Modifiche allo schema di Active Directory in Exchange Server

Questo argomento di riferimento fornisce un riepilogo delle modifiche apportate allo schema di Active Directory quando si installa Exchange Server 2016 o Exchange Server 2019 nell'organizzazione. Fare riferimento ai file ldf per maggiori informazioni sulle modifica apportate allo schema Active Directory. I file con estensione ldf si trovano nella directory \Setup\Data\ nei file di installazione di Exchange.

Gli aggiornamenti dello schema di Exchange sono cumulativi. Ogni aggiornamento cumulativo (CU) include tutte le modifiche incluse nelle versioni precedenti. Ciò significa che se si ignora un cu, potrebbe essere comunque necessario applicare gli aggiornamenti dello schema anche se l'cu che si sta installando non include le proprie modifiche.

Versione di Exchange 2019 attualmente installata Nuova versione di Exchange 2019 in fase di installazione Sono necessari aggiornamenti dello schema?
Release to Manufacturing Aggiornamento cumulativo 4
-
Aggiornamento cumulativo 9
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU8.
Aggiornamento cumulativo 8 Aggiornamento cumulativo 9
tramite
Aggiornamento cumulativo 14
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU10.

Nota

Le modifiche allo schema di Active Directory descritte in questo argomento potrebbero non essere applicabili a tutte le edizioni di una versione di Exchange 2019. Per verificare che Active Directory sia stato preparato correttamente, vedere la sezione Versioni di Exchange Active Directory in Preparare Active Directory e i domini per Exchange 2019.

Modifiche allo schema di Active Directory di Exchange 2019 CU14

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU14.

Modifiche allo schema di Active Directory di Exchange 2019 CU13

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU13.

Modifiche dello schema di Active Directory di Exchange 2019 CU12

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU12.

Modifiche dello schema di Active Directory in Exchange 2019 CU11

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU11.

Modifiche allo schema di Active Directory in Exchange 2019 CU10

Questa sezione riepiloga le modifiche apportate allo schema di Active Directory quando si installa Exchange 2019 CU10. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate con Exchange 2019 CU10

Questa sezione contiene le classi modificate in Exchange 2019 CU10.

Classe Modifica Attributo/Classe
ms-Exch-Storage-Group elimina: possSuperiors computer

Modifiche allo schema di Active Directory in Exchange 2019 CU9

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU9.

Modifiche allo schema di Active Directory in Exchange 2019 CU8

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory durante l'installazione di Exchange 2019 CU8. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate con Exchange 2019 CU8

Questa sezione contiene le classi modificate in Exchange 2019 CU8.

Classe Modifica Attributo/Classe
ms-Exch-Auth-Auth-Server aggiungi: mayContain msExchCoexistenceDomains

Attributi aggiunti con Exchange 2019 CU8

Questa sezione contiene gli attributi aggiunti in Exchange 2019 CU8.

  • ms-Exch-Coexistence-Domains

Modifiche dello schema di Active Directory in Exchange 2019 CU7

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU7.

Modifiche allo schema di Active Directory in Exchange 2019 CU6

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU6.

Modifiche allo schema di Active Directory in Exchange 2019 CU5

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU5.

Modifiche allo schema di Active Directory in Exchange 2019 CU4

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU4.

Modifiche allo schema di Active Directory in Exchange 2019 CU3

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU3.

Modifiche allo schema di Active Directory in Exchange 2019 CU2

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU2.

Modifiche allo schema di Active Directory in Exchange 2019 CU1

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2019 CU1.

È stata tuttavia apportata una riduzione nelle autorizzazioni di Active Directory: l'oggetto AdminSDHolder nel dominio viene aggiornato in modo da rimuovere la voce ACE "Allow" che concede al gruppo "Exchange Trusted Subsystem" il diritto "Write DACL" sui tipi di oggetto ereditato "Group". Per altre informazioni, vedere KB4490059.

Modifiche allo schema di Active Directory in Exchange 2019 RTM

Questa sezione riepiloga le modifiche apportate allo schema di Active Directory quando si installa Exchange 2019 RTM. In questa sezione sono incluse le seguenti sezioni secondarie:

Nota

Non sono state apportate modifiche allo schema di Active Directory tra la versione di anteprima di Exchange 2019 ed Exchange 2019 RTM.

Classi aggiunte con Exchange 2019 RTM

Classe Modifica
Exch-Mapi-Virtual-Directory ntdsSchemaAdd
Exch-Push-Notifications-App ntdsSchemaAdd
ms-Exch-Account-Forest ntdsSchemaAdd
ms-Exch-ActiveSync-Device-Autoblock-Threshold ntdsSchemaAdd
ms-Exch-Auth-Auth-Config ntdsSchemaAdd
ms-Exch-Auth-Auth-Server ntdsSchemaAdd
ms-Exch-Auth-Partner-Application ntdsSchemaAdd
ms-Exch-Auth-Policy ntdsSchemaAdd
ms-Exch-Client-Access-Rule ntdsSchemaModify
ms-Exch-Config-Settings ntdsSchemaAdd
ms-Exch-Encryption-Virtual-Directory ntdsSchemaAdd
ms-Exch-Exchange-Transport-Server ntdsSchemaAdd
ms-Exch-Hosted-Content-Filter-Config ntdsSchemaAdd
ms-Exch-Http-Delivery-Connector ntdsSchemaAdd
ms-Exch-Hygiene-Configuration ntdsSchemaAdd
ms-Exch-Intra-Organization-Connector ntdsSchemaModify
ms-Exch-Mailbox-Policy ntdsSchemaAdd
ms-Exch-Mailflow-Policy ntdsSchemaAdd
ms-Exch-Mailflow-Policy-Collection ntdsSchemaAdd
ms-Exch-Malware-Filter-Config ntdsSchemaAdd
ms-Exch-MSO-Forward-Sync-Divergence ntdsSchemaAdd
ms-Exch-MSO-Sync-Service-Instance ntdsSchemaAdd
ms-Exch-Organization-Upgrade-Policy ntdsSchemaAdd
ms-Exch-Protocol-Cfg-SIP-Container ntdsSchemaAdd
ms-Exch-Protocol-Cfg-SIP-FE-Server ntdsSchemaAdd
ms-Exch-Resource-Policy ntdsSchemaAdd
ms-Exch-Safe-Attachment-Protection-Config ntdsSchemaAdd
ms-Exch-Smart-Links-Protection-Config ntdsSchemaAdd
ms-Exch-Team-Mailbox-Provisioning-Policy ntdsSchemaAdd
ms-Exch-Throttling-Policy ntdsSchemaModify
ms-Exch-Unified-Policy ntdsSchemaAdd
ms-Exch-Unified-Rule ntdsSchemaAdd
ms-Exch-Workload-Policy ntdsSchemaAdd

Classi modificate con Exchange 2019 RTM

Classe Modifica Attributo/Classe
Mail-Recipient aggiungi: mayContain msExchAdministrativeUnitLink
Mail-Recipient aggiungi: mayContain msExchAuthPolicyLink
Mail-Recipient aggiungi: mayContain msExchImmutableSid
Mail-Recipient aggiungi: mayContain msExchUGEventSubscriptionLink
ms-Exch-Base-Class aggiungi: mayContain msExchUserHoldPolicies
ms-Exch-Configuration-Unit-Container aggiungi: mayContain msExchAuthPolicyLink
ms-Exch-Configuration-Unit-Container aggiungi: mayContain msExchMSOForwardSyncReplayList
ms-Exch-Container aggiungi: mayContain msExchScopeFlags
ms-Exch-Mail-Storage aggiungi: mayContain msExchDataEncryptionPolicyLink
ms-Exch-Organization-Container aggiungi: mayContain msExchDataEncryptionPolicyLink
Exch-Accepted-Domain aggiungi:mayContain msExchOfflineOrgIdHomeRealmRecord
Exch-Base-Class aggiungi:mayContain msExchCapabilityIdentifiers
Exch-Base-Class aggiungi:mayContain msExchObjectID
Exch-Base-Class aggiungi:mayContain msExchProvisioningTags
Exch-Configuration-Unit-Container aggiungi:mayContain msExchArchiveRelease
Exch-Configuration-Unit-Container aggiungi:mayContain msExchMailboxRelease
Exch-Exchange-Server aggiungi:mayContain msExchArchiveRelease
Exch-Exchange-Server aggiungi:mayContain msExchMailboxRelease
Exch-MDB-Availability-Group aggiungi:mayContain msExchEvictedMembersLink
Exch-OAB aggiungi:mayContain msExchLastUpdateTime
Exch-OWA-Mailbox-Policy aggiungi:mayContain msExchConfigurationXML
Exch-OWA-Virtual-Directory aggiungi:mayContain msExchConfigurationXML
Exch-On-Premises-Organization aggiungi:mayContain msExchTrustedDomainLink
Exch-Organization-Container aggiungi:mayContain msExchMaxABP
Exch-Organization-Container aggiungi:mayContain msExchMaxOAB
Exch-Organization-Container aggiungi:mayContain pFContacts
Exch-Team-Mailbox-Provisioning-Policy aggiungi:mayContain msExchConfigurationXML
Group aggiungi: auxiliaryClass msExchMailStorage
Mail-Recipient aggiungi:mayContain msExchLocalizationFlags
Mail-Recipient aggiungi:mayContain msExchRoleGroupType
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Altitude
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Latitude
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Longitude
Mail-Recipient aggiungi:mayContain msExchRecipientSoftDeletedStatus
Mail-Recipient aggiungi:mayContain msExchWhenSoftDeletedTime
Mail-Recipient aggiungi:mayContain msExchHomeMTASL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveSourceArchiveMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveSourceMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveTargetArchiveMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
Mail-Recipient aggiungi:mayContain ms-exch-group-external-member-count
Mail-Recipient aggiungi:mayContain ms-exch-group-member-count
Mail-Recipient aggiungi:mayContain msExchGroupExternalMemberCount
Mail-Recipient aggiungi:mayContain msExchGroupMemberCount
Mail-Recipient aggiungi:mayContain msExchShadowWhenSoftDeletedTime
Mail-Recipient aggiungi:mayContain msExchPublicFolderMailbox
Mail-Recipient aggiungi:mayContain msExchPublicFolderSmtpAddress
Mail-Recipient aggiungi: mayContain msExchAuxMailboxParentObjectIdLink
Mail-Recipient aggiungi: mayContain msExchStsRefreshTokensValidFrom
Mail-Recipient aggiungi:mayContain msDS-ExternalDirectoryObjectId
Mail-Recipient aggiungi:mayContain msExchGroupSecurityFlags
Mail-Recipient aggiungi:mayContain msExchMultiMailboxDatabasesLink
Ms-Exch-Organization-Container aggiungi:mayContain ms-exch-organization-flags-2
Top aggiungi:mayContain msExchMultiMailboxDatabasesBL
Top aggiungi:mayContain msExchMultiMailboxLocationsBL
Top aggiungi:mayContain msExchAccountForestBL
Top aggiungi:mayContain msExchTrustedDomainBL
Top aggiungi:mayContain msExchAcceptedDomainBL
Top aggiungi:mayContain msExchHygieneConfigurationMalwareBL
Top aggiungi:mayContain msExchHygieneConfigurationSpamBL
Top aggiungi:mayContain msExchEvictedMembersBL
Top aggiungi: mayContain msExchOABGeneratingMailboxBL
Top aggiungi: mayContain msExchAuxMailboxParentObjectIdBL
Top aggiungi: mayContain msExchAdministrativeUnitBL
Top aggiungi: mayContain msExchAuthPolicyBL
Top aggiungi: mayContain msExchDataEncryptionPolicyBL
Top aggiungi: mayContain msExchUGEventSubscriptionBL
ms-Exch-Accepted-Domain aggiungi:mayContain msExchHygieneConfigurationLink
ms-Exch-Accepted-Domain aggiungi:mayContain msExchTransportResellerSettingsLinkSL
ms-Exch-Account-Forest possSuperiors msExchContainer
ms-Exch-Account-Forest aggiungi:mayContain msExchPartnerId
ms-Exch-Active-Sync-Device aggiungi:mayContain msExchDeviceClientType
ms-Exch-Availability-Address-Space aggiungi:mayContain msExchFedTargetAutodiscoverEPR
ms-Exch-Base-Class aggiungi:mayContain msExchDirsyncAuthorityMetadata
ms-Exch-Base-Class aggiungi:mayContain msExchDirsyncStatusAck
ms-Exch-Base-Class aggiungi:mayContain msExchEdgeSyncConfigFlags
ms-Exch-Base-Class aggiungi:mayContain msExchHABRootDepaPreviewentLink
ms-Exch-Base-Class aggiungi:mayContain msExchDefaultPublicFolderMailbox
ms-Exch-Base-Class aggiungi:mayContain msExchForestModeFlag
ms-Exch-Base-Class aggiungi:mayContain msExchELCMailboxFlags
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData0
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData1
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData2
ms-Exch-Base-Class aggiungi:mayContain msExchCorrelationId
ms-Exch-Base-Class aggiungi:mayContain msExchTenantCountry
ms-Exch-Base-Class aggiungi:mayContain msExchConfigurationXML
ms-Exch-Base-Class aggiungi: mayContain msExchMultiMailboxGUIDs
ms-Exch-Base-Class aggiungi: mayContain msExchMultiMailboxLocationsLink
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceOnPremisesSmartHost
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceSecureMailCertificateThumbprint
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceTransportServers
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchDirsyncStatus
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchIsDirsyncStatusPending
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchDirSyncServiceInstance
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchOrganizationUpgradePolicyLink
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchManagementSiteLinkSL
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchOrganizationUpgradePolicyLinkSL
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantCompletionTargetVector
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantFlags
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantSafeLockdownSchedule
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantSourceForest
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartLockdown
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartRetired
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartSync
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStatus
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantTargetForest
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantTransitionCounter
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchSyncCookie
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineCertificationLocationUrl
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineKeySharingLocationUrl
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineLicensingLocationUrl
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute1
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute2
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute3
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute4
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute5
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentByteEncoderTypeFor7BitCharsets
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentPreferredInternetCodePageForShiftJis
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentRequiredCharSetCoverage
ms-Exch-Exchange-Server aggiungi:mayContain msExchWorkloadManagementPolicyLink
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringDeferAttempts
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringDeferWaitTime
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringFlags
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringPrimaryUpdatePath
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringSecondaryUpdatePath
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringUpdateFrequency
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringUpdateTimeout
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringScanTimeout
ms-Exch-Fed-OrgId aggiungi:mayContain msExchFedDelegationTrustSL
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamCountryBlockList
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamLanguageBlockList
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamNotifyOutboundRecipients
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamDigestFrequency
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamQuarantineRetention
ms-Exch-MDB aggiungi:mayContain msExchCalendarLoggingQuota
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveSourceMDBLinkSL
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveStorageMDBLinkSL
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncNonRecipientCookie
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncRecipientCookie
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncReplayList
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchAccountForestLink
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchActiveInstanceSleepInterval
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchPassiveInstanceSleepInterval
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncDaemonMaxVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncDaemonMinVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncServiceInstanceNewTenantMaxVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncServiceInstanceNewTenantMinVersion
ms-Exch-Mail-Gateway aggiungi:mayContain msExchHomeMDBSL
ms-Exch-Mail-Gateway aggiungi:mayContain msExchHomeMTASL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousArchiveDatabase
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxExpiration
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxOwners
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxSharePointLinkedBy
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxSharePointUrl
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxShowInClientList
ms-Exch-Mail-Storage aggiungi:mayContain msExchCalendarLoggingQuota
ms-Exch-Mail-Storage aggiungi:mayContain msExchArchiveDatabaseLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchDisabledArchiveDatabaseLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchHomeMDBSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousArchiveDatabaseSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousHomeMDBSL
ms-Exch-Mail-Storage aggiungi: mayContain msExchMailboxContainerGuid
ms-Exch-Mail-Storage aggiungi: mayContain msExchUnifiedMailbox
ms-Exch-Mail-Storage aggiungi:mayContain msExchUserCulture
ms-Exch-Mailflow-Policy aggiungi:mayContain msExchImmutableId
ms-Exch-Malware-Filter-Config aggiungi:mayContain msExchMalwareFilterConfigExternalSenderAdminAddress
ms-Exch-Malware-Filter-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSenderAdminAddress
ms-Exch-OAB aggiungi:mayContain msExchOffLineABServerSL
ms-Exch-OAB aggiungi: mayContain msExchOABGeneratingMailboxLink
ms-Exch-OWA-Mailbox-Policy aggiungi:mayContain msExchOWASetPhotoURL
ms-Exch-OWA-Virtual-Directory aggiungi:mayContain msExchOWASetPhotoURL
ms-Exch-Organization-Container aggiungi:mayContain msExchOrganizationFlags2
ms-Exch-Organization-Container aggiungi:mayContain msExchUMAvailableLanguages
ms-Exch-Organization-Container aggiungi:mayContain msExchWACDiscoveryEndpoint
ms-Exch-Organization-Container aggiungi:mayContain msExchAdfsAuthenticationRawConfiguration
ms-Exch-Organization-Container aggiungi:mayContain msExchServiceEndPointURL
ms-Exch-Private-MDB aggiungi:mayContain msExchMailboxDatabaseTransportFlags
ms-Exch-Public-Folder aggiungi:mayContain msExchPublicFolderEntryId
ms-Exch-Resource-Policy aggiungi:mayContain msExchCustomerExpectationCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchDiscretionaryCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchInternalMaintenanceCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchUrgentCritical
ms-Exch-Routing-Group-Connector aggiungi:mayContain msExchHomeMTASL
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigFlags
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigFromAddress
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalBody
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSenderAdminAddress
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSubject
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilteringScanTimeout
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilteringUpdateFrequency
ms-Exch-Site-Connector aggiungi:mayContain msExchHomeMTASL
ms-Exch-Smart-Links-Protection-Config aggiungi:mayContain msExchAddressRewriteExceptionList
ms-Exch-Smart-Links-Protection-Config aggiungi:mayContain msExchSpamFlags
ms-Exch-Tenant-Perimeter-Settings aggiungi:mayContain msExchTransportResellerSettingsLinkSL
ms-Exch-Throttling-Policy aggiungi:mayContain msExchThrottlingPolicyFlags
ms-Exch-Throttling-Policy aggiungi:mayContain msExchAnonymousThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchEASThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchEWSThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchGeneralThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchIMAPThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchOWAThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchPOPThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchPowershellThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchRCAThrottlingPolicyStateEx
ms-Exch-Transport-Rule aggiungi:mayContain msExchTransportRuleImmutableId
ms-Exch-Transport-Rule aggiungi:mayContain msExchImmutableId
ms-Exch-Transport-Settings aggiungi:mayContain msExchTranspoPreviewaxRetriesForLocalSiteShadow
ms-Exch-Transport-Settings aggiungi:mayContain msExchTranspoPreviewaxRetriesForRemoteSiteShadow
ms-Exch-Transport-Settings aggiungi:mayContain msExchConfigurationXML
ms-Exch-Virtual-Directory aggiungi:mayContain msExchMRSProxyFlags
ms-Exch-Virtual-Directory aggiungi:mayContain msExchMRSProxyMaxConnections

