New Upstream Release - libauthen-sasl-perl

Ready changes

Summary

Merged new upstream version: 2.1700 (was: 2.1600).

Resulting package

Built on 2023-08-18T04:24 (took 4m38s)

The resulting binary packages can be installed (if you have the apt repository enabled) by running one of:

apt install -t fresh-releases libauthen-sasl-perl

Lintian Result

Diff

diff --git a/Changes b/Changes
index 8cdf8a7..13906be 100644
--- a/Changes
+++ b/Changes
@@ -1,3 +1,27 @@
+2.1700  2023-08-09
+  [Fixed]
+    - Version numbering (released as 2.1700,
+      because 2.17 < 2.1401)
+    - POD errors
+    - Typos
+    - Minimum Perl version 5.005 -> 5.6.0
+    - Kwalitee errors
+      * Accidentally packaged MYMETA.*
+      * 'use warnings;' added in all modules
+      * Synchronized versions in all modules
+    - Out of bounds substr() (RT 85294)
+  [Added]
+    - README
+    - More tests
+  [Changed]
+    - Release switched from EUMM to D::Z
+  [Removed]
+    - Authen::SASL::Cyrus is no longer loaded as
+      an implementation; Authen::SASL::XS has been
+      the successor for more than a decade
+
+
+
 Authen-SASL 2.16 -- Tue Sep  4 11:01:18 CDT 2012
 
   * SASL.pod: fix typo [Peter Marschall]
@@ -87,150 +111,150 @@ Enhancements
 
 2003-11-01 18:48  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.06
-	
+        Release 2.06
+        
 2003-10-21 19:59  Graham Barr
 
-	* MANIFEST, lib/Authen/SASL/Perl.pm,
-	lib/Authen/SASL/Perl/ANONYMOUS.pm,
-	lib/Authen/SASL/Perl/CRAM_MD5.pm,
-	lib/Authen/SASL/Perl/DIGEST_MD5.pm,
-	lib/Authen/SASL/Perl/EXTERNAL.pm, lib/Authen/SASL/Perl/LOGIN.pm,
-	lib/Authen/SASL/Perl/PLAIN.pm, t/order.t:
+        * MANIFEST, lib/Authen/SASL/Perl.pm,
+        lib/Authen/SASL/Perl/ANONYMOUS.pm,
+        lib/Authen/SASL/Perl/CRAM_MD5.pm,
+        lib/Authen/SASL/Perl/DIGEST_MD5.pm,
+        lib/Authen/SASL/Perl/EXTERNAL.pm, lib/Authen/SASL/Perl/LOGIN.pm,
+        lib/Authen/SASL/Perl/PLAIN.pm, t/order.t:
 
-	Add ordering so we always pich the best of the available methods instead of
-	just the first
-	
+        Add ordering so we always pich the best of the available methods instead of
+        just the first
+        
 2003-10-17 22:12  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.05
-	
+        Release 2.05
+        
 2003-10-17 22:06  Graham Barr
 
-	* MANIFEST, Makefile.PL:
+        * MANIFEST, Makefile.PL:
 
-	use Module::Install to generate Makefile and add SIGNATURE and META.yml
-	
+        use Module::Install to generate Makefile and add SIGNATURE and META.yml
+        
 2003-10-17 21:19  Graham Barr
 
-	* lib/Authen/SASL/Perl/DIGEST_MD5.pm:
+        * lib/Authen/SASL/Perl/DIGEST_MD5.pm:
 
-	Fix typo
-	
+        Fix typo
+        
 2003-10-17 21:17  Graham Barr
 
-	* lib/Authen/SASL/: Perl.pm, Perl/DIGEST_MD5.pm:
+        * lib/Authen/SASL/: Perl.pm, Perl/DIGEST_MD5.pm:
 
-	Don't call die in DIGEST_MD5, but call set_error and return an empty list
-	
+        Don't call die in DIGEST_MD5, but call set_error and return an empty list
+        
 2003-10-17 21:16  Graham Barr
 
-	* lib/Authen/SASL.pod:
+        * lib/Authen/SASL.pod:
 
-	Update docs to reflect that client_start and client_step return an emtpy list on error
-	
+        Update docs to reflect that client_start and client_step return an emtpy list on error
+        
 2003-05-19 22:41  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.04
-	
+        Release 2.04
+        
 2003-05-19 22:40  Graham Barr
 
-	* t/digest_md5.t:
+        * t/digest_md5.t:
 
-	Avoid used only once warning
-	
+        Avoid used only once warning
+        
 2003-05-19 17:06  Graham Barr
 
-	* MANIFEST, lib/Authen/SASL/Perl/DIGEST_MD5.pm, t/digest_md5.t:
+        * MANIFEST, lib/Authen/SASL/Perl/DIGEST_MD5.pm, t/digest_md5.t:
 
-	Add DIGEST-MD5 mechanism
-	
+        Add DIGEST-MD5 mechanism
+        
 2003-05-19 16:42  Graham Barr
 
-	* MANIFEST, t/login.t:
+        * MANIFEST, t/login.t:
 
-	Add test for login mechanism
-	
+        Add test for login mechanism
+        
 2003-01-21 19:15  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.03
-	
+        Release 2.03
+        
 2003-01-21 12:22  Graham Barr
 
-	* lib/Authen/SASL/Perl/LOGIN.pm:
+        * lib/Authen/SASL/Perl/LOGIN.pm:
 
-	Fix LOGIN mechanism to respond with the username when prompted
-	
+        Fix LOGIN mechanism to respond with the username when prompted
+        
 2002-05-28 15:22  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.02
-	
+        Release 2.02
+        
 2002-05-28 14:36  Graham Barr
 
-	* MANIFEST, lib/Authen/SASL/Perl/LOGIN.pm:
+        * MANIFEST, lib/Authen/SASL/Perl/LOGIN.pm:
 
-	Add LOGIN mechanism commonly used by SMTP
-	
+        Add LOGIN mechanism commonly used by SMTP
+        
 2002-03-31 15:39  Graham Barr
 
-	* lib/Authen/SASL.pm:
+        * lib/Authen/SASL.pm:
 
-	Release 2.01
-	
+        Release 2.01
+        
 2002-03-22 10:13  Graham Barr
 
-	* t/cram_md5.t:
+        * t/cram_md5.t:
 
-	Skip cram_md5 test if Digest::HMAC_MD5 is not installed
-	
+        Skip cram_md5 test if Digest::HMAC_MD5 is not installed
+        
 2002-02-18 16:56  Graham Barr
 
-	* lib/Authen/SASL/Perl.pm:
+        * lib/Authen/SASL/Perl.pm:
 
-	Add securesocket to the ::Perl base class.
-	
+        Add securesocket to the ::Perl base class.
+        
 2002-01-28 19:52  Graham Barr
 
-	* MANIFEST, lib/Authen/SASL.pm, t/anon.t, t/callback.t,
-	t/cram_md5.t, t/external.t, t/plain.t:
+        * MANIFEST, lib/Authen/SASL.pm, t/anon.t, t/callback.t,
+        t/cram_md5.t, t/external.t, t/plain.t:
 
-	Add some tests
-	
+        Add some tests
+        
 2002-01-24 15:21  Graham Barr
 
-	* lib/Authen/SASL/Perl.pm:
+        * lib/Authen/SASL/Perl.pm:
 
-	Allow callback to be called on the connection object
-	
+        Allow callback to be called on the connection object
+        
 2002-01-24 12:04  Graham Barr
 
-	* MANIFEST, Makefile.PL, api.txt, compat_pl, example_pl,
-	lib/Authen/SASL.pm, lib/Authen/SASL.pod,
-	lib/Authen/SASL/CRAM_MD5.pm, lib/Authen/SASL/EXTERNAL.pm,
-	lib/Authen/SASL/Perl.pm, lib/Authen/SASL/Perl/ANONYMOUS.pm,
-	lib/Authen/SASL/Perl/CRAM_MD5.pm, lib/Authen/SASL/Perl/EXTERNAL.pm,
-	lib/Authen/SASL/Perl/PLAIN.pm:
+        * MANIFEST, Makefile.PL, api.txt, compat_pl, example_pl,
+        lib/Authen/SASL.pm, lib/Authen/SASL.pod,
+        lib/Authen/SASL/CRAM_MD5.pm, lib/Authen/SASL/EXTERNAL.pm,
+        lib/Authen/SASL/Perl.pm, lib/Authen/SASL/Perl/ANONYMOUS.pm,
+        lib/Authen/SASL/Perl/CRAM_MD5.pm, lib/Authen/SASL/Perl/EXTERNAL.pm,
+        lib/Authen/SASL/Perl/PLAIN.pm:
 
-	Initial revision
-	
+        Initial revision
+        
 2002-01-24 12:04  Graham Barr
 
-	* MANIFEST, Makefile.PL, api.txt, compat_pl, example_pl,
-	lib/Authen/SASL.pm, lib/Authen/SASL.pod,
-	lib/Authen/SASL/CRAM_MD5.pm, lib/Authen/SASL/EXTERNAL.pm,
-	lib/Authen/SASL/Perl.pm, lib/Authen/SASL/Perl/ANONYMOUS.pm,
-	lib/Authen/SASL/Perl/CRAM_MD5.pm, lib/Authen/SASL/Perl/EXTERNAL.pm,
-	lib/Authen/SASL/Perl/PLAIN.pm:
+        * MANIFEST, Makefile.PL, api.txt, compat_pl, example_pl,
+        lib/Authen/SASL.pm, lib/Authen/SASL.pod,
+        lib/Authen/SASL/CRAM_MD5.pm, lib/Authen/SASL/EXTERNAL.pm,
+        lib/Authen/SASL/Perl.pm, lib/Authen/SASL/Perl/ANONYMOUS.pm,
+        lib/Authen/SASL/Perl/CRAM_MD5.pm, lib/Authen/SASL/Perl/EXTERNAL.pm,
+        lib/Authen/SASL/Perl/PLAIN.pm:
 
