How to import a user with their FID into GroupWise.

  • 3510373
  • 06-Mar-2007
  • 27-May-2012

Environment

Novell GroupWise 5.2
Novell GroupWise 5.5
Novell GroupWise 6
Novell GroupWise 5.5 Enhancement Pack (EP)
Replaces TID 2947468

Situation

User was deleted.
This is useful when a user has accidentally been deleted.
How to import a user with their FID into GroupWise.

Resolution

Those of you that used to administer GroupWise 4 systems know of the tremendous value behind being able to import a user while specifying their GroupWise FID. The operation of importing a user with the correct FID can often help in restoring a user that was deleted from the GroupWise directory (WPDOMAIN.DB and WPHOST.DB), accidentally or even purposely. A user must retain their original FID in order to link back up with their mailbox,
if it still exists.

The GroupWise 5.5 and GroupWise 5.2.4 (or better) snapins to NetWare Administrator now have the capability of importing users while specifying the user's FID. This function did not exist in GroupWise 5.x prior to this time. If you use GroupWise 5.2 Administration and you wonder if you are using the 5.2.4 snapins then do the following. Go to the PUBLIC\WIN95 OR WINNT directory from which you run NetWare Administrator. Look for the file called GWADMA32.DLL. If the file is dated 6\15\98 or later then you have new enough code to perform the import option with a GroupWise FID.
[CREATING A USER USING THEIR ORIGINAL GROUPWISE FID]

There are three basic steps behind creating a user using their original GroupWise FID. They are:

- Gathering information about the user
- Creating an ASCII file to import the user from
- Import the user from the ASCII file

GATHER INFORMATION ON THE USER

1. Determine and take note of the following information about the user that is, or is to be, deleted from the GroupWise directory.

(a.) Last Name

(b.) NDS common name: That's first set of characters before first dot in the user's NDS Login ID, this is often referred to as the user's Short Name.

(c.)The GroupWise FID for this user.

(d.) The Mailbox ID for the user if their Mailbox ID does not match their NDS Common name. The mailbox ID in the import file cannot exceed 8 characters. The import will fail if you have made this field more the 8 characters. You can shorten the name in the text file that you use to import the user with and when the import is complete the mailbox ID will be the same as the NDS ID.

CREATING AN ASCII FILE TO IMPORT THE USER FROM (THE SHORT WAY)

If you feel uncomfortable using DOS then skip down to the section called "CREATING A FILE TO IMPORT THE USER FROM (THE LONG WAY)".

From an DOS prompt type in the following commands

copy con c:\users.txt
"Lastname","NDS Common Name","GroupWise FID"


See the following example below:

C:\>copy con users.txt
"Smith","BSMITH","4ix"
^Z


Now that you've created the Import File then go to the section of this document called "IMPORT THE USER"

CREATING A FILE TO IMPORT THE USER FROM (THE LONG WAY)

(Exporting Users to Create a Template)

In this section we are simply creating a template file from which to import the user.

1. Go to the NDS browser view (not the GroupWise view) and select the following menu options Tools|GroupWise Utilities|Export

2. You will get the GroupWise Export Screen, fill in the following fields

(a.)NDS/GroupWise Class:User

(b.)Post Office(5.2)/ Parent GroupWise Post Office(5.5): The post office this person is a member of. (In actuality you could select any post office, we are just using this export file as a
template.)

(c.) Export File: c:\users.txt

(d.) Class Attributes(5.2) Attributes(5.5): (When you double click on these attributes they will be put in the "File Fields" section.) !Last Name, (Object Name), NGW: File ID. Let me
explain these fields, the "!Last Name" is the Last Name for the user. The "(Object Name)" is the NDS common name for the user. The"NGW:File ID" is the user's GroupWise FID. This document assumes that the user's NDS common name corresponds to the user's GroupWise Mailbox ID field. If it does not, then after you import the user in the steps below, you will need to change the Mailbox ID field in the GroupWise Account page of the user that you import.

(e.) Starting Context: Select the context for the user who is, or will be deleted. (In actuality you could select any NDS Organizational Unit that contains users, we are just using this export file as a template.)

(f.) Do not make any other selections unless you need to.

(g.) Select the RUN button, which will export the user then get out of the export utility.


(Editing the Template File)


3. Open the c:\users.txt file that you created in the export section above. These instructions are based upon opening the file into Windows Notepad.

