IBM Support

How to get a list of Rational DOORS users and types

Question & Answer


Question

How do you get a list of all IBM Rational DOORS users categorized by user type ?

Cause

This is not explicitly documented. Sometimes, IBM Rational DOORS system administrators need a list of all their DOORS users, along with their user types.

Answer

The IBM Rational DOORS GUI front end does not provide a way to get a list of all the DOORS user names and user types. However, you can develop a DXL script to obtain this information:

  • Tech Note #1428640: Display of email address information for all IBM Rational DOORS users - includes a sample DXL script that reports each user's email address. If the user type is a similar attribute, you may be able to modify Tech Note #1428640's script to report each user's user type.

    Or
  • Tech Note #1324064: How to find out the total number of users in a DOORS database shows another example of a DXL script that iterates over all the DOORS users and prints out attribute information about each one.

    Or
  • You can search the online DXL manual that comes with the DOORS client. To query the database for user type to find the Group and management section, which describes the UserClass property. You can use the UserClass property to get the user type. Therefore you should be able to modify one of the scripts from the above tech notes to get a list of all DOORS users and their user types.

For example:

To create a list of DOORS users and their user type, you can modify the attached script to edit the location where the file this script creates should be stored and then you simply run the attached script from Tools > Edit DXL.

 
Disclaimer

All source code and/or binaries attached to this document are referred to here as "the Program". IBM is not providing program services of any kind for the Program. IBM is providing the Program on an "AS IS" basis without warranty of any kind. IBM WILL NOT BE LIABLE FOR ANY ACTUAL, DIRECT, SPECIAL, INCIDENTAL, OR INDIRECT DAMAGES OR FOR ANY ECONOMIC CONSEQUENTIAL DAMAGES (INCLUDING LOST PROFITS OR SAVINGS), EVEN IF IBM, OR ITS RESELLER, HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.


userInfo.dxluserInfo.dxl

[{"Product":{"code":"SSKR2T","label":"IBM Engineering Requirements Management DOORS"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General Information","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"}],"Version":"9.3;9.3.0.1;9.3.0.2;9.3.0.3;9.3.0.4;9.3.0.5;9.3.0.6;9.3.0.7;9.3.0.8;9.4;9.4.0.1;9.4.0.2;9.5;9.5.0.1;9.5.0.2;9.5.1;9.5.1.1;9.5.1.2;9.5.1.3;9.5.2;9.5.2.1;9.5.2.2;9.6;9.6.0.1;9.6.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Product":{"code":"SS4AKG","label":"Rational Directory Server"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General Information","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"5.2;5.2.0.1;5.2.0.2","Edition":"All Editions;Edition Independent","Line of Business":{"code":"LOB15","label":"Integration"}}]

Document Information

Modified date:
01 May 2020

UID

swg21624439