Zimbra Attributes ZCS5

Revision as of 22:55, 20 April 2011 by Thom (talk | contribs) (Created page with 'Category:LDAP Category:Administration Category:Configuration == Version 5.0.25 == === zimbra-attrs.xml - ZCS 5 Attributes === /opt/zimbra/conf/attrs/zimbra-attrs.xm…')
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)


Version 5.0.25

zimbra-attrs.xml - ZCS 5 Attributes

/opt/zimbra/conf/attrs/zimbra-attrs.xml


<?xml version="1.0" encoding="UTF-8"?>

<attrs group="ZimbraAttrType" groupid="1">


<!--

This config file is used by the AttributeManager class for multiple
purposes:

  1) check the validity of attributes. value types, as well as whether
     or not a value can be modified. AttributeManager is invoked when
     entries are created/modified.

  2) perform callbacks when certain attributes changes

  3) used by the Zimbra build system to generate LDAP schema and
     default value LDIFs

Please do not modify the attribute files unless you are doing it in
the code tree before the product is released.  Modifying attrs has
serious implications for upgrades.

Zimbra devs - things to keep in mind when adding new attributes:

 1) Always add the new attribute at the end of the list, adding one to
    the highest attr id (the one that corresponds to the OID) number
    in use.  Do not sort by name - it will break OID allocation.

 2) When defining new attributes, try and use descriptive names. The
    name should *always* start with zimbra*.  When defining
    multiple-attributes use a standard prefix for all related
    attributes. For example, if you are defining multiple attrs all
    related to the blob store, then prefix them all with zimbraBlob*.

 3) Never change/re-use numbers after the product released.

 4) Prefix attrs that are user-settable prefs with zimbraPref*.

Here is the syntax for declaring attributes:

TODO - add support for multi-line values in globalConfigValue and defaultCOSValue

<attr name="{name}"
      [immutable="*0|1"]
      [type="{type-of-attr}"]
      [value="..."]
      [max="..."]
      [min="..."]
      [callback="..." ]
      [id="{oid-integer}"
       cadinality="single|multi"
       requiredIn="{class-names-comma-seperated}"
       optionalIn="{class-names-comma-seperated}"
       [flags="{flag-names-comma-seperated}"]]
       [deprecatedSince="{version}"]
       [since="{version}"]>
   <desc>Documentation</desc>
   [<deprecateDesc>Documentation for how the attribute was deprecated</deprecateDesc>]
   [<globalConfigValue>{initial-value-in-global-config}</globalConfigValue>]*
   [<defaultCOSValue>{initial-value-in-default-cos}</defaultCOSValue>]*
</attr>

  name: name of attribute

  immutable: 1 means attribute can never be changed directly by
             end-user actions. i.e., it is an attribute that is
             maintined by the server and shouldn't be changed by
             SOAP/command-line/APIs. The Entry.modifyAttrs(attrs,
             checkImmutable) call should be used with checkImmutable
             set to true for all data obtained outside the server.

  type:
    boolean.....TRUE|FALSE
    duration....^\d+[hmsd]?$.  If [hmsd] is not specified, the default
                is seconds.
    gentime.....time expressed as \d{14}[zZ]
    enum........value attr is comma-separated list of valid values
    email.......valid email address. must have a "@" and no personal
                part.
    emailp......valid email address. must have a "@" and personal part
                is optional.
    id..........^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$
    integer.....32 bit signed, min/max checked
    port........0-65535
    regex.......value attr is a regular expression. Should explicitly
                add ^ to front and $ at the end
    string......currently just checks max length if specified
    astring.....IA5 string (almost ascii)
    cstring.....case sensitive string
    ostring.....octet string defined in LDAP

  value: used with enum and regex

  min: min value for integers. defaults to Integer.MIN_VALUE

  max: max value for integers, max length for strings/email. defaults
       to Integer.MAX_VALUE

  callback: class name of AttributeCallback object to invoke on
            changes to attribute. If package is not specified,
            defaults to "com.zimbra.cs.account.callback".

  id: the integer OID of this attribute if it is a Zimbra defined
      attribute.