-	import
-	
+        import
+        
diff --git a/LICENSE b/LICENSE
new file mode 100644
index 0000000..a9ff307
--- /dev/null
+++ b/LICENSE
@@ -0,0 +1,412 @@
+This software is copyright (c) 2023 by Graham Barr <gbarr@pobox.com>.
+
+This is free software; you can redistribute it and/or modify it under
+the same terms as the Perl 5 programming language system itself.
+
+Terms of the Perl programming language system itself
+
+a) the GNU General Public License as published by the Free
+   Software Foundation; either version 1, or (at your option) any
+   later version, or
+b) the "Artistic License"
+
+--- The GNU General Public License, Version 1, February 1989 ---
+
+This software is Copyright (c) 2023 by Graham Barr <gbarr@pobox.com>.
+
+This is free software, licensed under:
+
+  The GNU General Public License, Version 1, February 1989
+
+                    GNU GENERAL PUBLIC LICENSE
+                     Version 1, February 1989
+
+ Copyright (C) 1989 Free Software Foundation, Inc.
+ 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
+
+ Everyone is permitted to copy and distribute verbatim copies
+ of this license document, but changing it is not allowed.
+
+                            Preamble
+
+  The license agreements of most software companies try to keep users
+at the mercy of those companies.  By contrast, our General Public
+License is intended to guarantee your freedom to share and change free
+software--to make sure the software is free for all its users.  The
+General Public License applies to the Free Software Foundation's
+software and to any other program whose authors commit to using it.
+You can use it for your programs, too.
+
+  When we speak of free software, we are referring to freedom, not
+price.  Specifically, the General Public License is designed to make
+sure that you have the freedom to give away or sell copies of free
+software, that you receive source code or can get it if you want it,
+that you can change the software or use pieces of it in new free
+programs; and that you know you can do these things.
+
+  To protect your rights, we need to make restrictions that forbid
+anyone to deny you these rights or to ask you to surrender the rights.
+These restrictions translate to certain responsibilities for you if you
+distribute copies of the software, or if you modify it.
+
+  For example, if you distribute copies of a such a program, whether
+gratis or for a fee, you must give the recipients all the rights that
+you have.  You must make sure that they, too, receive or can get the
+source code.  And you must tell them their rights.
+
+  We protect your rights with two steps: (1) copyright the software, and
+(2) offer you this license which gives you legal permission to copy,
+distribute and/or modify the software.
+
+  Also, for each author's protection and ours, we want to make certain
+that everyone understands that there is no warranty for this free
+software.  If the software is modified by someone else and passed on, we
+want its recipients to know that what they have is not the original, so
+that any problems introduced by others will not reflect on the original
+authors' reputations.
+
+  The precise terms and conditions for copying, distribution and
+modification follow.
+
+                    GNU GENERAL PUBLIC LICENSE
+   TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
+
+  0. This License Agreement applies to any program or other work which
+contains a notice placed by the copyright holder saying it may be
+distributed under the terms of this General Public License.  The
+"Program", below, refers to any such program or work, and a "work based
+on the Program" means either the Program or any work containing the
+Program or a portion of it, either verbatim or with modifications.  Each
+licensee is addressed as "you".
+
+  1. You may copy and distribute verbatim copies of the Program's source
+code as you receive it, in any medium, provided that you conspicuously and
+appropriately publish on each copy an appropriate copyright notice and
+disclaimer of warranty; keep intact all the notices that refer to this
+General Public License and to the absence of any warranty; and give any
+other recipients of the Program a copy of this General Public License
+along with the Program.  You may charge a fee for the physical act of
+transferring a copy.
+
+  2. You may modify your copy or copies of the Program or any portion of
+it, and copy and distribute such modifications under the terms of Paragraph
+1 above, provided that you also do the following:
+
+    a) cause the modified files to carry prominent notices stating that
+    you changed the files and the date of any change; and
+
+    b) cause the whole of any work that you distribute or publish, that
+    in whole or in part contains the Program or any part thereof, either
+    with or without modifications, to be licensed at no charge to all
+    third parties under the terms of this General Public License (except
+    that you may choose to grant warranty protection to some or all
+    third parties, at your option).
+
+    c) If the modified program normally reads commands interactively when
+    run, you must cause it, when started running for such interactive use
+    in the simplest and most usual way, to print or display an
+    announcement including an appropriate copyright notice and a notice
+    that there is no warranty (or else, saying that you provide a
+    warranty) and that users may redistribute the program under these
+    conditions, and telling the user how to view a copy of this General
+    Public License.
+
+    d) You may charge a fee for the physical act of transferring a
+    copy, and you may at your option offer warranty protection in
+    exchange for a fee.
+
+Mere aggregation of another independent work with the Program (or its
+derivative) on a volume of a storage or distribution medium does not bring
+the other work under the scope of these terms.
+
+  3. You may copy and distribute the Program (or a portion or derivative of
+it, under Paragraph 2) in object code or executable form under the terms of
+Paragraphs 1 and 2 above provided that you also do one of the following:
+
+    a) accompany it with the complete corresponding machine-readable
+    source code, which must be distributed under the terms of
+    Paragraphs 1 and 2 above; or,
+
+    b) accompany it with a written offer, valid for at least three
+    years, to give any third party free (except for a nominal charge
+    for the cost of distribution) a complete machine-readable copy of the
+    corresponding source code, to be distributed under the terms of
+    Paragraphs 1 and 2 above; or,
+
+    c) accompany it with the information you received as to where the
+    corresponding source code may be obtained.  (This alternative is
+    allowed only for noncommercial distribution and only if you
+    received the program in object code or executable form alone.)
+
+Source code for a work means the preferred form of the work for making
+modifications to it.  For an executable file, complete source code means
+all the source code for all modules it contains; but, as a special
+exception, it need not include source code for modules which are standard
+libraries that accompany the operating system on which the executable
+file runs, or for standard header files or definitions files that
+accompany that operating system.
+
+  4. You may not copy, modify, sublicense, distribute or transfer the
+Program except as expressly provided under this General Public License.
+Any attempt otherwise to copy, modify, sublicense, distribute or transfer
+the Program is void, and will automatically terminate your rights to use
+the Program under this License.  However, parties who have received
+copies, or rights to use copies, from you under this General Public
+License will not have their licenses terminated so long as such parties
+remain in full compliance.
+
+  5. By copying, distributing or modifying the Program (or any work based
+on the Program) you indicate your acceptance of this license to do so,
+and all its terms and conditions.
+
+  6. Each time you redistribute the Program (or any work based on the
+Program), the recipient automatically receives a license from the original
+licensor to copy, distribute or modify the Program subject to these
+terms and conditions.  You may not impose any further restrictions on the
+recipients' exercise of the rights granted herein.
+
+  7. The Free Software Foundation may publish revised and/or new versions
+of the General Public License from time to time.  Such new versions will
+be similar in spirit to the present version, but may differ in detail to
+address new problems or concerns.
+
+Each version is given a distinguishing version number.  If the Program
+specifies a version number of the license which applies to it and "any
+later version", you have the option of following the terms and conditions
+either of that version or of any later version published by the Free
+Software Foundation.  If the Program does not specify a version number of
+the license, you may choose any version ever published by the Free Software
+Foundation.
+
+  8. If you wish to incorporate parts of the Program into other free
+programs whose distribution conditions are different, write to the author
+to ask for permission.  For software which is copyrighted by the Free
+Software Foundation, write to the Free Software Foundation; we sometimes
+make exceptions for this.  Our decision will be guided by the two goals
+of preserving the free status of all derivatives of our free software and
+of promoting the sharing and reuse of software generally.
+
+                            NO WARRANTY
+
+  9. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
+FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW.  EXCEPT WHEN
+OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
+PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
+OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.  THE ENTIRE RISK AS
+TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU.  SHOULD THE
+PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
+REPAIR OR CORRECTION.
+
+  10. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
+WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
+REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
+INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
+OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
+TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
+YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
+PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
+POSSIBILITY OF SUCH DAMAGES.
+
+                     END OF TERMS AND CONDITIONS
+
+        Appendix: How to Apply These Terms to Your New Programs
+
+  If you develop a new program, and you want it to be of the greatest
+possible use to humanity, the best way to achieve this is to make it
+free software which everyone can redistribute and change under these
+terms.
+
+  To do so, attach the following notices to the program.  It is safest to
+attach them to the start of each source file to most effectively convey
+the exclusion of warranty; and each file should have at least the
+"copyright" line and a pointer to where the full notice is found.
+
+    <one line to give the program's name and a brief idea of what it does.>
+    Copyright (C) 19yy  <name of author>
+
+    This program is free software; you can redistribute it and/or modify
+    it under the terms of the GNU General Public License as published by
+    the Free Software Foundation; either version 1, or (at your option)
+    any later version.
+
+    This program is distributed in the hope that it will be useful,
+    but WITHOUT ANY WARRANTY; without even the implied warranty of
+    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+    GNU General Public License for more details.
+
+    You should have received a copy of the GNU General Public License
+    along with this program; if not, write to the Free Software
+    Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston MA  02110-1301 USA
+
+
+Also add information on how to contact you by electronic and paper mail.
+
+If the program is interactive, make it output a short notice like this
+when it starts in an interactive mode:
+
+    Gnomovision version 69, Copyright (C) 19xx name of author
+    Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
+    This is free software, and you are welcome to redistribute it
+    under certain conditions; type `show c' for details.
+
+The hypothetical commands `show w' and `show c' should show the
+appropriate parts of the General Public License.  Of course, the
+commands you use may be called something other than `show w' and `show
+c'; they could even be mouse-clicks or menu items--whatever suits your
+program.
+
+You should also get your employer (if you work as a programmer) or your
+school, if any, to sign a "copyright disclaimer" for the program, if
+necessary.  Here a sample; alter the names:
+
+  Yoyodyne, Inc., hereby disclaims all copyright interest in the
+  program `Gnomovision' (a program to direct compilers to make passes
+  at assemblers) written by James Hacker.
+
+  <signature of Ty Coon>, 1 April 1989
+  Ty Coon, President of Vice
+
+That's all there is to it!
+
+
+--- The Perl Artistic License 1.0 ---
+
+This software is Copyright (c) 2023 by Graham Barr <gbarr@pobox.com>.
+
+This is free software, licensed under:
+
+  The Perl Artistic License 1.0
+
+
+
+
+
+                         The "Artistic License"
+
+                                Preamble
+
+The intent of this document is to state the conditions under which a
+Package may be copied, such that the Copyright Holder maintains some
+semblance of artistic control over the development of the package,
+while giving the users of the package the right to use and distribute
+the Package in a more-or-less customary fashion, plus the right to make
+reasonable modifications.
+
+Definitions:
+
+        "Package" refers to the collection of files distributed by the
+        Copyright Holder, and derivatives of that collection of files
+        created through textual modification.
+
+        "Standard Version" refers to such a Package if it has not been
+        modified, or has been modified in accordance with the wishes
+        of the Copyright Holder as specified below.
+
+        "Copyright Holder" is whoever is named in the copyright or
+        copyrights for the package.
+
+        "You" is you, if you're thinking about copying or distributing
+        this Package.
+
+        "Reasonable copying fee" is whatever you can justify on the
+        basis of media cost, duplication charges, time of people involved,
+        and so on.  (You will not be required to justify it to the
+        Copyright Holder, but only to the computing community at large
+        as a market that must bear the fee.)
+
+        "Freely Available" means that no fee is charged for the item
+        itself, though there may be fees involved in handling the item.
+        It also means that recipients of the item may redistribute it
+        under the same conditions they received it.
+
+1. You may make and give away verbatim copies of the source form of the
+Standard Version of this Package without restriction, provided that you
+duplicate all of the original copyright notices and associated disclaimers.
+
+2. You may apply bug fixes, portability fixes and other modifications
+derived from the Public Domain or from the Copyright Holder.  A Package
+modified in such a way shall still be considered the Standard Version.
+
+3. You may otherwise modify your copy of this Package in any way, provided
+that you insert a prominent notice in each changed file stating how and
+when you changed that file, and provided that you do at least ONE of the
+following:
+
+    a) place your modifications in the Public Domain or otherwise make them
+    Freely Available, such as by posting said modifications to Usenet or
+    an equivalent medium, or placing the modifications on a major archive
+    site such as uunet.uu.net, or by allowing the Copyright Holder to include
+    your modifications in the Standard Version of the Package.
+
+    b) use the modified Package only within your corporation or organization.
+
+    c) rename any non-standard executables so the names do not conflict
+    with standard executables, which must also be provided, and provide
+    a separate manual page for each non-standard executable that clearly
+    documents how it differs from the Standard Version.
+
+    d) make other distribution arrangements with the Copyright Holder.
+
+4. You may distribute the programs of this Package in object code or
+executable form, provided that you do at least ONE of the following:
+
+    a) distribute a Standard Version of the executables and library files,
+    together with instructions (in the manual page or equivalent) on where
+    to get the Standard Version.
+
+    b) accompany the distribution with the machine-readable source of
+    the Package with your modifications.
+
+    c) give non-standard executables non-standard names, and clearly
+    document the differences in manual pages (or equivalent), together
+    with instructions on where to get the Standard Version.
+
+    d) make other distribution arrangements with the Copyright Holder.
+
+5. You may charge a reasonable copying fee for any distribution of this
+Package.  You may charge any fee you choose for support of this
+Package.  You may not charge a fee for this Package itself.  However,
+you may distribute this Package in aggregate with other (possibly
+commercial) programs as part of a larger (possibly commercial) software
+distribution provided that you do not advertise this Package as a
+product of your own.  You may embed this Package's interpreter within
+an executable of yours (by linking); this shall be construed as a mere
+form of aggregation, provided that the complete Standard Version of the
+interpreter is so embedded.
+
+6. The scripts and library files supplied as input to or produced as
+output from the programs of this Package do not automatically fall
+under the copyright of this Package, but belong to whoever generated
+them, and may be sold commercially, and may be aggregated with this
+Package.  If such scripts or library files are aggregated with this
+Package via the so-called "undump" or "unexec" methods of producing a
+binary executable image, then distribution of such an image shall
+neither be construed as a distribution of this Package nor shall it
+fall under the restrictions of Paragraphs 3 and 4, provided that you do
+not represent such an executable image as a Standard Version of this
+Package.
+
+7. C subroutines (or comparably compiled subroutines in other
+languages) supplied by you and linked into this Package in order to
+emulate subroutines and variables of the language defined by this
+Package shall not be considered part of this Package, but are the
+equivalent of input as in Paragraph 6, provided these subroutines do
+not change the language in any way that would cause it to fail the
+regression tests for the language.
+
+8. Aggregation of this Package with a commercial distribution is always
+permitted provided that the use of this Package is embedded; that is,
+when no overt attempt is made to make this Package's interfaces visible
+to the end user of the commercial distribution.  Such use shall not be
+construed as a distribution of this Package.
+
+9. The name of the Copyright Holder may not be used to endorse or promote
+products derived from this software without specific prior written permission.
+
+10. THIS PACKAGE IS PROVIDED "AS IS" AND WITHOUT ANY EXPRESS OR
+IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
+WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
+
+                                The End
+
diff --git a/MANIFEST b/MANIFEST
index 3f4d0fc..0e152d2 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -1,15 +1,15 @@
-api.txt
+# This file was automatically generated by Dist::Zilla::Plugin::Manifest v6.030.
 Changes
+LICENSE
+MANIFEST
+META.json
+META.yml
+Makefile.PL
+README
+api.txt
 compat_pl
+dist.ini
 example_pl
-inc/Module/Install.pm
-inc/Module/Install/Base.pm
-inc/Module/Install/Can.pm
-inc/Module/Install/Fetch.pm
-inc/Module/Install/Makefile.pm
-inc/Module/Install/Metadata.pm
-inc/Module/Install/Win32.pm
-inc/Module/Install/WriteAll.pm
 lib/Authen/SASL.pm
 lib/Authen/SASL.pod
 lib/Authen/SASL/CRAM_MD5.pm
@@ -23,15 +23,10 @@ lib/Authen/SASL/Perl/EXTERNAL.pm
 lib/Authen/SASL/Perl/GSSAPI.pm
 lib/Authen/SASL/Perl/LOGIN.pm
 lib/Authen/SASL/Perl/PLAIN.pm
-Makefile.PL
-MANIFEST			This list of files
-MANIFEST.SKIP
-META.yml
-MYMETA.json
-MYMETA.yml
-SIGNATURE
 t/anon.t
+t/author-pod-syntax.t
 t/callback.t
+t/compat.t
 t/cram_md5.t
 t/digest_md5.t
 t/digest_md5_verified.t
diff --git a/MANIFEST.SKIP b/MANIFEST.SKIP
deleted file mode 100644
index 7bba4b0..0000000
--- a/MANIFEST.SKIP
+++ /dev/null
@@ -1,23 +0,0 @@
-^_build
-^Build$
-^blib
-~$
-\.bak$
-\.DS_Store
-cover_db
-\..*\.sw.?$
-^Makefile$
-^pm_to_blib$
-^MakeMaker-\d
-^blibdirs$
-\.old$
-^#.*#$
-^\.#
-^TODO$
-^PLANS$
-^doc/
-^benchmarks
-^\._.*$
-\.shipit
-^Authen-SASL-*
-\.git.*
diff --git a/META.json b/META.json
new file mode 100644
index 0000000..7e5c26d
--- /dev/null
+++ b/META.json
@@ -0,0 +1,122 @@
+{
+   "abstract" : "SASL Authentication framework",
+   "author" : [
+      "Graham Barr <gbarr@pobox.com>",
+      "Erik Huelsmann <ehuels@gmail.com>"
+   ],
+   "dynamic_config" : 0,
+   "generated_by" : "Dist::Zilla version 6.030, CPAN::Meta::Converter version 2.150010",
+   "license" : [
+      "perl_5"
+   ],
+   "meta-spec" : {
+      "url" : "http://search.cpan.org/perldoc?CPAN::Meta::Spec",
+      "version" : 2
+   },
+   "name" : "Authen-SASL",
+   "prereqs" : {
+      "configure" : {
+         "requires" : {
+            "ExtUtils::MakeMaker" : "0"
+         }
+      },
+      "develop" : {
+         "requires" : {
+            "Pod::Weaver::Section::ReplaceVersion" : "0",
+            "Test::Pod" : "1.41"
+         }
+      },
+      "runtime" : {
+         "recommends" : {
+            "GSSAPI" : "0"
+         },
+         "requires" : {
+            "Digest::HMAC_MD5" : "0",
+            "Digest::MD5" : "0",
+            "perl" : "v5.6.0"
+         }
+      },
+      "test" : {
+         "requires" : {
+            "Pod::Coverage::TrustPod" : "0",
+            "Test::More" : "0",
+            "Test::Pod" : "0",
+            "Test::Pod::Coverage" : "0"
+         }
+      }
+   },
+   "provides" : {
+      "Authen::SASL" : {
+         "file" : "lib/Authen/SASL.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::CRAM_MD5" : {
+         "file" : "lib/Authen/SASL/CRAM_MD5.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::EXTERNAL" : {
+         "file" : "lib/Authen/SASL/EXTERNAL.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl" : {
+         "file" : "lib/Authen/SASL/Perl.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::ANONYMOUS" : {
+         "file" : "lib/Authen/SASL/Perl/ANONYMOUS.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::CRAM_MD5" : {
+         "file" : "lib/Authen/SASL/Perl/CRAM_MD5.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::DIGEST_MD5" : {
+         "file" : "lib/Authen/SASL/Perl/DIGEST_MD5.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::EXTERNAL" : {
+         "file" : "lib/Authen/SASL/Perl/EXTERNAL.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::GSSAPI" : {
+         "file" : "lib/Authen/SASL/Perl/GSSAPI.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::LOGIN" : {
+         "file" : "lib/Authen/SASL/Perl/LOGIN.pm",
+         "version" : "2.1700"
+      },
+      "Authen::SASL::Perl::PLAIN" : {
+         "file" : "lib/Authen/SASL/Perl/PLAIN.pm",
+         "version" : "2.1700"
+      }
+   },
+   "release_status" : "stable",
+   "resources" : {
+      "bugtracker" : {
+         "web" : "https://github.com/gbarr/perl-authen-sasl/issues"
+      },
+      "homepage" : "https://github.com/gbarr/perl-authen-sasl/",
+      "repository" : {
+         "type" : "git",
+         "url" : "git://github.com/gbarr/perl-authen-sasl.git",
+         "web" : "https://github.com/gbarr/perl-authen-sasl/"
+      }
+   },
+   "version" : "2.1700",
+   "x_contributors" : [
+      "Chris Ridd <chris.ridd@isode.com>",
+      "David Steinbrunner <dsteinbrunner@pobox.com>",
+      "Graham Ollis <plicease@cpan.org>",
+      "Norbert Klasen <norbert.klasen@daasi.de>",
+      "Paul Kranenburg <kranenburg@few.eur.nl>",
+      "Pete Houston <githubdevteam@openstrike.co.uk>",
+      "Peter Marschall <peter@adpm.de>",
+      "Yann Kerherve <yann@cyberion.net>",
+      "openstrike <git@openstrike.co.uk>"
+   ],
+   "x_generated_by_perl" : "v5.34.0",
+   "x_serialization_backend" : "Cpanel::JSON::XS version 4.27",
+   "x_spdx_expression" : "Artistic-1.0-Perl OR GPL-1.0-or-later"
+}
+
diff --git a/META.yml b/META.yml
index 7a6146c..3f4c203 100644
--- a/META.yml
+++ b/META.yml
@@ -2,29 +2,76 @@
 abstract: 'SASL Authentication framework'
 author:
   - 'Graham Barr <gbarr@pobox.com>'
+  - 'Erik Huelsmann <ehuels@gmail.com>'
 build_requires:
-  ExtUtils::MakeMaker: 6.42
-  Test::More: 0
+  Pod::Coverage::TrustPod: '0'
+  Test::More: '0'
+  Test::Pod: '0'
+  Test::Pod::Coverage: '0'
 configure_requires:
-  ExtUtils::MakeMaker: 6.42
-distribution_type: module
-generated_by: 'Module::Install version 0.95'
+  ExtUtils::MakeMaker: '0'
+dynamic_config: 0
+generated_by: 'Dist::Zilla version 6.030, CPAN::Meta::Converter version 2.150010'
 license: perl
 meta-spec:
   url: http://module-build.sourceforge.net/META-spec-v1.4.html
-  version: 1.4
+  version: '1.4'
 name: Authen-SASL
-no_index:
-  directory:
-    - inc
-    - t
+provides:
+  Authen::SASL:
+    file: lib/Authen/SASL.pm
+    version: '2.1700'
+  Authen::SASL::CRAM_MD5:
+    file: lib/Authen/SASL/CRAM_MD5.pm
+    version: '2.1700'
+  Authen::SASL::EXTERNAL:
+    file: lib/Authen/SASL/EXTERNAL.pm
+    version: '2.1700'
+  Authen::SASL::Perl:
+    file: lib/Authen/SASL/Perl.pm
+    version: '2.1700'
+  Authen::SASL::Perl::ANONYMOUS:
+    file: lib/Authen/SASL/Perl/ANONYMOUS.pm
+    version: '2.1700'
+  Authen::SASL::Perl::CRAM_MD5:
+    file: lib/Authen/SASL/Perl/CRAM_MD5.pm
+    version: '2.1700'
+  Authen::SASL::Perl::DIGEST_MD5:
+    file: lib/Authen/SASL/Perl/DIGEST_MD5.pm
+    version: '2.1700'
+  Authen::SASL::Perl::EXTERNAL:
+    file: lib/Authen/SASL/Perl/EXTERNAL.pm
+    version: '2.1700'
+  Authen::SASL::Perl::GSSAPI:
+    file: lib/Authen/SASL/Perl/GSSAPI.pm
+    version: '2.1700'
+  Authen::SASL::Perl::LOGIN:
+    file: lib/Authen/SASL/Perl/LOGIN.pm
+    version: '2.1700'
+  Authen::SASL::Perl::PLAIN:
+    file: lib/Authen/SASL/Perl/PLAIN.pm
+    version: '2.1700'
 recommends:
-  GSSAPI: 0
+  GSSAPI: '0'
 requires:
-  Digest::HMAC_MD5: 0
-  Digest::MD5: 0
-  perl: 5.005
+  Digest::HMAC_MD5: '0'
+  Digest::MD5: '0'
+  perl: v5.6.0
 resources:
-  license: http://dev.perl.org/licenses/
-  repository: http://github.com/gbarr/perl-authen-sasl
-version: 2.16
+  bugtracker: https://github.com/gbarr/perl-authen-sasl/issues
+  homepage: https://github.com/gbarr/perl-authen-sasl/
+  repository: git://github.com/gbarr/perl-authen-sasl.git
+version: '2.1700'
+x_contributors:
+  - 'Chris Ridd <chris.ridd@isode.com>'
+  - 'David Steinbrunner <dsteinbrunner@pobox.com>'
+  - 'Graham Ollis <plicease@cpan.org>'
+  - 'Norbert Klasen <norbert.klasen@daasi.de>'
+  - 'Paul Kranenburg <kranenburg@few.eur.nl>'
+  - 'Pete Houston <githubdevteam@openstrike.co.uk>'
+  - 'Peter Marschall <peter@adpm.de>'
+  - 'Yann Kerherve <yann@cyberion.net>'
+  - 'openstrike <git@openstrike.co.uk>'
+x_generated_by_perl: v5.34.0
+x_serialization_backend: 'YAML::Tiny version 1.73'
+x_spdx_expression: 'Artistic-1.0-Perl OR GPL-1.0-or-later'
diff --git a/MYMETA.json b/MYMETA.json
deleted file mode 100644
index ee313c9..0000000
--- a/MYMETA.json
+++ /dev/null
@@ -1,44 +0,0 @@
-{
-   "abstract" : "SASL Authentication framework",
-   "author" : [
-      "Graham Barr <gbarr@pobox.com>"
-   ],
-   "dynamic_config" : 0,
-   "generated_by" : "ExtUtils::MakeMaker version 6.62, CPAN::Meta::Converter version 2.120921",
-   "license" : [
-      "perl_5"
-   ],
-   "meta-spec" : {
-      "url" : "http://search.cpan.org/perldoc?CPAN::Meta::Spec",
-      "version" : "2"
-   },
-   "name" : "Authen-SASL",
-   "no_index" : {
-      "directory" : [
-         "t",
-         "inc"
-      ]
-   },
-   "prereqs" : {
-      "build" : {
-         "requires" : {
-            "ExtUtils::MakeMaker" : "6.42",
-            "Test::More" : "0"
-         }
-      },
-      "configure" : {
-         "requires" : {
-            "ExtUtils::MakeMaker" : "0"
-         }
-      },
-      "runtime" : {
-         "requires" : {
-            "Digest::HMAC_MD5" : "0",
-            "Digest::MD5" : "0",
-            "perl" : "5.005"
-         }
-      }
-   },
-   "release_status" : "stable",
-   "version" : "2.16"
-}
diff --git a/MYMETA.yml b/MYMETA.yml
deleted file mode 100644
index 3e791aa..0000000
--- a/MYMETA.yml
+++ /dev/null
@@ -1,25 +0,0 @@
----
-abstract: 'SASL Authentication framework'
-author:
-  - 'Graham Barr <gbarr@pobox.com>'
-build_requires:
-  ExtUtils::MakeMaker: 6.42
-  Test::More: 0
-configure_requires:
-  ExtUtils::MakeMaker: 0
-dynamic_config: 0
-generated_by: 'ExtUtils::MakeMaker version 6.62, CPAN::Meta::Converter version 2.120921'
-license: perl
-meta-spec:
-  url: http://module-build.sourceforge.net/META-spec-v1.4.html
-  version: 1.4
-name: Authen-SASL
-no_index:
-  directory:
-    - t
-    - inc
-requires:
-  Digest::HMAC_MD5: 0
-  Digest::MD5: 0
-  perl: 5.005
-version: 2.16
diff --git a/Makefile.PL b/Makefile.PL
index 4db553e..f7e3da4 100644
--- a/Makefile.PL
+++ b/Makefile.PL
@@ -1,24 +1,55 @@
-# This -*- perl -*- script makes the Makefile
-
+# This file was automatically generated by Dist::Zilla::Plugin::MakeMaker v6.030.
 use strict;
 use warnings;
-use 5.005;
-use inc::Module::Install;
 
