Result:
Your query is still running in background...Search in progress... at this time found 618 distributions and 1965 files matching your query.
Next refresh should show more results. ( run in 1.184 )


DBIx-VersionedSubs

 view release on metacpan or  search on metacpan

lib/DBIx/VersionedSubs.pm  view on Meta::CPAN

    $package;
};

=head2 C<< Package->connect DSN,User,Pass,Options >>

Connects to the database with the credentials given.

If called in void context, stores the DBI handle in the
C<dbh> accessor, otherwise returns the DBI handle.

If you already have an existing database handle, just

 view all matches for this distribution


DBIx-XHTML_Table

 view release on metacpan or  search on metacpan

lib/DBIx/XHTML_Table.pm  view on Meta::CPAN


=head1 SYNOPSIS

  use DBIx::XHTML_Table;

  # database credentials - fill in the blanks
  my ($data_source,$usr,$pass) = ();

  my $table = DBIx::XHTML_Table->new($data_source,$usr,$pass);

  $table->exec_query("

 view all matches for this distribution


DJabberd-Authen-DBI

 view release on metacpan or  search on metacpan

lib/DJabberd/Authen/DBI.pm  view on Meta::CPAN


=head1 DESCRIPTION

This module implements the "check_cleartext" method of the Authen
module in DJabberd. Your database schema should support checking the
credentials in one query.

=head1 CONFIGURATION

The following keys are used in the configuration.

 view all matches for this distribution


DJabberd-Authen-Dovecot

 view release on metacpan or  search on metacpan

README  view on Meta::CPAN

This authentication plugin uses Dovecot's SASL mechanism
to validate user's credentials. By default it tries to
connect to /var/run/dovecot/auth-client socket and sub-
mits authentication challenge using Dovecot's protocol.

Only PLAIN mechanism works so far, should not be a prob-
lem over encrypted TLS channel which is already de-facto

 view all matches for this distribution


DJabberd-Authen-SQLite

 view release on metacpan or  search on metacpan

README  view on Meta::CPAN


Whats it for?
============

DJabberd::Authen::SQLite - is a simple SQLite authentication plugin that uses
SQLite as a user credentials repository.


Installation
============

 view all matches for this distribution


DJabberd

 view release on metacpan or  search on metacpan

lib/DJabberd/Stanza/SASL.pm  view on Meta::CPAN

sub on_recv_from_server { die "unimplemented" }

## TODO:
## check number of auth failures, force deconnection, bad for t time §7.3.5 policy-violation
## Provide hooks for Authen:: modules to return details about errors:
## - credentials-expired
## - account-disabled
## - invalid-authzid
## - temporary-auth-failure
## these hooks should probably additions to parameters taken by GetPassword, CheckClearText
## right now all these errors results in not-authorized being returned

 view all matches for this distribution


DMTF-CIM-WSMan

 view release on metacpan or  search on metacpan

lib/DMTF/CIM/WSMan.pm  view on Meta::CPAN

=item C<< current_uri( [I<new_uri>] ) >>

Gets or sets the current untyped WBEM URI for resource access.  Supported
schemes are 'wsman.wbem', 'wsman.wbems', 'http', and 'https'.  This is the
preferred way to establish a connection with a specific host using specific
credentials (ie: C<< $wsm->current_uri( 'wsman.wbem://user:pass@example.com:623/' >> )

=item C<< current_wsman >>

Returns the L<DMTF::WSMan> object associated with the current URI

 view all matches for this distribution


DMTF-WSMan

 view release on metacpan or  search on metacpan

lib/DMTF/WSMan.pm  view on Meta::CPAN

		my $self = LWP::UserAgent::new($class, @_);
		$self->{ASSOCIATED_WSMAN_OBJECT}=$awo;
		return($self);
    }

    sub get_basic_credentials
    {
		my $self=shift;
		return($self->{ASSOCIATED_WSMAN_OBJECT}{Context}{user},$self->{ASSOCIATED_WSMAN_OBJECT}{Context}{pass});
    }
}

 view all matches for this distribution


DNS-EasyDNS

 view release on metacpan or  search on metacpan

lib/DNS/EasyDNS.pm  view on Meta::CPAN

		$@ = 'HTTP request failed "'.$resp->status_line.'"';
		return;
	}
}

=item DNS::EasyDNS->get_basic_credentials();

Since EasyDNS object is an inheritted L<LWP::UserAgent>, it overrides
this UserAgent method for your convenience. It uses the credentials passed
in the constructor. There is no real reason to override, or call this.