  cardinality: whether this is a multi-value attribute or not

  requiredIn:
  optionalIn: whether this is a required attribute or not.  A
              comma-seperated list containing some combination of:
              mailRecipient, account, alias, distributionList, cos,
              globalConfig, domain, securityGroup, server, mimeEntry,
              objectEntry, zimletEntry, calendarResource;
              attribute

  flags:
    accountInfo............returned as part of the GetInfo call
    domainInfo.............returned as part of the GetDomainInfo call
    domainAdminModifiable..modifiable by a domain admin
    accountInherited.......if not set on account, inherit from COS
    domainInherited........if not set on domain, inherit from global config
    serverInherited........if not set on server, inherit from global config
    accountCosDomainInherited...if not set on account, inherit from COS,
                                if not set on COS, inherit from domain
    idn....................can contain Internationalized Domain Names (IDN). 
                           For attributes that are either:
	                           - of type email or emailp, or
	                           - has idn flag
                           server will convert the values to unicode in utf8
                           encoding in SOAP responses.

  deprecatedSince:
  	version since which the attribute had been deprecated.  Deprecated
  	attributes are still generated into the schema.  This flag is only for
  	documentation purpose so when somone (Zimbra employee or customer)
    looks at zimbra-attrs.xml or zimbra.schema they know those attributes
    are no longer used.
    
  since:
    Version since which the attribute had been introduced.
    For attributes that don't have "since" declared, it is assumed the attribute 
    was introduced since the very beginning.
    Required after(inclusive) oid 710.

  Element deprecateDesc:
    Documentation for how the attribute was deprecated. e.g. attributes and
    mechenisms that are replacing the deprecated attribute.  Required if
    deprecatedSince is present.  Cannot be present if deprecatedSince is not
    present.
    
    
-->

<attr name="c" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="co" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="company" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="cn" type="string" optionalIn="account,alias,distributionList" requiredIn="cos,server,mimeEntry,objectEntry,timeZone,zimletEntry" flags="domainAdminModifiable,accountInfo"/>

<attr name="displayName" type="string" optionalIn="account,distributionList" requiredIn="calendarResource" flags="accountInfo,domainAdminModifiable" callback="DisplayName"/>

<attr name="gn" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="givenName" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="description" type="string" optionalIn="account,distributionList,cos,domain,server,mimeEntry,objectEntry" flags="domainAdminModifiable"/>

<attr name="initials" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="l" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="mail" type="string" immutable="1" optionalIn="account,distributionList" flags="idn"/>

<attr name="objectClass" type="string"/>

<attr name="o" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="ou" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="physicalDeliveryOfficeName" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="postalAddress" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="postalCode" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="sn" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="st" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="street" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="streetAddress" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="telephoneNumber" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="title" type="string" optionalIn="account" flags="domainAdminModifiable"/>

<attr name="uid" type="string" immutable="1" optionalIn="alias" requiredIn="account,distributionList" flags="accountInfo"/>

<attr name="userPassword" type="string" optionalIn="account"/>


<!-- zimbraHsmAge is special. We set parentOid to keep the same OID it had before -->

<attr id="20" parentOid="1.3.6.1.4.1.19348.2.4" name="zimbraHsmAge" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>30d</globalConfigValue>
  <desc>Minimum age of mail items whose filesystem data will be moved to secondary storage (nnnnn[hmsd]).</desc>
</attr>

<attr id="1" name="zimbraId" type="id" immutable="1" cardinality="single" requiredIn="account,alias,distributionList,cos,domain,server,calendarResource" flags="accountInfo">
  <desc>Zimbra Systems Unique ID</desc>
</attr>

<attr id="2" name="zimbraAccountStatus" type="enum" value="active,maintenance,locked,closed,lockout" callback="AccountStatus" cardinality="single" requiredIn="account" flags="domainAdminModifiable">
  <desc>account status</desc>
</attr>

<attr id="3" name="zimbraMailAddress" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient">
  <desc>RFC822 email address of this recipient for accepting mail</desc>
</attr>

<attr id="4" name="zimbraMailHost" type="astring" max="256" callback="MailHost" cardinality="single" optionalIn="mailRecipient">
  <desc>the server hosting the accounts mailbox</desc>
</attr>

<attr id="9" name="zimbraNotes" type="string" max="1024" cardinality="single" optionalIn="account,distributionList,cos,domain,server" flags="domainAdminModifiable">
  <desc>administrative notes</desc>
</attr>

<attr id="11" name="zimbraMemberOf" type="id" cardinality="multi" optionalIn="account,securityGroup" deprecatedSince="3.2.0">
  <desc>for group membership, included with person object</desc>
  <deprecateDesc>greatly simplify dl/group model</deprecateDesc>
</attr>