-name		'Authen-SASL';
-abstract	'SASL Authentication framework';
-author		'Graham Barr <gbarr@pobox.com>';
-version_from	'lib/Authen/SASL.pm';
-license		'perl';
-repository	'http://github.com/gbarr/perl-authen-sasl';
+use 5.006000;
+
+use ExtUtils::MakeMaker;
+
+my %WriteMakefileArgs = (
+  "ABSTRACT" => "SASL Authentication framework",
+  "AUTHOR" => "Graham Barr <gbarr\@pobox.com>, Erik Huelsmann <ehuels\@gmail.com>",
+  "CONFIGURE_REQUIRES" => {
+    "ExtUtils::MakeMaker" => 0
+  },
+  "DISTNAME" => "Authen-SASL",
+  "LICENSE" => "perl",
+  "MIN_PERL_VERSION" => "5.006000",
+  "NAME" => "Authen::SASL",
+  "PREREQ_PM" => {
+    "Digest::HMAC_MD5" => 0,
+    "Digest::MD5" => 0
+  },
+  "TEST_REQUIRES" => {
+    "Pod::Coverage::TrustPod" => 0,
+    "Test::More" => 0,
+    "Test::Pod" => 0,
+    "Test::Pod::Coverage" => 0
+  },
+  "VERSION" => "2.1700",
+  "test" => {
+    "TESTS" => "t/*.t t/negotiations/*.t t/server/*.t"
+  }
+);
+
+
+my %FallbackPrereqs = (
+  "Digest::HMAC_MD5" => 0,
+  "Digest::MD5" => 0,
+  "Pod::Coverage::TrustPod" => 0,
+  "Test::More" => 0,
+  "Test::Pod" => 0,
+  "Test::Pod::Coverage" => 0
+);
 
-perl_version	5.005;
 
-test_requires	'Test::More' => 0;
-requires	'Digest::MD5'  => 0;
-requires	'Digest::HMAC_MD5'  => 0;
-recommends	'GSSAPI'  => 0;
+unless ( eval { ExtUtils::MakeMaker->VERSION(6.63_03) } ) {
+  delete $WriteMakefileArgs{TEST_REQUIRES};
+  delete $WriteMakefileArgs{BUILD_REQUIRES};
+  $WriteMakefileArgs{PREREQ_PM} = \%FallbackPrereqs;
+}
 
-tests_recursive;
+delete $WriteMakefileArgs{CONFIGURE_REQUIRES}
+  unless eval { ExtUtils::MakeMaker->VERSION(6.52) };
 
-WriteAll();
+WriteMakefile(%WriteMakefileArgs);
diff --git a/README b/README
new file mode 100644
index 0000000..2a8ab13
--- /dev/null
+++ b/README
@@ -0,0 +1,36 @@
+Authen::SASL - SASL Authentication framework
+
+
+DESCRIPTION
+-----------
+
+SASL is a generic mechanism for authentication used by several network
+protocols. Authen::SASL provides an implementation framework that all
+protocols should be able to share.
+
+
+PREREQUISITES
+-------------
+
+The following modules must already be installed before attempting to
+build Authen::SASL:
+
+  * Perl, at least version 5.6.0
+  * Digest::MD5
+  * Digest::HMAC_MD5
+  * Test::More (only required to run the test suite)
+
+
+INSTALLING
+----------
+
+Once the prerequisites are met the module is built and installed in the
+standard manner:
+
+  perl Makefile.PL
+  make
+  make test
+  make install
+
+Depending on how perl is set up, the last step above may require elevated
+privileges.
diff --git a/SIGNATURE b/SIGNATURE
deleted file mode 100644
index ca86640..0000000
--- a/SIGNATURE
+++ /dev/null
@@ -1,70 +0,0 @@
-This file contains message digests of all files listed in MANIFEST,
-signed via the Module::Signature module, version 0.64.
-
-To verify the content in this distribution, first make sure you have
-Module::Signature installed, then type:
-
-    % cpansign -v
-
-It will check each file's integrity, as well as the signature's
-validity.  If "==> Signature verified OK! <==" is not displayed,
-the distribution may already have been compromised, and you should
-not run its Makefile.PL or Build.PL.
-
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
-SHA1 63ce37f504944aae3054a9cc31517f16c5df17d1 Changes
-SHA1 009265ab9977843e16b1436e3c5d86bbe2df7a0f MANIFEST
-SHA1 76ce2a83a03713855f54e0f0f13093bab0f5de6d MANIFEST.SKIP
-SHA1 a38a595b63cd458e663eb87083effef88d5b81e4 META.yml
-SHA1 ef177095f047faa6dddebf0f8146b0bd647acce3 MYMETA.json
-SHA1 a2f0932b2c2e304ac2c9b713ef83edf15a206b8e MYMETA.yml
-SHA1 30e38ea2e9ae64de8ddbf1529b823c930df7ac54 Makefile.PL
-SHA1 d458613a6aef99468b37defcbf8321ec7c88fe76 api.txt
-SHA1 81644069dc4507a71e4cfeef20780fee6c7ee00a compat_pl
-SHA1 fe659c6b2d6041f944072b9aa1e4ff3a49381e36 example_pl
-SHA1 1ebec4119486a032a5612a403e8d7b7be973e938 inc/Module/Install.pm
-SHA1 24038af925a69df41972971356ccce885b0fe2ad inc/Module/Install/Base.pm
-SHA1 8f96eddfef548c9328457fbb17a121631cda356b inc/Module/Install/Can.pm
-SHA1 ec29048e48edd9c9c55f9de7b773bd7c904335ad inc/Module/Install/Fetch.pm
-SHA1 0384525d85d51e99532e3ad8729d870113646d14 inc/Module/Install/Makefile.pm
-SHA1 38c657de4d91f5a60ff8e6c6f6a5547daf7c4ab2 inc/Module/Install/Metadata.pm
-SHA1 5c25f1104c0038041e3b93e0660c39171e4caf2b inc/Module/Install/Win32.pm
-SHA1 94d47349c803c4bd2a9230d25e4db0b6aaf1acd8 inc/Module/Install/WriteAll.pm
-SHA1 c44a98b717017d8bd79b216ac2c31566e564e190 lib/Authen/SASL.pm
-SHA1 f8be1e65538fe4730d0eea1443bc948d3d666adc lib/Authen/SASL.pod
-SHA1 81c1f6d65fb94ebf36e3928558d0f50b4968e2be lib/Authen/SASL/CRAM_MD5.pm
-SHA1 dabe43f97abab76f875643defe311e7e29e46895 lib/Authen/SASL/EXTERNAL.pm
-SHA1 575036889273f152579cdcc1007c27d28673843b lib/Authen/SASL/Perl.pm
-SHA1 75212a3fbcfce6ab4f3e2a7db96780223b201272 lib/Authen/SASL/Perl.pod
-SHA1 cdf6b8bb2b2a1286cab5b6e46f9c3d48ebe048e3 lib/Authen/SASL/Perl/ANONYMOUS.pm
-SHA1 1dcf4897403f3721b3ce18afc6589f6fd1155836 lib/Authen/SASL/Perl/CRAM_MD5.pm
-SHA1 6c60d02b4f05762f0e6e5d9faf2e06e0acbd25a7 lib/Authen/SASL/Perl/DIGEST_MD5.pm
-SHA1 c4fce50b535c88ccddf6c844faf0870c52a3c90e lib/Authen/SASL/Perl/EXTERNAL.pm
-SHA1 7c9facb2f8b81c430d1fd530a634e8cfc67e33f6 lib/Authen/SASL/Perl/GSSAPI.pm
-SHA1 e6eb9dcf283d92e9962b9df4d9805672b4d56a50 lib/Authen/SASL/Perl/LOGIN.pm
-SHA1 205ba41fe5d77fa431f1c41f00ba695794695da8 lib/Authen/SASL/Perl/PLAIN.pm
-SHA1 be0c439da3f8f1740fa8b623cee9662946a62c3f t/anon.t
-SHA1 2f0bc82458a42b9b2e9cf5792abb1611ee2fc2e7 t/callback.t
-SHA1 b638f32f3215163b607c509a55026bafa5c5edfc t/cram_md5.t
-SHA1 02ea6c791924c3dcbe2e3ea1a6f3fae4a0faf0f0 t/digest_md5.t
-SHA1 7a52a9574b75c55d663de86edaf6b64d5f2a5814 t/digest_md5_verified.t
-SHA1 c539103a4d2db98a95cfe2064822f58c153a14d4 t/external.t
-SHA1 da812c25101b5624a1a8993888fb44ed5c6ccd39 t/lib/common.pl
-SHA1 369a6b09c625fb91c64123daea5a82895bfaea69 t/login.t
-SHA1 39999f1361408059472be21af60cebf1ffc70b79 t/negotiations/digest_md5.t
-SHA1 d7b4c3b0efd92e95f38ec986400d3ff4e64932ec t/negotiations/login.t
-SHA1 f29686ef395890edd3d06f174223cf91c6afbe90 t/negotiations/plain.t
-SHA1 6a6c9fa037cdaf24091524cc399f9cc799547732 t/order.t
-SHA1 0d3df2efa70ae53bf021707aae435fe54d96cc95 t/plain.t
-SHA1 7bb229401b5a9d207594a24ecd5581f2a10ddfae t/server/digest_md5.t
-SHA1 d653eeffdeb48bedbdafaf1d95cf307e072d0804 t/server/login.t
-SHA1 b6ca8bd0a0ddaca6db8b2641592b341655b39ae8 t/server/plain.t
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.11 (Darwin)
-
-iEYEARECAAYFAlBGJ5sACgkQR0BL4gbYw3TdFQCfYa2GLN0iexXgCLNpoqMy2el9
-AsEAoIgR1T1OQPXY3NRbet2ZFFhNMdqa
-=ZHX7
------END PGP SIGNATURE-----
diff --git a/debian/changelog b/debian/changelog
index 01c01ae..9cdf52e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+libauthen-sasl-perl (2.1700-1) UNRELEASED; urgency=low
+
+  * New upstream release.
+  * Drop patch t_upstream_podsyntax.diff, present upstream.
+
+ -- Debian Janitor <janitor@jelmer.uk>  Fri, 18 Aug 2023 04:20:41 -0000
+
 libauthen-sasl-perl (2.1600-3) unstable; urgency=medium
 
