiling and installing the actual Packetfence application.

The Perl modules will take up the bulk of the installation time, so be prepared to type. Installing the Dependencies The very first thing you should do is open up a terminal window and run sudo apt-get update in order to make sure your sources are all up to date. Once you have done that you have two fairly lengthy commands to run. It's best if you just copy and paste these commands into your terminal window. The first command to run is: sudo apt-get install build-essential apache2 apache2.2-common apache2-utils openssl openssl-blacklist openssl-blacklist-extra php-log snort mysql-server libapache2-mod-proxy-html libapache2-mod-php5 php-pear php5-mysql php5-gd Depending upon what is already installed on your system, you may receive warnings that various packages are 'already installed and up to date'. That's fine, just okay the installation when prompted. After the first command runs to completion, it's time to run the second command which will install as many of the Perl modules as possible.

Some of these modules may not be found by apt-get, so they will have to be manually installed.