Synchronization log errors

Introduction

The Zivver Synctool can email synchronization logs. It stores them in the %appdata%/zivver/synctool/logs location of the user that ran the Synctool synchronization.

The synchronization logs can contain errors. These errors can prevent the Synctool from creating, updating, blocking, or deleting an account in Zivver. Thus. you must solve these errors before the Synctool can automatically manage the account again.

BadRequest: Error creating alias: Domain Not Owned

Cause

The domain mentioned in the error is not claimed in Zivver. To create accounts or email aliasses in Zivver, you must claim the email domain in Zivver.

Solution

  1. If your organization sends or receives email on the domain that is not owned, then claim the domain in Zivver
    or

  2. If your organization does not send or receive email on the domain, then use the domain filter to exclude the domain from synchronizations.

BadRequest: Error creating alias: Alias is a guest

Alias is a guest means that the email address which is mentioned in the error received Zivver messages before the Synctool tried to create the account. This email address already has a guest account. This problem can have several causes, which are listed below.

Cause 1

The secondary alias is a guest account. There is an existing account for the primary email address.

Solution

This solution requires Synctool v2.0.2 or higher.

Perform the following steps.

  1. Open the Synctool

  2. Select the Synctool configuration profile that causes the error

  3. Go to Syncing > Synchronization Options

  4. Enable the special function Merge guest account into primary account if guest account is an email alias

  5. Start a manual synchronization

  6. The special function will only apply in the manual synchronization

Cause 2

The primary email address is a guest account. In this case, this email address is mentioned twice in the error.

Solution

Create a new account for the email address:

Cause 3

The primary email address and the secondary alias are both guest accounts. In this case, there are no existing accounts for either email addresses.

Solution

Create a new account for the email address:

This part of the solution requires Synctool v2.0.2 or higher.

Perform the following steps.

  1. Open the Synctool

  2. Select the Synctool configuration profile that causes the error

  3. Go to Syncing > Synchronization Options

  4. Enable the special function Merge guest account into primary account if guest account is an email alias

  5. Start a manual synchronization

  6. The special function will only apply in the manual synchronization

BadRequest: Error creating alias: Alias is already taken

Cause

The message Alias is already taken means that the email alias is a separate account on the Zivver platform, instead of being an email alias like in Exchange.

Solution

To keep the received Zivver messages accessible to the recipient, email alias must be manually merged on our platform to the primary email address.

On the Account page, find the Zivver account that is mentioned first in the error and merge the account mentioned after "error creating alias: Alias is already taken for "ZivverUID" in the error.
How to merge two accounts

Tip
Quickly find out which email alias can be merged to the primary email address. The primary email address is mentioned in the Synctool error logs. Copy the Zivver ID from the Synctool error logs, which should like something like 123xxx45-67x8-9xx1-1x23-45678x9xx123 and paste it after the following URL: http://app.zivver.com/organization/account/ so that combined it looks like http://app.zivver.com/organization/account/123xxx45-67x8-9xx1-1x23-45678x9xx123. The combined URL will take you to the Zivver account page that needs to be merged with the primary email address.
Or
Find the user in Active Directory, open the Attribute editor and search for the proxyAddresses AD attribute. This should contain an smtp address that you should add to Zivver.

BadRequest: Account is outside the organization

There are multiple possible causes for this error:

Cause 1

The email address mentioned exists outside your Zivver organization. If this is the case, then you will not find the account on the Account page when you search for the email address. If you do find the account, then go to Cause 2 below.

Solution

Cause 2

The Synctool tries to convert a Zivver user account to a functional account or the other way around. The Synctool can’t change account types.

Solution

Change the account type of the account. Use the table below for the recommended Zivver account types for each type of mailbox.

Mailbox type Recommended Zivver account type

User mailbox

Normal account

Shared mailbox

Functional account

BadRequest: Unknown in set

There are multiple possible causes for this error:

Cause 1

An object in the Read and Manage mailbox delegations that does not have an email address. This does not always have to be a user account, this could also be an Active Directory Security Group.

