Skip to main content

Reporting on the Outlook Client Junk Email filter with EWS and Powershell

Within most Exchange Orgs there are multiple levels of SPAM and junk email filtering that may include Cloud based first level filtering like Postini and Forefront and then other server based filters like those standard AS features that come with the Transport Server role with Exchange 2010. At the client level if you have the Outlook 200x junk email filter enabled it will also be providing another level of Junk Email filtering.  The one difference being that while the cloud and server based solutions filter email while it is in the Transport Pipeline the client based filter will only filter it once it has arrived in a Mailbox folder and it can also filter content such as RSS feeds that don't come via the transport mechanism.

Although inevitably the Junk Email ends up in the Junk Email folder when the client  side filter takes action on an Item it adds some extra Extended properties that can be used from a reporting perspective. The most interesting is

PidLidSpamOriginalFolder http://msdn.microsoft.com/en-us/library/office/cc765862.aspx

This reflects the original Mailbox Folder where the Email was filtered from. When using this property in a EWS script you will get the HexEntryID of the original folder which you then need to convert to an EWSID using the convert-ID operation to make use of in EWS.

So I've put together the followng script that will report on a Mailbox's JunkEmail folder and tell if any of the Items have been filtered by the Server or Client and if they where filtered by the Client what the original folder was that the email came from . To Run the script you need to supply it with the PrimarySMTPAddress of the account you want to run it against (eg ./jmreport.ps1 mailbox@domain.com)  and it will then output the result to c:\temp.

