Result:
Your query is still running in background...Search in progress... at this time found 618 distributions and 1965 files matching your query.
Next refresh should show more results. ( run in 1.222 )


Dancer2-Plugin-Auth-Extensible-Provider-LDAP

 view release on metacpan or  search on metacpan

lib/Dancer2/Plugin/Auth/Extensible/Provider/LDAP.pm  view on Meta::CPAN

    }
    else {
        croak "username and password must be defined"
            unless defined $username && defined $password;

        $self->plugin->app->log( debug => "Binding to LDAP with credentials" );
        $mesg = $ldap->bind( $username, password => $password );
    }

    return $mesg;
}

 view all matches for this distribution


Dancer2-Plugin-Auth-Extensible-Rights

 view release on metacpan or  search on metacpan

t/01-base.t  view on Meta::CPAN

        ];
    $jar->add_cookie_header($req);
    my $res = $test->request($req);
    $jar->extract_cookies($res);

    ok $res->content =~ m/LOGIN FAILED/, "login with bad credentials get catched"
}
{
    # good login

    $trap->read;

 view all matches for this distribution


Dancer2-Plugin-Auth-HTTP-Basic-DWIW

 view release on metacpan or  search on metacpan

lib/Dancer2/Plugin/Auth/HTTP/Basic/DWIW.pm  view on Meta::CPAN

            if(my $handler = $HANDLERS->{check_login}) {
                if(ref($handler) eq 'CODE') {
                    my $check_result = eval { $handler->($username, $password); };

                    if($@) {
                        $dsl->error("Error while validating credentials: $@");
                        die \500;
                    }

                    if(!$check_result) {
                        die \401;

 view all matches for this distribution


Dancer2-Plugin-GraphQL

 view release on metacpan or  search on metacpan

lib/Dancer2/Plugin/GraphQL.pm  view on Meta::CPAN

      Object.assign(headers, extra_headers);
      return fetch(fetchURL, {
        method: 'post',
        headers: headers,
        body: JSON.stringify(graphQLParams),
        credentials: 'include',
      }).then(function (response) {
        return response.text();
      }).then(function (responseBody) {
        try {
          return JSON.parse(responseBody);

 view all matches for this distribution


Dancer2-Plugin-Growler

 view release on metacpan or  search on metacpan

lib/Dancer2/Plugin/Growler.pm  view on Meta::CPAN


    use Dancer2::Plugin::Growler;

    …

    my $error = locale->maketext('Invalid login credentials.'); # locale() is from L<Dancer2::Plugin::Locale>
    growl_error($error); 
    redirect '/login';

    …

 view all matches for this distribution


Dancer2-Plugin-HTTP-Auth-Extensible

 view release on metacpan or  search on metacpan

t/30-authenticate_Basic.t  view on Meta::CPAN

    $req->authorization_basic ( 'foo', 'bar');
    my $res = $cb->( $req );
    is (
        $res->code,
        401,
        'Status 401: without proper credentials'
    );
    is (
        $res->headers->header('WWW-Authenticate'),
        qq|Basic realm="some_realm"|,
        'HTTP-field: WWW-Authentication without proper credentials'
    );
    isnt ( # negative testing, we should not get this content
        $res->content,
        qq|Access granted for default realm|,
        'Delivering: without proper credentials'
    );
};

test_psgi $app, sub {
    my $cb = shift;

 view all matches for this distribution


Dancer2-Plugin-MarkdownFilesToHTML

 view release on metacpan or  search on metacpan

markdown_files/md_file_cache/Usersstevedondleyperlgithub_projectsdzil_tutorialtutorial01.md00 matches  view on Meta::CPAN

    $req->authorization_basic ( 'dave', 'beer');
    my $res = $cb->( $req );
    is (
        $res->code,
        200,
        'Status 200: with the right credentials'
    );
    isnt ( # negative testing, we should not be required to authenticate
        $res->headers->header('WWW-Authenticate'),
        qq|Basic realm="some_realm"|,
        'HTTP-field: WWW-Authentication with the right credentials'
    );
    is (
        $res->content,
        qq|Access granted for default realm|,
        'Delivering: with the right credentials'
    );
};

#
# Roles

 view all matches for this distribution


Dancer2-Plugin-SPID

 view release on metacpan or  search on metacpan

lib/Dancer2/Plugin/SPID.pm  view on Meta::CPAN


    dance;

=head1 ABSTRACT

This Perl module is a plugin for the L<Dancer2> web framework. It allows developers of SPID Service Providers to easily add SPID authentication to their Dancer2 applications. L<SPID|https://www.spid.gov.it/> is the Italian digital identity system, wh...