<attr id="12" name="zimbraMailForwardingAddress" type="email" max="256" cardinality="multi" optionalIn="mailRecipient" flags="accountInfo,domainAdminModifiable">
  <desc>RFC822 forwarding address for an account</desc>
</attr>

<attr id="13" name="zimbraMailDeliveryAddress" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient">
  <desc>RFC822 email address of this recipient for local delivery</desc>
</attr>

<attr id="14" name="zimbraCOSId" type="id" cardinality="single" optionalIn="account"> <!-- should we set type to cosID and check for valid COS id? -->
  <desc>COS zimbraID</desc>
</attr>

<attr id="15" name="zimbraMailStatus" type="enum" value="enabled,disabled" cardinality="single" optionalIn="mailRecipient" flags="domainAdminModifiable">
  <desc>mail delivery status (enabled/disabled)</desc>
</attr>

<attr id="16" name="zimbraMailQuota" type="long" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>mail quota in bytes</desc>
</attr>

<attr id="17" name="zimbraPrefMailSignature" type="string" cardinality="single" optionalIn="account,identity,signature" flags="domainAdminModifiable" callback="MailSignature">
  <desc>mail text signature (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="18" name="zimbraPrefMailSignatureEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>mail signature enabled (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="19" name="zimbraDomainName" type="string" max="256" immutable="1" cardinality="single" requiredIn="domain" flags="idn">
  <desc>name of the domain</desc>
</attr>

<attr id="20" name="zimbraMailAlias" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient" flags="accountInfo">
  <desc>RFC822 email address of this recipient for accepting mail</desc>
</attr>

<attr id="21" name="zimbraCOSInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig">
  <desc>zimbraCOS attrs that get inherited in a zimbraAccount</desc>
</attr>

<attr id="22" name="zimbraPrefSaveToSent" type="boolean" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to save outgoing mail (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="23" name="zimbraLmtpAdvertisedName" type="string" max="128" cardinality="single" optionalIn="server">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="24" name="zimbraLmtpBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7025</globalConfigValue>
  <desc>port number on which LMTP server should listen</desc>
</attr>

<attr id="25" name="zimbraLmtpBindAddress" type="string" max="128" cardinality="multi" optionalIn="server">
  <desc>interface address(es) on which LMTP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="26" name="zimbraLmtpNumThreads" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>20</globalConfigValue>
  <desc>number of handler threads, should match MTA concurrency setting for this server</desc>
</attr>

<attr id="31" name="zimbraIsAdminAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo">
  <desc>set to true for admin accounts</desc>
</attr>

<attr id="32" name="zimbraMailSieveScript" type="string" cardinality="single" optionalIn="account" callback="MailSieveScript">
  <desc>sieve script generated from user filter rules</desc>
</attr>

<attr id="33" name="zimbraPasswordMinLength" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>6</defaultCOSValue>
  <desc>minimum length of a password</desc>
</attr>

<attr id="34" name="zimbraPasswordMaxLength" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>64</defaultCOSValue>
  <desc>max length of a password</desc>
</attr>

<attr id="35" name="zimbraPasswordMinAge" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum days between password changes</desc>
</attr>

<attr id="36" name="zimbraPasswordMaxAge" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>maximum days between password changes</desc>
</attr>

<attr id="37" name="zimbraPasswordEnforceHistory" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>whether or not to enforce password history.  Number of unique passwords a user must have before being allowed to re-use an old one. A value of 0 means no password history.</desc>
</attr>

<attr id="38" name="zimbraPasswordHistory" type="ostring" max="128" cardinality="multi" optionalIn="account">
  <desc>historical password values</desc>
</attr>

<attr id="39" name="zimbraPasswordModifiedTime" type="gentime" cardinality="single" optionalIn="account">
  <desc>time password was last changed</desc>
</attr>

<attr id="40" name="zimbraAliasTargetId" type="string" max="256" immutable="1" cardinality="single" requiredIn="alias">
  <desc>zimbraId of alias target</desc>
</attr>

<attr id="41" name="zimbraPasswordMustChange" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>must change password on auth</desc>
</attr>

<attr id="42" name="zimbraAuthMech" type="string" max="512" cardinality="single" optionalIn="domain">
  <desc>mechanism to use for authentication.  Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 arg2 ...]</desc>
</attr>