I've put a download of this script here the code itself looks like

  1. ## Get the Mailbox to Access from the 1st commandline argument  
  2. $rptCollection = @()  
  3. $MailboxName = $args[0]  
  4.   
  5. ## Load Managed API dll    
  6. Add-Type -Path "C:\Program Files\Microsoft\Exchange\Web Services\1.2\Microsoft.Exchange.WebServices.dll"    
  7.     
  8. ## Set Exchange Version    
  9. $ExchangeVersion = [Microsoft.Exchange.WebServices.Data.ExchangeVersion]::Exchange2010_SP2    
  10.     
  11. ## Create Exchange Service Object    
  12. $service = New-Object Microsoft.Exchange.WebServices.Data.ExchangeService($ExchangeVersion)    
  13.     
  14. ## Set Credentials to use two options are availible Option1 to use explict credentials or Option 2 use the Default (logged On) credentials    
  15.     
  16. #Credentials Option 1 using UPN for the windows Account    
  17. $psCred = Get-Credential    
  18. $creds = New-Object System.Net.NetworkCredential($psCred.UserName.ToString(),$psCred.GetNetworkCredential().password.ToString())    
  19. $service.Credentials = $creds        
  20.     
  21. #Credentials Option 2    
  22. #service.UseDefaultCredentials = $true    
  23.     
  24. ## Choose to ignore any SSL Warning issues caused by Self Signed Certificates    
  25.     
  26. ## Code From http://poshcode.org/624  
  27. ## Create a compilation environment  
  28. $Provider=New-Object Microsoft.CSharp.CSharpCodeProvider  
  29. $Compiler=$Provider.CreateCompiler()  
  30. $Params=New-Object System.CodeDom.Compiler.CompilerParameters  
  31. $Params.GenerateExecutable=$False  
  32. $Params.GenerateInMemory=$True  
  33. $Params.IncludeDebugInformation=$False  
  34. $Params.ReferencedAssemblies.Add("System.DLL") | Out-Null  
  35.   
  36. $TASource=@' 
  37.   namespace Local.ToolkitExtensions.Net.CertificatePolicy{ 
  38.     public class TrustAll : System.Net.ICertificatePolicy { 
  39.       public TrustAll() {  
  40.       } 
  41.       public bool CheckValidationResult(System.Net.ServicePoint sp, 
  42.         System.Security.Cryptography.X509Certificates.X509Certificate cert,  
  43.         System.Net.WebRequest req, int problem) { 
  44.         return true; 
  45.       } 
  46.     } 
  47.   } 
  48. '@   
  49. $TAResults=$Provider.CompileAssemblyFromSource($Params,$TASource)  
  50. $TAAssembly=$TAResults.CompiledAssembly  
  51.   
  52. ## We now create an instance of the TrustAll and attach it to the ServicePointManager  
  53. $TrustAll=$TAAssembly.CreateInstance("Local.ToolkitExtensions.Net.CertificatePolicy.TrustAll")  
  54. [System.Net.ServicePointManager]::CertificatePolicy=$TrustAll  
  55.   
  56. ## end code from http://poshcode.org/624  
  57.     
  58. ## Set the URL of the CAS (Client Access Server) to use two options are availbe to use Autodiscover to find the CAS URL or Hardcode the CAS to use    
  59.     
  60. #CAS URL Option 1 Autodiscover    
  61. $service.AutodiscoverUrl($MailboxName,{$true})    
  62. "Using CAS Server : " + $Service.url     
  63.      
  64. #CAS URL Option 2 Hardcoded    
  65.     
  66. #$uri=[system.URI] "https://casservername/ews/exchange.asmx"    
  67. #$service.Url = $uri      
  68.     
  69. ## Optional section for Exchange Impersonation    
  70.     
  71. #$service.ImpersonatedUserId = new-object Microsoft.Exchange.WebServices.Data.ImpersonatedUserId([Microsoft.Exchange.WebServices.Data.ConnectingIdType]::SmtpAddress, $MailboxName)   
  72.   
  73. # Bind to the Inbox Folder  
  74. $folderid= new-object Microsoft.Exchange.WebServices.Data.FolderId([Microsoft.Exchange.WebServices.Data.WellKnownFolderName]::JunkEmail,$MailboxName)     
  75. $JunkEmail = [Microsoft.Exchange.WebServices.Data.Folder]::Bind($service,$folderid)  
  76.   
  77. $PidLidSpamOriginalFolder = new-object Microsoft.Exchange.WebServices.Data.ExtendedPropertyDefinition([Microsoft.Exchange.WebServices.Data.DefaultExtendedPropertySet]::Common,0x859C, [Microsoft.Exchange.WebServices.Data.MapiPropertyType]::Binary)  
  78. $psPropset= new-object Microsoft.Exchange.WebServices.Data.PropertySet([Microsoft.Exchange.WebServices.Data.BasePropertySet]::FirstClassProperties)    
  79. $psPropset.Add($PidLidSpamOriginalFolder)  
  80.   
  81. #Define ItemView to retrive just 1000 Items  
  82. $fldIdHash = @{}  
  83. $ivItemView =  New-Object Microsoft.Exchange.WebServices.Data.ItemView(1000)  
  84. $ivItemView.PropertySet = $psPropset   
  85. $fiItems = $null      
  86. do{      
  87.     $fiItems = $service.FindItems($JunkEmail.Id,$ivItemView)      
  88.     #[Void]$service.LoadPropertiesForItems($fiItems,$psPropset)    
  89.     foreach($Item in $fiItems.Items){   
  90.         $rptobj = "" | Select DateTimeReceived,Subject,FilteredBy,OriginalFolder  
  91.         $propval = $null  
  92.         $rptobj.Subject = $Item.Subject  
  93.         $rptobj.DateTimeReceived = $Item.DateTimeReceived  
  94.         if($Item.TryGetProperty($PidLidSpamOriginalFolder,[ref]$propval)){  
  95.   
  96.             $fldName = ""  
  97.             $FolderEntryId = $null  
  98.             $FolderEntryId = [System.BitConverter]::ToString($propval).Replace("-","")  
  99.             if($fldIdHash.ContainsKey($FolderEntryId) -eq $false){  
  100.                     $aiItem = New-Object Microsoft.Exchange.WebServices.Data.AlternateId        
  101.                     $aiItem.Mailbox = $MailboxName        
  102.                     $aiItem.UniqueId = $FolderEntryId     
  103.                     $aiItem.Format = [Microsoft.Exchange.WebServices.Data.IdFormat]::HexEntryId;    
  104.                     $fldId = $null  
  105.                     $fldId = $service.ConvertId($aiItem, [Microsoft.Exchange.WebServices.Data.IdFormat]::EwsId)    
  106.                     $fld = $null  
  107.                     if($fldId -ne $null){  
  108.                         $orgID = new-object Microsoft.Exchange.WebServices.Data.FolderId($fldId.UniqueId)     
  109.                         $fld = [Microsoft.Exchange.WebServices.Data.Folder]::Bind($service,$orgID)  
  110.                         $fldIdHash.Add($FolderEntryId,$fld.DisplayName)  
  111.                         $fldName = $fld.DisplayName  
  112.                     }  
  113.                               
  114.             }  
  115.             else{  
  116.                 $fldName = $fldIdHash[$FolderEntryId]  
  117.             }  
  118.             $rptobj.FilteredBy = "Client"  
  119.             $rptobj.OriginalFolder = $fldName     
  120.         }  
  121.         else{  
  122.             $rptobj.FilteredBy = "Server"             
  123.         }     
  124.         $rptCollection += $rptobj  
  125.     }      
  126.     $ivItemView.Offset += $fiItems.Items.Count      
  127. }while($fiItems.MoreAvailable -eq $true)   
  128. $rptCollection | Export-Csv c:\temp\junkemailClientreport.csv -NoTypeInformation  