	sub get_basic_credentials { ($_[0]->{"username"}, $_[0]->{"password"}) }

=cut

sub get_basic_credentials { ($_[0]->{"username"}, $_[0]->{"password"}) }

#==============================================================================#

=back

 view all matches for this distribution


DNS-NIOS

 view release on metacpan or  search on metacpan

t/tlib/Test/NIOS.pl  view on Meta::CPAN

  <body>
    <h1>Authorization Required</h1>
    <p>This server could not verify that you
    are authorized to access the document
    requested.  Either you supplied the wrong
    credentials (e.g., bad password), or your
    browser doesn't understand how to supply
    the credentials required.</p>
  </body>
</html>

 view all matches for this distribution


DNS-ZoneEdit

 view release on metacpan or  search on metacpan

lib/DNS/ZoneEdit.pm  view on Meta::CPAN

		$@ = 'HTTP Request failed: "'.$resp->status_line.'"';
		return;
	}
}

=item get_basic_credentials();

Since a ZoneEdit object is an subclass of C<LWP::UserAgent>, it overrides
this UserAgent method for your convenience. It uses the credentials passed
in the update method. There is no real reason to call, or override this method.

=cut

sub get_basic_credentials { ($_[0]->{"username"}, $_[0]->{"password"}) }

=back

=head1 NOTES

 view all matches for this distribution


DTA-CAB

 view release on metacpan or  search on metacpan

CAB/Server/HTTP/UNIX.pm  view on Meta::CPAN

use File::Basename qw(basename);
use DTA::CAB::Utils qw(:proc);
our @ISA = qw(HTTP::Daemon::ClientConn);

## ($pid,$uid,$gid) = $sock->peercred()
##  + gets peer credentials; returns (-1,-1,-1) on failure
sub peercred {
  my $sock = shift;
  if ($sock->can('SO_PEERCRED')) {
    my $buf = $sock->sockopt($sock->SO_PEERCRED);
    return unpack('lll',$buf);

 view all matches for this distribution


Daemonise

 view release on metacpan or  search on metacpan

lib/Daemonise.pm  view on Meta::CPAN


At this point all required plugins for Dist::Zilla and modules to run tests
should be installed. Daemonise uses PGP signed github releases, so make sure your
git config user and email are setup correctly as well as a PGP key that matches
your git(hub) account email. Try Config::Identity for a PGP encrypted file of
your github account credentials in ~/.github for convenience.
Finally run:

    dzil release

which will do all the work (build, test, sign, tag, update github, upload).

 view all matches for this distribution


Dancer-Plugin-Auth-Google

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Auth/Google.pm  view on Meta::CPAN

Anyone with a valid Google account can register an application. Go to
L<http://console.developers.google.com>, then select a project or create
a new one. After that, in the sidebar on the left, select "Credentials".

First, go to the I<OAuth consent screen> tab and set it up with you website's
logo, desired credentials (the "email" and "profile" ones are granted
by default) and, specially, your B<authorized domains>. We'll need those for
the next step!

Now go to the I<Credentials> tab and click the B<Create credentials>
button/dropdown and select B<OAuth client ID>.

=for HTML
<p><img src="https://raw.githubusercontent.com/garu/Dancer-Plugin-Auth-Google/master/share/create-new-id.png"></p>

 view all matches for this distribution


Dancer-Plugin-Auth-RBAC-Credentials-Catmandu

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Auth/RBAC/Credentials/Catmandu.pm  view on Meta::CPAN

sub authorize {
    my($self,$options,@arguments) = @_;
    my($login,$password) = @arguments;

    #what are you doing here? You're already in!
    my $user = $self->credentials;
    if(is_hash_ref($user) && ($user->{id} || $user->{login}) && !@{$user->{error}}){

        return $user;

    }

 view all matches for this distribution


Dancer-Plugin-Auth-RBAC-Permissions-DBIC

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Auth/RBAC/Permissions/DBIC.pm  view on Meta::CPAN


sub subject_asa {
    my ($self, $options, @arguments) = @_;
    my $role = shift @arguments;
    return unless $role;
    my $user = $self->credentials;
    return unless $user->{id};
    my $settings = $class::settings;

    my $moniker = $options->{user_moniker} ||= "User";
    my $role_relation = exists($options->{role_relation}) ? $options->{role_relation} : "roles";

 view all matches for this distribution


Dancer-Plugin-Auth-RBAC

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Auth/RBAC.pm  view on Meta::CPAN

