Adaptive Scopes are not Syncing
I created a policy that deletes attachments after 60 days. After the policy was created, I tested it on myself and it worked. I then added another user to the adaptive scope and it never applied after 7 days. Is there a reason why this could be happening? I am adding the users by email address.
Thanks
Microsoft Purview
-
Philip Lherisson • 0 Reputation points
2025-04-21T20:09:10.7733333+00:00 Here is how i am adding the users.
-
Chandra Boorla • 11,750 Reputation points • Microsoft External Staff
2025-04-21T20:38:13.72+00:00 Based on your description, it appears the retention policy is functioning correctly for your account but not applying to the additional user added to the adaptive scope. Let’s clarify how adaptive scopes operate and address the root cause:
Key Insights into Adaptive Scopes
Attribute-Based Targeting - Adaptive scopes dynamically include users based on Azure Active Directory (Azure AD) attributes (e.g.,
Department
,Job Title
,Country
). They do not support direct email address targeting. If you configured the scope with a filter likeDepartment -eq "Sales"
, ensure the user’s Azure AD profile reflects the exact attribute value defined in your scope.Why Emails Aren’t Working - While "Email addresses" is supported for the Users adaptive scope type, it’s considered a multi-value attribute in Microsoft Entra ID. This means using an equality check like
"is equal to"
may not always work as expected, especially if the target email isn’t the primary entry or if the format doesn’t exactly match.Recommended Troubleshooting Steps
Validate the Adaptive Scope Configuration - Navigate to Microsoft Purview Portal > Adaptive Scopes and review the scope’s filter criteria. Example: If your scope uses
userPrincipalName -eq "******@domain.com"
, confirm the user’suserPrincipalName
in Azure AD matches exactly.Check Azure AD Attributes - Verify the user’s attributes (e.g., Department, Location) in Azure AD > Users > [User Profile]. Ensure there are no typos or formatting mismatches (e.g.,
"Finance"
vs."finance"
).Use the “Preview Members” Feature - In the Microsoft Purview portal, select your adaptive scope and click Preview members. This tool confirms which users currently meet the scope’s criteria.
Sync Timing Considerations - Azure AD attribute updates may take 24–48 hours to reflect in adaptive scopes. In rare cases, delays can extend to 7 days.
Consider Using a Static Scope - If your goal is to target specific users by email, adaptive scopes are not the ideal solution. Instead, create a static scope by going to:
Retention Policies > Add Scope > Choose Specific Locations > Include Users/Groups
.For additional information, please refer: https://learn.microsoft.com/en-us/purview/retention-settings#configuration-information-for-exchange-mailboxes-and-exchange-public-folders
I hope this information helps. Please do let us know if you have any further queries.
Kindly consider upvoting the comment if the information provided is helpful. This can assist other community members in resolving similar issues.
Thank you.
-
Chandra Boorla • 11,750 Reputation points • Microsoft External Staff
2025-04-22T18:38:14.5666667+00:00 We haven’t heard from you on the last response and was just checking back to see if you have a resolution yet. In case if you have any resolution, please do share that same with the community as it can be helpful to others. Otherwise, will respond with more details and we will try to help.
-
Philip Lherisson • 0 Reputation points
2025-04-23T18:22:26.2266667+00:00 So far everything is working except for the Static Scope. Where can i find the Static Scope option.
-
Philip Lherisson • 0 Reputation points
2025-04-23T18:24:59.16+00:00 Also, We are looking for a way to target company as the attribute. In azure dynamic groups, we usually have it set as (user.companyName -contains "Company") to pull all users that have the word "Company" in it so it's a catch all of it contains "Comapny1" or "Comapny2". How can we accomplish this using advanced query for the adaptive scope?
-
Chandra Boorla • 11,750 Reputation points • Microsoft External Staff
2025-04-23T19:15:20.0933333+00:00 Thank you for the follow up question! Great to hear everything else is working!
Where can i find the Static Scope option.
What is a Static Scope - A Static Scope in the context of Microsoft Purview retention policies simply means you're manually selecting specific users, groups, or locations, instead of using attribute-based filtering like with adaptive scopes.
You don’t actually see the words “Static Scope” in the UI — it's more about how you configure the scope.
For more details, please refer: Optimizing OneDrive Retention Policies with Administrative Units and Adaptive Scopes
Here’s how to configure a static scope:
Steps to Configure a Static Scope in Microsoft Purview:
- Go to the Microsoft Purview compliance portal: https://compliance.microsoft.com
- Navigate to: Information governance > Retention policies
- Choose to Create a new policy or edit an existing one.
- In the Choose locations step:
- Select Exchange email, OneDrive accounts, SharePoint sites, or other workloads.
- Click Edit next to a workload (e.g., Exchange email).
- Choose Let me choose specific users or groups.
- Here, you can manually add specific email addresses or group names.
That’s it, this manual selection is what we refer to as a Static Scope.
How can we accomplish this using advanced query for the adaptive scope?
Great question, and you're spot on about how Azure AD dynamic groups let you use conditions like:
user.companyName -contains "Company"
Unfortunately, adaptive scopes in Microsoft Purview have more limited attribute and operator support, and this affects what you can do in the Advanced Query Builder.
Currently, Adaptive Scopes in Purview do not support operators like
-contains
. Only exact matches using-eq
are supported.For additional information, please refer: Configure adaptive scopes
So instead of:
user.companyName -contains "Company"
You’ll need to use:
CustomAttribute1 -eq "Company1"
Workaround:
Use Exchange Online custom attributes (e.g.,
CustomAttribute1
) and populate them with your company name variants like "Company1", "Company2"Create separate adaptive scopes for each:
-
CustomAttribute1 -eq "Company1"
-
CustomAttribute1 -eq "Company2"
If you’re already using Azure AD dynamic groups to catch variations using
-contains
, you can also:- Use that group as input for a static scope in your retention policy (by manually adding the group in the step above)
I hope this information helps. Please do let us know if you have any further queries.
Kindly consider upvoting the comment if the information provided is helpful. This can assist other community members in resolving similar issues.
Thank you.
-
Chandra Boorla • 11,750 Reputation points • Microsoft External Staff
2025-04-24T18:42:56.1766667+00:00 Just checking in to see, did the suggestions above help resolve the issue with your adaptive scope and targeting needs? Let me know if you're still running into any trouble or need help implementing the static scope or custom attribute approach. As your feedback is valuable and can assist others in the community facing similar issues.
If you have found a resolution to your issue, we would appreciate it if you could share it in the thread to benefit others.
Thank you.
Sign in to comment