Result:
found 268 distributions and 918 files matching your query ! ( run in 0.667 )


Net-SSH-Any

 view release on metacpan or  search on metacpan

lib/Net/SSH/Any/Test.pm  view on Meta::CPAN


=item password => $password

Sets the SSH password.

=item key_path => $private_key_path

=item key_paths => \@private_key_paths

Path to files containing private keys to use for authentication.

=item backend_opts => { $backend_name => \%opts, ... }

 view all matches for this distribution


Net-SSH-Perl

 view release on metacpan or  search on metacpan

lib/Net/SSH/Perl/Auth/RSA.pm  view on Meta::CPAN

sub _authenticate {
    my($auth, $auth_file) = @_;
    my $ssh = $auth->{ssh};
    my($packet);

    my($public_key, $comment, $private_key);
    eval {
        ($public_key, $comment) = _load_public_key($auth_file);
    };
    $ssh->debug("RSA authentication failed: Can't load public key."),
        return 0 if $@;

 view all matches for this distribution


Net-SSLeay

 view release on metacpan or  search on metacpan

lib/Net/SSLeay.pm  view on Meta::CPAN

    NID_pkcs9_extCertAttributes
    NID_pkcs9_messageDigest
    NID_pkcs9_signingTime
    NID_pkcs9_unstructuredAddress
    NID_pkcs9_unstructuredName
    NID_private_key_usage_period
    NID_rc2_40_cbc
    NID_rc2_64_cbc
    NID_rc2_cbc
    NID_rc2_cfb64
    NID_rc2_ecb

 view all matches for this distribution


Net-Saml2

 view release on metacpan or  search on metacpan

lib/Net/SAML2/Binding/Redirect.pm  view on Meta::CPAN

    $u->query_param($self->param, $req);
    $u->query_param('RelayState', $relaystate) if defined $relaystate;
    $u->query_param('SigAlg', 'http://www.w3.org/2000/09/xmldsig#rsa-sha1');

    my $key_string = read_file($self->key);
    my $rsa_priv = Crypt::OpenSSL::RSA->new_private_key($key_string);

    my $to_sign = $u->query;
    my $sig = encode_base64($rsa_priv->sign($to_sign), '');
    $u->query_param('Signature', $sig);

 view all matches for this distribution


Net-Simplify

 view release on metacpan or  search on metacpan

lib/Net/Simplify.pm  view on Meta::CPAN


  use Net::Simplify;

  # Set global API keys
  $Net::Simplify::public_key = 'YOUR PUBLIC KEY';
  $Net::Simplify::private_key = 'YOUR PRIVATE KEY';

  # Create a payment
  my $payment = Net::Simplify::Payment->create({
          amount => 1200,
          currency => 'USD',

 view all matches for this distribution


Net-Xero

 view release on metacpan or  search on metacpan

lib/Net/Xero.pm  view on Meta::CPAN

        timestamp        => time,
        nonce            => $self->nonce,
        callback         => $self->callback_url,
    );

    my $private_key = Crypt::OpenSSL::RSA->new_private_key($self->cert);
    $request->sign($private_key);
    my $res = $self->ua->request(GET $request->to_url);

    if ($res->is_success) {
        my $response =
            Net::OAuth->response('request token')

 view all matches for this distribution


Nginx-Perl

 view release on metacpan or  search on metacpan

src/event/ngx_event_openssl.c  view on Meta::CPAN

            return NGX_ERROR;
        }

        *last++ = ':';

        pkey = ENGINE_load_private_key(engine, (char *) last, 0, 0);

        if (pkey == NULL) {
            ngx_ssl_error(NGX_LOG_EMERG, ssl->log, 0,
                          "ENGINE_load_private_key(\"%s\") failed", last);
            ENGINE_free(engine);
            return NGX_ERROR;
        }

        ENGINE_free(engine);

 view all matches for this distribution


OAuth-Lite

 view release on metacpan or  search on metacpan

examples/generate_rsa_keys.pl  view on Meta::CPAN


my $rsa = Crypt::OpenSSL::RSA->generate_key(1024);

say $rsa->get_public_key_string();

say $rsa->get_private_key_string();

 view all matches for this distribution



Padre-Plugin-Encrypt

 view release on metacpan or  search on metacpan

lib/Padre/Plugin/Encrypt.pm  view on Meta::CPAN

	my @layout = (
		[   [ 'Wx::StaticText', undef, 'Type:' ],
			[ 'Wx::ComboBox', '_type_', $type, \@types ],
		],
		[   [ 'Wx::StaticText', undef,           'Private key:' ],
			[ 'Wx::TextCtrl',   '_private_key_', '' ],
		],
		[   [ 'Wx::Button', '_ok_',     Wx::wxID_OK ],
			[ 'Wx::Button', '_cancel_', Wx::wxID_CANCEL ],
		],
	);

 view all matches for this distribution



Pcore-API-Majestic

 view release on metacpan or  search on metacpan

lib/Pcore/API/Majestic.pm  view on Meta::CPAN

has username => ( is => 'ro', isa => Str );
has password => ( is => 'ro', isa => Str );