<attr id="43" name="zimbraAuthLdapURL" type="string" max="256" cardinality="multi" optionalIn="domain">
  <desc>LDAP URL for ldap auth mech</desc>
</attr>

<attr id="44" name="zimbraAuthLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP bind dn for ldap auth mech</desc>
</attr>

<attr id="45" name="zimbraPasswordLocked" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>user is unable to change password</desc>
</attr>

<attr id="46" name="zimbraGalMode" type="enum" value="zimbra,both,ldap" cardinality="single" optionalIn="domain">
  <desc>should be internal (query internal only), external (external only), or both</desc>
</attr>

<attr id="47" name="zimbraGalLdapURL"  type="string" max="256" cardinality="multi" optionalIn="domain">
  <desc>LDAP URL for external GAL queries</desc>
</attr>

<attr id="48" name="zimbraGalLdapSearchBase"  type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search base for external GAL queries</desc>
</attr>

<attr id="49" name="zimbraGalLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP bind dn for external GAL queries</desc>
</attr>

<attr id="50" name="zimbraGalLdapBindPassword" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP bind password for external GAL queries</desc>
</attr>

<attr id="51" name="zimbraGalLdapFilter" type="string" max="4096" cardinality="single" optionalIn="domain">
  <desc>LDAP search filter for external GAL search queries</desc>
</attr>

<attr id="52" name="zimbraGalLdapFilterDef" type="string" max="4096" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>zimbraAccounts:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraAccountAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraAccountSync:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraResources:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(objectclass=zimbraCalendarResource))</globalConfigValue>
  <globalConfigValue>zimbraResourceAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(objectclass=zimbraCalendarResource))</globalConfigValue>
  <globalConfigValue>zimbraResourceSync:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(objectclass=zimbraCalendarResource))</globalConfigValue>
  <globalConfigValue>ad:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(givenName=*%s*)(mail=*%s*))(!(msExchHideFromAddressLists=TRUE))(mailnickname=*)(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList)))</globalConfigValue>
  <globalConfigValue>adAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(givenName=%s*)(mail=%s*))(!(msExchHideFromAddressLists=TRUE))(mailnickname=*)(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList)))</globalConfigValue>
  <globalConfigValue>externalLdapAutoComplete:(|(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*))</globalConfigValue>
  <desc>LDAP search filter definitions for GAL queries</desc>
</attr>

<attr id="53" name="zimbraGalMaxResults" type="integer" min="0" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>100</globalConfigValue>
  <desc>maximum number of gal entries to return from a search</desc>
</attr>

<attr id="54" name="zimbraPrefGroupMailBy" type="enum" value="conversation,message" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>conversation</defaultCOSValue>
  <desc>how to group mail by default</desc>
</attr>

<attr id="55" name="zimbraPrefIncludeSpamInSearch" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to include spam in search by default</desc>
</attr>

<attr id="56" name="zimbraPrefIncludeTrashInSearch" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to include trash in search by default</desc>
</attr>

<attr id="57" name="zimbraPrefMailItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"> <!-- TODO: get min/max? -->
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of messages/conversations per page</desc>
</attr>

<attr id="58" name="zimbraPrefOutOfOfficeReply" type="string" max="8192" callback="OutOfOfficeCallback" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office message</desc>
</attr>

<attr id="59" name="zimbraPrefOutOfOfficeReplyEnabled" type="boolean" callback="OutOfOfficeCallback" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not out of office reply is enabled</desc>
</attr>

<attr id="60" name="zimbraPrefReplyToAddress" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" callback="Email">
  <desc>address to put in reply-to header</desc>
</attr>

<attr id="61" name="zimbraPrefUseKeyboardShortcuts" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not keyboard shortcuts are enabled</desc>
</attr>

<attr id="62" name="zimbraServerInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig">
  <desc>zimbraServer attrs that get inherited from global config</desc>
</attr>

<attr id="63" name="zimbraDomainInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig">
  <desc>zimbraDomain attrs that get inherited from global config</desc>
</attr>

<attr id="65" name="zimbraServiceHostname" type="string" max="256" cardinality="single" optionalIn="server">
  <desc>public hostname of the host</desc>
</attr>

<attr id="74" name="zimbraRedoLogEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether redo logging is enabled</desc>
</attr>