This module provides the highest level of abstraction and ease of use for integration of SPID in a Dancer2 web application. Just set a few configuration options and you'll be able to generate the HTML markup for the SPID button on the fly (to be comp...

See the F<example/> directory for a demo application.

 view all matches for this distribution


Dash

 view release on metacpan or  search on metacpan

share/assets/dash_core_components/async~plotlyjs.js  view on Meta::CPAN

(window.webpackJsonpdash_core_components=window.webpackJsonpdash_core_components||[]).push([[5],{685:function(t,e){!function(r){"object"==typeof e&&void 0!==t?t.exports=r():"function"==typeof define&&define.amd?define([],r):("undefined"!=typeof windo...

 view all matches for this distribution


Data-Babel

 view release on metacpan or  search on metacpan

examples/babel.pl  view on Meta::CPAN

# open and possibly create AutoDB database
my %db_params=(create=>$OPTIONS{create},database=>$OPTIONS{database},host=>$OPTIONS{host},
	       user=>$OPTIONS{user},password=>$OPTIONS{password});
my $autodb=new Class::AutoDB(%db_params);
unless ($autodb->is_connected) {
  my $errstr='Cannot connect to AutoDB database using supplied credentials: '.
    join(', ',map {"$_=$OPTIONS{$_}"} (qw(database host user password)));
  confess $errstr;
}

# set autodb class attribute in Babel

 view all matches for this distribution


Data-Downloader

 view release on metacpan or  search on metacpan

lib/Data/Downloader/Feed.pm  view on Meta::CPAN

    my ($xp,$context,$xpath) = @_;
    my $xpc = XML::LibXML::XPathContext->new($context);
    $xpc->registerNs(default => $defaultNamespaceURI) if $defaultNamespaceURI;
    my $value = $xpc->findvalue($xpath);
    TRACE "got $value from $xpath";
    LOGDIE "Got 'Bad credentials' for feed ".$self->name if $value && $value eq "Bad credentials";
    return $value;
}

sub _make_unique_filename {
    my $self = shift;

 view all matches for this distribution


Data-Passphrase

 view release on metacpan or  search on metacpan

scripts/passphrase-test  view on Meta::CPAN

use Readonly;
use Test::More;

Readonly my $DEFAULT_RULES_FILE => '/etc/passphrase_rules';

# subclass of LWP::UserAgent that grabs credentials
my $Username = $ENV{LOGNAME};
my $Password;
package MyAgent;
use base qw(LWP::UserAgent);
sub get_basic_credentials { ($Username, $Password) };
package main;

# parse command line
my ($debug, $help, $location);
my $file = $DEFAULT_RULES_FILE;

 view all matches for this distribution


Data-Password-Filter

 view release on metacpan or  search on metacpan

share/dictionary.txt  view on Meta::CPAN

creatures
credence
credence's
credential
credential's
credentials
credenza
credenza's
credenzas
credibility
credibility's

 view all matches for this distribution


Data-Password-zxcvbn

 view release on metacpan or  search on metacpan

lib/Data/Password/zxcvbn/RankedDictionaries/English.pm  view on Meta::CPAN

    'creations' => 3051,
    'creatively' => 17321,
    'creature' => 1948,
    'creatures' => 2868,
    'credence' => 12853,
    'credentials' => 4343,
    'credenza' => 18359,
    'credibility' => 4342,
    'credible' => 7015,
    'credit' => 945,
    'credo' => 13306,

 view all matches for this distribution


Data-Random-Contact

 view release on metacpan or  search on metacpan

lib/Data/Random/Contact/Language/EN.pm  view on Meta::CPAN

creatures
credence
credence's
credential
credential's
credentials
credenza
credenza's
credenzas
credibility
credibility's

 view all matches for this distribution


Data-Transpose

 view release on metacpan or  search on metacpan

lib/Data/Transpose/PasswordPolicy.pm  view on Meta::CPAN


=head1 SYNOPSIS

  use Data::Transpose::PasswordPolicy;

  my %credentials = (username => "marco",
                    password => "My.very.very.5strong.pzwd"
                   );

  my $pv = Data::Transpose::PasswordPolicy->new(\%credentials)
  
  if (my $password = $pv->is_valid) {
    print "$password is OK";
  }
  else {

 view all matches for this distribution


Devel-Diagram

 view release on metacpan or  search on metacpan

eg/cd-LWP.html  view on Meta::CPAN

		<table border="0" width="100%" cellpadding="5">
			<tbody>
				<tr>
					<td class="tdOperation">
						
						credentials
					</td>
				</tr>
			</tbody>
		</table>
	

 view all matches for this distribution


Device-Cisco-NXAPI

 view release on metacpan or  search on metacpan

lib/Device/Cisco/NXAPI.pm  view on Meta::CPAN

    my $uri = URI->new($self->uri);
    croak "Only http:// or https:// supported." if !($uri->scheme eq 'http' or $uri->scheme eq 'https');

