From: jho on
I have a ad distribution group that i exported from the old domain. I
tried to import the group into the new domain. This group contains 550
contacts. When I import it says 2: Member attribute cannot be modified.
The reason that it does this is because some of the contacts in this
group (I don't know which ones) don't exist anymore. I tried to us the
-j to see which contacts are creating the problem and the error log
just contains the error code not the nonexistent contacts. Does anyone
know how to do this without putting them in one by one. jho

From: "Jenny wu [MSFT]" on
Hi,

Thanks for using the SBS newsgroup.

From your description, I understand the issue to be: you can not import a
distribution group contacts and received error. If I am off base, please
don't hesitate to let me know.

From the error message, there are some factors that can lead to the
behavior:

1. The distribution group you want to import has been present in the new
domain. Please double check it in the new domain.
2. The .cvs file is incorrect.

To import .cvs file using Csvde.exe utility, we need modify some
information of the .cvs file that exported from original domain. I will
give you a sample to import .cvs for your reference:

The following sample CSV file adds a contact for John Doe to the Sales
Organizational Unit (OU) in the "MYDOMAIN.local domain". This file also
creates the necessary Exchange SMTP addresses so that Outlook clients can
select this contact from the Exchange 2000 Global Address List.

To view the file for this example:

1. Copy and paste the following text into a plain text editor (such as
Notepad), and then save the file with a .csv file extension:

DN,instanceType,distinguishedName,objectCategory,objectClass,name,cn,
displayName,mail,givenName,legacyExchangeDN,middleName,proxyAddresses,
showInAddressBook,sn,textEncodedORAddress,internetEncoding,mailNickname,
mAPIRecipient,targetAddress
"CN=John Doe,OU=Sales,DC=MYDOMAIN,DC=local",4,"CN=John Doe,
OU=Sales,DC=MYDOMAIN,DC=local","CN=Person,CN=Schema,CN=Configuration,
DC=MYDOMAIN,DC=local",contact,John Doe,John Doe,John Doe,
John(a)ISP.com,John,/o=MYDOMAIN/ou=first administrative
group/cn=Recipients/cn=
John Doe,,SMTP:John(a)ISP.com;X400:c=us\
;a= \;p=MYDOMAIN\;o=Exchange\;s=Doe\;g=John\;,"CN=Default Global Address
List,CN=All Global Address Lists,CN=Address Lists Container,CN=MYDOMAIN,
CN=Microsoft
Exchange,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=local;CN=All
Contacts,CN=All Address Lists,CN=Address Lists Container,CN=MYDOMAIN,
CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=local",
Doe,c=us\;a=\;
p=MYDOMAIN\;o=Exchange\;s=Doe\;g=John\;,1310720,JohnDoe,FALSE,
SMTP:John(a)ISP.com

2. Use a spreadsheet program (such as Excel) to open this .csv file and
view the header and value information.

NOTE: The preceding sample text is intended to be saved as a .csv file as
an example only. Additional information in this article should be used to
modify your own files for importation into the Active Directory.

When you modify your own files, remember that the file headers that are
included in the preceding example must be present in order for the contact
to import into the Active Directory and be mail-enabled. Some data fields
must stay the same for any import, but some data fields must be changed to
import individual contacts.

*Important: Data for the following headers must be modified to fit the
individual importation:

- DN - This data field contains the object's distinguished name so that it
can be located in the Active Directory. In the following example John Doe
is the contact that will be added to the Sales OU in MYDOMAIN.local:

"CN=John Doe,OU=Sales,DC=MYDOMAIN,DC=local"

- distinguishedName - Contains the same information as DN.
- objectCategory - Defines the Active Directory Schema category. In the
following example, the category is Person for MYDOMAIN.local:

CN=Person,CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=local

- name - Contact name.
- cn - Same as name.
- displayName - Usually the same as name.
- mail - SMTP e-mail address.
- givenName - Contact's first name.

- legacyExchangeDN - Legacy distinguished name for backward compatibility.
In the following example, John Doe is a recipient in the first
administrative group of MYDOMAIN:

/o=MYDOMAIN/ou=first administrative group/cn=Recipients/cn=John Doe

- middleName - Contact's middle name, or initial.
- proxyAddresses - SMTP Address and X400 designation.
- showInAddressBook - Displays the contact in the Global Address List.
- sn - Surname, or last name of the contact.
- textEncodedORAddress - Mail attribute.
- mailNickname - E-mail alias.
- targetAddress - SMTP e-mail address.

* Data for the following headers stays the same for any import:

- instanceType - Exchange instance attribute.
- objectClass - Contact.
- internetEncoding - Internet encoding type.
- mAPIRecipient - FALSE indicates that the contact is not a domain user.

NOTE: Use Microsoft Excel Help for information about such functions as
"concatenate" that can simplify the process of building a .csv file.

If you want to add more attributes to the imported contacts than the
example in this article provides, install the Active Directory Schema
snap-in. You can use the Active Directory Schema snap-in to view the Object
Class of a contact. This is helpful for finding the exact names of object
attributes you want to add. For example, to include the "home phone number"
attribute, add a file header field that is named homePhone, and then enter
the phone numbers in the data fields beneath the homePhone header.