<attr id="75" name="zimbraRedoLogLogPath" type="string" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>redolog/redo.log</globalConfigValue>
  <desc>name and location of the redolog file</desc>
</attr>

<attr id="76" name="zimbraRedoLogArchiveDir" type="string" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>redolog/archive</globalConfigValue>
  <desc>redolog rollover destination</desc>
</attr>

<attr id="78" name="zimbraRedoLogRolloverFileSizeKB" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>102400</globalConfigValue>
  <desc>redo.log file becomes eligible for rollover over when it goes over this size</desc>
</attr>

<attr id="79" name="zimbraRedoLogFsyncIntervalMS" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>10</globalConfigValue>
  <desc>how frequently writes to redo log get fsynced to disk</desc>
</attr>

<attr id="93" name="zimbraPop3AdvertisedName" type="string" max="128" cardinality="single" optionalIn="server">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="94" name="zimbraPop3BindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7110</globalConfigValue>
  <desc>port number on which POP3 server should listen</desc>
</attr>

<attr id="95" name="zimbraPop3BindAddress" type="string" max="128" cardinality="multi" optionalIn="server">
  <desc>interface address(es) on which POP3 server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="96" name="zimbraPop3NumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>100</globalConfigValue>
  <desc>number of handler threads</desc>
</attr>

<attr id="97" name="zimbraSmtpHostname" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>localhost</globalConfigValue>
  <desc>the SMTP server to connect to when sending mail</desc>
</attr>

<attr id="98" name="zimbraSmtpPort" type="port" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>25</globalConfigValue>
  <desc>the SMTP server port to connect to when sending mail</desc>
</attr>

<attr id="99" name="zimbraSmtpTimeout" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>60</globalConfigValue>
  <desc>timeout value in seconds</desc>
</attr>

<attr id="100" name="zimbraAuthTokenKey" type="ostring" max="128" immutable="1" cardinality="multi" optionalIn="globalConfig">
  <desc>auth token secret key</desc>
</attr>

<attr id="102" name="zimbraPrefMailInitialSearch" type="string" max="512" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>in:inbox</defaultCOSValue>
  <desc>initial search done by dhtml client</desc>
</attr>

<attr id="103" name="zimbraPrefSentMailFolder" type="string" max="256" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>sent</defaultCOSValue>
  <desc>name of folder to save sent mail in (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="104" name="zimbraMailTrashLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefTrashLifetime, which is user-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="105" name="zimbraMailSpamLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefJunkLifetime, which is user-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="106" name="zimbraMailMessageLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>lifetime (nnnnn[hmsd]) of a mail message regardless of location</desc>
</attr>

<attr id="107" name="zimbraContactMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>10000</defaultCOSValue>
  <desc>Maximum number of contacts allowed in mailbox.  0 means no limit.</desc>
</attr>

<attr id="108" name="zimbraAuthTokenLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>2d</defaultCOSValue>
  <desc>lifetime (nnnnn[hmsd]) of newly created auth tokens</desc>
</attr>

<attr id="109" name="zimbraAdminAuthTokenLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>12h</defaultCOSValue>
  <desc>lifetime (nnnnn[hmsd]) of newly created admin auth tokens</desc>
</attr>

<attr id="110" name="zimbraMailMinPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>2m</defaultCOSValue>
  <desc>minimum allowed value for zimbraPrefMailPollingInterval (nnnnn[hmsd])</desc>
</attr>

<attr id="111" name="zimbraPrefMailPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>5m</defaultCOSValue>
  <desc>interval at which the web client polls the server for new messages (nnnnn[hmsd])</desc>
</attr>

<attr id="112" name="zimbraAccountClientAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig">
  <desc>additional account attrs that get returned to a client</desc>
</attr>

<attr id="113" name="zimbraLastLogonTimestamp" type="gentime" immutable="1" cardinality="single" optionalIn="account">
  <desc>rough estimate of when the user last logged in. see zimbraLastLogonTimestampFrequency</desc>
</attr>

<attr id="114" name="zimbraLastLogonTimestampFrequency" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>7d</globalConfigValue>
  <desc>how often (nnnnn[hmsd]) the zimbraLastLogonTimestamp is updated.  
        if set to 0, updating zimbraLastLogonTimestamp is completely disabled
  </desc>
</attr>