   [ Debian Janitor ]
diff --git a/debian/patches/series b/debian/patches/series
index 2a68a97..e69de29 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1 +0,0 @@
-t_upstream_podsyntax.diff
diff --git a/debian/patches/t_upstream_podsyntax.diff b/debian/patches/t_upstream_podsyntax.diff
deleted file mode 100644
index ad8beaa..0000000
--- a/debian/patches/t_upstream_podsyntax.diff
+++ /dev/null
@@ -1,38 +0,0 @@
-Description: Fix POD errors
-Author: Franck Joncourt <franck@debian.org>
-Bug: https://rt.cpan.org/Ticket/Display.html?id=93724
-Forwarded: yes
-Last-Update: 2014/03/10
---- a/lib/Authen/SASL/Perl/DIGEST_MD5.pm
-+++ b/lib/Authen/SASL/Perl/DIGEST_MD5.pm
-@@ -802,7 +802,7 @@
- 
- =head3 server
- 
--=over4
-+=over 4
- 
- =item realm
- 
---- a/lib/Authen/SASL/Perl/LOGIN.pm
-+++ b/lib/Authen/SASL/Perl/LOGIN.pm
-@@ -172,7 +172,7 @@
- 
- =head3 Server
- 
--=over4
-+=over 4
- 
- =item getsecret(username)
- 
---- a/lib/Authen/SASL/Perl/PLAIN.pm
-+++ b/lib/Authen/SASL/Perl/PLAIN.pm
-@@ -143,7 +143,7 @@
- 
- =head3 Server
- 
--=over4
-+=over 4
- 
- =item checkpass(username, password, realm)
- 
diff --git a/dist.ini b/dist.ini
new file mode 100644
index 0000000..c8eda79
--- /dev/null
+++ b/dist.ini
@@ -0,0 +1,48 @@
+name     = Authen-SASL
+abstract = SASL Authentication framework
+version  = 2.1700
+author   = Graham Barr <gbarr@pobox.com>
+author   = Erik Huelsmann <ehuels@gmail.com>
+copyright_holder = Graham Barr <gbarr@pobox.com>
+main_module = lib/Authen/SASL.pm
+license     = Perl_5
+
+[MetaResources]
+homepage          = https://github.com/gbarr/perl-authen-sasl/
+bugtracker.web    = https://github.com/gbarr/perl-authen-sasl/issues
+repository.url    = git://github.com/gbarr/perl-authen-sasl.git
+repository.web    = https://github.com/gbarr/perl-authen-sasl/
+repository.type   = git
+
+[@Filter]
+-bundle = @Basic
+-remove = GatherDir
+-remove = Readme
+
+[Git::GatherDir]
+[MetaJSON]
+[MetaProvides::Package]
+[ContributorsFromGit]
+
+[Prereqs]
+perl = 5.6.0
+Digest::MD5 = 0
+Digest::HMAC_MD5 = 0
+
+[Prereqs / RuntimeRecommends]
+GSSAPI = 0
+
+[Prereqs / TestRequires]
+Test::More = 0
+Test::Pod = 0
+Test::Pod::Coverage = 0
+Pod::Coverage::TrustPod = 0
+
+[Prereqs / DevelopRequires]
+Pod::Weaver::Section::ReplaceVersion = 0
+
+[ExtraTests]
+;[PodCoverageTests]
+[PodSyntaxTests]
+[PodVersion]
+[PkgVersion]
diff --git a/inc/Module/Install.pm b/inc/Module/Install.pm
deleted file mode 100644
index bc055a9..0000000
--- a/inc/Module/Install.pm
+++ /dev/null
@@ -1,441 +0,0 @@
-#line 1
-package Module::Install;
-
-# For any maintainers:
-# The load order for Module::Install is a bit magic.
-# It goes something like this...
-#
-# IF ( host has Module::Install installed, creating author mode ) {
-#     1. Makefile.PL calls "use inc::Module::Install"
-#     2. $INC{inc/Module/Install.pm} set to installed version of inc::Module::Install
-#     3. The installed version of inc::Module::Install loads
-#     4. inc::Module::Install calls "require Module::Install"
-#     5. The ./inc/ version of Module::Install loads
-# } ELSE {
-#     1. Makefile.PL calls "use inc::Module::Install"
-#     2. $INC{inc/Module/Install.pm} set to ./inc/ version of Module::Install
-#     3. The ./inc/ version of Module::Install loads
-# }
-
-use 5.005;
-use strict 'vars';
-use Cwd        ();
-use File::Find ();
-use File::Path ();
-use FindBin;
-
-use vars qw{$VERSION $MAIN};
-BEGIN {
-	# All Module::Install core packages now require synchronised versions.
-	# This will be used to ensure we don't accidentally load old or
-	# different versions of modules.
-	# This is not enforced yet, but will be some time in the next few
-	# releases once we can make sure it won't clash with custom
-	# Module::Install extensions.
-	$VERSION = '0.95';
-
-	# Storage for the pseudo-singleton
-	$MAIN    = undef;
-
-	*inc::Module::Install::VERSION = *VERSION;
-	@inc::Module::Install::ISA     = __PACKAGE__;
-
-}
-
-sub import {
-	my $class = shift;
-	my $self  = $class->new(@_);
-	my $who   = $self->_caller;
-
-	#-------------------------------------------------------------
-	# all of the following checks should be included in import(),
-	# to allow "eval 'require Module::Install; 1' to test
-	# installation of Module::Install. (RT #51267)
-	#-------------------------------------------------------------
-
-	# Whether or not inc::Module::Install is actually loaded, the
-	# $INC{inc/Module/Install.pm} is what will still get set as long as
-	# the caller loaded module this in the documented manner.
-	# If not set, the caller may NOT have loaded the bundled version, and thus
-	# they may not have a MI version that works with the Makefile.PL. This would
-	# result in false errors or unexpected behaviour. And we don't want that.
-	my $file = join( '/', 'inc', split /::/, __PACKAGE__ ) . '.pm';
-	unless ( $INC{$file} ) { die <<"END_DIE" }
-
-Please invoke ${\__PACKAGE__} with:
-
-	use inc::${\__PACKAGE__};
-
-not:
-
-	use ${\__PACKAGE__};
-
-END_DIE
-
-	# This reportedly fixes a rare Win32 UTC file time issue, but
-	# as this is a non-cross-platform XS module not in the core,
-	# we shouldn't really depend on it. See RT #24194 for detail.
-	# (Also, this module only supports Perl 5.6 and above).
-	eval "use Win32::UTCFileTime" if $^O eq 'MSWin32' && $] >= 5.006;
-
-	# If the script that is loading Module::Install is from the future,
-	# then make will detect this and cause it to re-run over and over
-	# again. This is bad. Rather than taking action to touch it (which
-	# is unreliable on some platforms and requires write permissions)
-	# for now we should catch this and refuse to run.
-	if ( -f $0 ) {
-		my $s = (stat($0))[9];
-
-		# If the modification time is only slightly in the future,
-		# sleep briefly to remove the problem.
-		my $a = $s - time;
-		if ( $a > 0 and $a < 5 ) { sleep 5 }
-
-		# Too far in the future, throw an error.
-		my $t = time;
-		if ( $s > $t ) { die <<"END_DIE" }
-
-Your installer $0 has a modification time in the future ($s > $t).
-
-This is known to create infinite loops in make.
-
-Please correct this, then run $0 again.
-
-END_DIE
-	}
-
-
-	# Build.PL was formerly supported, but no longer is due to excessive
-	# difficulty in implementing every single feature twice.
-	if ( $0 =~ /Build.PL$/i ) { die <<"END_DIE" }
-
-Module::Install no longer supports Build.PL.
-
-It was impossible to maintain duel backends, and has been deprecated.
-
-Please remove all Build.PL files and only use the Makefile.PL installer.
-
-END_DIE
-
-	#-------------------------------------------------------------
-
-	# To save some more typing in Module::Install installers, every...
-	# use inc::Module::Install
-	# ...also acts as an implicit use strict.
-	$^H |= strict::bits(qw(refs subs vars));
-
-	#-------------------------------------------------------------
-
-	unless ( -f $self->{file} ) {
-		require "$self->{path}/$self->{dispatch}.pm";
-		File::Path::mkpath("$self->{prefix}/$self->{author}");
-		$self->{admin} = "$self->{name}::$self->{dispatch}"->new( _top => $self );
-		$self->{admin}->init;
-		@_ = ($class, _self => $self);
-		goto &{"$self->{name}::import"};
-	}
-
-	*{"${who}::AUTOLOAD"} = $self->autoload;
-	$self->preload;
-
-	# Unregister loader and worker packages so subdirs can use them again
-	delete $INC{"$self->{file}"};
-	delete $INC{"$self->{path}.pm"};
-
-	# Save to the singleton
-	$MAIN = $self;
-
-	return 1;
-}
-
-sub autoload {
-	my $self = shift;
-	my $who  = $self->_caller;
-	my $cwd  = Cwd::cwd();
-	my $sym  = "${who}::AUTOLOAD";
-	$sym->{$cwd} = sub {
-		my $pwd = Cwd::cwd();
-		if ( my $code = $sym->{$pwd} ) {
-			# Delegate back to parent dirs
-			goto &$code unless $cwd eq $pwd;
-		}
-		$$sym =~ /([^:]+)$/ or die "Cannot autoload $who - $sym";
-		my $method = $1;
-		if ( uc($method) eq $method ) {
-			# Do nothing
-			return;
-		} elsif ( $method =~ /^_/ and $self->can($method) ) {
-			# Dispatch to the root M:I class
-			return $self->$method(@_);
-		}
-
-		# Dispatch to the appropriate plugin
-		unshift @_, ( $self, $1 );
-		goto &{$self->can('call')};
-	};
-}
-
-sub preload {
-	my $self = shift;
-	unless ( $self->{extensions} ) {
-		$self->load_extensions(
-			"$self->{prefix}/$self->{path}", $self
-		);
-	}
-
-	my @exts = @{$self->{extensions}};
-	unless ( @exts ) {
-		@exts = $self->{admin}->load_all_extensions;
-	}
-
-	my %seen;
-	foreach my $obj ( @exts ) {
-		while (my ($method, $glob) = each %{ref($obj) . '::'}) {
-			next unless $obj->can($method);
-			next if $method =~ /^_/;
-			next if $method eq uc($method);
-			$seen{$method}++;
-		}
-	}
-
-	my $who = $self->_caller;
-	foreach my $name ( sort keys %seen ) {
-		*{"${who}::$name"} = sub {
-			${"${who}::AUTOLOAD"} = "${who}::$name";
-			goto &{"${who}::AUTOLOAD"};
-		};
-	}
-}
-
-sub new {
-	my ($class, %args) = @_;
-
-	# ignore the prefix on extension modules built from top level.
-	my $base_path = Cwd::abs_path($FindBin::Bin);
-	unless ( Cwd::abs_path(Cwd::cwd()) eq $base_path ) {
-		delete $args{prefix};
-	}
-
-	return $args{_self} if $args{_self};
-
-	$args{dispatch} ||= 'Admin';
-	$args{prefix}   ||= 'inc';
-	$args{author}   ||= ($^O eq 'VMS' ? '_author' : '.author');
-	$args{bundle}   ||= 'inc/BUNDLES';
-	$args{base}     ||= $base_path;
-	$class =~ s/^\Q$args{prefix}\E:://;
-	$args{name}     ||= $class;
-	$args{version}  ||= $class->VERSION;
-	unless ( $args{path} ) {
-		$args{path}  = $args{name};
-		$args{path}  =~ s!::!/!g;
-	}
-	$args{file}     ||= "$args{base}/$args{prefix}/$args{path}.pm";
-	$args{wrote}      = 0;
-
-	bless( \%args, $class );
-}
-
-sub call {
-	my ($self, $method) = @_;
-	my $obj = $self->load($method) or return;
-        splice(@_, 0, 2, $obj);
-	goto &{$obj->can($method)};
-}
-
-sub load {
-	my ($self, $method) = @_;
-
-	$self->load_extensions(
-		"$self->{prefix}/$self->{path}", $self
-	) unless $self->{extensions};
-
-	foreach my $obj (@{$self->{extensions}}) {
-		return $obj if $obj->can($method);
-	}
-
-	my $admin = $self->{admin} or die <<"END_DIE";
-The '$method' method does not exist in the '$self->{prefix}' path!
-Please remove the '$self->{prefix}' directory and run $0 again to load it.
-END_DIE
-
-	my $obj = $admin->load($method, 1);
-	push @{$self->{extensions}}, $obj;
-
-	$obj;
-}
-
-sub load_extensions {
-	my ($self, $path, $top) = @_;
-
-	unless ( grep { ! ref $_ and lc $_ eq lc $self->{prefix} } @INC ) {
-		unshift @INC, $self->{prefix};
-	}
-
-	foreach my $rv ( $self->find_extensions($path) ) {
-		my ($file, $pkg) = @{$rv};
-		next if $self->{pathnames}{$pkg};
-
-		local $@;
-		my $new = eval { require $file; $pkg->can('new') };
-		unless ( $new ) {
-			warn $@ if $@;
-			next;
-		}
-		$self->{pathnames}{$pkg} = delete $INC{$file};
-		push @{$self->{extensions}}, &{$new}($pkg, _top => $top );
-	}
-
-	$self->{extensions} ||= [];
-}
-
-sub find_extensions {
-	my ($self, $path) = @_;
-
-	my @found;
-	File::Find::find( sub {
-		my $file = $File::Find::name;
-		return unless $file =~ m!^\Q$path\E/(.+)\.pm\Z!is;
-		my $subpath = $1;
-		return if lc($subpath) eq lc($self->{dispatch});
-
-		$file = "$self->{path}/$subpath.pm";
-		my $pkg = "$self->{name}::$subpath";
-		$pkg =~ s!/!::!g;
-
-		# If we have a mixed-case package name, assume case has been preserved
-		# correctly.  Otherwise, root through the file to locate the case-preserved
-		# version of the package name.
-		if ( $subpath eq lc($subpath) || $subpath eq uc($subpath) ) {
-			my $content = Module::Install::_read($subpath . '.pm');
-			my $in_pod  = 0;
-			foreach ( split //, $content ) {
-				$in_pod = 1 if /^=\w/;
-				$in_pod = 0 if /^=cut/;
-				next if ($in_pod || /^=cut/);  # skip pod text
-				next if /^\s*#/;               # and comments
-				if ( m/^\s*package\s+($pkg)\s*;/i ) {
-					$pkg = $1;
-					last;
-				}
-			}
-		}
-
-		push @found, [ $file, $pkg ];
-	}, $path ) if -d $path;
-
-	@found;
-}
-
-
-
-
-
-#####################################################################
-# Common Utility Functions
-
-sub _caller {
-	my $depth = 0;
-	my $call  = caller($depth);
-	while ( $call eq __PACKAGE__ ) {
-		$depth++;
-		$call = caller($depth);
-	}
-	return $call;
-}
-
-# Done in evals to avoid confusing Perl::MinimumVersion
-eval( $] >= 5.006 ? <<'END_NEW' : <<'END_OLD' ); die $@ if $@;
-sub _read {
-	local *FH;
-	open( FH, '<', $_[0] ) or die "open($_[0]): $!";
-	my $string = do { local $/; <FH> };
-	close FH or die "close($_[0]): $!";
-	return $string;
-}
-END_NEW
-sub _read {
-	local *FH;
-	open( FH, "< $_[0]"  ) or die "open($_[0]): $!";
-	my $string = do { local $/; <FH> };
-	close FH or die "close($_[0]): $!";
-	return $string;
-}
-END_OLD
-
-sub _readperl {
-	my $string = Module::Install::_read($_[0]);
-	$string =~ s/(?:\015{1,2}\012|\015|\012)/\n/sg;
-	$string =~ s/(\n)\n*__(?:DATA|END)__\b.*\z/$1/s;
-	$string =~ s/\n\n=\w+.+?\n\n=cut\b.+?\n+/\n\n/sg;
-	return $string;
-}
-
-sub _readpod {
-	my $string = Module::Install::_read($_[0]);
-	$string =~ s/(?:\015{1,2}\012|\015|\012)/\n/sg;
-	return $string if $_[0] =~ /\.pod\z/;
-	$string =~ s/(^|\n=cut\b.+?\n+)[^=\s].+?\n(\n=\w+|\z)/$1$2/sg;
-	$string =~ s/\n*=pod\b[^\n]*\n+/\n\n/sg;
-	$string =~ s/\n*=cut\b[^\n]*\n+/\n\n/sg;
-	$string =~ s/^\n+//s;
-	return $string;
-}
-
-# Done in evals to avoid confusing Perl::MinimumVersion
-eval( $] >= 5.006 ? <<'END_NEW' : <<'END_OLD' ); die $@ if $@;
-sub _write {
-	local *FH;
-	open( FH, '>', $_[0] ) or die "open($_[0]): $!";
-	foreach ( 1 .. $#_ ) {
-		print FH $_[$_] or die "print($_[0]): $!";
-	}
-	close FH or die "close($_[0]): $!";
-}
-END_NEW
-sub _write {
-	local *FH;
-	open( FH, "> $_[0]"  ) or die "open($_[0]): $!";
-	foreach ( 1 .. $#_ ) {
-		print FH $_[$_] or die "print($_[0]): $!";
-	}
-	close FH or die "close($_[0]): $!";
-}
-END_OLD
-
-# _version is for processing module versions (eg, 1.03_05) not
-# Perl versions (eg, 5.8.1).
-sub _version ($) {
-	my $s = shift || 0;
-	my $d =()= $s =~ /(\.)/g;
-	if ( $d >= 2 ) {
-		# Normalise multipart versions
-		$s =~ s/(\.)(\d{1,3})/sprintf("$1%03d",$2)/eg;
-	}
-	$s =~ s/^(\d+)\.?//;
-	my $l = $1 || 0;
-	my @v = map {
-		$_ . '0' x (3 - length $_)
-	} $s =~ /(\d{1,3})\D?/g;
-	$l = $l . '.' . join '', @v if @v;
-	return $l + 0;
-}
-
-sub _cmp ($$) {
-	_version($_[0]) <=> _version($_[1]);
-}
-
-# Cloned from Params::Util::_CLASS
-sub _CLASS ($) {
-	(
-		defined $_[0]
-		and
-		! ref $_[0]
-		and
-		$_[0] =~ m/^[^\W\d]\w*(?:::\w+)*\z/s
-	) ? $_[0] : undef;
-}
-
-1;
-
-# Copyright 2008 - 2010 Adam Kennedy.
diff --git a/inc/Module/Install/Base.pm b/inc/Module/Install/Base.pm
deleted file mode 100644
index 4224c4d..0000000
--- a/inc/Module/Install/Base.pm
+++ /dev/null
@@ -1,78 +0,0 @@
-#line 1
-package Module::Install::Base;
-
-use strict 'vars';
-use vars qw{$VERSION};
-BEGIN {
-	$VERSION = '0.95';
-}
-
-# Suspend handler for "redefined" warnings
-BEGIN {
-	my $w = $SIG{__WARN__};
-	$SIG{__WARN__} = sub { $w };
-}
-
-#line 42
-
-sub new {
-	my $class = shift;
-	unless ( defined &{"${class}::call"} ) {
-		*{"${class}::call"} = sub { shift->_top->call(@_) };
-	}
-	unless ( defined &{"${class}::load"} ) {
-		*{"${class}::load"} = sub { shift->_top->load(@_) };
-	}
-	bless { @_ }, $class;
-}
-
-#line 61
-
-sub AUTOLOAD {
-	local $@;
-	my $func = eval { shift->_top->autoload } or return;
-	goto &$func;
-}
-
-#line 75
-
-sub _top {
-	$_[0]->{_top};
-}
-
-#line 90
-
-sub admin {
-	$_[0]->_top->{admin}
-	or
-	Module::Install::Base::FakeAdmin->new;
-}
-
-#line 106
-
-sub is_admin {
-	$_[0]->admin->VERSION;
-}
-
-sub DESTROY {}
-
-package Module::Install::Base::FakeAdmin;
-
-my $fake;
-
-sub new {
-	$fake ||= bless(\@_, $_[0]);
-}
-
-sub AUTOLOAD {}
-
-sub DESTROY {}
-
-# Restore warning handler
-BEGIN {
-	$SIG{__WARN__} = $SIG{__WARN__}->();
-}
-
-1;
-
-#line 154
diff --git a/inc/Module/Install/Can.pm b/inc/Module/Install/Can.pm
deleted file mode 100644
index c9f91d1..0000000
--- a/inc/Module/Install/Can.pm
+++ /dev/null
@@ -1,81 +0,0 @@
-#line 1
-package Module::Install::Can;
-
-use strict;
-use Config                ();
-use File::Spec            ();
-use ExtUtils::MakeMaker   ();
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';
-	@ISA     = 'Module::Install::Base';
-	$ISCORE  = 1;
-}
-
-# check if we can load some module
-### Upgrade this to not have to load the module if possible
-sub can_use {
-	my ($self, $mod, $ver) = @_;
-	$mod =~ s{::|\\}{/}g;
-	$mod .= '.pm' unless $mod =~ /\.pm$/i;
-
-	my $pkg = $mod;
-	$pkg =~ s{/}{::}g;
-	$pkg =~ s{\.pm$}{}i;
-
-	local $@;
-	eval { require $mod; $pkg->VERSION($ver || 0); 1 };
-}
-
-# check if we can run some command
-sub can_run {
-	my ($self, $cmd) = @_;
-
-	my $_cmd = $cmd;
-	return $_cmd if (-x $_cmd or $_cmd = MM->maybe_command($_cmd));
-
-	for my $dir ((split /$Config::Config{path_sep}/, $ENV{PATH}), '.') {
-		next if $dir eq '';
-		my $abs = File::Spec->catfile($dir, $_[1]);
-		return $abs if (-x $abs or $abs = MM->maybe_command($abs));
-	}
-
-	return;
-}
-
-# can we locate a (the) C compiler
-sub can_cc {
-	my $self   = shift;
-	my @chunks = split(/ /, $Config::Config{cc}) or return;
-
-	# $Config{cc} may contain args; try to find out the program part
-	while (@chunks) {
-		return $self->can_run("@chunks") || (pop(@chunks), next);
-	}
-
-	return;
-}
-
-# Fix Cygwin bug on maybe_command();
-if ( $^O eq 'cygwin' ) {
-	require ExtUtils::MM_Cygwin;
-	require ExtUtils::MM_Win32;
-	if ( ! defined(&ExtUtils::MM_Cygwin::maybe_command) ) {
-		*ExtUtils::MM_Cygwin::maybe_command = sub {
-			my ($self, $file) = @_;
-			if ($file =~ m{^/cygdrive/}i and ExtUtils::MM_Win32->can('maybe_command')) {
-				ExtUtils::MM_Win32->maybe_command($file);
-			} else {
-				ExtUtils::MM_Unix->maybe_command($file);
-			}
-		}
-	}
-}
-
-1;
-
-__END__
-
-#line 156
diff --git a/inc/Module/Install/Fetch.pm b/inc/Module/Install/Fetch.pm
deleted file mode 100644
index c728bcd..0000000
--- a/inc/Module/Install/Fetch.pm
+++ /dev/null
@@ -1,93 +0,0 @@
-#line 1
-package Module::Install::Fetch;
-
-use strict;
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';
