dm-ldap-adapter 0.2.0

Sign up to get free protection for your applications and to get access to all the features.
data/test.ldif ADDED
@@ -0,0 +1,46 @@
1
+ dn: ou=people,dc=example,dc=com
2
+ objectClass: organizationalUnit
3
+ ou: people
4
+
5
+ dn: ou=groups,dc=example,dc=com
6
+ objectClass: organizationalUnit
7
+ ou: groups
8
+
9
+ dn: uid=kristian,ou=people,dc=example,dc=com
10
+ objectClass: inetOrgPerson
11
+ objectClass: posixAccount
12
+ uid: kristian
13
+ sn: Meier
14
+ givenName: Kristian
15
+ cn: Kristian Meier
16
+ uidNumber: 1000
17
+ gidNumber: 10000
18
+ userPassword: {SSHA}/o6oa2GOphls/lzOFCwVkw9ARWEEiw+x
19
+ mail: m.kristian@web.de
20
+ loginShell: /bin/false
21
+ homeDirectory:
22
+
23
+ dn: cn=manager,ou=groups,dc=example,dc=com
24
+ objectClass: posixGroup
25
+ cn: manager
26
+ gidNumber: 10000
27
+
28
+ dn: cn=admin,ou=groups,dc=example,dc=com
29
+ objectClass: posixGroup
30
+ cn: admin
31
+ gidNumber: 10001
32
+ memberUid: kristian
33
+
34
+ dn: uid=bill,ou=people,dc=example,dc=com
35
+ objectClass: inetOrgPerson
36
+ objectClass: posixAccount
37
+ uid: bill
38
+ sn: bill
39
+ givenName: bill
40
+ cn: bill
41
+ uidNumber: 1001
42
+ gidNumber: 10000
43
+ userPassword: {SSHA}/o6oa2GOphls/lzOFCwVkw9ARWEEiw+x
44
+ mail: bill@web.de
45
+ loginShell: /bin/false
46
+ homeDirectory: /root
metadata ADDED
@@ -0,0 +1,110 @@
1
+ --- !ruby/object:Gem::Specification
2
+ name: dm-ldap-adapter
3
+ version: !ruby/object:Gem::Version
4
+ version: 0.2.0
5
+ platform: ruby
6
+ authors:
7
+ - mkristian
8
+ autorequire:
9
+ bindir: bin
10
+ cert_chain: []
11
+
12
+ date: 2009-02-21 00:00:00 +05:30
13
+ default_executable:
14
+ dependencies:
15
+ - !ruby/object:Gem::Dependency
16
+ name: ruby-net-ldap
17
+ type: :runtime
18
+ version_requirement:
19
+ version_requirements: !ruby/object:Gem::Requirement
20
+ requirements:
21
+ - - ">="
22
+ - !ruby/object:Gem::Version
23
+ version: "0"
24
+ version:
25
+ - !ruby/object:Gem::Dependency
26
+ name: slf4r
27
+ type: :runtime
28
+ version_requirement:
29
+ version_requirements: !ruby/object:Gem::Requirement
30
+ requirements:
31
+ - - ">="
32
+ - !ruby/object:Gem::Version
33
+ version: "0"
34
+ version:
35
+ - !ruby/object:Gem::Dependency
36
+ name: hoe
37
+ type: :development
38
+ version_requirement:
39
+ version_requirements: !ruby/object:Gem::Requirement
40
+ requirements:
41
+ - - ">="
42
+ - !ruby/object:Gem::Version
43
+ version: 1.8.2
44
+ version:
45
+ description: ""
46
+ email:
47
+ - m.kristian@web.de
48
+ executables: []
49
+
50
+ extensions: []
51
+
52
+ extra_rdoc_files:
53
+ - History.txt
54
+ - Manifest.txt
55
+ - README.txt
56
+ - ldap-commands.txt
57
+ files:
58
+ - History.txt
59
+ - MIT-LICENSE
60
+ - Manifest.txt
61
+ - README-example.markdown
62
+ - README.txt
63
+ - Rakefile
64
+ - example/identity_map.rb
65
+ - example/posix.rb
66
+ - ldap-commands.txt
67
+ - lib/adapters/ldap_adapter.rb
68
+ - lib/adapters/memory_adapter.rb
69
+ - lib/adapters/simple_adapter.rb
70
+ - lib/dummy_ldap_resource.rb
71
+ - lib/ldap/digest.rb
72
+ - lib/ldap/ldap_facade.rb
73
+ - lib/ldap/ldap_facade_mock.rb
74
+ - lib/ldap/version.rb
75
+ - lib/ldap_resource.rb
76
+ - spec/assiociations_ldap_adapter_spec.rb
77
+ - spec/authentication_ldap_adapter_spec.rb
78
+ - spec/ldap_adapter_spec.rb
79
+ - spec/spec.opts
80
+ - spec/spec_helper.rb
81
+ - test.ldif
82
+ has_rdoc: true
83
+ homepage: "*Homepage*: [http://dm-ldap-adapter.rubyforge.org]"
84
+ post_install_message:
85
+ rdoc_options:
86
+ - --main
87
+ - README.txt
88
+ require_paths:
89
+ - lib
90
+ required_ruby_version: !ruby/object:Gem::Requirement
91
+ requirements:
92
+ - - ">="
93
+ - !ruby/object:Gem::Version
94
+ version: "0"
95
+ version:
96
+ required_rubygems_version: !ruby/object:Gem::Requirement
97
+ requirements:
98
+ - - ">="
99
+ - !ruby/object:Gem::Version
100
+ version: "0"
101
+ version:
102
+ requirements: []
103
+
104
+ rubyforge_project: dm-ldap-adapter
105
+ rubygems_version: 1.2.0
106
+ signing_key:
107
+ specification_version: 2
108
+ summary: ""
109
+ test_files: []
110
+