<attr id="115" name="zimbraAttachmentsBlocked" type="boolean" cardinality="single" optionalIn="account,cos,globalConfig" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>block all attachment downloading</desc>
</attr>

<attr id="116" name="zimbraAttachmentsViewInHtmlOnly" type="boolean" cardinality="single" optionalIn="account,cos,globalConfig" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>view all attachments in html only</desc>
</attr>

<attr id="125" name="zimbraMailHostPool" type="id" callback="MailHostPool" cardinality="multi" optionalIn="cos">
  <desc>servers that an account can be initially provisioned on</desc>
</attr>

<attr id="126" name="zimbraPrefNewMailNotificationEnabled" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not new mail notification is enabled</desc>
</attr>

<attr id="127" name="zimbraPrefNewMailNotificationAddress" type="email" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>RFC822 email address for email notifications</desc>
</attr>

<attr id="130" name="zimbraPrefForwardReplyPrefixChar" type="astring" max="1" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>></defaultCOSValue>
  <desc>prefix character to use during forward/reply (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="131" name="zimbraPrefAutoAddAddressEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not new address in outgoing email are auto added to address book</desc>
</attr>

<attr id="132" name="zimbraIsMonitorHost" type="boolean" cardinality="single" optionalIn="server">
  <desc>true if this server is the monitor host</desc>
</attr>

<attr id="133" name="zimbraPrefReplyIncludeOriginalText" type="enum" value="includeAsAttachment,includeBody,includeBodyWithPrefix,includeNone,includeSmart,includeBodyAndHeadersWithPrefix" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>includeBody</defaultCOSValue>
  <desc>what part of the original message to include during replies (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="134" name="zimbraPrefForwardIncludeOriginalText" type="enum" value="includeAsAttachment,includeBody,includeBodyWithPrefix,includeBodyAndHeadersWithPrefix" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>includeBody</defaultCOSValue>
  <desc>what part of the original message to include during forwards (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="135" name="zimbraFeatureContactsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>contact features</desc>
</attr>

<attr id="136" name="zimbraFeatureCalendarEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>calendar features</desc>
</attr>

<attr id="137" name="zimbraFeatureTaggingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>tagging feature</desc>
</attr>

<attr id="138" name="zimbraFeatureAdvancedSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>advanced search button enabled</desc>
</attr>

<attr id="139" name="zimbraFeatureSavedSearchesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>saved search feature</desc>
</attr>

<attr id="140" name="zimbraFeatureConversationsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>conversations</desc>
</attr>

<attr id="141" name="zimbraFeatureChangePasswordEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>password changing</desc>
</attr>

<attr id="142" name="zimbraFeatureInitialSearchPreferenceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>preference to set initial search</desc>
</attr>

<attr id="143" name="zimbraFeatureFiltersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>filter prefs enabled</desc>
</attr>

<attr id="144" name="zimbraPrefDedupeMessagesSentToSelf" type="enum" value="dedupeNone,secondCopyifOnToOrCC,dedupeAll" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>dedupeNone</defaultCOSValue>
  <desc>dedupeNone|secondCopyIfOnToOrCC|moveSentMessageToInbox|dedupeAll</desc>
</attr>

<attr id="145" name="zimbraPrefMessageViewHtmlPreferred" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether client prefers text/html or text/plain</desc>
</attr>

<attr id="146" name="zimbraUserServicesEnabled" type="boolean" cardinality="single" optionalIn="server">
  <desc>whether end-user services on SOAP and LMTP interfaces are enabled</desc>
</attr>

<attr id="147" name="zimbraMailIdleSessionTimeout" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>idle timeout (nnnnn[hmsd])</desc>
</attr>

<attr id="148" name="zimbraPrefContactsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"> <!-- TODO: get min/max? -->
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of contacts per page</desc>
</attr>

<attr id="149" name="zimbraFeatureGalEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether GAL features are enabled</desc>
</attr>

<attr id="150" name="zimbraNewMailNotificationFrom" type="string" max="1000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>Postmaster <postmaster@${RECIPIENT_DOMAIN}></defaultCOSValue>
  <desc>template used to construct the sender of an email notification message</desc>
</attr>

<attr id="151" name="zimbraNewMailNotificationSubject" type="string" max="1000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>New message received at ${RECIPIENT_ADDRESS}</defaultCOSValue>
  <desc>template used to construct the subject of an email notification message</desc>
</attr>

