GetAttribute(): Attribute msExchArchiveGUID not found in schema with GUID: 00000000-0000-0000-0000-000000000000

Allan Stark 501 Reputation points
2022-06-03T12:12:37.183+00:00

Hello

I ran into a strange problem with AAD synchronization for several users.
Local AD domain (company.local), AAD Connect version 2.0.91.0, installed on Server 2019.
It seems this domain had Exchange in the past, there is no it’s configuration in AD, but I found his msExch* attributes in very old user accounts.
Synchronization was set via UPN and source anchor is ObjectGUID.
For some users I see an old sync-generic-failure error with “"GetAttribute(): Attribute msExchArchiveGUID not found in schema with GUID: 00000000-0000-0000-0000-000000000000"” error in a Log/Stack Trace.
All these problem users have MS Teams Exploratory and MS365Apps for Enterprise licenses, they don’t use ExO mailboxes.
Some these problem users have msExch* attributes, but most not.
For one of them I tried to move the user from synchronized OU to the non- synchronized for ~15 minutes, but when I moved him back, he didn’t return from the AAD deleted. And when I forced it back it became pure AAD cloudy. In addition, he retired from the Metaverse DB.
I have also tried full sync (Start-ADSyncSyncCycle -PolicyType Initial) and disabling ExO P1 in his Teams Exploratory license. This user has no msExch* attributes and correct UPN (the same in AD and AAD).
Here some screenshots.
Full description of the problem from AAD Connect logs:208187-1-f.png208226-2-f.png208119-4-f.png

<extension-error-info><extension-name>SyncRulesEngine</extension-name><extension-callsite>not available</extension-callsite><extension-context>not available</extension-context><call-stack>GetAttribute(): Attribute msExchArchiveGUID not found in schema with GUID: 00000000-0000-0000-0000-000000000000   
  
   at Microsoft.IdentityManagement.PowerShell.ObjectModel.Schema.GetAttribute(String name)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.AttributeFlowModule.PerformAttributeFlowMappingFlow(IEnumerable`1 annotatedAttributeFlowMappings, IEntryModification targetObject)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.AttributeFlowModule.PerformSyncRuleAttributeFlows(IEntryModification sourceObject, IEntryModification targetObject, SynchronizationRule synchronizationRule, Boolean applyExecuteOnceMappings)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.JoinModule.PiggyBackSyncRuleOnExistingLinks(SynchronizationRule syncRule, SyncRulePipelineArguments pipelineArguments, AttributeFlowModule attributeFlowModule)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.JoinModule.Execute(PipelineArguments argsToProcess)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.Server.SyncEngine.RunSyncPipeline(SyncRulePipelineArguments pipelineData, List`1 pipelineChain)  
   at Microsoft.MetadirectoryServices.SyncRulesEngine.Server.SyncEngine.Synchronize(SynchronizationOperation operation, IObjectLinkGraph inputGraph, Boolean preview)  
   at ManagedSyncRulesEngine.Synchronize(ManagedSyncRulesEngine* , CCsObject* sourceCsObject, CMvObject* mvObject, SynchronizationOperation operation, Char** error)  
  
  
InnerException=&gt;  
none  
   
  
  
 Native call stack: </call-stack></extension-error-info>  
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,473 questions
{count} votes