has api_key              => ( is => 'ro', isa => Maybe [Str] );    # direct access to the API, access is restricted by IP address
has openapp_access_token => ( is => 'ro', isa => Maybe [Str] );    # OpenApp access, user key, identify user
has openapp_private_key  => ( is => 'ro', isa => Maybe [Str] );    # OpenApp access, application vendor key, identify application
has bind_ip              => ( is => 'ro', isa => Maybe [Str] );

has _cookies        => ( is => 'ro', isa => HashRef,  init_arg => undef );
has _cookies_time   => ( is => 'ro', isa => Int,      init_arg => undef );
has _login_requests => ( is => 'ro', isa => ArrayRef, init_arg => undef );

 view all matches for this distribution


Perl-Critic-PolicyBundle-SNEZ

 view release on metacpan or  search on metacpan

t/Perl/Critic/Policy/ControlStructures/ProhibitMultipleSubscripts.run  view on Meta::CPAN

    }
    else {
        $cred_ref->{password} = default_password();
    }
    if ($cred_ref->{key}) {
        $cred_ref->{key} = encrypt_private_key($cred_ref->{key});
    }
    else {
        $cred_ref->{key} = default_key();
    }
}

 view all matches for this distribution


Plack-Middleware-Auth-OAuth

 view release on metacpan or  search on metacpan

t/oauth_rsa.t  view on Meta::CPAN

lRxOVeest+mBRKqPrEgKYpsjiduIT0MiqHFdGR7DhYGtV1Sgn75+WoLj/S9t58wg
a5eBaoJl/UzNBxENLgWoI3TtdYiZoXFysMjqsFIqQKFo/fLCyZ3pAgMBAAE=
-----END RSA PUBLIC KEY-----
__END_OF_INVALID__

my $private_key = <<__END_OF_PRIVATE__;
-----BEGIN RSA PRIVATE KEY-----
MIICWwIBAAKBgQDeIxWdTsSwC3SXIqz9HkNMnaGfA3N8nP1H1jET+SXN6zdM8Ckn
pWZKICP3A3YP2l7mcHRxcMCNq36q6bZLoIU96TyapjMfMwMdZ8fQkaY4S36BW3pv
sGvYXE1x5a/Sb0aEQAJ23Y7xxOQ0/p4kM6dhPx/QeGvTd7YQ4rQv1U0hVwIDAQAB
AoGAQHpwmLO3dd4tXn1LN0GkiUWsFyr6R66N+l8a6dBE/+uJpsSDPaXN9jA0IEwZ

 view all matches for this distribution


Postini-SAML

 view release on metacpan or  search on metacpan

lib/Postini/SAML.pm  view on Meta::CPAN

    # load the keyfile and prepare a context for signing
    open my $key_fh, '<', $key_file or croak "couldn't open $key_file for reading: $!";
    my $key_text = do { local $/; <$key_fh> };
    close $key_fh;

    my $key = Crypt::OpenSSL::RSA->new_private_key( $key_text );
    if ( not $key )
    {
        croak "failed to instantiate Crypt::OpenSSL::RSA object from $key_file";
    }

 view all matches for this distribution


Protocol-ACME

 view release on metacpan or  search on metacpan

lib/Protocol/ACME.pm  view on Meta::CPAN

      "Protocol::ACME object.  This will use a native openssl binary instead.";
    }

    eval
    {
      $key = Crypt::OpenSSL::RSA->new_private_key($keystring);
    };
    if ( $@ )
    {
      _throw( "Error creating a key structure from the account key" );
    }

 view all matches for this distribution


Protocol-OTR

 view release on metacpan or  search on metacpan

lib/Protocol/OTR.pm  view on Meta::CPAN


    use Protocol::OTR qw( :constants );

    my $otr = Protocol::OTR->new(
        {
            privkeys_file => "otr.private_key",
            contacts_file => "otr.fingerprints",
            instance_tags_file => "otr.instance_tags",
        }
    );

 view all matches for this distribution


Redis-Fast

 view release on metacpan or  search on metacpan

deps/hiredis/hiredis_ssl.h  view on Meta::CPAN

/* Options to create an OpenSSL context. */
typedef struct {
    const char *cacert_filename;
    const char *capath;
    const char *cert_filename;
    const char *private_key_filename;
    const char *server_name;
    int verify_mode;
} redisSSLOptions;

/**

 view all matches for this distribution


Rex-Inline

 view release on metacpan or  search on metacpan

lib/Rex/Inline.pm  view on Meta::CPAN

    use_debug => 0
    # now you can set default authentication
    user => $user,              # optional
    password => $password,      # optional
    public_key => $public_key,  # optional
    private_key => $private_key,# optional
  );

  # add default authentication 
  # if you didn't provide authentication in your task, Rex::Inline will use this as default one
  # or if your authentication is failed, Rex::Inline will use this retry the ssh connection

 view all matches for this distribution


( run in 0.667 second using v1.00-cache-2.02-grep-82fe00e-cpan-9e6bc14194b )