Attributi aggiunti con Exchange 2019 RTM

  • ms-DS-External-Directory-Object-Id
  • ms-DS-GeoCoordinates-Altitude
  • ms-DS-GeoCoordinates-Latitude
  • ms-DS-GeoCoordinates-Longitude
  • ms-Exch-Accepted-Domain-BL
  • ms-Exch-Account-Forest-BL
  • ms-Exch-Account-Forest-Link
  • ms-Exch-ActiveSync-Device-AutoBlock-Duration
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Incidence-Duration
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Incidence-Limit
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Type
  • ms-Exch-Adfs-Authentication-Raw-Configuration
  • ms-Exch-Administrative-Unit-BL
  • ms-Exch-Administrative-Unit-Link
  • ms-Exch-Anonymous-Throttling-Policy-State-Ex
  • ms-Exch-Archive-Database-Link-SL
  • ms-Exch-Auth-Application-Identifier
  • ms-Exch-Auth-App-Secret
  • ms-Exch-Auth-Authorization-Url
  • ms-Exch-Auth-Auth-Server-Type
  • ms-Exch-Auth-Certificate-Data
  • ms-Exch-Auth-Certificate-Thumbprint
  • ms-Exch-Auth-Flags
  • ms-Exch-Auth-Issuer-Name
  • ms-Exch-Auth-Issuing-Url
  • ms-Exch-Auth-Linked-Account
  • ms-Exch-Auth-Metadata-Url
  • ms-Exch-Auth-Policy-BL
  • ms-Exch-Auth-Policy-Link
  • ms-Exch-Auth-Realm
  • ms-Exch-Aux-Mailbox-Parent-Object-Id-BL
  • ms-Exch-Aux-Mailbox-Parent-Object-Id-Link
  • ms-Exch-Canary-Data-0
  • ms-Exch-Canary-Data-1
  • ms-Exch-Canary-Data-2
  • ms-Exch-Content-Byte-Encoder-Type-For-7-Bit-Charsets
  • ms-Exch-Content-Preferred-Internet-Code-Page-For-Shift-Jis
  • ms-Exch-Content-Required-Char-Set-Coverage
  • ms-Exch-Correlation-Id
  • ms-Exch-Customer-Expectation-Critical
  • ms-Exch-Customer-Expectation-Overloaded
  • ms-Exch-Customer-Expectation-Underloaded
  • ms-Exch-Data-Encryption-Policy-BL
  • ms-Exch-Data-Encryption-Policy-Link
  • ms-Exch-Default-Public-Folder-Mailbox
  • ms-Exch-Device-Client-Type
  • ms-Exch-Dirsync-Authority-Metadata
  • ms-Exch-Dir-Sync-Service-Instance
  • ms-Exch-Dirsync-Status
  • ms-Exch-Dirsync-Status-Ack
  • ms-Exch-Disabled-Archive-Database-Link-SL
  • ms-Exch-Discretionary-Critical
  • ms-Exch-Discretionary-Overloaded
  • ms-Exch-Discretionary-Underloaded
  • ms-Exch-EAS-Throttling-Policy-State-Ex
  • ms-Exch-Edge-Sync-Config-Flags
  • ms-Exch-Encryption-Throttling-Policy-State-Ex
  • ms-Exch-EWS-Throttling-Policy-State-Ex
  • ms-Exch-Extension-Custom-Attribute-1
  • ms-Exch-Extension-Custom-Attribute-2
  • ms-Exch-Extension-Custom-Attribute-3
  • ms-Exch-Extension-Custom-Attribute-4
  • ms-Exch-Extension-Custom-Attribute-5
  • ms-Exch-External-Directory-Object-Class
  • ms-Exch-Fed-Delegation-Trust-SL
  • ms-Exch-Forest-Mode-Flag
  • ms-Exch-General-Throttling-Policy-State-Ex
  • ms-Exch-Group-External-Member-Count
  • ms-Exch-Group-Member-Count
  • ms-Exch-Group-Security-Flags
  • ms-Exch-Home-MDB-SL
  • ms-Exch-Home-MTA-SL
  • ms-Exch-Hosted-Content-Filter-Config-Link
  • ms-Exch-Hygiene-Configuration-Link
  • ms-Exch-Hygiene-Configuration-Malware-BL
  • ms-Exch-Hygiene-Configuration-Spam-BL
  • ms-Exch-IMAP-Throttling-Policy-State-Ex
  • ms-Exch-Immutable-Sid
  • ms-Exch-Internal-Maintenance-Critical
  • ms-Exch-Internal-Maintenance-Overloaded
  • ms-Exch-Internal-Maintenance-Underloaded
  • ms-Exch-Is-Dirsync-Status-Pending,
  • ms-Exch-Localization-Flags
  • ms-Exch-Mailbox-Database-Transport-Flags
  • ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Source-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Storage-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-MDB-Link-SL
  • ms-Exch-Mailflow-Policy-Countries
  • ms-Exch-Mailflow-Policy-Keywords
  • ms-Exch-Mailflow-Policy-Publisher-Name
  • ms-Exch-Mailflow-Policy-Transport-Rules-Template-Xml
  • ms-Exch-Mailflow-Policy-Version
  • ms-Exch-Malware-Filter-Config-Alert-Text
  • ms-Exch-Malware-Filter-Config-External-Body
  • ms-Exch-Malware-Filter-Config-External-Sender-Admin-Address
  • ms-Exch-Malware-Filter-Config-External-Subject
  • ms-Exch-Malware-Filter-Config-Flags
  • ms-Exch-Malware-Filter-Config-From-Address
  • ms-Exch-Malware-Filter-Config-From-Name
  • ms-Exch-Malware-Filter-Config-Internal-Body
  • ms-Exch-Malware-Filter-Config-Internal-Sender-Admin-Address
  • ms-Exch-Malware-Filter-Config-Internal-Subject
  • ms-Exch-Malware-Filter-Config-Link
  • ms-Exch-Malware-Filtering-Defer-Attempts
  • ms-Exch-Malware-Filtering-Defer-Wait-Time
  • ms-Exch-Malware-Filtering-Flags
  • ms-Exch-Malware-Filtering-Primary-Update-Path
  • ms-Exch-Malware-Filtering-Scan-Timeout
  • ms-Exch-Malware-Filtering-Secondary-Update-Path
  • ms-Exch-Malware-Filtering-Update-Frequency
  • ms-Exch-Malware-Filtering-Update-Timeout
  • ms-Exch-Management-Site-Link-SL
  • ms-Exch-MRS-Proxy-Flags
  • ms-Exch-MRS-Proxy-Max-Connections
  • ms-Exch-MSO-Forward-Sync-Divergence-Count
  • ms-Exch-MSO-Forward-Sync-Divergence-Related-Object-Link
  • ms-Exch-MSO-Forward-Sync-Divergence-Timestamp
  • ms-Exch-Multi-Mailbox-Databases-BL
  • ms-Exch-Multi-Mailbox-Databases-Link
  • ms-Exch-Multi-Mailbox-GUID
  • ms-Exch-Multi-Mailbox-Locations-BL
  • ms-Exch-Multi-Mailbox-Locations-Link
  • ms-Exch-OAB-Generating-Mailbox-BL
  • ms-Exch-OAB-Generating-Mailbox-Link
  • ms-Exch-Off-Line-AB-Server-SL
  • ms-Exch-Organization-Flags-2
  • ms-Exch-Organization-Upgrade-Policy-BL
  • ms-Exch-Organization-Upgrade-Policy-Date
  • ms-Exch-Organization-Upgrade-Policy-Enabled
  • ms-Exch-Organization-Upgrade-Policy-Link
  • ms-Exch-Organization-Upgrade-Policy-Link-SL
  • ms-Exch-Organization-Upgrade-Policy-MaxMailboxes
  • ms-Exch-Organization-Upgrade-Policy-Priority
  • ms-Exch-Organization-Upgrade-Policy-Source-Version
  • ms-Exch-Organization-Upgrade-Policy-Status
  • ms-Exch-Organization-Upgrade-Policy-Target-Version
  • ms-Exch-OWA-Set-Photo-URL
  • ms-Exch-OWA-Throttling-Policy-State-Ex
  • ms-Exch-POP-Throttling-Policy-State-Ex
  • ms-Exch-Powershell-Throttling-Policy-State-Ex
  • ms-Exch-Previous-Archive-Database
  • ms-Exch-Previous-Archive-Database-SL
  • ms-Exch-Previous-Home-MDB-SL
  • ms-Exch-Public-Folder-EntryId
  • ms-Exch-Public-Folder-Mailbox
  • ms-Exch-Public-Folder-Smtp-Address
  • ms-Exch-RCA-Throttling-Policy-State-Ex
  • ms-Exch-Recipient-SoftDeleted-Status
  • ms-Exch-Relocate-Tenant-Completion-Target-Vector
  • ms-Exch-Relocate-Tenant-Flags
  • ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule
  • ms-Exch-Relocate-Tenant-Source-Forest
  • ms-Exch-Relocate-Tenant-Start-Lockdown
  • ms-Exch-Relocate-Tenant-Start-Retired
  • ms-Exch-Relocate-Tenant-Start-Sync
  • ms-Exch-Relocate-Tenant-Status
  • ms-Exch-Relocate-Tenant-Target-Forest
  • ms-Exch-Relocate-Tenant-Transition-Counter
  • ms-Exch-Resource-Type
  • ms-Exch-RMS-Computer-Accounts-Link-SL
  • ms-Exch-RMSOnline-Certification-Location-Url
  • ms-Exch-RMSOnline-Key-Sharing-Location-Url
  • ms-Exch-RMSOnline-Licensing-Location-Url
  • ms-Exch-RoleGroup-Type
  • ms-Exch-Service-End-Point-URL
  • ms-Exch-Shadow-When-Soft-Deleted-Time
  • ms-Exch-Spam-Add-Header
  • ms-Exch-Spam-Asf-Settings
  • ms-Exch-Spam-Asf-Test-Bcc-Address
  • ms-Exch-Spam-Country-Block-List
  • ms-Exch-Spam-Digest-Frequency
  • ms-Exch-Spam-False-Positive-Cc
  • ms-Exch-Spam-Flags
  • ms-Exch-Spam-Language-Block-List
  • ms-Exch-Spam-Modify-Subject
  • ms-Exch-Spam-Notify-Outbound-Recipients
  • ms-Exch-Spam-Outbound-Spam-Cc
  • ms-Exch-Spam-Quarantine-Retention
  • ms-Exch-Spam-Redirect-Address
  • ms-Exch-Sts-Refresh-Tokens-Valid-From
  • ms-Exch-Sync-Cookie
  • ms-Exch-Sync-Service-Instance-New-Tenant-Max-Version
  • ms-Exch-Sync-Service-Instance-New-Tenant-Min-Version
  • ms-Exch-Team-Mailbox-Expiration
  • ms-Exch-Team-Mailbox-Expiry-Days
  • ms-Exch-Team-Mailbox-Owners
  • ms-Exch-Team-Mailbox-SharePoint-Linked-By
  • ms-Exch-Team-Mailbox-SharePoint-Url
  • ms-Exch-Team-Mailbox-Show-In-Client-List
  • ms-Exch-Tenant-Country
  • ms-Exch-Throttling-Policy-Flags
  • ms-Exch-Transport-MaxRetriesForLocalSiteShadow
  • ms-Exch-Transport-MaxRetriesForRemoteSiteShadow
  • ms-Exch-Transport-Reseller-Settings-Link-SL
  • ms-Exch-Transport-Rule-Immutable-Id
  • ms-Exch-Trusted-Domain-BL
  • ms-Exch-Trusted-Domain-Link
  • ms-Exch-UG-Event-Subscription-BL
  • ms-Exch-UG-Event-Subscription-Link
  • ms-Exch-UG-Member-BL
  • ms-Exch-UG-Member-Link
  • ms-Exch-Urgent-Critical
  • ms-Exch-Urgent-Overloaded
  • ms-Exch-Urgent-Underloaded
  • ms-Exch-WAC-Discovery-Endpoint
  • ms-Exch-When-Soft-Deleted-Time
  • ms-Exch-Workload-Classification
  • ms-Exch-Workload-Management-Is-Enabled
  • ms-Exch-Workload-Management-Policy
  • ms-Exch-Workload-Management-Policy-BL
  • ms-Exch-Workload-Management-Policy-Link