Popular posts from this blog

Testing and Sending email via SMTP using Opportunistic TLS and oAuth in Office365 with PowerShell

As well as EWS and Remote PowerShell (RPS) other mail protocols POP3, IMAP and SMTP have had OAuth authentication enabled in Exchange Online (Official announcement here ). A while ago I created  this script that used Opportunistic TLS to perform a Telnet style test against a SMTP server using SMTP AUTH. Now that oAuth authentication has been enabled in office365 I've updated this script to be able to use oAuth instead of SMTP Auth to test against Office365. I've also included a function to actually send a Message. Token Acquisition  To Send a Mail using oAuth you first need to get an Access token from Azure AD there are plenty of ways of doing this in PowerShell. You could use a library like MSAL or ADAL (just google your favoured method) or use a library less approach which I've included with this script . Whatever way you do this you need to make sure that your application registration  https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-

How to test SMTP using Opportunistic TLS with Powershell and grab the public certificate a SMTP server is using

Most email services these day employ Opportunistic TLS when trying to send Messages which means that wherever possible the Messages will be encrypted rather then the plain text legacy of SMTP.  This method was defined in RFC 3207 "SMTP Service Extension for Secure SMTP over Transport Layer Security" and  there's a quite a good explanation of Opportunistic TLS on Wikipedia  https://en.wikipedia.org/wiki/Opportunistic_TLS .  This is used for both Server to Server (eg MTA to MTA) and Client to server (Eg a Message client like Outlook which acts as a MSA) the later being generally Authenticated. Basically it allows you to have a normal plain text SMTP conversation that is then upgraded to TLS using the STARTTLS verb. Not all servers will support this verb so if its not supported then a message is just sent as Plain text. TLS relies on PKI certificates and the administrative issue s that come around certificate management like expired certificates which is why I wrote th

The MailboxConcurrency limit and using Batching in the Microsoft Graph API

If your getting an error such as Application is over its MailboxConcurrency limit while using the Microsoft Graph API this post may help you understand why. Background   The Mailbox  concurrency limit when your using the Graph API is 4 as per https://docs.microsoft.com/en-us/graph/throttling#outlook-service-limits . This is evaluated for each app ID and mailbox combination so this means you can have different apps running under the same credentials and the poor behavior of one won't cause the other to be throttled. If you compared that to EWS you could have up to 27 concurrent connections but they are shared across all apps on a first come first served basis. Batching Batching in the Graph API is a way of combining multiple requests into a single HTTP request. Batching in the Exchange Mail API's EWS and MAPI has been around for a long time and its common, for email Apps to process large numbers of smaller items for a variety of reasons.  Batching in the Graph is limited to a m
All sample scripts and source code is provided by for illustrative purposes only. All examples are untested in different environments and therefore, I cannot guarantee or imply reliability, serviceability, or function of these programs.

All code contained herein is provided to you "AS IS" without any warranties of any kind. The implied warranties of non-infringement, merchantability and fitness for a particular purpose are expressly disclaimed.