-	@ISA     = 'Module::Install::Base';
-	$ISCORE  = 1;
-}
-
-sub get_file {
-    my ($self, %args) = @_;
-    my ($scheme, $host, $path, $file) =
-        $args{url} =~ m|^(\w+)://([^/]+)(.+)/(.+)| or return;
-
-    if ( $scheme eq 'http' and ! eval { require LWP::Simple; 1 } ) {
-        $args{url} = $args{ftp_url}
-            or (warn("LWP support unavailable!\n"), return);
-        ($scheme, $host, $path, $file) =
-            $args{url} =~ m|^(\w+)://([^/]+)(.+)/(.+)| or return;
-    }
-
-    $|++;
-    print "Fetching '$file' from $host... ";
-
-    unless (eval { require Socket; Socket::inet_aton($host) }) {
-        warn "'$host' resolve failed!\n";
-        return;
-    }
-
-    return unless $scheme eq 'ftp' or $scheme eq 'http';
-
-    require Cwd;
-    my $dir = Cwd::getcwd();
-    chdir $args{local_dir} or return if exists $args{local_dir};
-
-    if (eval { require LWP::Simple; 1 }) {
-        LWP::Simple::mirror($args{url}, $file);
-    }
-    elsif (eval { require Net::FTP; 1 }) { eval {
-        # use Net::FTP to get past firewall
-        my $ftp = Net::FTP->new($host, Passive => 1, Timeout => 600);
-        $ftp->login("anonymous", 'anonymous@example.com');
-        $ftp->cwd($path);
-        $ftp->binary;
-        $ftp->get($file) or (warn("$!\n"), return);
-        $ftp->quit;
-    } }
-    elsif (my $ftp = $self->can_run('ftp')) { eval {
-        # no Net::FTP, fallback to ftp.exe
-        require FileHandle;
-        my $fh = FileHandle->new;
-
-        local $SIG{CHLD} = 'IGNORE';
-        unless ($fh->open("|$ftp -n")) {
-            warn "Couldn't open ftp: $!\n";
-            chdir $dir; return;
-        }
-
-        my @dialog = split(/\n/, <<"END_FTP");
-open $host
-user anonymous anonymous\@example.com
-cd $path
-binary
-get $file $file
-quit
-END_FTP
-        foreach (@dialog) { $fh->print("$_\n") }
-        $fh->close;
-    } }
-    else {
-        warn "No working 'ftp' program available!\n";
-        chdir $dir; return;
-    }
-
-    unless (-f $file) {
-        warn "Fetching failed: $@\n";
-        chdir $dir; return;
-    }
-
-    return if exists $args{size} and -s $file != $args{size};
-    system($args{run}) if exists $args{run};
-    unlink($file) if $args{remove};
-
-    print(((!exists $args{check_for} or -e $args{check_for})
-        ? "done!" : "failed! ($!)"), "\n");
-    chdir $dir; return !$?;
-}
-
-1;
diff --git a/inc/Module/Install/Makefile.pm b/inc/Module/Install/Makefile.pm
deleted file mode 100644
index 431ec3f..0000000
--- a/inc/Module/Install/Makefile.pm
+++ /dev/null
@@ -1,405 +0,0 @@
-#line 1
-package Module::Install::Makefile;
-
-use strict 'vars';
-use ExtUtils::MakeMaker   ();
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';
-	@ISA     = 'Module::Install::Base';
-	$ISCORE  = 1;
-}
-
-sub Makefile { $_[0] }
-
-my %seen = ();
-
-sub prompt {
-	shift;
-
-	# Infinite loop protection
-	my @c = caller();
-	if ( ++$seen{"$c[1]|$c[2]|$_[0]"} > 3 ) {
-		die "Caught an potential prompt infinite loop ($c[1]|$c[2]|$_[0])";
-	}
-
-	# In automated testing or non-interactive session, always use defaults
-	if ( ($ENV{AUTOMATED_TESTING} or -! -t STDIN) and ! $ENV{PERL_MM_USE_DEFAULT} ) {
-		local $ENV{PERL_MM_USE_DEFAULT} = 1;
-		goto &ExtUtils::MakeMaker::prompt;
-	} else {
-		goto &ExtUtils::MakeMaker::prompt;
-	}
-}
-
-# Store a cleaned up version of the MakeMaker version,
-# since we need to behave differently in a variety of
-# ways based on the MM version.
-my $makemaker = eval $ExtUtils::MakeMaker::VERSION;
-
-# If we are passed a param, do a "newer than" comparison.
-# Otherwise, just return the MakeMaker version.
-sub makemaker {
-	( @_ < 2 or $makemaker >= eval($_[1]) ) ? $makemaker : 0
-}
-
-# Ripped from ExtUtils::MakeMaker 6.56, and slightly modified
-# as we only need to know here whether the attribute is an array
-# or a hash or something else (which may or may not be appendable).
-my %makemaker_argtype = (
- C                  => 'ARRAY',
- CONFIG             => 'ARRAY',
-# CONFIGURE          => 'CODE', # ignore
- DIR                => 'ARRAY',
- DL_FUNCS           => 'HASH',
- DL_VARS            => 'ARRAY',
- EXCLUDE_EXT        => 'ARRAY',
- EXE_FILES          => 'ARRAY',
- FUNCLIST           => 'ARRAY',
- H                  => 'ARRAY',
- IMPORTS            => 'HASH',
- INCLUDE_EXT        => 'ARRAY',
- LIBS               => 'ARRAY', # ignore ''
- MAN1PODS           => 'HASH',
- MAN3PODS           => 'HASH',
- META_ADD           => 'HASH',
- META_MERGE         => 'HASH',
- PL_FILES           => 'HASH',
- PM                 => 'HASH',
- PMLIBDIRS          => 'ARRAY',
- PMLIBPARENTDIRS    => 'ARRAY',
- PREREQ_PM          => 'HASH',
- CONFIGURE_REQUIRES => 'HASH',
- SKIP               => 'ARRAY',
- TYPEMAPS           => 'ARRAY',
- XS                 => 'HASH',
-# VERSION            => ['version',''],  # ignore
-# _KEEP_AFTER_FLUSH  => '',
-
- clean      => 'HASH',
- depend     => 'HASH',
- dist       => 'HASH',
- dynamic_lib=> 'HASH',
- linkext    => 'HASH',
- macro      => 'HASH',
- postamble  => 'HASH',
- realclean  => 'HASH',
- test       => 'HASH',
- tool_autosplit => 'HASH',
-
- # special cases where you can use makemaker_append
- CCFLAGS   => 'APPENDABLE',
- DEFINE    => 'APPENDABLE',
- INC       => 'APPENDABLE',
- LDDLFLAGS => 'APPENDABLE',
- LDFROM    => 'APPENDABLE',
-);
-
-sub makemaker_args {
-	my ($self, %new_args) = @_;
-	my $args = ( $self->{makemaker_args} ||= {} );
-	foreach my $key (keys %new_args) {
-		if ($makemaker_argtype{$key} eq 'ARRAY') {
-			$args->{$key} = [] unless defined $args->{$key};
-			unless (ref $args->{$key} eq 'ARRAY') {
-				$args->{$key} = [$args->{$key}]
-			}
-			push @{$args->{$key}},
-				ref $new_args{$key} eq 'ARRAY'
-					? @{$new_args{$key}}
-					: $new_args{$key};
-		}
-		elsif ($makemaker_argtype{$key} eq 'HASH') {
-			$args->{$key} = {} unless defined $args->{$key};
-			foreach my $skey (keys %{ $new_args{$key} }) {
-				$args->{$key}{$skey} = $new_args{$key}{$skey};
-			}
-		}
-		elsif ($makemaker_argtype{$key} eq 'APPENDABLE') {
-			$self->makemaker_append($key => $new_args{$key});
-		}
-		else {
-			if (defined $args->{$key}) {
-				warn qq{MakeMaker attribute "$key" is overriden; use "makemaker_append" to append values\n};
-			}
-			$args->{$key} = $new_args{$key};
-		}
-	}
-	return $args;
-}
-
-# For mm args that take multiple space-seperated args,
-# append an argument to the current list.
-sub makemaker_append {
-	my $self = shift;
-	my $name = shift;
-	my $args = $self->makemaker_args;
-	$args->{$name} = defined $args->{$name}
-		? join( ' ', $args->{$name}, @_ )
-		: join( ' ', @_ );
-}
-
-sub build_subdirs {
-	my $self    = shift;
-	my $subdirs = $self->makemaker_args->{DIR} ||= [];
-	for my $subdir (@_) {
-		push @$subdirs, $subdir;
-	}
-}
-
-sub clean_files {
-	my $self  = shift;
-	my $clean = $self->makemaker_args->{clean} ||= {};
-	  %$clean = (
-		%$clean,
-		FILES => join ' ', grep { length $_ } ($clean->{FILES} || (), @_),
-	);
-}
-
-sub realclean_files {
-	my $self      = shift;
-	my $realclean = $self->makemaker_args->{realclean} ||= {};
-	  %$realclean = (
-		%$realclean,
-		FILES => join ' ', grep { length $_ } ($realclean->{FILES} || (), @_),
-	);
-}
-
-sub libs {
-	my $self = shift;
-	my $libs = ref $_[0] ? shift : [ shift ];
-	$self->makemaker_args( LIBS => $libs );
-}
-
-sub inc {
-	my $self = shift;
-	$self->makemaker_args( INC => shift );
-}
-
-my %test_dir = ();
-
-sub _wanted_t {
-	/\.t$/ and -f $_ and $test_dir{$File::Find::dir} = 1;
-}
-
-sub tests_recursive {
-	my $self = shift;
-	if ( $self->tests ) {
-		die "tests_recursive will not work if tests are already defined";
-	}
-	my $dir = shift || 't';
-	unless ( -d $dir ) {
-		die "tests_recursive dir '$dir' does not exist";
-	}
-	%test_dir = ();
-	require File::Find;
-	File::Find::find( \&_wanted_t, $dir );
-	if ( -d 'xt' and ($Module::Install::AUTHOR or $ENV{RELEASE_TESTING}) ) {
-		File::Find::find( \&_wanted_t, 'xt' );
-	}
-	$self->tests( join ' ', map { "$_/*.t" } sort keys %test_dir );
-}
-
-sub write {
-	my $self = shift;
-	die "&Makefile->write() takes no arguments\n" if @_;
-
-	# Check the current Perl version
-	my $perl_version = $self->perl_version;
-	if ( $perl_version ) {
-		eval "use $perl_version; 1"
-			or die "ERROR: perl: Version $] is installed, "
-			. "but we need version >= $perl_version";
-	}
-
-	# Make sure we have a new enough MakeMaker
-	require ExtUtils::MakeMaker;
-
-	if ( $perl_version and $self->_cmp($perl_version, '5.006') >= 0 ) {
-		# MakeMaker can complain about module versions that include
-		# an underscore, even though its own version may contain one!
-		# Hence the funny regexp to get rid of it.  See RT #35800
-		# for details.
-		my $v = $ExtUtils::MakeMaker::VERSION =~ /^(\d+\.\d+)/;
-		$self->build_requires(     'ExtUtils::MakeMaker' => $v );
-		$self->configure_requires( 'ExtUtils::MakeMaker' => $v );
-	} else {
-		# Allow legacy-compatibility with 5.005 by depending on the
-		# most recent EU:MM that supported 5.005.
-		$self->build_requires(     'ExtUtils::MakeMaker' => 6.42 );
-		$self->configure_requires( 'ExtUtils::MakeMaker' => 6.42 );
-	}
-
-	# Generate the MakeMaker params
-	my $args = $self->makemaker_args;
-	$args->{DISTNAME} = $self->name;
-	$args->{NAME}     = $self->module_name || $self->name;
-	$args->{NAME}     =~ s/-/::/g;
-	$args->{VERSION}  = $self->version or die <<'EOT';
-ERROR: Can't determine distribution version. Please specify it
-explicitly via 'version' in Makefile.PL, or set a valid $VERSION
-in a module, and provide its file path via 'version_from' (or
-'all_from' if you prefer) in Makefile.PL.
-EOT
-
-	$DB::single = 1;
-	if ( $self->tests ) {
-		my @tests = split ' ', $self->tests;
-		my %seen;
-		$args->{test} = {
-			TESTS => (join ' ', grep {!$seen{$_}++} @tests),
-		};
-	} elsif ( -d 'xt' and ($Module::Install::AUTHOR or $ENV{RELEASE_TESTING}) ) {
-		$args->{test} = {
-			TESTS => join( ' ', map { "$_/*.t" } grep { -d $_ } qw{ t xt } ),
-		};
-	}
-	if ( $] >= 5.005 ) {
-		$args->{ABSTRACT} = $self->abstract;
-		$args->{AUTHOR}   = join ', ', @{$self->author || []};
-	}
-	if ( $self->makemaker(6.10) ) {
-		$args->{NO_META}   = 1;
-		#$args->{NO_MYMETA} = 1;
-	}
-	if ( $self->makemaker(6.17) and $self->sign ) {
-		$args->{SIGN} = 1;
-	}
-	unless ( $self->is_admin ) {
-		delete $args->{SIGN};
-	}
-	if ( $self->makemaker(6.31) and $self->license ) {
-		$args->{LICENSE} = $self->license;
-	}
-
-	my $prereq = ($args->{PREREQ_PM} ||= {});
-	%$prereq = ( %$prereq,
-		map { @$_ } # flatten [module => version]
-		map { @$_ }
-		grep $_,
-		($self->requires)
-	);
-
-	# Remove any reference to perl, PREREQ_PM doesn't support it
-	delete $args->{PREREQ_PM}->{perl};
-
-	# Merge both kinds of requires into BUILD_REQUIRES
-	my $build_prereq = ($args->{BUILD_REQUIRES} ||= {});
-	%$build_prereq = ( %$build_prereq,
-		map { @$_ } # flatten [module => version]
-		map { @$_ }
-		grep $_,
-		($self->configure_requires, $self->build_requires)
-	);
-
-	# Remove any reference to perl, BUILD_REQUIRES doesn't support it
-	delete $args->{BUILD_REQUIRES}->{perl};
-
-	# Delete bundled dists from prereq_pm
-	my $subdirs = ($args->{DIR} ||= []);
-	if ($self->bundles) {
-		foreach my $bundle (@{ $self->bundles }) {
-			my ($file, $dir) = @$bundle;
-			push @$subdirs, $dir if -d $dir;
-			delete $build_prereq->{$file}; #Delete from build prereqs only
-		}
-	}
-
-	unless ( $self->makemaker('6.55_03') ) {
-		%$prereq = (%$prereq,%$build_prereq);
-		delete $args->{BUILD_REQUIRES};
-	}
-
-	if ( my $perl_version = $self->perl_version ) {
-		eval "use $perl_version; 1"
-			or die "ERROR: perl: Version $] is installed, "
-			. "but we need version >= $perl_version";
-
-		if ( $self->makemaker(6.48) ) {
-			$args->{MIN_PERL_VERSION} = $perl_version;
-		}
-	}
-
-	if ($self->installdirs) {
-		warn qq{old INSTALLDIRS (probably set by makemaker_args) is overriden by installdirs\n} if $args->{INSTALLDIRS};
-		$args->{INSTALLDIRS} = $self->installdirs;
-	}
-
-	my %args = map {
-		( $_ => $args->{$_} ) } grep {defined($args->{$_} )
-	} keys %$args;
-
-	my $user_preop = delete $args{dist}->{PREOP};
-	if ( my $preop = $self->admin->preop($user_preop) ) {
-		foreach my $key ( keys %$preop ) {
-			$args{dist}->{$key} = $preop->{$key};
-		}
-	}
-
-	my $mm = ExtUtils::MakeMaker::WriteMakefile(%args);
-	$self->fix_up_makefile($mm->{FIRST_MAKEFILE} || 'Makefile');
-}
-
-sub fix_up_makefile {
-	my $self          = shift;
-	my $makefile_name = shift;
-	my $top_class     = ref($self->_top) || '';
-	my $top_version   = $self->_top->VERSION || '';
-
-	my $preamble = $self->preamble
-		? "# Preamble by $top_class $top_version\n"
-			. $self->preamble
-		: '';
-	my $postamble = "# Postamble by $top_class $top_version\n"
-		. ($self->postamble || '');
-
-	local *MAKEFILE;
-	open MAKEFILE, "< $makefile_name" or die "fix_up_makefile: Couldn't open $makefile_name: $!";
-	my $makefile = do { local $/; <MAKEFILE> };
-	close MAKEFILE or die $!;
-
-	$makefile =~ s/\b(test_harness\(\$\(TEST_VERBOSE\), )/$1'inc', /;
-	$makefile =~ s/( -I\$\(INST_ARCHLIB\))/ -Iinc$1/g;
-	$makefile =~ s/( "-I\$\(INST_LIB\)")/ "-Iinc"$1/g;
-	$makefile =~ s/^(FULLPERL = .*)/$1 "-Iinc"/m;
-	$makefile =~ s/^(PERL = .*)/$1 "-Iinc"/m;
-
-	# Module::Install will never be used to build the Core Perl
-	# Sometimes PERL_LIB and PERL_ARCHLIB get written anyway, which breaks
-	# PREFIX/PERL5LIB, and thus, install_share. Blank them if they exist
-	$makefile =~ s/^PERL_LIB = .+/PERL_LIB =/m;
-	#$makefile =~ s/^PERL_ARCHLIB = .+/PERL_ARCHLIB =/m;
-
-	# Perl 5.005 mentions PERL_LIB explicitly, so we have to remove that as well.
-	$makefile =~ s/(\"?)-I\$\(PERL_LIB\)\1//g;
-
-	# XXX - This is currently unused; not sure if it breaks other MM-users
-	# $makefile =~ s/^pm_to_blib\s+:\s+/pm_to_blib :: /mg;
-
-	open  MAKEFILE, "> $makefile_name" or die "fix_up_makefile: Couldn't open $makefile_name: $!";
-	print MAKEFILE  "$preamble$makefile$postamble" or die $!;
-	close MAKEFILE  or die $!;
-
-	1;
-}
-
-sub preamble {
-	my ($self, $text) = @_;
-	$self->{preamble} = $text . $self->{preamble} if defined $text;
-	$self->{preamble};
-}
-
-sub postamble {
-	my ($self, $text) = @_;
-	$self->{postamble} ||= $self->admin->postamble;
-	$self->{postamble} .= $text if defined $text;
-	$self->{postamble}
-}
-
-1;
-
-__END__
-
-#line 531
diff --git a/inc/Module/Install/Metadata.pm b/inc/Module/Install/Metadata.pm
deleted file mode 100644
index 162bde0..0000000
--- a/inc/Module/Install/Metadata.pm
+++ /dev/null
@@ -1,694 +0,0 @@
-#line 1
-package Module::Install::Metadata;
-
-use strict 'vars';
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';
-	@ISA     = 'Module::Install::Base';
-	$ISCORE  = 1;
-}
-
-my @boolean_keys = qw{
-	sign
-};
-
-my @scalar_keys = qw{
-	name
-	module_name
-	abstract
-	version
-	distribution_type
-	tests
-	installdirs
-};
-
-my @tuple_keys = qw{
-	configure_requires
-	build_requires
-	requires
-	recommends
-	bundles
-	resources
-};
-
-my @resource_keys = qw{
-	homepage
-	bugtracker
-	repository
-};
-
-my @array_keys = qw{
-	keywords
-	author
-};
-
-*authors = \&author;
-
-sub Meta              { shift          }
-sub Meta_BooleanKeys  { @boolean_keys  }
-sub Meta_ScalarKeys   { @scalar_keys   }
-sub Meta_TupleKeys    { @tuple_keys    }
-sub Meta_ResourceKeys { @resource_keys }
-sub Meta_ArrayKeys    { @array_keys    }
-
-foreach my $key ( @boolean_keys ) {
-	*$key = sub {
-		my $self = shift;
-		if ( defined wantarray and not @_ ) {
-			return $self->{values}->{$key};
-		}
-		$self->{values}->{$key} = ( @_ ? $_[0] : 1 );
-		return $self;
-	};
-}
-
-foreach my $key ( @scalar_keys ) {
-	*$key = sub {
-		my $self = shift;
-		return $self->{values}->{$key} if defined wantarray and !@_;
-		$self->{values}->{$key} = shift;
-		return $self;
-	};
-}
-
-foreach my $key ( @array_keys ) {
-	*$key = sub {
-		my $self = shift;
-		return $self->{values}->{$key} if defined wantarray and !@_;
-		$self->{values}->{$key} ||= [];
-		push @{$self->{values}->{$key}}, @_;
-		return $self;
-	};
-}
-
-foreach my $key ( @resource_keys ) {
-	*$key = sub {
-		my $self = shift;
-		unless ( @_ ) {
-			return () unless $self->{values}->{resources};
-			return map  { $_->[1] }
-			       grep { $_->[0] eq $key }
-			       @{ $self->{values}->{resources} };
-		}
-		return $self->{values}->{resources}->{$key} unless @_;
-		my $uri = shift or die(
-			"Did not provide a value to $key()"
-		);
-		$self->resources( $key => $uri );
-		return 1;
-	};
-}
-
-foreach my $key ( grep { $_ ne "resources" } @tuple_keys) {
-	*$key = sub {
-		my $self = shift;
-		return $self->{values}->{$key} unless @_;
-		my @added;
-		while ( @_ ) {
-			my $module  = shift or last;
-			my $version = shift || 0;
-			push @added, [ $module, $version ];
-		}
-		push @{ $self->{values}->{$key} }, @added;
-		return map {@$_} @added;
-	};
-}
-
-# Resource handling
-my %lc_resource = map { $_ => 1 } qw{
-	homepage
-	license
-	bugtracker
-	repository
-};
-
-sub resources {
-	my $self = shift;
-	while ( @_ ) {
-		my $name  = shift or last;
-		my $value = shift or next;
-		if ( $name eq lc $name and ! $lc_resource{$name} ) {
-			die("Unsupported reserved lowercase resource '$name'");
-		}
-		$self->{values}->{resources} ||= [];
-		push @{ $self->{values}->{resources} }, [ $name, $value ];
-	}
-	$self->{values}->{resources};
-}
-
-# Aliases for build_requires that will have alternative
-# meanings in some future version of META.yml.
-sub test_requires     { shift->build_requires(@_) }
-sub install_requires  { shift->build_requires(@_) }
-
-# Aliases for installdirs options
-sub install_as_core   { $_[0]->installdirs('perl')   }
-sub install_as_cpan   { $_[0]->installdirs('site')   }
-sub install_as_site   { $_[0]->installdirs('site')   }
-sub install_as_vendor { $_[0]->installdirs('vendor') }
-
-sub dynamic_config {
-	my $self = shift;
-	unless ( @_ ) {
-		warn "You MUST provide an explicit true/false value to dynamic_config\n";