<attr id="152" name="zimbraNewMailNotificationBody" type="string" max="10000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>New message received at ${RECIPIENT_ADDRESS}.${NEWLINE}Sender: ${SENDER_ADDRESS}${NEWLINE}Subject: ${SUBJECT}</defaultCOSValue>
  <desc>template used to construct the body of an email notification message</desc>
</attr>

<attr id="153" name="zimbraGalLdapAttrMap" type="string" max="4096" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>co=workCountry</globalConfigValue>
  <globalConfigValue>company=company</globalConfigValue>
  <globalConfigValue>givenName,gn=firstName</globalConfigValue>
  <globalConfigValue>sn=lastName</globalConfigValue>
  <globalConfigValue>displayName,cn=fullName</globalConfigValue>
  <globalConfigValue>initials=initials</globalConfigValue>
  <globalConfigValue>description=notes</globalConfigValue>
  <globalConfigValue>l=workCity</globalConfigValue>
  <globalConfigValue>physicalDeliveryOfficeName=office</globalConfigValue>
  <globalConfigValue>ou=department</globalConfigValue>
  <globalConfigValue>street,streetAddress=workStreet</globalConfigValue>
  <globalConfigValue>postalCode=workPostalCode</globalConfigValue>
  <globalConfigValue>telephoneNumber=workPhone</globalConfigValue>
  <globalConfigValue>st=workState</globalConfigValue>
  <globalConfigValue>zimbraMailDeliveryAddress,zimbraMailAlias,mail=email,email2,email3,email4,email5,email6,email7,email8,email9,email10,email11,email12,email13,email14,email15,email16</globalConfigValue>
  <globalConfigValue>title=jobTitle</globalConfigValue>
  <globalConfigValue>whenChanged,modifyTimeStamp=modifyTimeStamp</globalConfigValue>
  <globalConfigValue>whenCreated,createTimeStamp=createTimeStamp</globalConfigValue>
  <globalConfigValue>zimbraId=zimbraId</globalConfigValue>
  <globalConfigValue>objectClass=objectClass</globalConfigValue>
  <globalConfigValue>zimbraMailForwardingAddress=zimbraMailForwardingAddress</globalConfigValue>
  <globalConfigValue>zimbraCalResType=zimbraCalResType</globalConfigValue>
  <globalConfigValue>zimbraCalResLocationDisplayName=zimbraCalResLocationDisplayName</globalConfigValue>
  <desc>LDAP Gal attribute to contact attr mapping</desc>
</attr>

<attr id="154" name="zimbraMailPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>80</globalConfigValue>
  <desc>HTTP port for end-user UI</desc>
</attr>

<attr id="155" name="zimbraAdminPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7071</globalConfigValue>
  <desc>SSL port for admin UI</desc>
</attr>

<attr id="156" name="zimbraPrefMailSignatureStyle" type="enum" value="outlook,internet" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>outlook</defaultCOSValue>
  <desc>mail signature style outlook|internet (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="157" name="zimbraMimeType" type="string" cardinality="multi" optionalIn="mimeEntry">
  <desc>the MIME type (type/substype) or a regular expression</desc>
</attr>

<attr id="158" name="zimbraMimeIndexingEnabled" type="boolean" cardinality="single" requiredIn="mimeEntry">
  <desc>whether or not indexing is enabled for this type</desc>
</attr>

<attr id="159" name="zimbraMimeHandlerClass" type="cstring" cardinality="single" optionalIn="mimeEntry">
  <desc>the handler class for the mime type</desc>
</attr>

<attr id="160" name="zimbraMimeFileExtension" type="string" cardinality="multi" optionalIn="mimeEntry">
  <desc>the file extension (without the .)</desc>
</attr>

<attr id="161" name="zimbraObjectType" type="string" cardinality="single" requiredIn="objectEntry">
  <desc>the object type</desc>
</attr>

<attr id="162" name="zimbraObjectIndexingEnabled" type="boolean" cardinality="single" requiredIn="objectEntry">
  <desc>whether or not indexing is enabled for this type</desc>
</attr>

<attr id="163" name="zimbraObjectStoreMatched" type="boolean" cardinality="single" requiredIn="objectEntry">
  <desc>whether or not store is matched for this type</desc>
</attr>

<attr id="164" name="zimbraObjectHandlerClass" type="cstring" cardinality="single" optionalIn="objectEntry">
  <desc>the handler class for the object type</desc>
</attr>

