Result:
Your query is still running in background...Search in progress... at this time found 439 distributions and 1147 files matching your query.
Next refresh should show more results. ( run in 1.925 )


App-Toot

 view release on metacpan or  search on metacpan

lib/App/Toot/Config.pm  view on Meta::CPAN


Returns a hashref of the loaded config for the defined section name.

=head1 CONFIGURATION

To post to Mastodon, you need to provide the account's oauth credentials in the file C<config.ini>.

An example is provided as part of this distribution.  The user running the L<toot> script, for example through cron, will need access to the configuration file.

To set up the configuration file, copy C<config.ini.example> into one of the following locations:

 view all matches for this distribution


App-Validation-Automation

 view release on metacpan or  search on metacpan

lib/App/Validation/Automation/Web.pm  view on Meta::CPAN


Stores utilities that perform web based validation

=head1 SYNOPSIS

App::Validation::Automation::Web browses the web urls stored in config or passed as arguments using WWW::Mechanize Logs into the web urls using the credentials stored in attributes.Handles password expiry and authentication failure along with DNS rou...

=head1 ATTRIBUTES

user_name houses the login name needed to login into the web url.password stores the decrypted password.

 view all matches for this distribution


App-WatchLater

 view release on metacpan or  search on metacpan

lib/App/WatchLater/YouTube.pm  view on Meta::CPAN

=head1 SYNOPSIS

This is a simple module for making requests to the YouTube Data API.
Authorization is required, and can be obtained by registering for an API key
from the Google Developer L<API
Console|https://console.developers.google.com/apis/credentials>. Alternatively,
obtain user authorization through OAuth2 using the yt-oauth(1) script.

    my $api = App::WatchLater::YouTube->new(
        access_token => ...,
        api_key      => ...,

 view all matches for this distribution


App-WordPressTools

 view release on metacpan or  search on metacpan

script/wp-tools  view on Meta::CPAN

            $database =~ s/^[\r\n]+//;
            chomp $username;
            chomp $password;
            chomp $database;
            if ($username =~ /[\r\n]/ || $password =~ /[\r\n]/ || $database =~ /[\r\n]/) {
                die "Multiple credentials found in $args->{'path'}/wp-config.php.  Cannot determine which to use.  Backup operation halted.";
            }
            open (my $fh, '>', $defaults_file) or die "Cannot write to $defaults_file: $!";
            close $fh;
            chmod(0600, $defaults_file) or die "Cannot chmod $defaults_file: $!";
            write_text($defaults_file,"[client]\nuser=$username\npassword=$password");

 view all matches for this distribution


App-ZofCMS

 view release on metacpan or  search on metacpan

lib/App/ZofCMS/Plugin/UserLogin.pm  view on Meta::CPAN

B<Optional>. Takes a scalar as a value that represents a query parameter
name into which to store the URI of the page that not-logged-in  user
attempted to access. This option works only when C<redirect_on_login> is
specified. When specified, plugin enables the magic to "remember" the page
that a not-logged-in user tried to access, and once the user enters correct
login credentials, he is redirected to said page automatically; thereby
making the login process transparent. B<By default> is not specified.

=head2 C<preserve_login>

    preserve_login => 'my_site_login',

 view all matches for this distribution


App-coinbasepro-lite

 view release on metacpan or  search on metacpan

lib/App/coinbasepro/lite.pm  view on Meta::CPAN

        schema => 'str*',
        default => 'GET',
    },
);

my %args_credentials = (
    key => {
        schema => ['str*'],
        req => 1,
    },
    secret => {

 view all matches for this distribution


App-gist

 view release on metacpan or  search on metacpan

lib/App/gist.pm  view on Meta::CPAN


	around _request_for => sub {
		my ($orig, $self, @args) = @_;
		my $req = $self -> $orig(@args);

		my ($login, $passwd) = App::gist::_get_credentials();

		$req -> headers -> remove_header('Authorization');
		$req -> headers -> authorization_basic($login, $passwd);

		return $req;

 view all matches for this distribution


App-html2wp

 view release on metacpan or  search on metacpan

lib/App/html2wp.pm  view on Meta::CPAN

    v => 1.1,
    summary => 'Publish HTML document to WordPress as blog post',
    description => <<'_',

To use this program, first create `~/html2wp.conf` containing the API
credentials, e.g.:

    proxy=https://YOURBLOGNAME.wordpress.com/xmlrpc.php
    username=YOURUSERNAME
    password=YOURPASSWORD

You can also put multiple credentials in the configuration file using profile
sections, e.g.:

    [profile=blog1]
    proxy=https://YOURBLOG1NAME.wordpress.com/xmlrpc.php
    username=YOURUSERNAME

 view all matches for this distribution


App-tpnotify

 view release on metacpan or  search on metacpan

tpnotify  view on Meta::CPAN


=item B<smtp://>[I<USER>[B<:>I<PASS>]B<@>]I<HOSTNAME>[B<:>I<PORT>]

Send mail using SMTP.  I<HOSTNAME> is the hostname or IP address of the mail
relay to use.  I<PORT>, if supplied, is the port number to use instead of the
default 25.  Optional I<USER> and I<PASS> provide credentials, if the relay
requires authentication.