-		return $self;
-	}
-	$self->{values}->{dynamic_config} = $_[0] ? 1 : 0;
-	return 1;
-}
-
-sub perl_version {
-	my $self = shift;
-	return $self->{values}->{perl_version} unless @_;
-	my $version = shift or die(
-		"Did not provide a value to perl_version()"
-	);
-
-	# Normalize the version
-	$version = $self->_perl_version($version);
-
-	# We don't support the reall old versions
-	unless ( $version >= 5.005 ) {
-		die "Module::Install only supports 5.005 or newer (use ExtUtils::MakeMaker)\n";
-	}
-
-	$self->{values}->{perl_version} = $version;
-}
-
-#Stolen from M::B
-my %license_urls = (
-    perl         => 'http://dev.perl.org/licenses/',
-    apache       => 'http://apache.org/licenses/LICENSE-2.0',
-    artistic     => 'http://opensource.org/licenses/artistic-license.php',
-    artistic_2   => 'http://opensource.org/licenses/artistic-license-2.0.php',
-    lgpl         => 'http://opensource.org/licenses/lgpl-license.php',
-    lgpl2        => 'http://opensource.org/licenses/lgpl-2.1.php',
-    lgpl3        => 'http://opensource.org/licenses/lgpl-3.0.html',
-    bsd          => 'http://opensource.org/licenses/bsd-license.php',
-    gpl          => 'http://opensource.org/licenses/gpl-license.php',
-    gpl2         => 'http://opensource.org/licenses/gpl-2.0.php',
-    gpl3         => 'http://opensource.org/licenses/gpl-3.0.html',
-    mit          => 'http://opensource.org/licenses/mit-license.php',
-    mozilla      => 'http://opensource.org/licenses/mozilla1.1.php',
-    open_source  => undef,
-    unrestricted => undef,
-    restrictive  => undef,
-    unknown      => undef,
-);
-
-sub license {
-	my $self = shift;
-	return $self->{values}->{license} unless @_;
-	my $license = shift or die(
-		'Did not provide a value to license()'
-	);
-	$self->{values}->{license} = $license;
-
-	# Automatically fill in license URLs
-	if ( $license_urls{$license} ) {
-		$self->resources( license => $license_urls{$license} );
-	}
-
-	return 1;
-}
-
-sub all_from {
-	my ( $self, $file ) = @_;
-
-	unless ( defined($file) ) {
-		my $name = $self->name or die(
-			"all_from called with no args without setting name() first"
-		);
-		$file = join('/', 'lib', split(/-/, $name)) . '.pm';
-		$file =~ s{.*/}{} unless -e $file;
-		unless ( -e $file ) {
-			die("all_from cannot find $file from $name");
-		}
-	}
-	unless ( -f $file ) {
-		die("The path '$file' does not exist, or is not a file");
-	}
-
-	$self->{values}{all_from} = $file;
-
-	# Some methods pull from POD instead of code.
-	# If there is a matching .pod, use that instead
-	my $pod = $file;
-	$pod =~ s/\.pm$/.pod/i;
-	$pod = $file unless -e $pod;
-
-	# Pull the different values
-	$self->name_from($file)         unless $self->name;
-	$self->version_from($file)      unless $self->version;
-	$self->perl_version_from($file) unless $self->perl_version;
-	$self->author_from($pod)        unless @{$self->author || []};
-	$self->license_from($pod)       unless $self->license;
-	$self->abstract_from($pod)      unless $self->abstract;
-
-	return 1;
-}
-
-sub provides {
-	my $self     = shift;
-	my $provides = ( $self->{values}->{provides} ||= {} );
-	%$provides = (%$provides, @_) if @_;
-	return $provides;
-}
-
-sub auto_provides {
-	my $self = shift;
-	return $self unless $self->is_admin;
-	unless (-e 'MANIFEST') {
-		warn "Cannot deduce auto_provides without a MANIFEST, skipping\n";
-		return $self;
-	}
-	# Avoid spurious warnings as we are not checking manifest here.
-	local $SIG{__WARN__} = sub {1};
-	require ExtUtils::Manifest;
-	local *ExtUtils::Manifest::manicheck = sub { return };
-
-	require Module::Build;
-	my $build = Module::Build->new(
-		dist_name    => $self->name,
-		dist_version => $self->version,
-		license      => $self->license,
-	);
-	$self->provides( %{ $build->find_dist_packages || {} } );
-}
-
-sub feature {
-	my $self     = shift;
-	my $name     = shift;
-	my $features = ( $self->{values}->{features} ||= [] );
-	my $mods;
-
-	if ( @_ == 1 and ref( $_[0] ) ) {
-		# The user used ->feature like ->features by passing in the second
-		# argument as a reference.  Accomodate for that.
-		$mods = $_[0];
-	} else {
-		$mods = \@_;
-	}
-
-	my $count = 0;
-	push @$features, (
-		$name => [
-			map {
-				ref($_) ? ( ref($_) eq 'HASH' ) ? %$_ : @$_ : $_
-			} @$mods
-		]
-	);
-
-	return @$features;
-}
-
-sub features {
-	my $self = shift;
-	while ( my ( $name, $mods ) = splice( @_, 0, 2 ) ) {
-		$self->feature( $name, @$mods );
-	}
-	return $self->{values}->{features}
-		? @{ $self->{values}->{features} }
-		: ();
-}
-
-sub no_index {
-	my $self = shift;
-	my $type = shift;
-	push @{ $self->{values}->{no_index}->{$type} }, @_ if $type;
-	return $self->{values}->{no_index};
-}
-
-sub read {
-	my $self = shift;
-	$self->include_deps( 'YAML::Tiny', 0 );
-
-	require YAML::Tiny;
-	my $data = YAML::Tiny::LoadFile('META.yml');
-
-	# Call methods explicitly in case user has already set some values.
-	while ( my ( $key, $value ) = each %$data ) {
-		next unless $self->can($key);
-		if ( ref $value eq 'HASH' ) {
-			while ( my ( $module, $version ) = each %$value ) {
-				$self->can($key)->($self, $module => $version );
-			}
-		} else {
-			$self->can($key)->($self, $value);
-		}
-	}
-	return $self;
-}
-
-sub write {
-	my $self = shift;
-	return $self unless $self->is_admin;
-	$self->admin->write_meta;
-	return $self;
-}
-
-sub version_from {
-	require ExtUtils::MM_Unix;
-	my ( $self, $file ) = @_;
-	$self->version( ExtUtils::MM_Unix->parse_version($file) );
-}
-
-sub abstract_from {
-	require ExtUtils::MM_Unix;
-	my ( $self, $file ) = @_;
-	$self->abstract(
-		bless(
-			{ DISTNAME => $self->name },
-			'ExtUtils::MM_Unix'
-		)->parse_abstract($file)
-	 );
-}
-
-# Add both distribution and module name
-sub name_from {
-	my ($self, $file) = @_;
-	if (
-		Module::Install::_read($file) =~ m/
-		^ \s*
-		package \s*
-		([\w:]+)
-		\s* ;
-		/ixms
-	) {
-		my ($name, $module_name) = ($1, $1);
-		$name =~ s{::}{-}g;
-		$self->name($name);
-		unless ( $self->module_name ) {
-			$self->module_name($module_name);
-		}
-	} else {
-		die("Cannot determine name from $file\n");
-	}
-}
-
-sub _extract_perl_version {
-	if (
-		$_[0] =~ m/
-		^\s*
-		(?:use|require) \s*
-		v?
-		([\d_\.]+)
-		\s* ;
-		/ixms
-	) {
-		my $perl_version = $1;
-		$perl_version =~ s{_}{}g;
-		return $perl_version;
-	} else {
-		return;
-	}
-}
-
-sub perl_version_from {
-	my $self = shift;
-	my $perl_version=_extract_perl_version(Module::Install::_read($_[0]));
-	if ($perl_version) {
-		$self->perl_version($perl_version);
-	} else {
-		warn "Cannot determine perl version info from $_[0]\n";
-		return;
-	}
-}
-
-sub author_from {
-	my $self    = shift;
-	my $content = Module::Install::_read($_[0]);
-	if ($content =~ m/
-		=head \d \s+ (?:authors?)\b \s*
-		([^\n]*)
-		|
-		=head \d \s+ (?:licen[cs]e|licensing|copyright|legal)\b \s*
-		.*? copyright .*? \d\d\d[\d.]+ \s* (?:\bby\b)? \s*
-		([^\n]*)
-	/ixms) {
-		my $author = $1 || $2;
-
-		# XXX: ugly but should work anyway...
-		if (eval "require Pod::Escapes; 1") {
-			# Pod::Escapes has a mapping table.
-			# It's in core of perl >= 5.9.3, and should be installed
-			# as one of the Pod::Simple's prereqs, which is a prereq
-			# of Pod::Text 3.x (see also below).
-			$author =~ s{ E<( (\d+) | ([A-Za-z]+) )> }
-			{
-				defined $2
-				? chr($2)
-				: defined $Pod::Escapes::Name2character_number{$1}
-				? chr($Pod::Escapes::Name2character_number{$1})
-				: do {
-					warn "Unknown escape: E<$1>";
-					"E<$1>";
-				};
-			}gex;
-		}
-		elsif (eval "require Pod::Text; 1" && $Pod::Text::VERSION < 3) {
-			# Pod::Text < 3.0 has yet another mapping table,
-			# though the table name of 2.x and 1.x are different.
-			# (1.x is in core of Perl < 5.6, 2.x is in core of
-			# Perl < 5.9.3)
-			my $mapping = ($Pod::Text::VERSION < 2)
-				? \%Pod::Text::HTML_Escapes
-				: \%Pod::Text::ESCAPES;
-			$author =~ s{ E<( (\d+) | ([A-Za-z]+) )> }
-			{
-				defined $2
-				? chr($2)
-				: defined $mapping->{$1}
-				? $mapping->{$1}
-				: do {
-					warn "Unknown escape: E<$1>";
-					"E<$1>";
-				};
-			}gex;
-		}
-		else {
-			$author =~ s{E<lt>}{<}g;
-			$author =~ s{E<gt>}{>}g;
-		}
-		$self->author($author);
-	} else {
-		warn "Cannot determine author info from $_[0]\n";
-	}
-}
-
-sub _extract_license {
-	my $pod = shift;
-	my $matched;
-	return __extract_license(
-		($matched) = $pod =~ m/
-			(=head \d \s+ (?:licen[cs]e|licensing)\b.*?)
-			(=head \d.*|=cut.*|)\z
-		/ixms
-	) || __extract_license(
-		($matched) = $pod =~ m/
-			(=head \d \s+ (?:copyrights?|legal)\b.*?)
-			(=head \d.*|=cut.*|)\z
-		/ixms
-	);
-}
-
-sub __extract_license {
-	my $license_text = shift or return;
-	my @phrases      = (
-		'under the same (?:terms|license) as (?:perl|the perl programming language)' => 'perl', 1,
-		'under the terms of (?:perl|the perl programming language) itself' => 'perl', 1,
-		'Artistic and GPL'                   => 'perl',        1,
-		'GNU general public license'         => 'gpl',         1,
-		'GNU public license'                 => 'gpl',         1,
-		'GNU lesser general public license'  => 'lgpl',        1,
-		'GNU lesser public license'          => 'lgpl',        1,
-		'GNU library general public license' => 'lgpl',        1,
-		'GNU library public license'         => 'lgpl',        1,
-		'BSD license'                        => 'bsd',         1,
-		'Artistic license'                   => 'artistic',    1,
-		'GPL'                                => 'gpl',         1,
-		'LGPL'                               => 'lgpl',        1,
-		'BSD'                                => 'bsd',         1,
-		'Artistic'                           => 'artistic',    1,
-		'MIT'                                => 'mit',         1,
-		'proprietary'                        => 'proprietary', 0,
-	);
-	while ( my ($pattern, $license, $osi) = splice(@phrases, 0, 3) ) {
-		$pattern =~ s#\s+#\\s+#gs;
-		if ( $license_text =~ /\b$pattern\b/i ) {
-			return $license;
-		}
-	}
-}
-
-sub license_from {
-	my $self = shift;
-	if (my $license=_extract_license(Module::Install::_read($_[0]))) {
-		$self->license($license);
-	} else {
-		warn "Cannot determine license info from $_[0]\n";
-		return 'unknown';
-	}
-}
-
-sub _extract_bugtracker {
-	my @links   = $_[0] =~ m#L<(
-	 \Qhttp://rt.cpan.org/\E[^>]+|
-	 \Qhttp://github.com/\E[\w_]+/[\w_]+/issues|
-	 \Qhttp://code.google.com/p/\E[\w_\-]+/issues/list
-	 )>#gx;
-	my %links;
-	@links{@links}=();
-	@links=keys %links;
-	return @links;
-}
-
-sub bugtracker_from {
-	my $self    = shift;
-	my $content = Module::Install::_read($_[0]);
-	my @links   = _extract_bugtracker($content);
-	unless ( @links ) {
-		warn "Cannot determine bugtracker info from $_[0]\n";
-		return 0;
-	}
-	if ( @links > 1 ) {
-		warn "Found more than one bugtracker link in $_[0]\n";
-		return 0;
-	}
-
-	# Set the bugtracker
-	bugtracker( $links[0] );
-	return 1;
-}
-
-sub requires_from {
-	my $self     = shift;
-	my $content  = Module::Install::_readperl($_[0]);
-	my @requires = $content =~ m/^use\s+([^\W\d]\w*(?:::\w+)*)\s+([\d\.]+)/mg;
-	while ( @requires ) {
-		my $module  = shift @requires;
-		my $version = shift @requires;
-		$self->requires( $module => $version );
-	}
-}
-
-sub test_requires_from {
-	my $self     = shift;
-	my $content  = Module::Install::_readperl($_[0]);
-	my @requires = $content =~ m/^use\s+([^\W\d]\w*(?:::\w+)*)\s+([\d\.]+)/mg;
-	while ( @requires ) {
-		my $module  = shift @requires;
-		my $version = shift @requires;
-		$self->test_requires( $module => $version );
-	}
-}
-
-# Convert triple-part versions (eg, 5.6.1 or 5.8.9) to
-# numbers (eg, 5.006001 or 5.008009).
-# Also, convert double-part versions (eg, 5.8)
-sub _perl_version {
-	my $v = $_[-1];
-	$v =~ s/^([1-9])\.([1-9]\d?\d?)$/sprintf("%d.%03d",$1,$2)/e;
-	$v =~ s/^([1-9])\.([1-9]\d?\d?)\.(0|[1-9]\d?\d?)$/sprintf("%d.%03d%03d",$1,$2,$3 || 0)/e;
-	$v =~ s/(\.\d\d\d)000$/$1/;
-	$v =~ s/_.+$//;
-	if ( ref($v) ) {
-		# Numify
-		$v = $v + 0;
-	}
-	return $v;
-}
-
-
-
-
-
-######################################################################
-# MYMETA Support
-
-sub WriteMyMeta {
-	die "WriteMyMeta has been deprecated";
-}
-
-sub write_mymeta_yaml {
-	my $self = shift;
-
-	# We need YAML::Tiny to write the MYMETA.yml file
-	unless ( eval { require YAML::Tiny; 1; } ) {
-		return 1;
-	}
-
-	# Generate the data
-	my $meta = $self->_write_mymeta_data or return 1;
-
-	# Save as the MYMETA.yml file
-	print "Writing MYMETA.yml\n";
-	YAML::Tiny::DumpFile('MYMETA.yml', $meta);
-}
-
-sub write_mymeta_json {
-	my $self = shift;
-
-	# We need JSON to write the MYMETA.json file
-	unless ( eval { require JSON; 1; } ) {
-		return 1;
-	}
-
-	# Generate the data
-	my $meta = $self->_write_mymeta_data or return 1;
-
-	# Save as the MYMETA.yml file
-	print "Writing MYMETA.json\n";
-	Module::Install::_write(
-		'MYMETA.json',
-		JSON->new->pretty(1)->canonical->encode($meta),
-	);
-}
-
-sub _write_mymeta_data {
-	my $self = shift;
-
-	# If there's no existing META.yml there is nothing we can do
-	return undef unless -f 'META.yml';
-
-	# We need Parse::CPAN::Meta to load the file
-	unless ( eval { require Parse::CPAN::Meta; 1; } ) {
-		return undef;
-	}
-
-	# Merge the perl version into the dependencies
-	my $val  = $self->Meta->{values};
-	my $perl = delete $val->{perl_version};
-	if ( $perl ) {
-		$val->{requires} ||= [];
-		my $requires = $val->{requires};
-
-		# Canonize to three-dot version after Perl 5.6
-		if ( $perl >= 5.006 ) {
-			$perl =~ s{^(\d+)\.(\d\d\d)(\d*)}{join('.', $1, int($2||0), int($3||0))}e
-		}
-		unshift @$requires, [ perl => $perl ];
-	}
-
-	# Load the advisory META.yml file
-	my @yaml = Parse::CPAN::Meta::LoadFile('META.yml');
-	my $meta = $yaml[0];
-
-	# Overwrite the non-configure dependency hashs
-	delete $meta->{requires};
-	delete $meta->{build_requires};
-	delete $meta->{recommends};
-	if ( exists $val->{requires} ) {
-		$meta->{requires} = { map { @$_ } @{ $val->{requires} } };
-	}
-	if ( exists $val->{build_requires} ) {
-		$meta->{build_requires} = { map { @$_ } @{ $val->{build_requires} } };
-	}
-
-	return $meta;
-}
-
-1;
diff --git a/inc/Module/Install/Win32.pm b/inc/Module/Install/Win32.pm
deleted file mode 100644
index f55e166..0000000
--- a/inc/Module/Install/Win32.pm
+++ /dev/null
@@ -1,64 +0,0 @@
-#line 1
-package Module::Install::Win32;
-
-use strict;
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';
-	@ISA     = 'Module::Install::Base';
-	$ISCORE  = 1;
-}
-
-# determine if the user needs nmake, and download it if needed
-sub check_nmake {
-	my $self = shift;
-	$self->load('can_run');
-	$self->load('get_file');
-
-	require Config;
-	return unless (
-		$^O eq 'MSWin32'                     and
-		$Config::Config{make}                and
-		$Config::Config{make} =~ /^nmake\b/i and
-		! $self->can_run('nmake')
-	);
-
-	print "The required 'nmake' executable not found, fetching it...\n";
-
-	require File::Basename;
-	my $rv = $self->get_file(
-		url       => 'http://download.microsoft.com/download/vc15/Patch/1.52/W95/EN-US/Nmake15.exe',
-		ftp_url   => 'ftp://ftp.microsoft.com/Softlib/MSLFILES/Nmake15.exe',
-		local_dir => File::Basename::dirname($^X),
-		size      => 51928,
-		run       => 'Nmake15.exe /o > nul',
-		check_for => 'Nmake.exe',
-		remove    => 1,
-	);
-
-	die <<'END_MESSAGE' unless $rv;
-
--------------------------------------------------------------------------------
-
-Since you are using Microsoft Windows, you will need the 'nmake' utility
-before installation. It's available at:
-
-  http://download.microsoft.com/download/vc15/Patch/1.52/W95/EN-US/Nmake15.exe
-      or
-  ftp://ftp.microsoft.com/Softlib/MSLFILES/Nmake15.exe
-
-Please download the file manually, save it to a directory in %PATH% (e.g.
-C:\WINDOWS\COMMAND\), then launch the MS-DOS command line shell, "cd" to
-that directory, and run "Nmake15.exe" from there; that will create the
-'nmake.exe' file needed by this module.
-
-You may then resume the installation process described in README.
-
--------------------------------------------------------------------------------
-END_MESSAGE
-
-}
-
-1;
diff --git a/inc/Module/Install/WriteAll.pm b/inc/Module/Install/WriteAll.pm
deleted file mode 100644
index 6b3bba7..0000000
--- a/inc/Module/Install/WriteAll.pm
+++ /dev/null
@@ -1,63 +0,0 @@
-#line 1
-package Module::Install::WriteAll;
-
-use strict;
-use Module::Install::Base ();
-
-use vars qw{$VERSION @ISA $ISCORE};
-BEGIN {
-	$VERSION = '0.95';;
-	@ISA     = qw{Module::Install::Base};
-	$ISCORE  = 1;
-}
-
-sub WriteAll {
-	my $self = shift;
-	my %args = (
-		meta        => 1,
-		sign        => 0,
-		inline      => 0,
-		check_nmake => 1,
-		@_,
-	);
-
-	$self->sign(1)                if $args{sign};
-	$self->admin->WriteAll(%args) if $self->is_admin;
-
-	$self->check_nmake if $args{check_nmake};
-	unless ( $self->makemaker_args->{PL_FILES} ) {
-		# XXX: This still may be a bit over-defensive...
-		unless ($self->makemaker(6.25)) {
-			$self->makemaker_args( PL_FILES => {} ) if -f 'Build.PL';
-		}
-	}
-
-	# Until ExtUtils::MakeMaker support MYMETA.yml, make sure
-	# we clean it up properly ourself.
-	$self->realclean_files('MYMETA.yml');
-
-	if ( $args{inline} ) {
-		$self->Inline->write;
-	} else {
-		$self->Makefile->write;
-	}
-
-	# The Makefile write process adds a couple of dependencies,
-	# so write the META.yml files after the Makefile.
-	if ( $args{meta} ) {
-		$self->Meta->write;
-	}
-
-	# Experimental support for MYMETA
-	if ( $ENV{X_MYMETA} ) {
-		if ( $ENV{X_MYMETA} eq 'JSON' ) {
-			$self->Meta->write_mymeta_json;
-		} else {
-			$self->Meta->write_mymeta_yaml;
-		}
-	}
-
-	return 1;
-}
-
-1;
diff --git a/lib/Authen/SASL.pm b/lib/Authen/SASL.pm
index b00cac1..5e0c7f8 100644
--- a/lib/Authen/SASL.pm
+++ b/lib/Authen/SASL.pm
@@ -3,17 +3,16 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL;
-
+$Authen::SASL::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @Plugins);
+use warnings;
+use vars qw(@Plugins);
 use Carp;
 