Attributi del catalogo globale aggiunti con Exchange 2019 RTM

  • ms-Exch-Administrative-Unit-BL
  • ms-Exch-Administrative-Unit-Link
  • ms-Exch-Archive-Database-Link-SL
  • ms-Exch-Auth-Policy-Link
  • ms-Exch-Correlation-Id
  • ms-Exch-Data-Encryption-Policy-BL
  • ms-Exch-Data-Encryption-Policy-Link
  • ms-Exch-Default-Public-Folder-Mailbox
  • ms-Exch-Device-Client-Type
  • ms-Exch-Dirsync-Authority-Metadata
  • ms-Exch-Dirsync-Status
  • ms-Exch-Dirsync-Status-Ack
  • ms-Exch-Disabled-Archive-Database-Link-SL
  • ms-Exch-Edge-Sync-Config-Flags
  • ms-Exch-EvictedMembers-Link
  • ms-Exch-EvictedMembers-BL
  • ms-Exch-Extension-Custom-Attribute-1
  • ms-Exch-Extension-Custom-Attribute-2
  • ms-Exch-Extension-Custom-Attribute-3
  • ms-Exch-Extension-Custom-Attribute-4
  • ms-Exch-Extension-Custom-Attribute-5
  • ms-Exch-Group-External-Member-Count
  • ms-Exch-Group-Member-Count
  • ms-Exch-HAB-Root-DepaPreviewent-Link
  • ms-Exch-Home-MDB-SL
  • ms-Exch-Home-MTA-SL
  • ms-Exch-Is-Dirsync-Status-Pending
  • ms-Exch-Localization-Flags
  • ms-Exch-Mailbox-Container-Guid
  • ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Source-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Storage-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-MDB-Link-SL
  • ms-Exch-Offline-OrgId-Home-Realm-Record
  • ms-Exch-Previous-Archive-Database
  • ms-Exch-Previous-Archive-Database-SL
  • ms-Exch-Previous-Home-MDB-SL
  • ms-Exch-Recipient-SoftDeleted-Status
  • ms-Exch-Relocate-Tenant-Completion-Target-Vector,
  • ms-Exch-Relocate-Tenant-Flags
  • ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule
  • ms-Exch-Relocate-Tenant-Source-Forest
  • ms-Exch-Relocate-Tenant-Start-Lockdown
  • ms-Exch-Relocate-Tenant-Start-Retired
  • ms-Exch-Relocate-Tenant-Start-Sync
  • ms-Exch-Relocate-Tenant-Status
  • ms-Exch-Relocate-Tenant-Target-Forest
  • ms-Exch-Relocate-Tenant-Transition-Counter
  • ms-Exch-RMS-Computer-Accounts-Link-SL
  • ms-Exch-RoleGroup-Type
  • ms-Exch-Sync-Cookie
  • ms-Exch-Team-Mailbox-Expiration
  • ms-Exch-Team-Mailbox-Expiry-Days
  • ms-Exch-Team-Mailbox-Owners
  • ms-Exch-Team-Mailbox-SharePoint-Linked-By
  • ms-Exch-Team-Mailbox-SharePoint-Url
  • ms-Exch-Team-Mailbox-Show-In-Client-List
  • ms-Exch-UG-Event-Subscription-BL
  • ms-Exch-UG-Event-Subscription-Link
  • ms-Exch-Unified-Mailbox
  • `ms-Exch-When-Soft-Deleted-Time

Attributi modificati con Exchange 2019 RTM

Classe Modifica Attributo/Classe
Exch-Configuration-Unit-Container rangeUpper 15254
Exch-Mailflow-Policy-Transport-Rules-Template-Xml rangeUpper 256000
Mail-Recipient Sostituisci: mayContain msExchUGMemberLink
ms-Exch-Accepted-Domain-Name sostituisci: searchFlags 9
ms-Exch-Archive-GUID sostituisci: searchFlags 9
ms-Exch-Bypass-Audit sostituisci: searchFlags 19
ms-Exch-Coexistence-On-Premises-Smart-Host ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51992 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-Coexistence-Secure-Mail-Certificate-Thumbprint ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51991 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-Coexistence-Secure-Mail-Certificate-Thumbprintms-Exch-Sync-Cookie rangeUpper 1024
ms-Exch-Coexistence-Transport-Servers ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51990 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-ELC-Mailbox-Flags sostituisci: attributeSecurityGuid F6SzsVXskUGzJ7cuM+OK8g==
ms-Exch-Extension-Custom-Attribute-1 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-2 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-3 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-4 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-5 isMemberOfPartialAttributeSet TRUE
ms-Exch-Group-External-Member-Count ntdsSchemaModify isMemberOfPartialAttributeSet: TRUE MAPIID:36066
ms-Exch-Group-Member-Count ntdsSchemaModify sostituisci: isMemberOfPartialAttributeSetisMemberOfPartialAttributeSet: TRUE MAPIID: 36067
ms-Exch-Group-Security-Flags ntdsSchemaModify sostituisci: mapiId: 36111
ms-Exch-HAB-Root-DepaPreviewent-Link sostituisci: isMemberOfPartialAttributeSet TRUE
ms-Exch-Mailbox-Audit-Enable sostituisci: searchFlags 19
ms-Exch-Malware-Filtering-Update-Frequency rangeUpper 38880
ms-Exch-MSO-Forward-Sync-Non-Recipient-Cookie rangeUpper 20480
ms-Exch-MSO-Forward-Sync-Recipient-Cookie rangeUpper 20480
ms-Exch-Role-Entries rangeUpper 8192
ms-Exch-Schema-Version-Pt rangeUpper 15137
ms-Exch-Schema-Version-Pt rangeUpper 15281
Ms-exch-schema-version-pt rangeUpper 15292
ms-Exch-Smtp-Receive-Tls-Certificate-Name Sostituisci: rangeUpper 1024
ms-Exch-Smtp-TLS-Certificate sostituisci: rangeUpper 1024
ms-Exch-Sync-Cookie rangeUpper 262144
Top Sostituisci: mayContain msExchUGMemberBL

ID oggetto aggiunti con Exchange 2019 RTM

Quando si installa Exchange 2019 RTM, vengono aggiunti i seguenti ID oggetto classe:

  • 1.2.840.113556.1.5.7000.62.50161
  • 1.2.840.113556.1.5.7000.62.50162
  • 1.2.840.113556.1.5.7000.62.50163
  • 1.2.840.113556.1.5.7000.62.50164
  • 1.2.840.113556.1.5.7000.62.50165
  • 1.2.840.113556.1.5.7000.62.50166
  • 1.2.840.113556.1.5.7000.62.50167
  • 1.2.840.113556.1.5.7000.62.50170
  • 1.2.840.113556.1.5.7000.62.50171
  • 1.2.840.113556.1.5.7000.62.50172
  • 1.2.840.113556.1.5.7000.62.50173
  • 1.2.840.113556.1.5.7000.62.50174
  • 1.2.840.113556.1.5.7000.62.50176
  • 1.2.840.113556.1.5.7000.62.50177
  • 1.2.840.113556.1.5.7000.62.50178
  • 1.2.840.113556.1.5.7000.62.50187
  • 1.2.840.113556.1.5.7000.62.50188
  • 1.2.840.113556.1.5.7000.62.50189
  • 1.2.840.113556.1.5.7000.62.50190
  • 1.2.840.113556.1.5.7000.62.50191
  • 1.2.840.113556.1.5.7000.62.50192
  • 1.2.840.113556.1.5.7000.62.50202
  • 1.2.840.113556.1.5.7000.62.50203
  • 1.2.840.113556.1.5.7000.62.50204
  • 1.2.840.113556.1.5.7000.62.50205
  • 1.2.840.113556.1.5.7000.62.50212
  • 1.2.840.113556.1.5.7000.62.50213
  • 1.2.840.113556.1.5.7000.62.50214

Quando si installa Exchange 2019 RTM, vengono aggiunti i seguenti ID oggetto attributo:

  • 1.2.840.113556.1.4.2183
  • 1.2.840.113556.1.4.2184
  • 1.2.840.113556.1.4.2185
  • 1.2.840.113556.1.4.7000.102.51773
  • 1.2.840.113556.1.4.7000.102.51774
  • 1.2.840.113556.1.4.7000.102.51775
  • 1.2.840.113556.1.4.7000.102.51786
  • 1.2.840.113556.1.4.7000.102.51787
  • 1.2.840.113556.1.4.7000.102.51788
  • 1.2.840.113556.1.4.7000.102.51789
  • 1.2.840.113556.1.4.7000.102.51790
  • 1.2.840.113556.1.4.7000.102.51791
  • 1.2.840.113556.1.4.7000.102.51792
  • 1.2.840.113556.1.4.7000.102.51794
  • 1.2.840.113556.1.4.7000.102.51795
  • 1.2.840.113556.1.4.7000.102.51796
  • 1.2.840.113556.1.4.7000.102.51797
  • 1.2.840.113556.1.4.7000.102.51798
  • 1.2.840.113556.1.4.7000.102.51799
  • 1.2.840.113556.1.4.7000.102.51800
  • 1.2.840.113556.1.4.7000.102.51801
  • 1.2.840.113556.1.4.7000.102.51805
  • 1.2.840.113556.1.4.7000.102.51806
  • 1.2.840.113556.1.4.7000.102.51807
  • 1.2.840.113556.1.4.7000.102.51808
  • 1.2.840.113556.1.4.7000.102.51809
  • 1.2.840.113556.1.4.7000.102.51810
  • 1.2.840.113556.1.4.7000.102.51811
  • 1.2.840.113556.1.4.7000.102.51812
  • 1.2.840.113556.1.4.7000.102.51813
  • 1.2.840.113556.1.4.7000.102.51814
  • 1.2.840.113556.1.4.7000.102.51815
  • 1.2.840.113556.1.4.7000.102.51816
  • 1.2.840.113556.1.4.7000.102.51818
  • 1.2.840.113556.1.4.7000.102.51819
  • 1.2.840.113556.1.4.7000.102.51820
  • 1.2.840.113556.1.4.7000.102.51821
  • 1.2.840.113556.1.4.7000.102.51822
  • 1.2.840.113556.1.4.7000.102.51823
  • 1.2.840.113556.1.4.7000.102.51824
  • 1.2.840.113556.1.4.7000.102.51826
  • 1.2.840.113556.1.4.7000.102.51827
  • 1.2.840.113556.1.4.7000.102.51829
  • 1.2.840.113556.1.4.7000.102.51830
  • 1.2.840.113556.1.4.7000.102.51832
  • 1.2.840.113556.1.4.7000.102.51833
  • 1.2.840.113556.1.4.7000.102.51836
  • 1.2.840.113556.1.4.7000.102.51837
  • 1.2.840.113556.1.4.7000.102.51838
  • 1.2.840.113556.1.4.7000.102.51839
  • 1.2.840.113556.1.4.7000.102.51840
  • 1.2.840.113556.1.4.7000.102.51851
  • 1.2.840.113556.1.4.7000.102.51852
  • 1.2.840.113556.1.4.7000.102.51859
  • 1.2.840.113556.1.4.7000.102.51860
  • 1.2.840.113556.1.4.7000.102.51861
  • 1.2.840.113556.1.4.7000.102.51862
  • 1.2.840.113556.1.4.7000.102.51863
  • 1.2.840.113556.1.4.7000.102.51864
  • 1.2.840.113556.1.4.7000.102.51865
  • 1.2.840.113556.1.4.7000.102.51866
  • 1.2.840.113556.1.4.7000.102.51867
  • 1.2.840.113556.1.4.7000.102.51868
  • 1.2.840.113556.1.4.7000.102.51869
  • 1.2.840.113556.1.4.7000.102.51870
  • 1.2.840.113556.1.4.7000.102.51871
  • 1.2.840.113556.1.4.7000.102.51872
  • 1.2.840.113556.1.4.7000.102.51873
  • 1.2.840.113556.1.4.7000.102.51874
  • 1.2.840.113556.1.4.7000.102.51875
  • 1.2.840.113556.1.4.7000.102.51876
  • 1.2.840.113556.1.4.7000.102.51877
  • 1.2.840.113556.1.4.7000.102.51878
  • 1.2.840.113556.1.4.7000.102.51879
  • 1.2.840.113556.1.4.7000.102.51880
  • 1.2.840.113556.1.4.7000.102.51881
  • 1.2.840.113556.1.4.7000.102.51882
  • 1.2.840.113556.1.4.7000.102.51883
  • 1.2.840.113556.1.4.7000.102.51914
  • 1.2.840.113556.1.4.7000.102.51915
  • 1.2.840.113556.1.4.7000.102.51916
  • 1.2.840.113556.1.4.7000.102.51917
  • 1.2.840.113556.1.4.7000.102.51918
  • 1.2.840.113556.1.4.7000.102.51919
  • 1.2.840.113556.1.4.7000.102.51920
  • 1.2.840.113556.1.4.7000.102.51921
  • 1.2.840.113556.1.4.7000.102.51922
  • 1.2.840.113556.1.4.7000.102.51923
  • 1.2.840.113556.1.4.7000.102.51924
  • 1.2.840.113556.1.4.7000.102.51925
  • 1.2.840.113556.1.4.7000.102.51926
  • 1.2.840.113556.1.4.7000.102.51927
  • 1.2.840.113556.1.4.7000.102.51928
  • 1.2.840.113556.1.4.7000.102.51929
  • 1.2.840.113556.1.4.7000.102.51930
  • 1.2.840.113556.1.4.7000.102.51931
  • 1.2.840.113556.1.4.7000.102.51932
  • 1.2.840.113556.1.4.7000.102.51933
  • 1.2.840.113556.1.4.7000.102.51934
  • 1.2.840.113556.1.4.7000.102.51935
  • 1.2.840.113556.1.4.7000.102.51936
  • 1.2.840.113556.1.4.7000.102.51937
  • 1.2.840.113556.1.4.7000.102.51938
  • 1.2.840.113556.1.4.7000.102.51939
  • 1.2.840.113556.1.4.7000.102.51940
  • 1.2.840.113556.1.4.7000.102.51941
  • 1.2.840.113556.1.4.7000.102.51942
  • 1.2.840.113556.1.4.7000.102.51943
  • 1.2.840.113556.1.4.7000.102.51944
  • 1.2.840.113556.1.4.7000.102.51945
  • 1.2.840.113556.1.4.7000.102.51946
  • 1.2.840.113556.1.4.7000.102.51947
  • 1.2.840.113556.1.4.7000.102.51948
  • 1.2.840.113556.1.4.7000.102.51949
  • 1.2.840.113556.1.4.7000.102.51950
  • 1.2.840.113556.1.4.7000.102.51951
  • 1.2.840.113556.1.4.7000.102.51952
  • 1.2.840.113556.1.4.7000.102.51953
  • 1.2.840.113556.1.4.7000.102.51954
  • 1.2.840.113556.1.4.7000.102.51955
  • 1.2.840.113556.1.4.7000.102.51993
  • 1.2.840.113556.1.4.7000.102.51994
  • 1.2.840.113556.1.4.7000.102.51995
  • 1.2.840.113556.1.4.7000.102.51996
  • 1.2.840.113556.1.4.7000.102.51997
  • 1.2.840.113556.1.4.7000.102.51998
  • 1.2.840.113556.1.4.7000.102.52001
  • 1.2.840.113556.1.4.7000.102.52002
  • 1.2.840.113556.1.4.7000.102.52003
  • 1.2.840.113556.1.4.7000.102.52004
  • 1.2.840.113556.1.4.7000.102.52005
  • 1.2.840.113556.1.4.7000.102.52006
  • 1.2.840.113556.1.4.7000.102.52007
  • 1.2.840.113556.1.4.7000.102.52008
  • 1.2.840.113556.1.4.7000.102.52011
  • 1.2.840.113556.1.4.7000.102.52012
  • 1.2.840.113556.1.4.7000.102.52013
  • 1.2.840.113556.1.4.7000.102.52014
  • 1.2.840.113556.1.4.7000.102.52015
  • 1.2.840.113556.1.4.7000.102.52016
  • 1.2.840.113556.1.4.7000.102.52017
  • 1.2.840.113556.1.4.7000.102.52018
  • 1.2.840.113556.1.4.7000.102.52019
  • 1.2.840.113556.1.4.7000.102.52020
  • 1.2.840.113556.1.4.7000.102.52021
  • 1.2.840.113556.1.4.7000.102.52022
  • 1.2.840.113556.1.4.7000.102.52023
  • 1.2.840.113556.1.4.7000.102.52024
  • 1.2.840.113556.1.4.7000.102.52029
  • 1.2.840.113556.1.4.7000.102.52030
  • 1.2.840.113556.1.4.7000.102.52031
  • 1.2.840.113556.1.4.7000.102.52032
  • 1.2.840.113556.1.4.7000.102.52033
  • 1.2.840.113556.1.4.7000.102.52034
  • 1.2.840.113556.1.4.7000.102.52035
  • 1.2.840.113556.1.4.7000.102.52036
  • 1.2.840.113556.1.4.7000.102.52037
  • 1.2.840.113556.1.4.7000.102.52039
  • 1.2.840.113556.1.4.7000.102.52040
  • 1.2.840.113556.1.4.7000.102.52041
  • 1.2.840.113556.1.4.7000.102.52042
  • 1.2.840.113556.1.4.7000.102.52043
  • 1.2.840.113556.1.4.7000.102.52044
  • 1.2.840.113556.1.4.7000.102.52045
  • 1.2.840.113556.1.4.7000.102.52046
  • 1.2.840.113556.1.4.7000.102.52047
  • 1.2.840.113556.1.4.7000.102.52048
  • 1.2.840.113556.1.4.7000.102.52049
  • 1.2.840.113556.1.4.7000.102.52050
  • 1.2.840.113556.1.4.7000.102.52051
  • 1.2.840.113556.1.4.7000.102.52052
  • 1.2.840.113556.1.4.7000.102.52053
  • 1.2.840.113556.1.4.7000.102.52054
  • 1.2.840.113556.1.4.7000.102.52055
  • 1.2.840.113556.1.4.7000.102.52056
  • 1.2.840.113556.1.4.7000.102.52057
  • 1.2.840.113556.1.4.7000.102.52058
  • 1.2.840.113556.1.4.7000.102.52059
  • 1.2.840.113556.1.4.7000.102.52060
  • 1.2.840.113556.1.4.7000.102.52061
  • 1.2.840.113556.1.4.7000.102.52062
  • 1.2.840.113556.1.4.7000.102.52063
  • 1.2.840.113556.1.4.7000.102.52064
  • 1.2.840.113556.1.4.7000.102.52065
  • 1.2.840.113556.1.4.7000.102.52109
  • 1.2.840.113556.1.4.7000.102.52110
  • 1.2.840.113556.1.4.7000.102.52126
  • 1.2.840.113556.1.4.7000.102.52127
  • 1.2.840.113556.1.4.7000.102.52128
  • 1.2.840.113556.1.4.7000.102.52129
  • 1.2.840.113556.1.4.7000.102.52130
  • 1.2.840.113556.1.4.7000.102.52151
  • 1.2.840.113556.1.4.7000.102.52152
  • 1.2.840.113556.1.4.7000.102.52155
  • 1.2.840.113556.1.4.7000.102.52156
  • 1.2.840.113556.1.4.7000.102.52157
  • 1.2.840.113556.1.4.7000.102.52158
  • 1.2.840.113556.1.4.7000.102.52159
  • 1.2.840.113556.1.4.7000.102.52160
  • 1.2.840.113556.1.4.7000.102.52161

Attributi indicizzati aggiunti con Exchange 2019 RTM

Attributo Valore del contrassegno di ricerca
ms-DS-GeoCoordinates-Altitude 1
ms-DS-GeoCoordinates-Latitude 1
ms-DS-GeoCoordinates-Longitude 1
ms-Exch-Accepted-Domain-Name 9
ms-Exch-Archive-GUID 9
ms-Exch-Auth-Application-Identifier 1
ms-Exch-Auth-Issuer-Name 1
ms-Exch-Bypass-Audit 9
ms-Exch-Data-Encryption-Policy-Link 1
ms-Exch-Default-Public-Folder-Mailbox 19
ms-Exch-Device-Client-Type 1
ms-Exch-Extension-Custom-Attribute-1 1
ms-Exch-Extension-Custom-Attribute-2 1
ms-Exch-Extension-Custom-Attribute-3 1
ms-Exch-Extension-Custom-Attribute-4 1
ms-Exch-Extension-Custom-Attribute-5 1
ms-Exch-Home-MDB-SL 1
ms-Exch-Home-MTA-SL 1
ms-Exch-Is-Dirsync-Status-Pending 1
ms-Exch-Mailbox-Audit-Enable 19
ms-Exch-Mailbox-Database-Transport-Flags 16
ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Source-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL 1
ms-Exch-Organization-Upgrade-Policy-Link 1
ms-Exch-Organization-Upgrade-Policy-Link-SL 1
ms-Exch-OWA-Set-Photo-URL 16
ms-Exch-Previous-Archive-Database-SL 8
ms-Exch-Previous-Home-MDB-SL 8
ms-Exch-Provisioning-Tags 1
ms-Exch-Public-Folder-EntryId 24
ms-Exch-Public-Folder-Mailbox 24
ms-Exch-Public-Folder-Smtp-Address 24
ms-Exch-Recipient-SoftDeleted-Status 27
ms-Exch-Relocate-Tenant-Completion-Target-Vector 8
ms-Exch-Relocate-Tenant-Flags 8
ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule 8
ms-Exch-Relocate-Tenant-Source-Forest 9
ms-Exch-Relocate-Tenant-Start-Lockdown 8
ms-Exch-Relocate-Tenant-Start-Retired 8
ms-Exch-Relocate-Tenant-Start-Sync 8
ms-Exch-Relocate-Tenant-Status, 9
ms-Exch-Relocate-Tenant-Target-Forest 9
ms-Exch-Relocate-Tenant-Transition-Counter 8
ms-Exch-Sync-Cookie 8
ms-Exch-Team-Mailbox-Expiration 16
ms-Exch-Team-Mailbox-Expiry-Days 16
ms-Exch-Team-Mailbox-Owners 16
ms-Exch-Team-Mailbox-SharePoint-Linked-By 16
ms-Exch-Team-Mailbox-SharePoint-Url 16
ms-Exch-Team-Mailbox-Show-In-Client-List 16
ms-Exch-Transport-Rule-Immutable-Id 1
ms-Exch-When-Soft-Deleted-Time 17

Insiemi di proprietà modificate con Exchange 2019 RTM

I seguenti insiemi di proprietà vengono modificati con l'installazione di Exchange 2019 RTM:

  • Exchange-Information

ID MAPI aggiunti con Exchange 2019 RTM

Quando si installa Exchange 2019 RTM, vengono aggiunti i seguenti ID MAPI:

  • 36066
  • 36067

Diritti estesi aggiunti con Exchange 2019 RTM

Nella tabella seguente sono elencati i diritti estesi aggiunti quando si installa Exchange 2019 RTM. L'installazione di Exchange 2019 RTM non modifica i diritti estesi esistenti.

Identificatore Valori
CN=ms-Exch-SMTP-Accept-XProxyFrom,CN=Extended-Rights,<ConfigurationContainerDN> changetype: ntdsSchemaAdddisplayName: Accept XProxyFromobjectClass: controlAccessRightrightsGuid: 5bee2b72-50d7-49c7-ba66-39a25daa1e92validAccesses: 256
Versione di Exchange 2016 attualmente installata Nuova versione di Exchange 2016 in fase di installazione Sono necessari aggiornamenti dello schema?
Release to Manufacturing Aggiornamento cumulativo 4
-
Aggiornamento cumulativo 6
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU1, CU2 e CU3.
Aggiornamento cumulativo 2 Aggiornamento cumulativo 4
-
Aggiornamento cumulativo 6
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU3.
Aggiornamento cumulativo 3 Aggiornamento cumulativo 4
-
Aggiornamento cumulativo 6
No, non sono necessari aggiornamenti dello schema.
Non vengono apportate modifiche tra CU4 e CU6.
Aggiornamento cumulativo 6 Aggiornamento cumulativo 7
-
Aggiornamento cumulativo 14
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU14.
Aggiornamento cumulativo 7 Aggiornamento cumulativo 8
-
Aggiornamento cumulativo 18
No, non sono necessari aggiornamenti dello schema.
Non vengono apportate modifiche in CU8 tramite CU18.
Aggiornamento cumulativo 14 Aggiornamento cumulativo 18
tramite
Aggiornamento cumulativo 20
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU19.
Aggiornamento cumulativo 19 Aggiornamento cumulativo 20
tramite
Aggiornamento cumulativo 22
, sono necessari aggiornamenti dello schema.
È necessario applicare gli aggiornamenti dello schema CU21.

Nota

Le modifiche allo schema di Active Directory descritte in questo argomento potrebbero non essere valide per tutte le edizioni di una versione di Exchange 2016. Per verificare che Active Directory sia stato preparato correttamente, vedere la sezione Versioni di Exchange Active Directory in Preparare Active Directory e i domini per Exchange Server.

Modifiche allo schema di Active Directory di Exchange 2016 CU23

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 in CU23.

Modifiche allo schema di Active Directory in Exchange 2016 CU22

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU22.

Modifiche allo schema di Active Directory in Exchange 2016 CU21

Questa sezione riepiloga le modifiche apportate allo schema di Active Directory quando si installa Exchange 2016 CU21. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate da Exchange 2016 CU21

Questa sezione contiene le classi modificate in Exchange 2016 CU21.

Classe Modifica Attributo/Classe
ms-Exch-Storage-Group elimina: possSuperiors computer

Modifiche allo schema di Active Directory in Exchange 2016 CU20

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU20.

Modifiche allo schema di Active Directory in Exchange 2016 CU19

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory durante l'installazione di Exchange 2016 CU19. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate con Exchange 2016 CU19

Questa sezione contiene le classi modificate in Exchange 2016 CU19.

Classe Modifica Attributo/Classe
ms-Exch-Auth-Auth-Server aggiungi: mayContain msExchCoexistenceDomains

Attributi aggiunti con Exchange 2016 CU19

Questa sezione contiene gli attributi aggiunti in Exchange 2016 CU19.

  • ms-Exch-Coexistence-Domains

Modifiche allo schema di Active Directory in Exchange 2016 CU18

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU18.

Modifiche allo schema di Active Directory in Exchange 2016 CU17

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU17.

Modifiche dello schema di Active Directory in Exchange 2016 CU16

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU16.

Modifiche allo schema di Active Directory in Exchange 2016 CU15

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU15.

Modifiche dello schema di Active Directory in Exchange 2016 CU14

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU14.

Modifiche allo schema di Active Directory in Exchange 2016 CU13

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU13.

