Skip to main content





Mo language utilities.

Changes for 0.06 - 2024-04-03T17:32:05+02:00

  • Fix EXAMPLES in doc.
  • Fix SYNOPSIS section in doc.




Audit CPAN distributions for known vulnerabilities

Changes for 20240401.002 - 2024-04-01T12:27:17Z

  • Fix some incorrect data in CPANSA-HTTP-Body-2013-4407 (CVE report is wrong). From Stig in briandfoy/cpan-security-advisory#150 .



Audit CPAN distributions for known vulnerabilities

Changes for 20240401.001 - 2024-04-01T11:50:11Z

  • data update for 2024-04-01
  • fix data issue for Mojolicious report (briandfoy/cpan-security-advisory#149) (Timothy Legge)


cat-v command implementation

Changes for 0.9901 - 2024-04-01T10:20:20Z

  • organized docs directory


PDF DateTime Parser and Formatter.

Changes for 0.01 - 2024-04-01T11:22:08+02:00

  • First version.



Synthesizer settings librarian

Changes for 0.0042 - 2024-03-31T20:12:33Z

  • Fix eg/visualize.pl and Module.yaml.



Libdeflate compression library

Changes for 0.08_01 - 2024-04-01

  • Try to do something about version mistakes


Schemas related to filesystem path

Changes for 0.031 - 2024-02-16

  • Rename module/dist Sah-Schema{s,Bundle}-Path following rename of Sah-Schema{s,Bundle} (for visual clarity and consistency with naming of other bundles).







Very configurable Markdown processor written in pure Perl, supporting the CommonMark spec and many extensions

Changes for 1.00 - 2024-03-31

  • Initial release with full support for the CommonMark spec, the GitHub Flavored Markdown extentions, and partial support for original Markdown syntax.




cat-v command implementation

Changes for 0.99 - 2024-03-31T10:57:54Z

  • cat-v command release


Display details about the internal structure of Zip files

Changes for 4.002

  • Add a few sanity tests for the CPAN distro Sun Mar 31 10:51:44 2024 +0100 4bf6c4d06eb9ab4c2774a96d5fdfccd2bf9fdade
  • #17 Extended Timestamp [UT] says Change Time, should be Creation Time Sun Mar 31 09:58:19 2024 +0100 3677f980f35c326d42e3ab555a38f4991737e6ed
  • #16 Uninitialized values warnings Fixes Tue Mar 26 15:36:18 2024 +0000 0d29138c22ee54f6643deb5e2f678aaadc014e76
  • #15 Invalid unicode codepoint warning Tue Mar 26 09:42:17 2024 +0000 5b20efa85a35a08ee4e0d930f0b0861ecbc9857d
  • #15 Invalid unicode codepoint warning Tue Mar 26 08:37:52 2024 +0000 79b2eab90162b6d910720a7bf152ab86d373cf1a
  • #15 Invalid unicode codepoint warning Mon Mar 25 23:14:14 2024 +0000 f52cb231ff62f1f738785269c242ba9487636854
  • Fix use-case where special data before payload could decrement the compressed size to zero Sat Feb 24 19:59:39 2024 +0000 adb9b9bec1e0f032e258ac0e406b4514fb6966ac
  • Fix use-case where a streamed zip file has data before the start of the zip file Thu Feb 22 17:22:05 2024 +0000 0afabd5c4a57c441f81d5a6fece36e84af7db4c6
  • Rework file truncation messaging Thu Feb 22 11:12:47 2024 +0000 4077b741a393e90b55a92853305e8884af21db03
  • Rework code for APK Signing Block Thu Feb 22 10:26:03 2024 +0000 144377ae41149f3c750545b86a87e4bf34e1e540
#15 #17 #16



Amazon Links and Buttons - Perl Hacks submitted by /u/davorg
[link] [comments]


Shamelessly copied Tk::Tree widget

Changes for 0.02

  • Configured Left and Right key to open and close branches. Corrected documentation.



Tied objects

Changes for 0.20 - 2024-03-30

  • Adds clear_meta and set_meta on Rope so that you can manipulate an Objects meta definition
  • Extends CONFIGURE PROPERTIES with predicates and clearers



create diffs between HTTP requests

Changes for 0.07 - 2024-03-30

  • Switch tests from YAML to YAML::PP This is mainly to avoid YAML::Syck being loaded, which can't handle some of our YAML (?!)


This isn't directly perl-related, but it's a good reminder that as the bus-factor of our projects dwindle down to 0, the danger of a dependency attack goes up.