-$VERSION = "2.16";
 
 @Plugins = qw(
-	Authen::SASL::XS
-	Authen::SASL::Cyrus
-	Authen::SASL::Perl
+        Authen::SASL::XS
+        Authen::SASL::Perl
 );
 
 
@@ -124,7 +123,7 @@ sub initial {
 
 sub name {
   my $self = shift;
-  $self->{conn} ? $self->{conn}->mechanism : ($self->{mechanism} =~ /(\S+)/)[0];
+  $self->{conn} ? $self->{conn}->mechanism : (($self->{mechanism} || '') =~ /(\S+)/)[0];
 }
 
 1;
diff --git a/lib/Authen/SASL.pod b/lib/Authen/SASL.pod
index dd70775..83d3fa8 100644
--- a/lib/Authen/SASL.pod
+++ b/lib/Authen/SASL.pod
@@ -1,8 +1,11 @@
-
 =head1 NAME
 
 Authen::SASL - SASL Authentication framework
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
  use Authen::SASL;
@@ -34,21 +37,21 @@ entirely in Perl.
 
 =item Authen::SASL::XS
 
-This module uses the Cyrus SASL C-library (both version 1 and 2 
+This module uses the Cyrus SASL C-library (both version 1 and 2
 are supported).
 
 =item Authen::SASL::Cyrus
 
-This module is the predecessor to L<Authen::SASL::XS>. It is reccomended
-to use L<Authen::SASL::XS>
+This module is the predecessor to L<Authen::SASL::XS>.
 
-=back
+Until version 2.16, Authen::SASL::Cyrus was loaded as an alternative
+to Authen::SASL::XS.
 
-By default the order in which these plugins are selected is 
-Authen::SASL::XS, Authen::SASL::Cyrus and then Authen::SASL::Perl.
+=back
 
-If you want to change it or want to specifically use one
-implementation only simply do
+By default Authen::SASL tries to load Authen::SASL::XS first,
+followed by Authen::SASL::Perl on failure. If you want to change the
+order or want to specifically use one implementation only simply do
 
  use Authen::SASL qw(Perl);
 
@@ -81,7 +84,7 @@ See the L<mechanism|/mechanism> method for details.
 
 =item debug =E<gt> VALUE
 
-Set the debug level bit-value to C<VALUE> 
+Set the debug level bit-value to C<VALUE>
 
 Debug output will be sent to C<STDERR>. The
 bits of this value are:
@@ -225,16 +228,26 @@ passing an code reference that, when called, returns the value.
 