};


sub new {
    my $class = shift;
    my @credentials = @_;
    
    my $credentialsClass =
    __PACKAGE__ . "::Credentials::" . $settings->{credentials}->{class};
    {
        no warnings 'redefine';
        $credentialsClass =~ s/::/\//g;
        require "$credentialsClass.pm";
        $credentialsClass =~ s/\//::/g;
    }
    
    my $self = {};
    bless $self, $class;
    
    # return $credentialsClass->new
    # unless scalar @credentials;
    
    my $user = session('user');
    
    if ($user) {
        # reset authentication errors

 view all matches for this distribution


Dancer-Plugin-Auth-Twitter

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Auth/Twitter.pm  view on Meta::CPAN

            token_secret => $token_secret,
            verifier     => $verifier,
        });
        my $twitter_user_hash;
        my $success = eval {
            $twitter_user_hash = twitter->verify_credentials({
                -token        => $access->{oauth_token},
                -token_secret => $access->{oauth_token_secret},
            });
            1;
        };

 view all matches for this distribution


Dancer-Plugin-Authorize

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Authorize.pm  view on Meta::CPAN

};


sub new {
    my $class = shift;
    my @credentials = @_;
    
    my $credentialsClass =
    __PACKAGE__ . "::Credentials::" . $settings->{credentials}->{class};
    {
        no warnings 'redefine';
        $credentialsClass =~ s/::/\//g;
        require "$credentialsClass.pm";
        $credentialsClass =~ s/\//::/g;
    }
    
    my $self = {};
    bless $self, $class;
    
    # return $credentialsClass->new
    # unless scalar @credentials;
    
    my $user = session('user');
    
    if ($user) {
        # reset authentication errors

 view all matches for this distribution


Dancer-Plugin-CORS

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/CORS.pm  view on Meta::CPAN

			} else {
				$headers->{'Timing-Allow-Origin'} = 'null';
			}
		}
		
		if (exists $options->{credentials}) {
			if (!!$options->{credentials}) {
				if ($origin eq '*') {
					warning('For a resource that supports credentials a origin matcher must be specified.');
					next RULE;
				}
				$headers->{'Access-Control-Allow-Credentials'} = 'true' ;
			}
		}

 view all matches for this distribution


Dancer-Plugin-FakeCGI

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/FakeCGI/Apache1.pm  view on Meta::CPAN

    #
    # Try to get as much info as possible from CGI.pm, which has
    # workarounds for things like the IIS PATH_INFO bug.
    #
    $self->{headers_in} ||= Apache::Table->new(
        'Authorization' => $self->{query}->auth_type,    # No credentials though.

        #'Cookie' => $ENV{HTTP_COOKIE} || $ENV{COOKIE},
        'Content-Length' => $ENV{CONTENT_LENGTH},
        'Content-Type'   => (
              $self->{query}->can('content_type')

 view all matches for this distribution


Dancer-Plugin-LDAP

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/LDAP/Handle.pm  view on Meta::CPAN

    return $self->{dancer_settings}->{base};
}

=head2 rebind

Rebind with credentials from settings.

=cut

sub rebind {
    my ($self) = @_;

 view all matches for this distribution


Dancer-Plugin-Mango

 view release on metacpan or  search on metacpan

lib/Dancer/Plugin/Mango.pm  view on Meta::CPAN


    $dbh->default_db($settings->{db_name})
        if defined $settings->{db_name};

    if (defined $settings->{username} && defined $settings->{password}) {
        push @{$settings->{db_credentials}}, [ $settings->{db_name}, $settings->{username}, $settings->{password}];
    }


    if (defined $settings->{db_credentials} and ref $settings->{db_credentials} eq 'ARRAY') {
        $dbh->credentials($settings->{db_credentials});
    }

    if (defined $settings->{ioloop}) {
        my ( $module, $function ) = split(/\-\>/, $settings->{ioloop});
        $dbh->ioloop($module->$function);

 view all matches for this distribution


Dancer2

 view release on metacpan or  search on metacpan

Releasing-Dancer2.md  view on Meta::CPAN


The test suite *must* pass before a release can be done. This is your
last chance to resolve any test failures.

Provided the tests pass, you will be prompted to continue the release
process. Provided you have your PAUSE credentials set up, this will
upload the new dist to PAUSE. If you don't have a credential file set
up, you can manually update the new release via the PAUSE web interface.

### Send out release announcements

 view all matches for this distribution


( run in 1.184 second using v1.00-cache-2.02-grep-82fe00e-cpan-2c419f77a38b )