=back

=item B<-n>, B<--dry-run>

 view all matches for this distribution


App-wp-xmlrpc

 view release on metacpan or  search on metacpan

bin/wp-xmlrpc  view on Meta::CPAN


This document describes version 0.003 of wp-xmlrpc (from Perl distribution App-wp-xmlrpc), released on 2017-04-24.

=head1 SYNOPSIS

In C<~/wp-xmlrpc.conf>, put your API credentials:

 proxy=https://YOURBLOGNAME.wordpress.com/xmlrpc.php
 username=YOURUSERNAME
 password=YOURPASSWORD

Then:

 % wp-xmlrpc wp.getPost 13

You can also put multiple credentials in the config file via profiles:

 [profile=blog1]
 proxy=https://BLOG1NAME.wordpress.com/xmlrpc.php
 username=YOURUSERNAME
 password=YOURPASSWORD

 view all matches for this distribution


App-wsgetmail

 view release on metacpan or  search on metacpan

lib/App/wsgetmail.pm  view on Meta::CPAN

=over

=item Client Credentials

This method uses shared secrets and is preferred by Microsoft.
(See L<Client credentials|https://docs.microsoft.com/en-us/azure/active-directory/develop/msal-authentication-flows#client-credentials>)

=item Username/password

This method is more like previous connections via IMAP. It is currently
supported by Microsoft, but not recommended. (See L<Username/password|https://docs.microsoft.com/en-us/azure/active-directory/develop/msal-authentication-flows#usernamepassword>)

 view all matches for this distribution


Arepa

 view release on metacpan or  search on metacpan

lib/Arepa/Web/Auth.pm  view on Meta::CPAN

use MojoX::Session;

# Let session cookies live one week
use constant TTL_SESSION_COOKIE => 60 * 60 * 24 * 7;

sub _check_credentials {
    my ($self, $username, $password, $auth_type) = @_;

    if (defined $auth_type && $auth_type eq 'file_md5') {
        my $user_file_path =
          $self->config->get_key('web_ui:authentication:user_file');

 view all matches for this distribution


ArrayData-Lingua-Word-EN-Enable

 view release on metacpan or  search on metacpan

lib/ArrayData/Lingua/Word/EN/Enable.pm  view on Meta::CPAN

credentialing
credentialism
credentialisms
credentialled
credentialling
credentials
credenza
credenzas
credibilities
credibility
credible

 view all matches for this distribution


ArrayData-Word-EN-Enable

 view release on metacpan or  search on metacpan

lib/ArrayData/Word/EN/Enable.pm  view on Meta::CPAN

credentialing
credentialism
credentialisms
credentialled
credentialling
credentials
credenza
credenzas
credibilities
credibility
credible

 view all matches for this distribution


Articulate

 view release on metacpan or  search on metacpan

lib/Articulate/Authentication.pm  view on Meta::CPAN

use warnings;

use Moo;
with 'Articulate::Role::Component';

use Articulate::Syntax qw(new_credentials instantiate_array);

=head1 NAME

Articulate::Authentication - determine if a user who they claim to be

 view all matches for this distribution


AsposeDiagramCloud-DiagramApi

 view release on metacpan or  search on metacpan

lib/AsposeDiagramCloud/DiagramApi.pm  view on Meta::CPAN

        $api_client = $_[0];
    } else {
        $api_client = AsposeDiagramCloud::ApiClient->new(@_);
    }

    my $access_token  =  $api_client->o_auth_post('grant_type' => "client_credentials", 'client_id' => $api_client->{config}->{app_sid}, 'client_secret' =>$api_client->{config}->{app_key})->access_token;
    $api_client->{config}->{access_token} = $access_token;
    my $base_url =  $api_client->{config}->{base_url};
    
    if( substr( $base_url,length($base_url)-1,1) eq '/'){
         $base_url =  $base_url . $api_client->{config}->{api_version};

 view all matches for this distribution


( run in 1.925 second using v1.00-cache-2.02-grep-82fe00e-cpan-72ae3ad1e6da )