2016-02-19 114 views
0

这似乎是我缺乏的一个领域。我已经编写了这个脚本,如果用户不在其他3中,并且只有他们具有Exchange GUID,才会将用户添加到1个组中,但由于来回调用了AD,所以它像往常一样缓慢。我尝试过使用散列表的各种尝试,但我无法弄清楚如何从键中获得像MemberOf这样的子字符串属性。我发现通过$hash = @{}首先收集数据的优势,但是我的各种测试总是出现null,因为我不知道如何从中取出数据。下面是我想把它放回到旧的工作版本之后... THXPowershell阵列或哈希表?

Import-Module ActiveDirectory 

    $a = Get-Date 
    $Logs = "C:\scripts\SEC-E2010TierGroup3\SEC-E2010TierGroup3-additions_$((Get-Date).ToString('MM-dd-yyyy')).csv" 
    $Grp0 = "SEC-E2010TierGroup0" 
    $Grp1 = "SEC-E2010TierGroup1" 
    $Grp2 = "SEC-E2010TierGroup2" 
    $Grp3 = "SEC-E2010TierGroup3" 
    #$ADUserTable = @{} 

$Users = Get-ADUser -server "dc114" -LdapFilter "(&(&(objectCategory=person)(objectClass=user)(!userAccountControl:1.2.840.113556.1.4.803:=2))(&(objectCategory=person)(objectClass=user)(!objectClass=inetOrgPerson))(sAMAccountName=s0*)(!sAMAccountName=*-d)(!sAMAccountName=*-e)(!sAMAccountName=*-a)(!Name=Test*)(!Name=v-*)(!employeeID=\00))" -properties SamAccountName, DistinguishedName,Name, memberof, msExchMailboxGuid 
    <#ForEach-Object { 
     $ADUserTable[$_.SamAccountName] = $_ 
    }#> 

    function Get-GroupMembership($DN,$group){ 
     $objEntry = [adsi]("LDAP://"+$DN) 
     $objEntry.memberOf | where { $_ -match $group} 
    } 
     #Usage: 
     # Get-GroupMembership "DistinguishedName" "DomainAdmins"#> 

    <#$Active = #>ForEach ($user in $Users) { 

    $strName = $User.samaccountname 
    $DNUser = $User.distinguishedname 

    $strFilter = "(&(objectCategory=User)(samAccountName=$strName))" 
    $objSearcher = New-Object System.DirectoryServices.DirectorySearcher 
    $objSearcher.Filter = $strFilter 
    $objPath = $objSearcher.FindOne() 
    $objUser = $objPath.GetDirectoryEntry() 
    $Exch = $objUser.msExchMailboxGuid#> 

    #If here, has an Exchange Mailbox.(Get-GroupMembership "$UserDN" "$Grp0") 
    if ($Exch.count -eq 1){ 

      If (Get-GroupMembership "$DNUser" "$Grp0") {(""+ $a +" [" + $User + "], User:[" + $User.value.Name + "] in SEC-E2010TierGroup0.") | Out-File -FilePath $Logs -Append 
          Continue} 

       If (Get-GroupMembership "$DNUser" "$Grp1") {(""+ $a +" [" + $User + "], User:[" + $User.value.Name + "] in SEC-E2010TierGroup1.") | Out-File -FilePath $Logs -Append 
          Continue} 

        If (Get-GroupMembership "$DNUser" "$Grp2") {(""+ $a +" [" + $User + "], User:[" + $User.value.Name + "] in SEC-E2010TierGroup2.") | Out-File -FilePath $Logs -Append 
          Continue} 

         If (!(Get-GroupMembership "$DNUser" "$Grp3")) { 

         (""+ $a +" [" + $User + "], User:[" + $User.value.Name + "] not in SEC-E2010TierGroup3. Adding to group3.") | Out-File -FilePath $Logs -Append} 

     } 

    #If here, no Exch Mailbox. 
    if ($Exch.count -eq 1) {(""+ $a +" [" + $User + "], User:[" + $User.value.Name + "] does not have Exchange GUID.") | Out-File -FilePath $Logs -Append 
    continue} 

    } #$Active | Export-csv C:\Scripts\SEC-E2010TierGroup3\SEC-E2010TIER-Pre-Implimentation-rpt_2-18-2016.csv -NoTypeInformation 
+0

代码中有一个明智的引号。我用普通的双引号替换它以满足Google Prettify。 – Matt

回答

0

我真的不能去通过这个并重写了整个事情,但我可以提供一些一般性的建议。

当涉及到调用cmdlet时利用管道。通常,cmdlet知道如何以最有效的方式处理多个项目。当每个cmdlet调用都有开销时,例如调用AD cmdlet和尤其是 Exchange cmdlet时,此效果将被放大。例如:

$users | ForEach-Object { 
    Get-Mailbox $_ 
} 

VS:

$users | Get-Mailbox 

连接到Exchange的开销在第一个电话被重复每个用户,但只有在第二种情况发生一次。

因此,尽可能少地调用远程cmdlet,构建满足未来远程cmdlet管道要求的集合,然后将它们放入其中。即使看起来需要更多快速运行,运行速度也会更快。

+0

好吧,我会尝试。所以,我假设我可以说$ HasMail = $ Users | Get-Mailbox并测试真或假而不是目录搜索器方法? – MarcGel

+0

@MarcGel可能是的,也许加上'-ErrorAction SilentlyContinue'。 – briantist

+0

虽然是一个很好的提示,但我希望能够更多地了解如何在这里使用哈希表。我可以创建一个,并可以看到那里的值,但我似乎无法像使用数组一样运行字符串比较。 – MarcGel