The Perl Toolchain Summit needs more sponsors. If your company depends on Perl, please support this very important event.

Search results for "module:Crypt::SSL"

Crypt::NSS::SSL - Generic SSL functions from NSS River stage zero No dependents

This package provides non-socket specific SSL functions from NSS such as setting cipher suites, default options etc....

CLAESJAC/Crypt-NSS-0.04 - 22 Oct 2008 14:32:22 UTC

Crypt::MatrixSSL - Perl extension for SSL and TLS using MatrixSSL.org River stage zero No dependents

Crypt::MatrixSSL lets you use the MatrixSSL crypto library (see http://matrixssl.org/) from Perl. With this module, you will be able to easily write SSL and TLS client and server programs. MatrixSSL includes everything you need, all in under 50KB. Yo...

CDRAKE/Crypt-MatrixSSL-1.86.0 - 06 Jan 2009 13:19:56 UTC

Crypt::MatrixSSL - Perl extension for SSL and TLS using MatrixSSL.org River stage zero No dependents

Crypt::MatrixSSL lets you use the MatrixSSL crypto library (see http://matrixssl.org/) from Perl. With this module, you will be able to easily write SSL and TLS client and server programs. MatrixSSL includes everything you need, all in under 50KB. Yo...

CDRAKE/Crypt-MatrixSSL-1.86.0 - 06 Jan 2009 13:19:56 UTC

Crypt::MatrixSSL3 - Perl extension for SSL and TLS using MatrixSSL.org v3.9.3 River stage one • 1 direct dependent • 1 total dependent

Crypt::MatrixSSL3 lets you use the MatrixSSL crypto library (see http://matrixssl.org/) from Perl. With this module, you will be able to easily write SSL and TLS client and server programs. MatrixSSL includes everything you need, all in under 50KB. Y...

POWERMAN/Crypt-MatrixSSL3-v3.9.3 - 19 Mar 2020 07:48:35 UTC

Crypt::OpenSSL::EC - Perl extension for OpenSSL EC (Elliptic Curves) library River stage one • 8 direct dependents • 8 total dependents

This module provides a standard (non-OO) interface to the OpenSSL EC (Elliptic Curve) library. Some OO Calls are supported. Most of the functions described in openssl/ec.h are supported. It provides the Crypt::OpenSSL::EC class which defines some hig...

MIKEM/Crypt-OpenSSL-EC-1.32 - 17 Mar 2020 21:15:02 UTC

Crypt::OpenSSL::AES - A Perl wrapper around OpenSSL's AES library River stage one • 6 direct dependents • 6 total dependents

This module implements a wrapper around OpenSSL. Specifically, it wraps the methods related to the US Government's Advanced Encryption Standard (the Rijndael algorithm). The original version supports only AES ECB (electronic codebook mode encryption)...

TIMLEGGE/Crypt-OpenSSL-AES-0.19 - 10 Nov 2023 22:52:38 UTC

Crypt::OpenSSL::DSA - Digital Signature Algorithm using OpenSSL River stage one • 3 direct dependents • 5 total dependents

Crypt::OpenSSL::DSA implements the DSA (Digital Signature Algorithm) signature verification system. It is a thin XS wrapper to the DSA functions contained in the OpenSSL crypto library, located at http://www.openssl.org...

KMX/Crypt-OpenSSL-DSA-0.20 - 20 Mar 2021 12:31:50 UTC

Crypt::OpenSSL::RSA - RSA encoding and decoding, using the openSSL libraries River stage two • 51 direct dependents • 80 total dependents

"Crypt::OpenSSL::RSA" provides the ability to RSA encrypt strings which are somewhat shorter than the block size of a key. It also allows for decryption, signatures and signature verification. *NOTE*: Many of the methods in this package can croak, so...

TODDR/Crypt-OpenSSL-RSA-0.33 - 08 Jul 2022 11:25:11 UTC

Crypt::OpenSSL::ECDSA - Perl extension for OpenSSL ECDSA (Elliptic Curve Digital Signature Algorithm) River stage one • 2 direct dependents • 2 total dependents

This module provides an interface to the ECDSA (Elliptic Curve Digital Signature Algorithm) functions in OpenSSL Tested against OpenSSL 1.0.2 Export None by default. Exportable constants ECDSA_F_ECDSA_CHECK ECDSA_F_ECDSA_DATA_NEW_METHOD ECDSA_F_ECDSA...

MIKEM/Crypt-OpenSSL-ECDSA-0.10 - 17 Apr 2021 04:59:59 UTC

Crypt::OpenSSL::SMIME River stage zero No dependents

Crypt::OpenSSL::SMIME POD ERRORS Hey! The above document had some coding errors, which are explained below: Around line 5: =over is the last thing in the document?!...