Modifiche allo schema di Active Directory in Exchange 2016 CU12

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU12.

È stata tuttavia apportata una riduzione nelle autorizzazioni di Active Directory: l'oggetto AdminSDHolder nel dominio viene aggiornato in modo da rimuovere la voce ACE "Allow" che concede al gruppo "Exchange Trusted Subsystem" il diritto "Write DACL" sui tipi di oggetto ereditato "Group". Per altre informazioni, vedere KB4490059.

Modifiche dello schema di Active Directory in Exchange 2016 CU11

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU11.

Modifiche allo schema di Active Directory in Exchange 2016 CU10

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU10.

Modifiche allo schema di Active Directory in Exchange 2016 CU9

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU9.

Modifiche allo schema di Active Directory in Exchange 2016 CU8

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU8.

Modifiche dello schema di Active Directory in Exchange 2016 CU7

Questa sezione riepiloga le modifiche apportate allo schema di Active Directory quando si installa Exchange 2016 CU7. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi aggiunte da Exchange 2016 CU7

Questa sezione contiene le classi aggiunte in Exchange 2016 CU7.

Classe Modifica
ms-Exch-Http-Delivery-Connector ntdsSchemaAdd

Classi modificate da Exchange 2016 CU7

Questa sezione contiene le classi modificate in Exchange 2016 CU7.

Classe Modifica Attributo/Classe
Mail-Recipient aggiungi: mayContain msExchImmutableSid

Attributi aggiunti da Exchange 2016 CU7

Questa sezione contiene gli attributi aggiunti in Exchange 2016 CU7.

  • ms-Exch-Immutable-Sid

Attributi modificati da Exchange 2016 CU7

Questa sezione contiene le classi modificate in Exchange 2016 CU7.

Classe Modifica Attributo/Classe
ms-Exch-Group-Security-Flags ntdsSchemaModify sostituisci: mapiId: 36111

ID oggetti aggiunti da Exchange 2016 CU7

Quando si installa Exchange 2016 CU7, vengono aggiunti i seguenti ID oggetti attributo:

  • 1.2.840.113556.1.5.7000.62.50214
  • 1.2.840.113556.1.4.7000.102.52161

Modifiche allo schema di Active Directory in Exchange 2016 CU6

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU6.

Modifiche allo schema di Active Directory in Exchange 2016 CU5

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU5.

Modifiche allo schema di Active Directory in Exchange 2016 CU4

Non vengono apportate modifiche allo schema di Active Directory in Exchange 2016 CU4.

Modifiche allo schema di Active Directory in Exchange 2016 CU3

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory durante l'installazione di Exchange 2016 CU3. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate da Exchange 2016 CU3

Questa sezione contiene le classi modificate in Exchange 2016 CU3.

Classe Modifica Attributo/Classe
Mail-Recipient aggiungi: mayContain msExchUGEventSubscriptionLink
Top aggiungi: mayContain msExchUGEventSubscriptionBL

Attributi aggiunti da Exchange 2016 CU3

Questa sezione contiene gli attributi aggiunti in Exchange 2016 CU3.

  • ms-Exch-UG-Event-Subscription-Link
  • ms-Exch-UG-Event-Subscription-BL

Attributi del catalogo globale aggiunti da Exchange 2016 CU3

Questa sezione contiene gli attributi del catalogo globale aggiunti in Exchange 2016 CU3.

  • ms-Exch-UG-Event-Subscription-Link
  • ms-Exch-UG-Event-Subscription-BL

ID oggetti aggiunti da Exchange 2016 CU3

Quando si installa Exchange 2016 CU3, vengono aggiunti i seguenti ID oggetti attributo:

  • 1.2.840.113556.1.4.7000.102.52159
  • 1.2.840.113556.1.4.7000.102.52160

Modifiche allo schema di Active Directory in Exchange 2016 CU2

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory durante l'installazione di Exchange 2016 CU2. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi modificate da Exchange 2016 CU2

Questa sezione contiene le classi modificate in Exchange 2016 CU2.

Classe Modifica Attributo/Classe
Mail-Recipient aggiungi: mayContain msExchAdministrativeUnitLink
ms-Exch-Container aggiungi: mayContain msExchScopeFlags
Top aggiungi: mayContain msExchAdministrativeUnitBL
ms-Exch-Base-Class aggiungi: mayContain msExchUserHoldPolicies

Attributi aggiunti da Exchange 2016 CU2

Questa sezione contiene gli attributi aggiunti in Exchange 2016 CU2.

  • ms-Exch-Administrative-Unit-Link
  • ms-Exch-Administrative-Unit-BL

Attributi del catalogo globale aggiunti da Exchange 2016 CU2

Questa sezione contiene gli attributi del catalogo globale aggiunti in Exchange 2016 CU2.

  • ms-Exch-Administrative-Unit-Link
  • ms-Exch-Administrative-Unit-BL

ID oggetti aggiunti da Exchange 2016 CU2

Quando si installa Exchange 2016 CU2, vengono aggiunti i seguenti ID oggetti attributo:

  • 1.2.840.113556.1.4.7000.102.52157
  • 1.2.840.113556.1.4.7000.102.52158

Modifiche dello schema di Active Directory in Exchange 2016 CU1

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory durante l'installazione di Exchange 2016 CU1. In questa sezione sono incluse le seguenti sezioni secondarie:

Classi aggiunte da Exchange 2016 CU1

Questa sezione contiene le classi aggiunte in Exchange 2016 CU1.

Classe Modifica
ms-Exch-Mailbox-Policy ntdsSchemaAdd
ms-Exch-Auth-Policy ntdsSchemaAdd

Classi modificate da Exchange 2016 CU1

Questa sezione contiene le classi modificate in Exchange 2016 CU1.

Classe Modifica Attributo/Classe
ms-Exch-Mail-Storage aggiungi: mayContain msExchDataEncryptionPolicyLink
ms-Exch-Organization-Container aggiungi: mayContain msExchDataEncryptionPolicyLink
Top aggiungi: mayContain msExchDataEncryptionPolicyBL
Top aggiungi: mayContain msExchAuthPolicyBL
Mail-Recipient aggiungi: mayContain msExchAuthPolicyLink
ms-Exch-Configuration-Unit-Container aggiungi: mayContain msExchAuthPolicyLink
ms-Exch-Configuration-Unit-Container aggiungi: mayContain msExchMSOForwardSyncReplayList

Attributi aggiunti da Exchange 2016 CU1

Questa sezione contiene gli attributi aggiunti in Exchange 2016 CU1.

  • ms-Exch-Data-Encryption-Policy-Link
  • ms-Exch-Data-Encryption-Policy-BL
  • ms-Exch-Auth-Policy-Link
  • ms-Exch-Auth-Policy-BL

Attributi indicizzati aggiunti da Exchange 2016 CU1

Questa sezione contiene gli attributi indicizzati aggiunti in Exchange 2016 CU1.

Attributo Valore del contrassegno di ricerca
ms-Exch-Data-Encryption-Policy-Link 1

Attributi del catalogo globale aggiunti da Exchange 2016 CU1

Questa sezione contiene gli attributi del catalogo globale aggiunti in Exchange 2016 CU1.

  • ms-Exch-Data-Encryption-Policy-Link
  • ms-Exch-Data-Encryption-Policy-BL
  • ms-Exch-Auth-Policy-Link

ID oggetti aggiunti da Exchange 2016 CU1

Quando si installa Exchange 2016 CU1, vengono aggiunti i seguenti ID oggetti classe:

  • 1.2.840.113556.1.5.7000.62.50212
  • 1.2.840.113556.1.5.7000.62.50213

Quando si installa Exchange 2016 CU1, vengono aggiunti i seguenti ID oggetti attributo:

  • 1.2.840.113556.1.4.7000.102.52151
  • 1.2.840.113556.1.4.7000.102.52152
  • 1.2.840.113556.1.4.7000.102.52155
  • 1.2.840.113556.1.4.7000.102.52156

Modifiche allo schema di Active Directory in Exchange 2016 RTM

In questa sezione viene fornito un riepilogo delle modifiche apportate allo schema di Active Directory quando si installa la versione RTM di Exchange 2016. In questa sezione sono incluse le seguenti sezioni secondarie:

Nota

Non sono state apportate modifiche allo schema di Active Directory tra la versione di anteprima di Exchange 2016 e Exchange 2016 RTM.

Classi aggiunte da Exchange 2016 RTM

Questa sezione contiene le classi aggiunte in Exchange 2016 RTM.

Classe Modifica
Exch-Mapi-Virtual-Directory ntdsSchemaAdd
Exch-Push-Notifications-App ntdsSchemaAdd
ms-Exch-Account-Forest ntdsSchemaAdd
ms-Exch-ActiveSync-Device-Autoblock-Threshold ntdsSchemaAdd
ms-Exch-Auth-Auth-Config ntdsSchemaAdd
ms-Exch-Auth-Auth-Server ntdsSchemaAdd
ms-Exch-Auth-Partner-Application ntdsSchemaAdd
ms-Exch-Client-Access-Rule ntdsSchemaModify
ms-Exch-Config-Settings ntdsSchemaAdd
ms-Exch-Encryption-Virtual-Directory ntdsSchemaAdd
ms-Exch-Exchange-Transport-Server ntdsSchemaAdd
ms-Exch-Hosted-Content-Filter-Config ntdsSchemaAdd
ms-Exch-Hygiene-Configuration ntdsSchemaAdd
ms-Exch-Intra-Organization-Connector ntdsSchemaModify
ms-Exch-MSO-Forward-Sync-Divergence ntdsSchemaAdd
ms-Exch-MSO-Sync-Service-Instance ntdsSchemaAdd
ms-Exch-Mailflow-Policy ntdsSchemaAdd
ms-Exch-Mailflow-Policy-Collection ntdsSchemaAdd
ms-Exch-Malware-Filter-Config ntdsSchemaAdd
ms-Exch-Organization-Upgrade-Policy ntdsSchemaAdd
ms-Exch-Protocol-Cfg-SIP-Container ntdsSchemaAdd
ms-Exch-Protocol-Cfg-SIP-FE-Server ntdsSchemaAdd
ms-Exch-Resource-Policy ntdsSchemaAdd
ms-Exch-Safe-Attachment-Protection-Config ntdsSchemaAdd
ms-Exch-Smart-Links-Protection-Config ntdsSchemaAdd
ms-Exch-Team-Mailbox-Provisioning-Policy ntdsSchemaAdd
ms-Exch-Throttling-Policy ntdsSchemaModify
ms-Exch-Unified-Policy ntdsSchemaAdd
ms-Exch-Unified-Rule ntdsSchemaAdd
ms-Exch-Workload-Policy ntdsSchemaAdd

Classi modificate da Exchange 2016 RTM

Questa sezione contiene le classi modificate in Exchange 2016 RTM.

