CA Directory r12.0 SP2 - DXDUMPDB now sorts the output in alphabetical (and left to right) order before writing to LDIF.
search cancel

CA Directory r12.0 SP2 - DXDUMPDB now sorts the output in alphabetical (and left to right) order before writing to LDIF.

book

Article ID: 52531

calendar_today

Updated On:

Products

CA Directory CA Security Command Center CA Data Protection (DataMinder) CA User Activity Reporting

Issue/Introduction

Description:

In previous versions of CA Directory, dxdumpdb did not sort the entries prior to writing the entries out to LDIF file. This meant that any LDIF produced by dxdumpdb needed to be sorted using the ldifsort utility. In r12.0 SP2, dxdumpdb now sorts the data prior to writing the entries to LDIF. This means that you no longer have to use ldifsort.

Solution:

In CA Directory r8.1, dxdumpdb did not guarantee the order in which entries were written to the LDIF output file. This required you to process the LDIF output file using ldifsort, in order to create a sorted LDIF file. Example:

Sample output produced using an r8.1 DXdumpdb utility

dn: o=democorp,c=au
oc: organization
o: Democorp  
dn: ou=users,o=democorp,c=au
oc: organizationalUnit
ou: users  
dn: cn=Chris Hanlen,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Hanlen
cn: Chris Hanlen  
dn: cn=Dharmesh Willing,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Willing
cn: Dharmesh Willing  
dn: cn=Tommy Patel,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Patel
cn: Tommy Patel  
dn: cn=James Reilly,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Reilly
cn: James Reilly  
dn: cn=Trevor Penrose,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Penrose
cn: Trevor Penrose  
dn: cn=Jeb Horsfall,ou=users,o=democorp,c=au
oc: inetOrgPerson
sn: Horsfall
cn: Jeb Horsfall  

Note how the entries beneath "ou=Users,o=Democorp,c=au" are not sorted by their RDN values.

The same data, but this time output using the r12.0 SP2 DXdumpdb utility

version: 1  
dn: o=democorp,c=au
objectClass: organization
o: Democorp  
dn: ou=users,o=democorp,c=au
objectClass: organizationalUnit
ou: users  
dn: cn=Chris Hanlen,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: Chris Hanlen
sn: Hanlen  
dn: cn=Dharmesh Willing,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: Dharmesh Willing
sn: Willing  
dn: cn=James Reilly,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: James Reilly
sn: Reilly  
dn: cn=Jeb Horsfall,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: Jeb Horsfall
sn: Horsfall  
dn: cn=Tommy Patel,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: Tommy Patel
sn: Patel  
dn: cn=Trevor Penrose,ou=users,o=democorp,c=au
objectClass: inetOrgPerson
cn: Trevor Penrose
sn: Penrose  

As you can see from the above LDIF, the entries beneath "ou=Users,o=Democorp,c=au" are sorted by their RDN attribute (cn).

Environment

Release:
Component: ETRDIR