DEEMON/Crypt-OpenSSL-SMIME-0.05 - 24 May 2011 10:28:21 UTC

Crypt::OpenSSL::Guess - Guess OpenSSL include path River stage three • 10 direct dependents • 109 total dependents

Crypt::OpenSSL::Guess provides helpers to guess OpenSSL include path on any platforms. Often macOS's homebrew OpenSSL cause a problem on installation due to include path is not added. Some CPAN module provides to modify include path with configure-ar...

AKIYM/Crypt-OpenSSL-Guess-0.15 - 11 Feb 2022 08:53:54 UTC

Crypt::OpenSSL::Cloner - Clone an existing certificate and sign it with your own CA River stage zero No dependents

This module makes a new fake CA (or loads an existing one, depending on whether the right files are found in its path). It can then produce new certificates based on input from the old ones. There isn't much to document as this is a 'closed box'; tho...

MNUNBERG/Crypt-OpenSSL-Cloner-0.04 - 28 Apr 2011 16:53:01 UTC

Crypt::OpenSSL::Verify - OpenSSL Verify certificate verification in XS. River stage one • 2 direct dependents • 2 total dependents

Given a CA certificate and another untrusted certificate, will show whether the CA signs the certificate. This is a useful thing to have if you're signing with X509 certificates, but outside of SSL. A specific example is where you're working with XML...

TIMLEGGE/Crypt-OpenSSL-Verify-0.36 - 03 Jul 2023 16:16:17 UTC

Crypt::OpenSSL::Random - OpenSSL/LibreSSL pseudo-random number generator access River stage two • 9 direct dependents • 87 total dependents

"Crypt::OpenSSL::Random" provides the ability to seed and query the OpenSSL and LibreSSL library's pseudo-random number generators. Note: On LibreSSL "random_egd()" is not defined. EXPORT None by default....

RURBAN/Crypt-OpenSSL-Random-0.16 - 13 Apr 2024 13:45:49 UTC

Crypt::OpenSSL::Common - Common services from the OpenSSL libraries. River stage zero No dependents

use Crypt::OpenSSL::Common; # now 'use' other OpenSSL modules The first time that your program uses this module, the OpenSSL is properly initialized. This initialization loads from the library all the available cryptographic algorithms. The main visi...

SORTIZ/Crypt-OpenSSL-Common-0.1 - 13 Apr 2011 21:54:52 UTC

Crypt::OpenSSL::Bignum - OpenSSL's multiprecision integer arithmetic River stage two • 18 direct dependents • 22 total dependents

Crypt::OpenSSL::Bignum provides access to OpenSSL multiprecision integer arithmetic libraries. Presently, many though not all of the arithmetic operations that OpenSSL provides are exposed to perl. In addition, this module can be used to provide acce...

KMX/Crypt-OpenSSL-Bignum-0.09 - 01 Dec 2017 19:14:20 UTC

Crypt::OpenSSL::CA - The crypto parts of an X509v3 Certification Authority River stage one • 2 direct dependents • 3 total dependents

This module performs the cryptographic operations necessary to issue X509 certificates and certificate revocation lists (CRLs). It is implemented as a Perl wrapper around the popular OpenSSL library. *Crypt::OpenSSL::CA* is an essential building bloc...

DOMQ/Crypt-OpenSSL-CA-0.91 - 29 Oct 2021 17:53:22 UTC

Crypt::OpenSSL::Blowfish - Blowfish Algorithm using OpenSSL River stage zero No dependents

Crypt::OpenSSL::Blowfish implements the Blowfish Algorithm using functions contained in the OpenSSL crypto library. Crypt::OpenSSL::Blowfish has an interface similar to Crypt::Blowfish, but produces different result than Crypt::Blowfish. This is no l...

TIMLEGGE/Crypt-OpenSSL-Blowfish-0.08 - 28 Nov 2023 03:08:57 UTC

Crypt::OpenSSL::RC4 - RC4 library based on OpenSSL River stage zero No dependents

This module is wrapper class for OpenSSL. The interface is compatible with Crypt::RC4. This module XS implementation of the RC4 algorithm, developed by RSA Security, Inc. Here is the description from Wikipedia website: http://en.wikipedia.org/wiki/RC...

TOKUHIROM/Crypt-OpenSSL-RC4-0.04 - 15 Aug 2013 23:36:26 UTC

Crypt::OpenSSL::X509 - Perl extension to OpenSSL's X509 API. River stage two • 22 direct dependents • 31 total dependents

This implement a large majority of OpenSSL's useful X509 API. The email() method supports both certificates where the subject is of the form: "... CN=Firstname lastname/emailAddress=user@domain", and also certificates where there is a X509v3 Extensio...

JONASBN/Crypt-OpenSSL-X509-1.915 - 19 Jun 2023 14:36:59 UTC
52 results (0.048 seconds)