Classe Modifica Attributo/Classe
Exch-Accepted-Domain aggiungi:mayContain msExchOfflineOrgIdHomeRealmRecord
Exch-Base-Class aggiungi:mayContain msExchCapabilityIdentifiers
Exch-Base-Class aggiungi:mayContain msExchObjectID
Exch-Base-Class aggiungi:mayContain msExchProvisioningTags
Exch-Configuration-Unit-Container aggiungi:mayContain msExchArchiveRelease
Exch-Configuration-Unit-Container aggiungi:mayContain msExchMailboxRelease
Exch-Exchange-Server aggiungi:mayContain msExchArchiveRelease
Exch-Exchange-Server aggiungi:mayContain msExchMailboxRelease
Exch-MDB-Availability-Group aggiungi:mayContain msExchEvictedMembersLink
Exch-OAB aggiungi:mayContain msExchLastUpdateTime
Exch-OWA-Mailbox-Policy aggiungi:mayContain msExchConfigurationXML
Exch-OWA-Virtual-Directory aggiungi:mayContain msExchConfigurationXML
Exch-On-Premises-Organization aggiungi:mayContain msExchTrustedDomainLink
Exch-Organization-Container aggiungi:mayContain msExchMaxABP
Exch-Organization-Container aggiungi:mayContain msExchMaxOAB
Exch-Organization-Container aggiungi:mayContain pFContacts
Exch-Team-Mailbox-Provisioning-Policy aggiungi:mayContain msExchConfigurationXML
Group aggiungi: auxiliaryClass msExchMailStorage
Mail-Recipient aggiungi:mayContain msExchLocalizationFlags
Mail-Recipient aggiungi:mayContain msExchRoleGroupType
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Altitude
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Latitude
Mail-Recipient aggiungi:mayContain ms-DS-GeoCoordinates-Longitude
Mail-Recipient aggiungi:mayContain msExchRecipientSoftDeletedStatus
Mail-Recipient aggiungi:mayContain msExchWhenSoftDeletedTime
Mail-Recipient aggiungi:mayContain msExchHomeMTASL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveSourceArchiveMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveSourceMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveTargetArchiveMDBLinkSL
Mail-Recipient aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
Mail-Recipient aggiungi:mayContain ms-exch-group-external-member-count
Mail-Recipient aggiungi:mayContain ms-exch-group-member-count
Mail-Recipient aggiungi:mayContain msExchGroupExternalMemberCount
Mail-Recipient aggiungi:mayContain msExchGroupMemberCount
Mail-Recipient aggiungi:mayContain msExchShadowWhenSoftDeletedTime
Mail-Recipient aggiungi:mayContain msExchPublicFolderMailbox
Mail-Recipient aggiungi:mayContain msExchPublicFolderSmtpAddress
Mail-Recipient aggiungi: mayContain msExchAuxMailboxParentObjectIdLink
Mail-Recipient aggiungi: mayContain msExchStsRefreshTokensValidFrom
Mail-Recipient aggiungi:mayContain msDS-ExternalDirectoryObjectId
Mail-Recipient aggiungi:mayContain msExchGroupSecurityFlags
Mail-Recipient aggiungi:mayContain msExchMultiMailboxDatabasesLink
Ms-Exch-Organization-Container aggiungi:mayContain ms-exch-organization-flags-2
Top aggiungi:mayContain msExchMultiMailboxDatabasesBL
Top aggiungi:mayContain msExchMultiMailboxLocationsBL
Top aggiungi:mayContain msExchAccountForestBL
Top aggiungi:mayContain msExchTrustedDomainBL
Top aggiungi:mayContain msExchAcceptedDomainBL
Top aggiungi:mayContain msExchHygieneConfigurationMalwareBL
Top aggiungi:mayContain msExchHygieneConfigurationSpamBL
Top aggiungi:mayContain msExchEvictedMembersBL
Top aggiungi: mayContain msExchOABGeneratingMailboxBL
Top aggiungi: mayContain msExchAuxMailboxParentObjectIdBL
ms-Exch-Accepted-Domain aggiungi:mayContain msExchHygieneConfigurationLink
ms-Exch-Accepted-Domain aggiungi:mayContain msExchTransportResellerSettingsLinkSL
ms-Exch-Account-Forest possSuperiors msExchContainer
ms-Exch-Account-Forest aggiungi:mayContain msExchPartnerId
ms-Exch-Active-Sync-Device aggiungi:mayContain msExchDeviceClientType
ms-Exch-Availability-Address-Space aggiungi:mayContain msExchFedTargetAutodiscoverEPR
ms-Exch-Base-Class aggiungi:mayContain msExchDirsyncAuthorityMetadata
ms-Exch-Base-Class aggiungi:mayContain msExchDirsyncStatusAck
ms-Exch-Base-Class aggiungi:mayContain msExchEdgeSyncConfigFlags
ms-Exch-Base-Class aggiungi:mayContain msExchHABRootDepaPreviewentLink
ms-Exch-Base-Class aggiungi:mayContain msExchDefaultPublicFolderMailbox
ms-Exch-Base-Class aggiungi:mayContain msExchForestModeFlag
ms-Exch-Base-Class aggiungi:mayContain msExchELCMailboxFlags
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData0
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData1
ms-Exch-Base-Class aggiungi:mayContain msExchCanaryData2
ms-Exch-Base-Class aggiungi:mayContain msExchCorrelationId
ms-Exch-Base-Class aggiungi:mayContain msExchTenantCountry
ms-Exch-Base-Class aggiungi:mayContain msExchConfigurationXML
ms-Exch-Base-Class aggiungi: mayContain msExchMultiMailboxGUIDs
ms-Exch-Base-Class aggiungi: mayContain msExchMultiMailboxLocationsLink
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceOnPremisesSmartHost
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceSecureMailCertificateThumbprint
ms-Exch-Coexistence-Relationship aggiungi:mayContain msExchCoexistenceTransportServers
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchDirsyncStatus
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchIsDirsyncStatusPending
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchDirSyncServiceInstance
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchOrganizationUpgradePolicyLink
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchManagementSiteLinkSL
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchOrganizationUpgradePolicyLinkSL
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantCompletionTargetVector
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantFlags
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantSafeLockdownSchedule
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantSourceForest
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartLockdown
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartRetired
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStartSync
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantStatus
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantTargetForest
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchRelocateTenantTransitionCounter
ms-Exch-Configuration-Unit-Container aggiungi:mayContain msExchSyncCookie
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineCertificationLocationUrl
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineKeySharingLocationUrl
ms-Exch-Control-Point-Config aggiungi:mayContain msExchRMSOnlineLicensingLocationUrl
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute1
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute2
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute3
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute4
ms-Exch-Custom-Attributes aggiungi:mayContain msExchExtensionCustomAttribute5
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentByteEncoderTypeFor7BitCharsets
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentPreferredInternetCodePageForShiftJis
ms-Exch-Domain-Content-Config aggiungi:mayContain msExchContentRequiredCharSetCoverage
ms-Exch-Exchange-Server aggiungi:mayContain msExchWorkloadManagementPolicyLink
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringDeferAttempts
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringDeferWaitTime
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringFlags
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringPrimaryUpdatePath
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringSecondaryUpdatePath
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringUpdateFrequency
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringUpdateTimeout
ms-Exch-Exchange-Server aggiungi:mayContain msExchMalwareFilteringScanTimeout
ms-Exch-Fed-OrgId aggiungi:mayContain msExchFedDelegationTrustSL
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamCountryBlockList
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamLanguageBlockList
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamNotifyOutboundRecipients
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamDigestFrequency
ms-Exch-Hosted-Content-Filter-Config aggiungi:mayContain msExchSpamQuarantineRetention
ms-Exch-MDB aggiungi:mayContain msExchCalendarLoggingQuota
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveSourceMDBLinkSL
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveStorageMDBLinkSL
ms-Exch-MRS-Request aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncNonRecipientCookie
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncRecipientCookie
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchMSOForwardSyncReplayList
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchAccountForestLink
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchActiveInstanceSleepInterval
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchPassiveInstanceSleepInterval
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncDaemonMaxVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncDaemonMinVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncServiceInstanceNewTenantMaxVersion
ms-Exch-MSO-Sync-Service-Instance aggiungi:mayContain msExchSyncServiceInstanceNewTenantMinVersion
ms-Exch-Mail-Gateway aggiungi:mayContain msExchHomeMDBSL
ms-Exch-Mail-Gateway aggiungi:mayContain msExchHomeMTASL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousArchiveDatabase
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxExpiration
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxOwners
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxSharePointLinkedBy
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxSharePointUrl
ms-Exch-Mail-Storage aggiungi:mayContain msExchTeamMailboxShowInClientList
ms-Exch-Mail-Storage aggiungi:mayContain msExchCalendarLoggingQuota
ms-Exch-Mail-Storage aggiungi:mayContain msExchArchiveDatabaseLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchDisabledArchiveDatabaseLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchHomeMDBSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchMailboxMoveTargetMDBLinkSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousArchiveDatabaseSL
ms-Exch-Mail-Storage aggiungi:mayContain msExchPreviousHomeMDBSL
ms-Exch-Mail-Storage aggiungi: mayContain msExchMailboxContainerGuid
ms-Exch-Mail-Storage aggiungi: mayContain msExchUnifiedMailbox
ms-Exch-Mail-Storage aggiungi:mayContain msExchUserCulture
ms-Exch-Mailflow-Policy aggiungi:mayContain msExchImmutableId
ms-Exch-Malware-Filter-Config aggiungi:mayContain msExchMalwareFilterConfigExternalSenderAdminAddress
ms-Exch-Malware-Filter-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSenderAdminAddress
ms-Exch-OAB aggiungi:mayContain msExchOffLineABServerSL
ms-Exch-OAB aggiungi: mayContain msExchOABGeneratingMailboxLink
ms-Exch-OWA-Mailbox-Policy aggiungi:mayContain msExchOWASetPhotoURL
ms-Exch-OWA-Virtual-Directory aggiungi:mayContain msExchOWASetPhotoURL
ms-Exch-Organization-Container aggiungi:mayContain msExchOrganizationFlags2
ms-Exch-Organization-Container aggiungi:mayContain msExchUMAvailableLanguages
ms-Exch-Organization-Container aggiungi:mayContain msExchWACDiscoveryEndpoint
ms-Exch-Organization-Container aggiungi:mayContain msExchAdfsAuthenticationRawConfiguration
ms-Exch-Organization-Container aggiungi:mayContain msExchServiceEndPointURL
ms-Exch-Private-MDB aggiungi:mayContain msExchMailboxDatabaseTransportFlags
ms-Exch-Public-Folder aggiungi:mayContain msExchPublicFolderEntryId
ms-Exch-Resource-Policy aggiungi:mayContain msExchCustomerExpectationCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchDiscretionaryCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchInternalMaintenanceCritical
ms-Exch-Resource-Policy aggiungi:mayContain msExchUrgentCritical
ms-Exch-Routing-Group-Connector aggiungi:mayContain msExchHomeMTASL
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigFlags
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigFromAddress
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalBody
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSenderAdminAddress
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilterConfigInternalSubject
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilteringScanTimeout
ms-Exch-Safe-Attachment-Protection-Config aggiungi:mayContain msExchMalwareFilteringUpdateFrequency
ms-Exch-Site-Connector aggiungi:mayContain msExchHomeMTASL
ms-Exch-Smart-Links-Protection-Config aggiungi:mayContain msExchAddressRewriteExceptionList
ms-Exch-Smart-Links-Protection-Config aggiungi:mayContain msExchSpamFlags
ms-Exch-Tenant-Perimeter-Settings aggiungi:mayContain msExchTransportResellerSettingsLinkSL
ms-Exch-Throttling-Policy aggiungi:mayContain msExchThrottlingPolicyFlags
ms-Exch-Throttling-Policy aggiungi:mayContain msExchAnonymousThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchEASThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchEWSThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchGeneralThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchIMAPThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchOWAThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchPOPThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchPowershellThrottlingPolicyStateEx
ms-Exch-Throttling-Policy aggiungi:mayContain msExchRCAThrottlingPolicyStateEx
ms-Exch-Transport-Rule aggiungi:mayContain msExchTransportRuleImmutableId
ms-Exch-Transport-Rule aggiungi:mayContain msExchImmutableId
ms-Exch-Transport-Settings aggiungi:mayContain msExchTranspoPreviewaxRetriesForLocalSiteShadow
ms-Exch-Transport-Settings aggiungi:mayContain msExchTranspoPreviewaxRetriesForRemoteSiteShadow
ms-Exch-Transport-Settings aggiungi:mayContain msExchConfigurationXML
ms-Exch-Virtual-Directory aggiungi:mayContain msExchMRSProxyFlags
ms-Exch-Virtual-Directory aggiungi:mayContain msExchMRSProxyMaxConnections

Attributi aggiunti da Exchange 2016 RTM

Questa sezione contiene gli attributi aggiunti in Exchange 2016 RTM.