 L<Authen::SASL::Perl>, L<Authen::SASL::XS>, L<Authen::SASL::Cyrus>
 
+=head1 MAINTAINER
+
+Erik Huelsmann <ehuels@gmail.com>
+
 =head1 AUTHOR
 
 Graham Barr <gbarr@pobox.com>
 
-Please report any bugs, or post any suggestions, to the perl-ldap mailing list
-<perl-ldap@perl.org>
+=head1 BUGS
+
+Please report any bugs, or any suggestions, in the GitHub project at
+L<https://github.com/gbarr/perl-authen-sasl/issues>.
+
 
 =head1 COPYRIGHT
 
-Copyright (c) 1998-2005 Graham Barr. All rights reserved. This program is
+  Copyright (c) 2023 Erik Huelsmann
+  Copyright (c) 1998-2005 Graham Barr.
+
+All rights reserved. This program is
 free software; you can redistribute it and/or modify it under the same
 terms as Perl itself.
 
diff --git a/lib/Authen/SASL/CRAM_MD5.pm b/lib/Authen/SASL/CRAM_MD5.pm
index 2f88542..72c644f 100644
--- a/lib/Authen/SASL/CRAM_MD5.pm
+++ b/lib/Authen/SASL/CRAM_MD5.pm
@@ -3,11 +3,10 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::CRAM_MD5;
-
+$Authen::SASL::CRAM_MD5::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION);
+use warnings;
 
-$VERSION = "2.14";
 
 sub new {
   shift;
diff --git a/lib/Authen/SASL/EXTERNAL.pm b/lib/Authen/SASL/EXTERNAL.pm
index ed0541e..2144170 100644
--- a/lib/Authen/SASL/EXTERNAL.pm
+++ b/lib/Authen/SASL/EXTERNAL.pm
@@ -3,11 +3,10 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::EXTERNAL;
-
+$Authen::SASL::EXTERNAL::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION);
+use warnings;
 
-$VERSION = "2.14";
 
 sub new {
   shift;
diff --git a/lib/Authen/SASL/Perl.pm b/lib/Authen/SASL/Perl.pm
index 53e66a2..8264499 100644
--- a/lib/Authen/SASL/Perl.pm
+++ b/lib/Authen/SASL/Perl.pm
@@ -3,17 +3,16 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl;
-
+$Authen::SASL::Perl::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION);
+use warnings;
 use Carp;
 
-$VERSION = "2.14";
 
 my %secflags = (
-	noplaintext  => 1,
-	noanonymous  => 1,
-	nodictionary => 1,
+        noplaintext  => 1,
+        noanonymous  => 1,
+        nodictionary => 1,
 );
 my %have;
 
@@ -131,7 +130,7 @@ sub server_step  { undef }
 sub server_start { undef }
 
 # Private methods used by Authen::SASL::Perl that
-# may be overridden in mechanism sub-calsses
+# may be overridden in mechanism sub-classes
 
 sub _init {
   my ($pkg, $href) = @_;
@@ -190,7 +189,8 @@ sub securesocket {
 # Add SASL encoding/decoding to a filehandle
 #
 
-  package Authen::SASL::Perl::Layer;
+  package # private package; prevent detection by MetaCPAN
+      Authen::SASL::Perl::Layer;
 
   use bytes;
 
@@ -318,10 +318,11 @@ sub securesocket {
   # Encrypting a write() to a filehandle is much easier than reading, because
   # all the data to be encrypted is immediately available
   sub WRITE {
-    my ($self, undef, $len, $offset) = @_;
+    my ($self, $data, $len, $offset) = @_;
     my $debug = $self->{conn}->{debug};
 
     my $fh = $self->{fh};
+    $len = length($data) if $len > length($data); # RT 85294
 
     # put on wire in peer-sized chunks
     my $bsz = $self->{sndbufsz};
@@ -330,7 +331,7 @@ sub securesocket {
         if ($debug & 8);
 
       # call mechanism specific encoding routine
-      my $x = $self->{conn}->encode(substr($_[1], $offset || 0, $bsz));
+      my $x = $self->{conn}->encode(substr($data, $offset || 0, $bsz));
       print $fh pack('N', length($x)), $x;
       $len -= $bsz;
       $offset += $bsz;
diff --git a/lib/Authen/SASL/Perl.pod b/lib/Authen/SASL/Perl.pod
index bb0b451..f629c72 100644
--- a/lib/Authen/SASL/Perl.pod
+++ b/lib/Authen/SASL/Perl.pod
@@ -6,6 +6,10 @@
 
 Authen::SASL::Perl -- Perl implementation of the SASL Authentication framework
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
  use Authen::SASL qw(Perl);
@@ -50,7 +54,7 @@ no passwords are transferred in clear-text over the wire.
 
 Due to the simplicity of the protocol CRAM-MD5 is susceptible
 to replay and dictionary attacks, so DIGEST-MD5 should be used
-in preferrence.
+in preference.
 
 
 =item DIGEST-MD5
@@ -78,10 +82,10 @@ allows the use of external authentication systems as SASL mechanisms.
 
 The GSSAPI SASL mechanism as defined in RFC 2222 resp. IETF Draft
 draft-ietf-sasl-gssapi-XX.txt allows using the Generic Security Service
-Application Program Interface [GSSAPI] KERBEROS V5 as as SASL mechanism.
+Application Program Interface [GSSAPI] KERBEROS V5 as a SASL mechanism.
 
 Although GSSAPI is a general mechanism for authentication it is almost
-exlusively used for Kerberos 5.
+exclusively used for Kerberos 5.
 
 
 =item LOGIN
@@ -91,7 +95,7 @@ draft-murchison-sasl-login-XX.txt allows  the
 combination of username and clear-text password to be used
 in a SASL mechanism.
 
-It does does not provide a security layer and sends the credentials
+It does not provide a security layer and sends the credentials
 in clear over the wire.
 Thus this mechanism should not be used without adequate security
 protection.
@@ -151,4 +155,3 @@ All rights reserved. This document is distributed, and may be redistributed,
 under the same terms as Perl itself.
 
 =cut
-
diff --git a/lib/Authen/SASL/Perl/ANONYMOUS.pm b/lib/Authen/SASL/Perl/ANONYMOUS.pm
index 7bb8c00..e02a9c7 100644
--- a/lib/Authen/SASL/Perl/ANONYMOUS.pm
+++ b/lib/Authen/SASL/Perl/ANONYMOUS.pm
@@ -3,11 +3,11 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl::ANONYMOUS;
-
+$Authen::SASL::Perl::ANONYMOUS::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA);
+use warnings;
+use vars qw(@ISA);
 
-$VERSION = "2.14";
 @ISA	 = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -38,6 +38,10 @@ __END__
 
 Authen::SASL::Perl::ANONYMOUS - Anonymous Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
diff --git a/lib/Authen/SASL/Perl/CRAM_MD5.pm b/lib/Authen/SASL/Perl/CRAM_MD5.pm
index 84db3a0..6bcf3c3 100644
--- a/lib/Authen/SASL/Perl/CRAM_MD5.pm
+++ b/lib/Authen/SASL/Perl/CRAM_MD5.pm
@@ -3,12 +3,12 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl::CRAM_MD5;
-
+$Authen::SASL::Perl::CRAM_MD5::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA);
+use warnings;
+use vars qw(@ISA);
 use Digest::HMAC_MD5 qw(hmac_md5_hex);
 
-$VERSION = "2.14";
 @ISA	 = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -46,6 +46,10 @@ __END__
 
 Authen::SASL::Perl::CRAM_MD5 - CRAM MD5 Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
diff --git a/lib/Authen/SASL/Perl/DIGEST_MD5.pm b/lib/Authen/SASL/Perl/DIGEST_MD5.pm
index ca25b6e..5fc2da8 100644
--- a/lib/Authen/SASL/Perl/DIGEST_MD5.pm
+++ b/lib/Authen/SASL/Perl/DIGEST_MD5.pm
@@ -6,15 +6,15 @@
 # See http://www.ietf.org/rfc/rfc2831.txt for details
 
 package Authen::SASL::Perl::DIGEST_MD5;
-
+$Authen::SASL::Perl::DIGEST_MD5::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA $CNONCE $NONCE);
+use warnings;
+use vars qw(@ISA $CNONCE $NONCE);
 use Digest::MD5 qw(md5_hex md5);
 use Digest::HMAC_MD5 qw(hmac_md5);
 
 # TODO: complete qop support in server, should be configurable
 
-$VERSION = "2.14";
 @ISA = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -208,7 +208,7 @@ sub server_start {
   my $qop = [ sort keys %{$self->{supported_qop}} ];
 
   ## get the realm using callbacks but default to the host specified
-  ## during the instanciation of the SASL object
+  ## during the instantiation of the SASL object
   my $realm = $self->_call('realm');
   $realm  ||= $self->host;
 
@@ -748,6 +748,10 @@ __END__
 
 Authen::SASL::Perl::DIGEST_MD5 - Digest MD5 Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
@@ -802,7 +806,7 @@ in the initial response.
 
 =head3 server
 
-=over4
+=over 4
 
 =item realm
 
diff --git a/lib/Authen/SASL/Perl/EXTERNAL.pm b/lib/Authen/SASL/Perl/EXTERNAL.pm
index 1eeafbe..5bd86d0 100644
--- a/lib/Authen/SASL/Perl/EXTERNAL.pm
+++ b/lib/Authen/SASL/Perl/EXTERNAL.pm
@@ -4,11 +4,11 @@
 # same terms as Perl itself.
 
 package Authen::SASL::Perl::EXTERNAL;
-
+$Authen::SASL::Perl::EXTERNAL::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA);
+use warnings;
+use vars qw(@ISA);
 
-$VERSION = "2.14";
 @ISA	 = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -43,6 +43,10 @@ __END__
 
 Authen::SASL::Perl::EXTERNAL - External Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
diff --git a/lib/Authen/SASL/Perl/GSSAPI.pm b/lib/Authen/SASL/Perl/GSSAPI.pm
index d2670fc..69aef85 100644
--- a/lib/Authen/SASL/Perl/GSSAPI.pm
+++ b/lib/Authen/SASL/Perl/GSSAPI.pm
@@ -3,13 +3,13 @@
 # it and/or modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl::GSSAPI;
-
+$Authen::SASL::Perl::GSSAPI::VERSION = '2.1700';
 use strict;
+use warnings;
 
-use vars qw($VERSION @ISA);
+use vars qw(@ISA);
 use GSSAPI;
 
-$VERSION= "0.05";
 @ISA = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -115,7 +115,7 @@ sub client_step {
     # the security layers the server supports: bitmask of
     #   1 = no security layer,
     #   2 = integrity protection,
-    #   4 = confidelity protection
+    #   4 = confidentiality protection
     # which is encoded in the first octet of the response;
     # the remote maximum buffer size is encoded in the next three octets
     #
@@ -190,7 +190,7 @@ sub _layer {
   $ourmask |= 4 if ($maxssf > 1);
   $ourmask &= 1 unless ($rsz and $lsz);
 
-  # mask the bits they dont have
+  # mask the bits they don't have
   $ourmask &= $theirmask;
 
   return $ourmask unless $self->property('COMPAT_CYRUSLIB_REPLY_MASK_BUG');
@@ -226,6 +226,10 @@ __END__
 
 Authen::SASL::Perl::GSSAPI - GSSAPI (Kerberosv5) Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
@@ -280,6 +284,7 @@ The GSS credentials to be used in the connection (optional)
  #! /usr/bin/perl -w
 
  use strict;
+use warnings;
 
  use Net::LDAP 0.33;
  use Authen::SASL 2.10;
diff --git a/lib/Authen/SASL/Perl/LOGIN.pm b/lib/Authen/SASL/Perl/LOGIN.pm
index f248b29..f51efae 100644
--- a/lib/Authen/SASL/Perl/LOGIN.pm
+++ b/lib/Authen/SASL/Perl/LOGIN.pm
@@ -3,11 +3,11 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl::LOGIN;
-
+$Authen::SASL::Perl::LOGIN::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA);
+use warnings;
+use vars qw(@ISA);
 
-$VERSION = "2.14";
 @ISA	 = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -135,6 +135,10 @@ __END__
 
 Authen::SASL::Perl::LOGIN - Login Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
@@ -172,7 +176,7 @@ The user's password to be used for authentication
 
 =head3 Server
 
-=over4
+=over 4
 
 =item getsecret(username)
 
diff --git a/lib/Authen/SASL/Perl/PLAIN.pm b/lib/Authen/SASL/Perl/PLAIN.pm
index 31fed89..eec25f8 100644
--- a/lib/Authen/SASL/Perl/PLAIN.pm
+++ b/lib/Authen/SASL/Perl/PLAIN.pm
@@ -3,11 +3,11 @@
 # modify it under the same terms as Perl itself.
 
 package Authen::SASL::Perl::PLAIN;
-
+$Authen::SASL::Perl::PLAIN::VERSION = '2.1700';
 use strict;
-use vars qw($VERSION @ISA);
+use warnings;
+use vars qw(@ISA);
 
-$VERSION = "2.14";
 @ISA	 = qw(Authen::SASL::Perl);
 
 my %secflags = (
@@ -102,6 +102,10 @@ __END__
 
 Authen::SASL::Perl::PLAIN - Plain Login Authentication class
 
+=head1 VERSION
+
+version 2.1700
+
 =head1 SYNOPSIS
 
   use Authen::SASL qw(Perl);
@@ -143,7 +147,7 @@ The user's password to be used for authentication.
 
 =head3 Server
 
-=over4
+=over 4
 
 =item checkpass(username, password, realm)
 
diff --git a/t/author-pod-syntax.t b/t/author-pod-syntax.t
new file mode 100644
index 0000000..2233af0
--- /dev/null
+++ b/t/author-pod-syntax.t
@@ -0,0 +1,15 @@
+#!perl
+
+BEGIN {
+  unless ($ENV{AUTHOR_TESTING}) {
+    print qq{1..0 # SKIP these tests are for testing by the author\n};
+    exit
+  }
+}
+
+# This file was automatically generated by Dist::Zilla::Plugin::PodSyntaxTests.
+use strict; use warnings;
+use Test::More;
+use Test::Pod 1.41;
+
+all_pod_files_ok();
diff --git a/t/compat.t b/t/compat.t
new file mode 100644
index 0000000..ee09078
--- /dev/null
+++ b/t/compat.t
@@ -0,0 +1,40 @@
+#!perl
+
+# Test of the methods marked "Compat" in Authen::SASL
+# Heavily based on the compat_pl script at the root level
+# (which this essentially replaces)
+
+use strict;
+use warnings;
+
+use Test::More tests => 8;
+
+use Authen::SASL;
+
+my $sasl = Authen::SASL->new('CRAM-MD5', password => 'fred');
+
+$sasl->user('foo');
+is ($sasl->user('gbarr'), 'foo', 'user method returns previous value');
+is ($sasl->user, 'gbarr', 'user method with no args returns value');
+
+my $initial = $sasl->initial;
+is ($initial, '', 'initial method returns empty string');
+my $mech = $sasl->name;
+is ($mech, 'CRAM-MD5', 'mech method returns mechanism');
+
+#print "$mech;", unpack("H*",$initial),";\n";
+
+#print unpack "H*", $sasl->challenge('xyz');
+is ((unpack "H*", $sasl->challenge('xyz')),
+  '6762617272203336633933316665343766336665396337616462663831306233633763346164',
+  "$mech challenge matches");
+
+$sasl = Authen::SASL->new(mech => 'CRAM-MD5', password => 'fred');
+$mech = $sasl->name;
+is ($mech, 'CRAM-MD5', 'constructor allows "mech" as first key');
+
+$sasl = Authen::SASL->new(foo => 'CRAM-MD5', password => 'fred');
+$mech = $sasl->name;
+is ($mech, undef, 'constructor with no mechanism at all');
+
+is ($sasl->error, undef, 'no errors');
diff --git a/t/cram_md5.t b/t/cram_md5.t
index d593598..3e2642a 100644
--- a/t/cram_md5.t
+++ b/t/cram_md5.t
@@ -4,7 +4,7 @@ BEGIN {
   eval { require Digest::HMAC_MD5 }
 }
 
-use Test::More ($Digest::HMAC_MD5::VERSION ? (tests => 5) : (skip_all => 'Need Digest::HMAC_MD5'));
+use Test::More ($Digest::HMAC_MD5::VERSION ? (tests => 6) : (skip_all => 'Need Digest::HMAC_MD5'));
 
 use Authen::SASL qw(Perl);
 
@@ -29,4 +29,13 @@ is($conn->client_start, '', 'client_start');
 
 is($conn->client_step("xyz"), 'gbarr 36c931fe47f3fe9c7adbf810b3c7c4ad', 'client_step');
 
+$sasl = Authen::SASL->new(
+  mechanism => 'CRAM-MD5',
+  callback => {
+    pass => 'fred',
+    authname => 'none'
+  },
+);
+$conn = $sasl->client_new("ldap","localhost", "noplaintext noanonymous");
+is($conn->client_step("xyz"), ' 36c931fe47f3fe9c7adbf810b3c7c4ad', 'client_step no user');
 
diff --git a/t/external.t b/t/external.t
index 4bfee60..9d54b61 100644
--- a/t/external.t
+++ b/t/external.t
@@ -1,6 +1,6 @@
 #!perl
 
-use Test::More tests => 5;
+use Test::More tests => 6;
 
 use Authen::SASL qw(Perl);
 
@@ -24,4 +24,6 @@ is($conn->client_start, 'gbarr', 'client_start');
 
 is($conn->client_step("xyz"),  undef, 'client_step');
 
-
+$sasl = Authen::SASL->new(mechanism => 'EXTERNAL');
+$conn = $sasl->client_new("ldap","localhost", "noplaintext");
+is ($conn->client_start, '', 'no user callback');
diff --git a/t/server/login.t b/t/server/login.t
index 914c09e..5c69086 100644
--- a/t/server/login.t
+++ b/t/server/login.t
@@ -72,7 +72,7 @@ sub is_failure {
 
 ok($ssasl = Authen::SASL->new( %params ), "new");
 $server = $ssasl->server_new("ldap","localhost");
-my $cb;
+undef $cb;
 $server->server_start("", sub { $cb = 1 });
 ok $cb, "callback called"; $cb = 0;
 $server->server_step("foo", sub { $cb = 1 });

Debdiff

File lists identical (after any substitutions)

No differences were encountered in the control files

More details

Full run details