Obligatory XKCD

The story is still unfolding, and I've just been reading it from the HN post

In this case, it appears that the maintainer of xz-utils, who has been maintaining it since 2009 and mentioned online that they don't really have the capacity for it anymore finally had a motivated helper show up to assist with the work 2.5 years ago. That motivated helper now appears to either be a long-con state actor, or a compromised account.

liblzma is used by libsystemd. Redhat and Debian patch ssh to use libsystemd. The startup code of libxz detects when it is loaded into sshd during initialization and replaces a core auth function of sshd with its own copy. The malicious code comes from compressed compiled code within one of the libxz unit test files that gets sneakily injected into the build during the ./configure script. The person who discovered it only found it due to valgrind errors and a slower startup time for ssh, which are mistakes a more sophisticated attacker might not have made.

Oh, and of course the question on everyone's mind, you're probably not affected yet because the latest liblzma is only used in pre-release distros right now. But check if you have xz 5.6 or later. However, the author has been contributing to xz for 2.5 years so who knows if this is the first attack or not...

submitted by /u/nrdvana
[link] [comments]



Libdeflate compression library

Changes for 0.08 - 2024-03-30

  • Check compiler when installing and exit if version is too low
  • Include a missing file


Sah schemas related to ArrayData

Changes for 0.005 - 2024-02-16

  • Rename module/dist Sah-Schema{s,Bundle}-ArrayData following rename of Sah-Schema{s,Bundle} (for visual clarity and consistency with naming of other bundles).


Interface to the Qhull convex hull, Delauny triangulation, Voronoi diagram software suite

Changes for 0.06 - 2024-03-29T17:56:08-04:00

  • BUG FIX


automate the Chrome browser

Changes for 0.73 - 2024-03-29

  • Tests should not hang when run as root now
  • Sandbox is automatically disabled when running as root


Multi column file system explorer

Changes for 0.01 - 2024-03-01T10:42:59Z

  • original version; created by h2xs 1.23 with options -X Tk::FileBrowser



Hi all,

I have most difficulties to make my LWP::UserAgent to use TLS 1.2/1.3

I tried :

my $ua = new LWP::UserAgent( 'ssl_opts' => { SSL_version => 'TLSv12:!SSLv2:!SSLv3:!TLSv1:!TLSv11', } );

but no success .....

also tried :

$ENV{https_version}=3;

perl v5.32 is not that old, I am very surprised I can't establish connecting to TLS 1.2/1.3 server

Is it a known problem with openSSL version used to compile v5.32 ? if so, can I upgrade the SSL libs only ? or is there an option to pass on to force TLS 1.2/1.3 ?

Windows 10 - strawberry v5.32.1 MSWin32-x64-multi-thread

Thank you very much !

submitted by /u/lowpowerdesign
[link] [comments]



Read environment variables from .env file

Changes for 0.012 - 2024-03-29T18:05:10+02:00

  • Fix lib and test code to use Cwd::abs_path with File::Spec->catdir|catfile.


Class for conversion between percent number to star visualization

Changes for 0.03 - 2024-03-29T16:01:21+01:00

  • Add missing dot in doc.
  • Improve doc for constructor.
  • Move bugtracker to Github.
  • Move valid tests to top.
  • Rewrite check of error to Mo::utils.




I have a bunch of YAML config files (using YAML::XS) which are multidimensional, and the values can be HASH, ARRAY, or SCALAR. Right now, I have a kind of a template YAML that defines the layout that someone can use as a reference to write a config file. The keys and layout are the same, except instead of having values it has two keys: 1) required (boolean) and 2) type (ARRAY, HASH, STR, etc). What I would like is for a sub to just verify the tree and spit out an error on which key is the problem, but I'm getting kind of lost on trying to loop both trees together.

Here is a small example from a part of a YAML config.

split: level: 3 filter: directories: delete: - \/main.assets$ keep: - S2589004224001688 files: keep: - issue.xml - main.xml - main.pdf 

And here is a small example from the YAML config template that someone uses as a reference.
split: required: True type: HASH group: required: False type: HASH by: required: True type: STR count: required: True type: STR level: required: True type: INT filter: required: False type: HASH directories: required: False type: HASH delete: required: False type: ARRAY keep: required: False type: ARRAY files: required: False type: HASH delete: required: False type: ARRAY keep: required: False type: ARRAY 

submitted by /u/sirhalos
[link] [comments]




Audit CPAN distributions for known vulnerabilities

Changes for 20240329.002 - 2024-03-29T12:08:01Z

  • Data update for 2024-03-29




create diffs between HTTP requests

Changes for 0.06 - 2024-03-29

  • Use "stable" instead of "experimental"