  • ms-DS-GeoCoordinates-Altitude
  • ms-DS-GeoCoordinates-Latitude
  • ms-DS-GeoCoordinates-Longitude
  • ms-Exch-Accepted-Domain-BL
  • ms-Exch-Account-Forest-BL
  • ms-Exch-Account-Forest-Link
  • ms-Exch-ActiveSync-Device-AutoBlock-Duration
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Incidence-Duration
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Incidence-Limit
  • ms-Exch-ActiveSync-Device-Autoblock-Threshold-Type
  • ms-Exch-Adfs-Authentication-Raw-Configuration
  • ms-Exch-Anonymous-Throttling-Policy-State-Ex
  • ms-Exch-Archive-Database-Link-SL
  • ms-Exch-Auth-App-Secret
  • ms-Exch-Auth-Application-Identifier
  • ms-Exch-Auth-Auth-Server-Type
  • ms-Exch-Auth-Authorization-Url
  • ms-Exch-Auth-Certificate-Data
  • ms-Exch-Auth-Certificate-Thumbprint
  • ms-Exch-Auth-Flags
  • ms-Exch-Auth-Issuer-Name
  • ms-Exch-Auth-Issuing-Url
  • ms-Exch-Auth-Linked-Account
  • ms-Exch-Auth-Metadata-Url
  • ms-Exch-Auth-Realm
  • ms-Exch-Aux-Mailbox-Parent-Object-Id-BL
  • ms-Exch-Aux-Mailbox-Parent-Object-Id-Link
  • ms-Exch-Canary-Data-0
  • ms-Exch-Canary-Data-1
  • ms-Exch-Canary-Data-2
  • ms-Exch-Content-Byte-Encoder-Type-For-7-Bit-Charsets
  • ms-Exch-Content-Preferred-Internet-Code-Page-For-Shift-Jis
  • ms-Exch-Content-Required-Char-Set-Coverage
  • ms-Exch-Correlation-Id
  • ms-Exch-Customer-Expectation-Critical
  • ms-Exch-Customer-Expectation-Overloaded
  • ms-Exch-Customer-Expectation-Underloaded
  • ms-Exch-Default-Public-Folder-Mailbox
  • ms-Exch-Device-Client-Type
  • ms-Exch-Dir-Sync-Service-Instance
  • ms-Exch-Dirsync-Authority-Metadata
  • ms-Exch-Dirsync-Status
  • ms-Exch-Dirsync-Status-Ack
  • ms-Exch-Disabled-Archive-Database-Link-SL
  • ms-Exch-Discretionary-Critical
  • ms-Exch-Discretionary-Overloaded
  • ms-Exch-Discretionary-Underloaded
  • ms-Exch-EAS-Throttling-Policy-State-Ex
  • ms-Exch-EWS-Throttling-Policy-State-Ex
  • ms-Exch-Edge-Sync-Config-Flags
  • ms-Exch-Encryption-Throttling-Policy-State-Ex
  • ms-Exch-Extension-Custom-Attribute-1
  • ms-Exch-Extension-Custom-Attribute-2
  • ms-Exch-Extension-Custom-Attribute-3
  • ms-Exch-Extension-Custom-Attribute-4
  • ms-Exch-Extension-Custom-Attribute-5
  • ms-Exch-External-Directory-Object-Class
  • ms-Exch-Fed-Delegation-Trust-SL
  • ms-Exch-Forest-Mode-Flag
  • ms-Exch-General-Throttling-Policy-State-Ex
  • ms-Exch-Group-External-Member-Count
  • ms-Exch-Group-Member-Count
  • ms-Exch-Home-MDB-SL
  • ms-Exch-Home-MTA-SL
  • ms-Exch-Hosted-Content-Filter-Config-Link
  • ms-Exch-Hygiene-Configuration-Link
  • ms-Exch-Hygiene-Configuration-Malware-BL
  • ms-Exch-Hygiene-Configuration-Spam-BL
  • ms-Exch-IMAP-Throttling-Policy-State-Ex
  • ms-Exch-Internal-Maintenance-Critical
  • ms-Exch-Internal-Maintenance-Overloaded
  • ms-Exch-Internal-Maintenance-Underloaded
  • ms-Exch-Is-Dirsync-Status-Pending,
  • ms-Exch-Localization-Flags
  • ms-Exch-MRS-Proxy-Flags
  • ms-Exch-MRS-Proxy-Max-Connections
  • ms-Exch-MSO-Forward-Sync-Divergence-Count
  • ms-Exch-MSO-Forward-Sync-Divergence-Related-Object-Link
  • ms-Exch-MSO-Forward-Sync-Divergence-Timestamp
  • ms-Exch-Mailbox-Database-Transport-Flags
  • ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Source-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Storage-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-MDB-Link-SL
  • ms-Exch-Mailflow-Policy-Countries
  • ms-Exch-Mailflow-Policy-Keywords
  • ms-Exch-Mailflow-Policy-Publisher-Name
  • ms-Exch-Mailflow-Policy-Transport-Rules-Template-Xml
  • ms-Exch-Mailflow-Policy-Version
  • ms-Exch-Malware-Filter-Config-Alert-Text
  • ms-Exch-Malware-Filter-Config-External-Body
  • ms-Exch-Malware-Filter-Config-External-Sender-Admin-Address
  • ms-Exch-Malware-Filter-Config-External-Subject
  • ms-Exch-Malware-Filter-Config-Flags
  • ms-Exch-Malware-Filter-Config-From-Address
  • ms-Exch-Malware-Filter-Config-From-Name
  • ms-Exch-Malware-Filter-Config-Internal-Body
  • ms-Exch-Malware-Filter-Config-Internal-Sender-Admin-Address
  • ms-Exch-Malware-Filter-Config-Internal-Subject
  • ms-Exch-Malware-Filter-Config-Link
  • ms-Exch-Malware-Filtering-Defer-Attempts
  • ms-Exch-Malware-Filtering-Defer-Wait-Time
  • ms-Exch-Malware-Filtering-Flags
  • ms-Exch-Malware-Filtering-Primary-Update-Path
  • ms-Exch-Malware-Filtering-Scan-Timeout
  • ms-Exch-Malware-Filtering-Secondary-Update-Path
  • ms-Exch-Malware-Filtering-Update-Frequency
  • ms-Exch-Malware-Filtering-Update-Timeout
  • ms-Exch-Management-Site-Link-SL
  • ms-Exch-Multi-Mailbox-GUID
  • ms-Exch-Multi-Mailbox-Locations-Link
  • ms-Exch-OAB-Generating-Mailbox-BL
  • ms-Exch-OAB-Generating-Mailbox-Link
  • ms-Exch-OWA-Set-Photo-URL
  • ms-Exch-OWA-Throttling-Policy-State-Ex
  • ms-Exch-Off-Line-AB-Server-SL
  • ms-Exch-Organization-Flags-2
  • ms-Exch-Organization-Upgrade-Policy-BL
  • ms-Exch-Organization-Upgrade-Policy-Date
  • ms-Exch-Organization-Upgrade-Policy-Enabled
  • ms-Exch-Organization-Upgrade-Policy-Link
  • ms-Exch-Organization-Upgrade-Policy-Link-SL
  • ms-Exch-Organization-Upgrade-Policy-MaxMailboxes
  • ms-Exch-Organization-Upgrade-Policy-Priority
  • ms-Exch-Organization-Upgrade-Policy-Source-Version
  • ms-Exch-Organization-Upgrade-Policy-Status
  • ms-Exch-Organization-Upgrade-Policy-Target-Version
  • ms-Exch-POP-Throttling-Policy-State-Ex
  • ms-Exch-Powershell-Throttling-Policy-State-Ex
  • ms-Exch-Previous-Archive-Database
  • ms-Exch-Previous-Archive-Database-SL
  • ms-Exch-Previous-Home-MDB-SL
  • ms-Exch-Public-Folder-EntryId
  • ms-Exch-Public-Folder-Mailbox
  • ms-Exch-Public-Folder-Smtp-Address
  • ms-Exch-RCA-Throttling-Policy-State-Ex
  • ms-Exch-RMS-Computer-Accounts-Link-SL
  • ms-Exch-RMSOnline-Certification-Location-Url
  • ms-Exch-RMSOnline-Key-Sharing-Location-Url
  • ms-Exch-RMSOnline-Licensing-Location-Url
  • ms-Exch-Recipient-SoftDeleted-Status
  • ms-Exch-Relocate-Tenant-Completion-Target-Vector
  • ms-Exch-Relocate-Tenant-Flags
  • ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule
  • ms-Exch-Relocate-Tenant-Source-Forest
  • ms-Exch-Relocate-Tenant-Start-Lockdown
  • ms-Exch-Relocate-Tenant-Start-Retired
  • ms-Exch-Relocate-Tenant-Start-Sync
  • ms-Exch-Relocate-Tenant-Status
  • ms-Exch-Relocate-Tenant-Target-Forest
  • ms-Exch-Relocate-Tenant-Transition-Counter
  • ms-Exch-Resource-Type
  • ms-Exch-RoleGroup-Type
  • ms-Exch-Service-End-Point-URL
  • ms-Exch-Shadow-When-Soft-Deleted-Time
  • ms-Exch-Spam-Add-Header
  • ms-Exch-Spam-Asf-Settings
  • ms-Exch-Spam-Asf-Test-Bcc-Address
  • ms-Exch-Spam-Country-Block-List
  • ms-Exch-Spam-Digest-Frequency
  • ms-Exch-Spam-False-Positive-Cc
  • ms-Exch-Spam-Flags
  • ms-Exch-Spam-Language-Block-List
  • ms-Exch-Spam-Modify-Subject
  • ms-Exch-Spam-Notify-Outbound-Recipients
  • ms-Exch-Spam-Outbound-Spam-Cc
  • ms-Exch-Spam-Quarantine-Retention
  • ms-Exch-Spam-Redirect-Address
  • ms-Exch-Sts-Refresh-Tokens-Valid-From
  • ms-Exch-Sync-Cookie
  • ms-Exch-Sync-Service-Instance-New-Tenant-Max-Version
  • ms-Exch-Sync-Service-Instance-New-Tenant-Min-Version
  • ms-Exch-Team-Mailbox-Expiration
  • ms-Exch-Team-Mailbox-Expiry-Days
  • ms-Exch-Team-Mailbox-Owners
  • ms-Exch-Team-Mailbox-SharePoint-Linked-By
  • ms-Exch-Team-Mailbox-SharePoint-Url
  • ms-Exch-Team-Mailbox-Show-In-Client-List
  • ms-Exch-Tenant-Country
  • ms-Exch-Throttling-Policy-Flags
  • ms-Exch-Transport-MaxRetriesForLocalSiteShadow
  • ms-Exch-Transport-MaxRetriesForRemoteSiteShadow
  • ms-Exch-Transport-Reseller-Settings-Link-SL
  • ms-Exch-Transport-Rule-Immutable-Id
  • ms-Exch-Trusted-Domain-BL
  • ms-Exch-Trusted-Domain-Link
  • ms-Exch-UG-Member-BL
  • ms-Exch-UG-Member-Link
  • ms-Exch-Urgent-Critical
  • ms-Exch-Urgent-Overloaded
  • ms-Exch-Urgent-Underloaded
  • ms-Exch-WAC-Discovery-Endpoint
  • ms-Exch-When-Soft-Deleted-Time
  • ms-Exch-Workload-Classification
  • ms-Exch-Workload-Management-Is-Enabled
  • ms-Exch-Workload-Management-Policy
  • ms-Exch-Workload-Management-Policy-BL
  • ms-Exch-Workload-Management-Policy-Link
  • ms-DS-External-Directory-Object-Id
  • ms-Exch-Group-Security-Flags
  • ms-Exch-Multi-Mailbox-Locations-BL
  • ms-Exch-Multi-Mailbox-Databases-Link
  • ms-Exch-Multi-Mailbox-Databases-BL

Attributi del catalogo globale aggiunti da Exchange 2016 RTM

I seguenti attributi del catalogo globale vengono aggiunti da Exchange 2016 RTM:

  • ms-Exch-Archive-Database-Link-SL
  • ms-Exch-Correlation-Id
  • ms-Exch-Default-Public-Folder-Mailbox
  • ms-Exch-Device-Client-Type
  • ms-Exch-Dirsync-Authority-Metadata
  • ms-Exch-Dirsync-Status
  • ms-Exch-Dirsync-Status-Ack
  • ms-Exch-Disabled-Archive-Database-Link-SL
  • ms-Exch-Edge-Sync-Config-Flags
  • ms-Exch-EvictedMembers-Link
  • ms-Exch-EvictedMembers-BL
  • ms-Exch-Extension-Custom-Attribute-1
  • ms-Exch-Extension-Custom-Attribute-2
  • ms-Exch-Extension-Custom-Attribute-3
  • ms-Exch-Extension-Custom-Attribute-4
  • ms-Exch-Extension-Custom-Attribute-5
  • ms-Exch-Group-External-Member-Count
  • ms-Exch-Group-Member-Count
  • ms-Exch-HAB-Root-DepaPreviewent-Link
  • ms-Exch-Home-MDB-SL
  • ms-Exch-Home-MTA-SL
  • ms-Exch-Is-Dirsync-Status-Pending
  • ms-Exch-Localization-Flags
  • ms-Exch-Mailbox-Container-Guid
  • ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Source-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Storage-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
  • ms-Exch-Mailbox-Move-Target-MDB-Link-SL
  • ms-Exch-Offline-OrgId-Home-Realm-Record
  • ms-Exch-Previous-Archive-Database
  • ms-Exch-Previous-Archive-Database-SL
  • ms-Exch-Previous-Home-MDB-SL
  • ms-Exch-RMS-Computer-Accounts-Link-SL
  • ms-Exch-Recipient-SoftDeleted-Status
  • ms-Exch-Relocate-Tenant-Completion-Target-Vector,
  • ms-Exch-Relocate-Tenant-Flags
  • ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule
  • ms-Exch-Relocate-Tenant-Source-Forest
  • ms-Exch-Relocate-Tenant-Start-Lockdown
  • ms-Exch-Relocate-Tenant-Start-Retired
  • ms-Exch-Relocate-Tenant-Start-Sync
  • ms-Exch-Relocate-Tenant-Status
  • ms-Exch-Relocate-Tenant-Target-Forest
  • ms-Exch-Relocate-Tenant-Transition-Counter
  • ms-Exch-RoleGroup-Type
  • ms-Exch-Sync-Cookie
  • ms-Exch-Team-Mailbox-Expiration
  • ms-Exch-Team-Mailbox-Expiry-Days
  • ms-Exch-Team-Mailbox-Owners
  • ms-Exch-Team-Mailbox-SharePoint-Linked-By
  • ms-Exch-Team-Mailbox-SharePoint-Url
  • ms-Exch-Team-Mailbox-Show-In-Client-List
  • ms-Exch-Unified-Mailbox
  • ms-Exch-When-Soft-Deleted-Time

Attributi modificati da Exchange 2016 RTM

Questa sezione contiene gli attributi modificati in Exchange 2016 RTM.

Attributo Modifica Valore
Exch-Configuration-Unit-Container rangeUpper 15254
Exch-Mailflow-Policy-Transport-Rules-Template-Xml rangeUpper 256000
Mail-Recipient Sostituisci: mayContain msExchUGMemberLink
Ms-exch-schema-version-pt rangeUpper 15292
Top Sostituisci: mayContain msExchUGMemberBL
ms-Exch-Accepted-Domain-Name sostituisci: searchFlags 9
ms-Exch-Archive-GUID sostituisci: searchFlags 9
ms-Exch-Bypass-Audit sostituisci: searchFlags 19
ms-Exch-Coexistence-On-Premises-Smart-Host ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51992 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-Coexistence-Secure-Mail-Certificate-Thumbprint ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51991 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-Coexistence-Secure-Mail-Certificate-Thumbprintms-Exch-Sync-Cookie rangeUpper 1024
ms-Exch-Coexistence-Transport-Servers ntdsSchemaAdd attributeID: 1.2.840.113556.1.4.7000.102.51990 isMemberOfPartialAttributeSet: FALSE (non nel catalogo globale) searchFlags: 0 (nessun indice)
ms-Exch-ELC-Mailbox-Flags sostituisci: attributeSecurityGuid F6SzsVXskUGzJ7cuM+OK8g==
ms-Exch-Extension-Custom-Attribute-1 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-2 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-3 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-4 isMemberOfPartialAttributeSet: TRUE
ms-Exch-Extension-Custom-Attribute-5 isMemberOfPartialAttributeSet TRUE
ms-Exch-Group-External-Member-Count ntdsSchemaModify isMemberOfPartialAttributeSet: TRUE MAPIID:36066
ms-Exch-Group-Member-Count ntdsSchemaModify sostituisci: isMemberOfPartialAttributeSetisMemberOfPartialAttributeSet: TRUE MAPIID: 36067
ms-Exch-HAB-Root-DepaPreviewent-Link sostituisci: isMemberOfPartialAttributeSet TRUE
ms-Exch-MSO-Forward-Sync-Non-Recipient-Cookie rangeUpper 20480
ms-Exch-MSO-Forward-Sync-Recipient-Cookie rangeUpper 20480
ms-Exch-Mailbox-Audit-Enable sostituisci: searchFlags 19
ms-Exch-Malware-Filtering-Update-Frequency rangeUpper 38880
ms-Exch-Role-Entries rangeUpper 8192
ms-Exch-Schema-Version-Pt rangeUpper 15137
ms-Exch-Schema-Version-Pt rangeUpper 15281
ms-Exch-Smtp-Receive-Tls-Certificate-Name Sostituisci: rangeUpper 1024
ms-Exch-Smtp-TLS-Certificate sostituisci: rangeUpper 1024
ms-Exch-Sync-Cookie rangeUpper 262144

ID oggetti aggiunti da Exchange 2016 RTM

Quando si installa Exchange 2016 RTM, vengono aggiunti i seguenti ID oggetti classe:

  • 1.2.840.113556.1.5.7000.62.50161
  • 1.2.840.113556.1.5.7000.62.50162
  • 1.2.840.113556.1.5.7000.62.50163
  • 1.2.840.113556.1.5.7000.62.50164
  • 1.2.840.113556.1.5.7000.62.50165
  • 1.2.840.113556.1.5.7000.62.50166
  • 1.2.840.113556.1.5.7000.62.50167
  • 1.2.840.113556.1.5.7000.62.50170
  • 1.2.840.113556.1.5.7000.62.50171
  • 1.2.840.113556.1.5.7000.62.50172
  • 1.2.840.113556.1.5.7000.62.50173
  • 1.2.840.113556.1.5.7000.62.50174
  • 1.2.840.113556.1.5.7000.62.50176
  • 1.2.840.113556.1.5.7000.62.50177
  • 1.2.840.113556.1.5.7000.62.50178
  • 1.2.840.113556.1.5.7000.62.50187
  • 1.2.840.113556.1.5.7000.62.50188
  • 1.2.840.113556.1.5.7000.62.50189
  • 1.2.840.113556.1.5.7000.62.50190
  • 1.2.840.113556.1.5.7000.62.50191
  • 1.2.840.113556.1.5.7000.62.50192
  • 1.2.840.113556.1.5.7000.62.50202
  • 1.2.840.113556.1.5.7000.62.50203
  • 1.2.840.113556.1.5.7000.62.50204
  • 1.2.840.113556.1.5.7000.62.50205

Quando si installa Exchange 2016 RTM, vengono aggiunti i seguenti ID oggetti attributo:

  • 1.2.840.113556.1.4.2183
  • 1.2.840.113556.1.4.2184
  • 1.2.840.113556.1.4.2185
  • 1.2.840.113556.1.4.7000.102.51773
  • 1.2.840.113556.1.4.7000.102.51774
  • 1.2.840.113556.1.4.7000.102.51775
  • 1.2.840.113556.1.4.7000.102.51786
  • 1.2.840.113556.1.4.7000.102.51787
  • 1.2.840.113556.1.4.7000.102.51788
  • 1.2.840.113556.1.4.7000.102.51789
  • 1.2.840.113556.1.4.7000.102.51790
  • 1.2.840.113556.1.4.7000.102.51791
  • 1.2.840.113556.1.4.7000.102.51792
  • 1.2.840.113556.1.4.7000.102.51794
  • 1.2.840.113556.1.4.7000.102.51795
  • 1.2.840.113556.1.4.7000.102.51796
  • 1.2.840.113556.1.4.7000.102.51797
  • 1.2.840.113556.1.4.7000.102.51798
  • 1.2.840.113556.1.4.7000.102.51799
  • 1.2.840.113556.1.4.7000.102.51800
  • 1.2.840.113556.1.4.7000.102.51801
  • 1.2.840.113556.1.4.7000.102.51805
  • 1.2.840.113556.1.4.7000.102.51806
  • 1.2.840.113556.1.4.7000.102.51807
  • 1.2.840.113556.1.4.7000.102.51808
  • 1.2.840.113556.1.4.7000.102.51809
  • 1.2.840.113556.1.4.7000.102.51810
  • 1.2.840.113556.1.4.7000.102.51811
  • 1.2.840.113556.1.4.7000.102.51812
  • 1.2.840.113556.1.4.7000.102.51813
  • 1.2.840.113556.1.4.7000.102.51814
  • 1.2.840.113556.1.4.7000.102.51815
  • 1.2.840.113556.1.4.7000.102.51816
  • 1.2.840.113556.1.4.7000.102.51818
  • 1.2.840.113556.1.4.7000.102.51819
  • 1.2.840.113556.1.4.7000.102.51820
  • 1.2.840.113556.1.4.7000.102.51821
  • 1.2.840.113556.1.4.7000.102.51822
  • 1.2.840.113556.1.4.7000.102.51823
  • 1.2.840.113556.1.4.7000.102.51824
  • 1.2.840.113556.1.4.7000.102.51826
  • 1.2.840.113556.1.4.7000.102.51827
  • 1.2.840.113556.1.4.7000.102.51829
  • 1.2.840.113556.1.4.7000.102.51830
  • 1.2.840.113556.1.4.7000.102.51832
  • 1.2.840.113556.1.4.7000.102.51833
  • 1.2.840.113556.1.4.7000.102.51836
  • 1.2.840.113556.1.4.7000.102.51837
  • 1.2.840.113556.1.4.7000.102.51838
  • 1.2.840.113556.1.4.7000.102.51839
  • 1.2.840.113556.1.4.7000.102.51840
  • 1.2.840.113556.1.4.7000.102.51851
  • 1.2.840.113556.1.4.7000.102.51852
  • 1.2.840.113556.1.4.7000.102.51859
  • 1.2.840.113556.1.4.7000.102.51860
  • 1.2.840.113556.1.4.7000.102.51861
  • 1.2.840.113556.1.4.7000.102.51862
  • 1.2.840.113556.1.4.7000.102.51863
  • 1.2.840.113556.1.4.7000.102.51864
  • 1.2.840.113556.1.4.7000.102.51865
  • 1.2.840.113556.1.4.7000.102.51866
  • 1.2.840.113556.1.4.7000.102.51867
  • 1.2.840.113556.1.4.7000.102.51868
  • 1.2.840.113556.1.4.7000.102.51869
  • 1.2.840.113556.1.4.7000.102.51870
  • 1.2.840.113556.1.4.7000.102.51871
  • 1.2.840.113556.1.4.7000.102.51872
  • 1.2.840.113556.1.4.7000.102.51873
  • 1.2.840.113556.1.4.7000.102.51874
  • 1.2.840.113556.1.4.7000.102.51875
  • 1.2.840.113556.1.4.7000.102.51876
  • 1.2.840.113556.1.4.7000.102.51877
  • 1.2.840.113556.1.4.7000.102.51878
  • 1.2.840.113556.1.4.7000.102.51879
  • 1.2.840.113556.1.4.7000.102.51880
  • 1.2.840.113556.1.4.7000.102.51881
  • 1.2.840.113556.1.4.7000.102.51882
  • 1.2.840.113556.1.4.7000.102.51883
  • 1.2.840.113556.1.4.7000.102.51914
  • 1.2.840.113556.1.4.7000.102.51915
  • 1.2.840.113556.1.4.7000.102.51916
  • 1.2.840.113556.1.4.7000.102.51917
  • 1.2.840.113556.1.4.7000.102.51918
  • 1.2.840.113556.1.4.7000.102.51919
  • 1.2.840.113556.1.4.7000.102.51920
  • 1.2.840.113556.1.4.7000.102.51921
  • 1.2.840.113556.1.4.7000.102.51922
  • 1.2.840.113556.1.4.7000.102.51923
  • 1.2.840.113556.1.4.7000.102.51924
  • 1.2.840.113556.1.4.7000.102.51925
  • 1.2.840.113556.1.4.7000.102.51926
  • 1.2.840.113556.1.4.7000.102.51927
  • 1.2.840.113556.1.4.7000.102.51928
  • 1.2.840.113556.1.4.7000.102.51929
  • 1.2.840.113556.1.4.7000.102.51930
  • 1.2.840.113556.1.4.7000.102.51931
  • 1.2.840.113556.1.4.7000.102.51932
  • 1.2.840.113556.1.4.7000.102.51933
  • 1.2.840.113556.1.4.7000.102.51934
  • 1.2.840.113556.1.4.7000.102.51935
  • 1.2.840.113556.1.4.7000.102.51936
  • 1.2.840.113556.1.4.7000.102.51937
  • 1.2.840.113556.1.4.7000.102.51938
  • 1.2.840.113556.1.4.7000.102.51939
  • 1.2.840.113556.1.4.7000.102.51940
  • 1.2.840.113556.1.4.7000.102.51941
  • 1.2.840.113556.1.4.7000.102.51942
  • 1.2.840.113556.1.4.7000.102.51943
  • 1.2.840.113556.1.4.7000.102.51944
  • 1.2.840.113556.1.4.7000.102.51945
  • 1.2.840.113556.1.4.7000.102.51946
  • 1.2.840.113556.1.4.7000.102.51947
  • 1.2.840.113556.1.4.7000.102.51948
  • 1.2.840.113556.1.4.7000.102.51949
  • 1.2.840.113556.1.4.7000.102.51950
  • 1.2.840.113556.1.4.7000.102.51951
  • 1.2.840.113556.1.4.7000.102.51952
  • 1.2.840.113556.1.4.7000.102.51953
  • 1.2.840.113556.1.4.7000.102.51954
  • 1.2.840.113556.1.4.7000.102.51955
  • 1.2.840.113556.1.4.7000.102.51993
  • 1.2.840.113556.1.4.7000.102.51994
  • 1.2.840.113556.1.4.7000.102.51995
  • 1.2.840.113556.1.4.7000.102.51996
  • 1.2.840.113556.1.4.7000.102.51997
  • 1.2.840.113556.1.4.7000.102.51998
  • 1.2.840.113556.1.4.7000.102.52001
  • 1.2.840.113556.1.4.7000.102.52002
  • 1.2.840.113556.1.4.7000.102.52003
  • 1.2.840.113556.1.4.7000.102.52004
  • 1.2.840.113556.1.4.7000.102.52005
  • 1.2.840.113556.1.4.7000.102.52006
  • 1.2.840.113556.1.4.7000.102.52007
  • 1.2.840.113556.1.4.7000.102.52008
  • 1.2.840.113556.1.4.7000.102.52011
  • 1.2.840.113556.1.4.7000.102.52012
  • 1.2.840.113556.1.4.7000.102.52013
  • 1.2.840.113556.1.4.7000.102.52014
  • 1.2.840.113556.1.4.7000.102.52015
  • 1.2.840.113556.1.4.7000.102.52016
  • 1.2.840.113556.1.4.7000.102.52017
  • 1.2.840.113556.1.4.7000.102.52018
  • 1.2.840.113556.1.4.7000.102.52019
  • 1.2.840.113556.1.4.7000.102.52020
  • 1.2.840.113556.1.4.7000.102.52021
  • 1.2.840.113556.1.4.7000.102.52022
  • 1.2.840.113556.1.4.7000.102.52023
  • 1.2.840.113556.1.4.7000.102.52024
  • 1.2.840.113556.1.4.7000.102.52029
  • 1.2.840.113556.1.4.7000.102.52030
  • 1.2.840.113556.1.4.7000.102.52031
  • 1.2.840.113556.1.4.7000.102.52032
  • 1.2.840.113556.1.4.7000.102.52033
  • 1.2.840.113556.1.4.7000.102.52034
  • 1.2.840.113556.1.4.7000.102.52035
  • 1.2.840.113556.1.4.7000.102.52036
  • 1.2.840.113556.1.4.7000.102.52037
  • 1.2.840.113556.1.4.7000.102.52039
  • 1.2.840.113556.1.4.7000.102.52040
  • 1.2.840.113556.1.4.7000.102.52041
  • 1.2.840.113556.1.4.7000.102.52042
  • 1.2.840.113556.1.4.7000.102.52043
  • 1.2.840.113556.1.4.7000.102.52044
  • 1.2.840.113556.1.4.7000.102.52045
  • 1.2.840.113556.1.4.7000.102.52046
  • 1.2.840.113556.1.4.7000.102.52047
  • 1.2.840.113556.1.4.7000.102.52048
  • 1.2.840.113556.1.4.7000.102.52049
  • 1.2.840.113556.1.4.7000.102.52050
  • 1.2.840.113556.1.4.7000.102.52051
  • 1.2.840.113556.1.4.7000.102.52052
  • 1.2.840.113556.1.4.7000.102.52053
  • 1.2.840.113556.1.4.7000.102.52054
  • 1.2.840.113556.1.4.7000.102.52055
  • 1.2.840.113556.1.4.7000.102.52056
  • 1.2.840.113556.1.4.7000.102.52057
  • 1.2.840.113556.1.4.7000.102.52058
  • 1.2.840.113556.1.4.7000.102.52059
  • 1.2.840.113556.1.4.7000.102.52060
  • 1.2.840.113556.1.4.7000.102.52061
  • 1.2.840.113556.1.4.7000.102.52062
  • 1.2.840.113556.1.4.7000.102.52063
  • 1.2.840.113556.1.4.7000.102.52064
  • 1.2.840.113556.1.4.7000.102.52065
  • 1.2.840.113556.1.4.7000.102.52109
  • 1.2.840.113556.1.4.7000.102.52110
  • 1.2.840.113556.1.4.7000.102.52126
  • 1.2.840.113556.1.4.7000.102.52127
  • 1.2.840.113556.1.4.7000.102.52128
  • 1.2.840.113556.1.4.7000.102.52129
  • 1.2.840.113556.1.4.7000.102.52130

Attributi indicizzati aggiunti da Exchange 2016 RTM

Nella seguente tabella sono riportati gli attributi che vengono aggiunti all'elenco di attributi indicizzati durante l'installazione di Exchange 2016 RTM:

Attributo Valore del contrassegno di ricerca
ms-DS-GeoCoordinates-Altitude 1
ms-DS-GeoCoordinates-Latitude 1
ms-DS-GeoCoordinates-Longitude 1
ms-Exch-Accepted-Domain-Name 9
ms-Exch-Archive-GUID 9
ms-Exch-Auth-Application-Identifier 1
ms-Exch-Auth-Issuer-Name 1
ms-Exch-Bypass-Audit 9
ms-Exch-Default-Public-Folder-Mailbox 19
ms-Exch-Device-Client-Type 1
ms-Exch-Extension-Custom-Attribute-1 1
ms-Exch-Extension-Custom-Attribute-2 1
ms-Exch-Extension-Custom-Attribute-3 1
ms-Exch-Extension-Custom-Attribute-4 1
ms-Exch-Extension-Custom-Attribute-5 1
ms-Exch-Home-MDB-SL 1
ms-Exch-Home-MTA-SL 1
ms-Exch-Is-Dirsync-Status-Pending 1
ms-Exch-Mailbox-Audit-Enable 19
ms-Exch-Mailbox-Database-Transport-Flags 16
ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Source-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL 1
ms-Exch-OWA-Set-Photo-URL 16
ms-Exch-Organization-Upgrade-Policy-Link 1
ms-Exch-Organization-Upgrade-Policy-Link-SL 1
ms-Exch-Previous-Archive-Database-SL 8
ms-Exch-Previous-Home-MDB-SL 8
ms-Exch-Provisioning-Tags 1
ms-Exch-Public-Folder-EntryId 24
ms-Exch-Public-Folder-Mailbox 24
ms-Exch-Public-Folder-Smtp-Address 24
ms-Exch-Recipient-SoftDeleted-Status 27
ms-Exch-Relocate-Tenant-Completion-Target-Vector 8
ms-Exch-Relocate-Tenant-Flags 8
ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule 8
ms-Exch-Relocate-Tenant-Source-Forest 9
ms-Exch-Relocate-Tenant-Start-Lockdown 8
ms-Exch-Relocate-Tenant-Start-Retired 8
ms-Exch-Relocate-Tenant-Start-Sync 8
ms-Exch-Relocate-Tenant-Status, 9
ms-Exch-Relocate-Tenant-Target-Forest 9
ms-Exch-Relocate-Tenant-Transition-Counter 8
ms-Exch-Sync-Cookie 8
ms-Exch-Team-Mailbox-Expiration 16
ms-Exch-Team-Mailbox-Expiry-Days 16
ms-Exch-Team-Mailbox-Owners 16
ms-Exch-Team-Mailbox-SharePoint-Linked-By 16
ms-Exch-Team-Mailbox-SharePoint-Url 16
ms-Exch-Team-Mailbox-Show-In-Client-List 16
ms-Exch-Transport-Rule-Immutable-Id 1
ms-Exch-When-Soft-Deleted-Time 17

Insiemi di proprietà modificate da Exchange 2016 RTM

I seguenti insiemi di proprietà vengono modificati all'installazione di Exchange 2016 RTM:

  • Exchange-Information

ID MAPI aggiunti da Exchange 2016 RTM

Quando si installa Exchange 2016 RTM, vengono aggiunti i seguenti ID MAPI:

  • 36066
  • 36067

Diritti estesi aggiunti da Exchange 2016 RTM

Nella seguente tabella sono elencati i diritti estesi che vengono aggiunti quando si installa Exchange 2016 RTM. L'installazione di Exchange 2016 RTM non modifica i diritti estesi esistenti.

Identificatore Valori
CN=ms-Exch-SMTP-Accept-XProxyFrom,CN=Extended-Rights,<ConfigurationContainerDN> changetype: ntdsSchemaAdd
displayName: Accept XProxyFrom
objectClass: controlAccessRight
rightsGuid: 5bee2b72-50d7-49c7-ba66-39a25daa1e92
validAccesses: 256