4. You will note that the file will have users listed such that they will look something like this:

"Anderson","JANDERSON","uy6"(And then a character that looks like a block) "Jones","SJONES","3u8"(And then a character that looks like a block) etc . . . .

5. In our scenario we will only be importing one user. So here's what I do to massage the import file so that I can import this one user.

(a.)Turn on Word Wrap by selecting Edit|Word Wrap.

(b.) All I need is the first record which is:
"Anderson","JANDERSON","uy6"(And then a character that looks like a block)

(c.) I will put my mouse cursor just after the first block and drag the mouse down to select all the other records and then I'll select the delete key.

(d.) Now I will modify the first record so that it reflects the user that I want to import. I will change "Anderson" to "Smith" and"JANDERSON" to "BSMITH" and "uy6" to "4ix". The record now looks like this:

"Smith","BSMITH","4ix"(And then a character that looks like a block)

(e.) Save the import file back out as c:\users.txt

IMPORT THE USER


1. Go to the NDS browser view (Not the GroupWise view) and select the following menu options Tools|GroupWise Utilities|Import

2. You will get the GroupWise Import Screen, fill in the following fields
(a.)NDS/GroupWise Class:User

(b.)Parent: GroupWise Post Office(5.5): Select the post office this person needs to be associated with.

(c.)Import File: c:\users.txt

(d.)Class Attributes(5.2)/Attributes(5.5): (When you double click on these attributes they will be put into the "File Fields" section.) !Last Name, (Object Name), NGW: File ID.

(e.)Starting Destination Context: Select the context the user will be imported into. Note: This user may already exist in NDS, this doesn't matter.

(f.) Do not make any other selections unless you need to.

(g.) Select the RUN button, this will import the user

(h.) Edit their user object and fill in all the details that may be missing on the object.

[A REAL-LIFE APPLICATION OF THIS DOCUMENT]

SCENARIO: A customer had a user in their system that could not get into E-mail. When the user tried to get into E-mail they got a"directory services error". Through our troubleshooting we determined that the user's GroupWise object was damaged although their E-mail was intact.

GOALS:

1. Retain the user's NDS object, this customer really uses NDS, and didn't want to lose the NDS attributes for the user.

2. Retain the user's E-mail, why lose their E-mail just because a user's ID is messed up.
Here's what we did

1. Renamed the user's USERXXX.DB file to USERXXX.BAK Note: we did not drop the file from the NGWGUARD.DB file.

2. Issued a delete request on the user to delete their GroupWise object. When the dialog box came up to delete the user we only selected the "Delete GroupWise Account" option vs. deleting the NDS account also.

3. We watched the delete request go to the POA that serviced the user's post office. We had the POA in the /DEBUG mode so we noted that when the POA attempted to interact with the user's message store it got an error C05D. We expected this error. This error told us that the POA was going to try and read the user's message store and delete it but it could not because the USERXXX.DB file did not exist. That's exactly what we wanted.

4. We followed the steps to import the user from an ASCII file.

5. We renamed the USERXXX.BAK to USERXXX.DB.

6. The user was now able to get back into E-mail without any problems.



[QUESTIONS AND ANSWERS]

QUESTION: If my domain is 5.x but the user I want to import is on a 4.x post office, can I use the method above to import the user.

ANSWER: Yes, however the GroupWise 4.x post office must be grafted into your tree.

QUESTION: I've heard that there could be problems when bringing a person a user back without their original GUID. Specifically the user would have problems with document references, shared address books and proxy.

ANSWER: This is a myth, in conjunction with the writing of this document I (the author) did testing to determine the truth about this. I had a user with a shared folder, documents, a shared address book and proxy rights into someone else's E-mail. None of these items were adversely effected by the fact that the user's GUID changed. The key is that their original FID comes back.


Using ConsoleOne, you can just edit the FID as well. See the CoolSolutions article by Gert ter Burg at https://www.novell.com/coolsolutions/tip/11454.html for information on how to do this.

Additional Information

Import utility for console one can be downloaded at https://download.novell.com/Download?buildid=Hnvcrv78rfs~Please use this import utility for ConsoleOne to import users on GroupWise 6.0 and later.
The mailbox ID in the import file cannot exceed 8 characters. The import will fail if you have made this field more the 8 characters. You can shorten the name in the text file that you use to import the user with and when the import is complete the mailbox ID will be the same as the NDS ID. This was noted in GroupWise version 6.

Formerly known as TID# 10009522