Once a file has been constructed that conforms to the necessary structure,
use Csvde.exe in Import mode to import the information into the Active
Directory. To import a CSV file, type "csvde -i -f <path>\<filename>"
(without the quotation marks) at a command prompt, and then press ENTER,
where the -i switch changes the Csvde.exe utility to Import mode, and the
-f switch requires the full path to the file name that is being imported.
To see a list of available options for Csvde.exe, type "csvde /?" (without
the quotation marks) at a command prompt, and then press ENTER.

If the file is imported correctly, you receive a status message that is
similar to the following status message:

Connecting to "(null)"
Logging in as current user using SSPI
Importing directory from file "filename.csv"
Loading entries..
1 entry modified successfully.

The command has completed successfully

Please carefully follow above steps to test, let me know the result.

More detail information:
327620 How to use Csvde to import contacts and user objects into Active
http://support.microsoft.com/?id=327620

If you still can not import the distribution group successfully, please
help me collect the following information for further analyze the issue:

1. Please paste the .cvs file in the newsgroup.
2. Please tell me the exact error message you received and catch a screen
shot when reproduced the issue.

To make a screen shot:
A. Press Alt + Pr Scrn to capture a screen shot.
B. From Start, go to Run, enter pbrush in the Open box, and then click OK.
C. Use Ctrl + V to paste the screen shot to the canvas.
D. From the File menu, go to Save and save as a JPG file.

3. Please use the -j option to generate a log file and mail it to me.

Please compress all files to a zip file and mail it at:
v-yanniw(a)microsoft.com

Have a nice day!

Sincerely,

Jenny Wu
Microsoft CSS Online Newsgroup Support
Get Secure! - www.microsoft.com/security
======================================================
This newsgroup only focuses on SBS technical issues. If you have issues
regarding other Microsoft products, you'd better post in the corresponding
newsgroups so that they can be resolved in an efficient and timely manner.
You can locate the newsgroup here:
http://www.microsoft.com/communities/newsgroups/en-us/default.aspx

When opening a new thread via the web interface, we recommend you check the
"Notify me of replies" box to receive e-mail notifications when there are
any updates in your thread. When responding to posts via your newsreader,
please "Reply to Group" so that others may learn and benefit from your
issue.

Microsoft engineers can only focus on one issue per thread. Although we
provide other information for your reference, we recommend you post
different incidents in different threads to keep the thread clean. In doing
so, it will ensure your issues are resolved in a timely manner.

For urgent issues, you may want to contact Microsoft CSS directly. Please
check http://support.microsoft.com for regional support phone numbers.

Any input or comments in this thread are highly appreciated.
======================================================
This posting is provided "AS IS" with no warranties, and confers no rights.

--------------------
>From: "jho" <jhogan0101(a)yahoo.com>
>Newsgroups: microsoft.public.windows.server.sbs
>Subject: CSVDE Sucks.
>Date: 4 Jan 2006 18:05:32 -0800
>Organization: http://groups.google.com
>Lines: 9
>Message-ID: <1136426732.357704.160190(a)g47g2000cwa.googlegroups.com>
>NNTP-Posting-Host: 69.242.36.52
>Mime-Version: 1.0
>Content-Type: text/plain; charset="iso-8859-1"
>X-Trace: posting.google.com 1136426737 27843 127.0.0.1 (5 Jan 2006
02:05:37 GMT)
>X-Complaints-To: groups-abuse(a)google.com
>NNTP-Posting-Date: Thu, 5 Jan 2006 02:05:37 +0000 (UTC)
>User-Agent: G2/0.2
>X-HTTP-UserAgent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;
.NET CLR 1.1.4322),gzip(gfe),gzip(gfe)
>Complaints-To: groups-abuse(a)google.com
>Injection-Info: g47g2000cwa.googlegroups.com; posting-host=69.242.36.52;
> posting-account=kRRNFwwAAACtfIbdqanEX5EnSZWqKoHu
>Path:
TK2MSFTNGXA02.phx.gbl!TK2MSFTNGP08.phx.gbl!newsfeed00.sul.t-online.de!t-onli
ne.de!border2.nntp.dca.giganews.com!border1.nntp.dca.giganews.com!nntp.gigan
ews.com!postnews.google.com!g47g2000cwa.googlegroups.com!not-for-mail
>Xref: TK2MSFTNGXA02.phx.gbl microsoft.public.windows.server.sbs:234211
>X-Tomcat-NG: microsoft.public.windows.server.sbs
>
>I have a ad distribution group that i exported from the old domain. I
>tried to import the group into the new domain. This group contains 550
>contacts. When I import it says 2: Member attribute cannot be modified.
>The reason that it does this is because some of the contacts in this
>group (I don't know which ones) don't exist anymore. I tried to us the
>-j to see which contacts are creating the problem and the error log
>just contains the error code not the nonexistent contacts. Does anyone
>know how to do this without putting them in one by one. jho
>
>

 | 
Pages: 1
Prev: dcom error 10021
Next: What is MSSQL$HPDSDB?