Solution

Remove the user or Active Directory Security Group from the Read and Manage mailbox delegations in Exchange.

Cause 2

There are duplicates in the Exchange shared mailboxes' Full Access permissions. For example because delegates are assigned full access to a shared mailbox via direct assignment and via a (mail-enabled) security group. Because delegates get Full Access directly via the direct assignment, as well as indirectly via the (mail-enabled) security groups, the Synctool will receive duplicates results when querying delegates for a shared mailbox.

Solution

Please contact support.

Error reported: Powershell exception: System.Management.Automation.CmdletInvocationException: Cannot find an object with identity … under …

Cause

After completing a synchronization silently or manually, this error could come up in the overview found by clicking the status bar in the Zivver Synctool or in the zivver_synctool_app.log file in the folder %appdata%\Zivver\SyncTool\Logs of the involved local Windows account executing the Synctool executable.

Solution

Such errors could indicate that specific applied PowerShell commandlets lead to PowerShell exceptions. If such exceptions occur, one can evaluate whether the aforementioned PowerShell commands are truly needed by considering this Zivver doc and looking at the currently applied PowerShell command options in the Synctool over at the Connection section in the involved Exchange Source configuration.

In case all of the applied PowerShell commandlets are relevant, the errors might come up because of obsolete (unassociated) SIDs being present in the FullAccess attribute of some involved inbox of which the Synctool tries to establish the delegations.

If you are having difficulties with interpreting the errors, their legitimacy and their actionables, do not hesitate to contact support and send in the zivver_synctool_app.log file and your question(s).

MethodNotAllowed. Details unknown

Cause

The Synctool performs an update action to an account, but is not allowed to do so, for example because the email address of the user is not claimed in Zivver.

Solution

This error will be solved automatically if all other errors for that account have been solved.

BadRequest: Invalid division: domain.tld

Cause 1

Invalid division means that the Synctool is set to assign accounts to an Organizational Unit (OU) with an identifier (OU UID) that does not exist. The first reason could be that the OU does not exist yet, or is set with a different identifier.

Solution

Examine the OUs in the admin portal. Make sure an OU exist with the used identifier (OU UID).

Cause 2

OUs are not used at all.

Solution

In the SyncProfile, disable the Assign Zivver OU setting .

Error: Group with a member that is also a group

Problem The Synctool throws this error when previewing the data from the source, or after running the synchronization via an email report. Introduced in Synctool V2.

Cause The error is caused when a shared mailbox has access to a different shared mailbox in the source. This behavior is not supported in Zivver; only users can be granted access to a functional account. Note: In my experience, the issue was caused when a shared mailbox was delegated access to itself.

Solution Remove the delegation(s) from the shared mailbox in the source. Alternatively, adjust your source filter settings to exclude the mailbox or delegation(s) causing the error from the synchronization.

Found source and target mismatch:

Problem When you run the Zivver Synctool, you get an error about a mismatch between the source and target.

Because of this error, the Synctool does not update the account in Zivver with new information.

An example of that error is as follows.

Found source and target mismatch: source user example@zivver.com and target group example@zivver.com

Cause There is a mismatch in account types between the source and Zivver. The accounts are listed as a user in the source for the Synctool. But there already exists a functional account in Zivver, or the other way round. As a consequence, the Synctool cannot resolve this automatically.

Solution Manually change the type of the account to agree with the source.

Refer to these instructions for more information: Change account type

The certificate is expired

Problem When you run the Synctool or a custom PowerShell script you see the following error:

The certificate is expired. Please link a new certificate to your app and pass the valid value.

Cause You are using a self-signed certificate for App-only authentication in Exchange Online. The self-signed certificate has an expiration date with a default of 1 year.

Solution Go to the dedicated Synctool article that explains how to update the self-signed certificate.

Was this article helpful?

thumb_up thumb_down