enable mailbox auditing for all mailbox

Copper Contributor

Hello everyone,

 

I am trying to set up mailbox auditing for my users in office 365 however it is not working:

 

here is the powershell script I used :

https://github.com/OfficeDev/O365-InvestigationTooling/blob/master/EnableMailboxAuditing.ps1

 

 

 

When I am log in with my admin account it does the following:

 

clipboard_image_1.png

 

And when I am trying with my normal account it does the following:

 

clipboard_image_0.png

 

What am I doing wrong?

1 Reply

Mailbox Auditing in O365 has been enabled by default for all mailboxes since January, there's nothing you need to do: https://docs.microsoft.com/en-us/office365/securitycompliance/enable-mailbox-auditing