    $self->http_request(HTTP::Request->new(POST => $uri->scheme()."://".$uri->host_port()."/ins"));
    $self->http_request()->content_type("application/json-rpc");
    $self->user_agent()->credentials($uri->host_port(), 'Secure Zone', $self->username, $self->password);
}

=head1 METHODS
 
=head2 tester()

 view all matches for this distribution


Device-Firewall-PaloAlto

 view release on metacpan or  search on metacpan

lib/Device/Firewall/PaloAlto.pm  view on Meta::CPAN


=head2 auth

    my $fw = $fw->auth;

This function authenticates the credentials passed to new against the firewall.

If successful, it returns the object itself to all method calls to be chains. If unsuccessful, it returns a L<Class::Error> object.

=head2 debug

 view all matches for this distribution


Device-Neurio

 view release on metacpan or  search on metacpan

lib/Device/Neurio.pm  view on Meta::CPAN


    # Submit request for authentiaction token.
    my $response = $self->{'ua'}->post($self->{'base_url'}.'/oauth2/token',
          { basic_authentication => $self->{'base64'},
        	Content_Type         => 'application/x-www-form-urlencoded',
        	grant_type           => 'client_credentials', 
        	client_id            => $self->{'key'},
        	client_secret        => $self->{'secret'},
          }
        );
    

 view all matches for this distribution


Device-PaloAlto-Firewall

 view release on metacpan or  search on metacpan

t/000-http_errors.t  view on Meta::CPAN

     ),
     HTTP::Response->new(
         403, 
         "403 Response", 
         undef,
         q{<response status = 'error' code = '403'><result><msg>Invalid credentials.</msg></result></response>}
     ),
     HTTP::Response->new(
         500, 
         "500 Response", 
         undef,

 view all matches for this distribution


Device-TPLink

 view release on metacpan or  search on metacpan

lib/Device/TPLink/Kasa.pm  view on Meta::CPAN

  unless ($self->username && $self->password) {
    Carp::croak "Username and/or password not set!";
  }

  # We have a username, password, and UUID - everything we need to get a new token
  my $credentials = {
    appType => 'Kasa_Android',
    cloudUserName => $self->username,
    cloudPassword => $self->password,
    terminalUUID => $self->uuid
  };

  my $request_object = {
     method => 'login',
     params => $credentials
  };

  my $user_agent = LWP::UserAgent::JSON->new;
  # Uncomment the next two lines if you need to debug...
  #$user_agent->add_handler("request_send",  sub { shift->dump; return });

 view all matches for this distribution


Dezi-App

 view release on metacpan or  search on metacpan

lib/Dezi/Aggregator/Spider.pm  view on Meta::CPAN

    isa     => Str,
    default => sub {'dezi-spider http://dezi.org/'},
);
has 'authn_callback'     => ( is => 'rw', isa => CodeRef );
has 'credential_timeout' => ( is => 'rw', isa => Int, default => sub {30} );
has 'credentials'        => ( is => 'rw', isa => Str );
has 'delay'              => ( is => 'rw', isa => Int, default => sub {5} );
has 'email' => (
    is      => 'rw',
    isa     => Str,
    default => sub {'dezi@user.failed.to.set.email.invalid'},

 view all matches for this distribution


Dezi-Client

 view release on metacpan or  search on metacpan

lib/Dezi/Client.pm  view on Meta::CPAN


=item username I<username>

=item password I<password>

If present, the username and password credentials will
be set in each internal HTTP::Request object for any
non-idempotent action (delete(), index(), commit(), rollback()).
 
=back

 view all matches for this distribution


Dezi

 view release on metacpan or  search on metacpan

lib/Dezi/Config.pm  view on Meta::CPAN

    }
    else {
        %args = @_;
    }

    # save credentials in a closure but not plain in args
    my $username      = delete $args{username};
    my $password      = delete $args{password};
    my $authenticator = ( defined $username and defined $password )
        ? sub {
        my ( $u, $p ) = @_;

 view all matches for this distribution


( run in 1.222 second using v1.00-cache-2.02-grep-82fe00e-cpan-2c419f77a38b )