<attr id="165" name="zimbraObjectHandlerConfig" type="string" cardinality="single" optionalIn="objectEntry">
  <desc>config for this type</desc>
</attr>

<attr id="166" name="zimbraMailSSLPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>0</globalConfigValue>
  <desc>SSL port for end-user UI</desc>
</attr>

<attr id="167" name="zimbraPrefContactsInitialView" type="enum" value="cards,list" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>list</defaultCOSValue>
  <desc>initial contact view to use</desc>
</attr>

<attr id="168" name="zimbraTableMaintenanceMinRows" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>10000</globalConfigValue>
  <desc>minimum number of rows required for database table maintenance</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="169" name="zimbraTableMaintenanceMaxRows" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>1000000</globalConfigValue>
  <desc>maximum number of rows required for database table maintenance</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="170" name="zimbraTableMaintenanceOperation" type="enum" value="ANALYZE,OPTIMIZE" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>ANALYZE</globalConfigValue>
  <desc>table maintenance operation that will be performed.  Valid options: "ANALYZE", "OPTIMIZE"</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="171" name="zimbraTableMaintenanceGrowthFactor" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>10</globalConfigValue>
  <desc>table maintenance will be performed if the number of rows grows by this factor</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="172" name="zimbraDefaultDomainName" type="string" max="256" cardinality="single" optionalIn="globalConfig" flags="idn">
  <desc>name of the default domain for accounts when authenticating without a domain</desc>
</attr>

<attr id="173" name="zimbraAttachmentsIndexingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to index attachemts</desc>
</attr>

<attr id="174" name="zimbraImapEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether IMAP is enabled for an account</desc>
</attr>

<attr id="175" name="zimbraPop3Enabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether POP3 is enabled for an account</desc>
</attr>

<attr id="176" name="zimbraImapServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP server is enabled for a given server</desc>
</attr>

<attr id="177" name="zimbraPop3ServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP is enabled for a server</desc>
</attr>

<attr id="178" name="zimbraImapAdvertisedName" type="string" max="128" cardinality="single" optionalIn="server">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="179" name="zimbraImapBindAddress" type="string" max="128" cardinality="multi" optionalIn="server">
  <desc>interface address(es) on which IMAP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="180" name="zimbraImapBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7143</globalConfigValue>
  <desc>port number on which IMAP server should listen</desc>
</attr>

<attr id="181" name="zimbraImapNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>200</globalConfigValue>
  <desc>number of handler threads</desc>
</attr>

<attr id="182" name="zimbraImapSSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="server">
  <desc>interface address(es) on which IMAP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="183" name="zimbraImapSSLBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7993</globalConfigValue>
  <desc>port number on which IMAP SSL server should listen on</desc>
</attr>

<attr id="184" name="zimbraImapSSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP SSL server is enabled for a given server</desc>
</attr>

<attr id="185" name="zimbraImapCleartextLoginEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether or not to allow cleartext logins over a non SSL/TLS connection</desc>
</attr>

<attr id="186" name="zimbraPop3SSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="server">
  <desc>interface address(es) on which POP3 server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="187" name="zimbraPop3SSLBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7995</globalConfigValue>
  <desc>port number on which POP3 server should listen</desc>
</attr>

<attr id="188" name="zimbraPop3SSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether POP3 SSL server is enabled for a server</desc>
</attr>

<attr id="189" name="zimbraPop3CleartextLoginEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether or not to allow cleartext logins over a non SSL/TLS connection</desc>
</attr>

<attr id="191" name="zimbraVirusDefinitionsUpdateFrequency" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>2h</globalConfigValue>
  <desc>how often (nnnnn[hmsd]) the virus definitions are updated</desc>
</attr>

<attr id="192" name="zimbraPrefShowFragments" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>show fragments in conversation and message lists</desc>
</attr>

<attr id="194" name="zimbraMtaAuthEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf smtpd_use_tls</desc>
</attr>

<attr id="195" name="zimbraMtaBlockedExtension" type="string" max="64" cardinality="multi" optionalIn="globalConfig">
  <desc>Attachment file extensions that are blocked</desc>
</attr>

<attr id="196" name="zimbraMtaCommonBlockedExtension" type="string" max="64" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>asd</globalConfigValue>
  <globalConfigValue>bat</globalConfigValue>
  <globalConfigValue>chm</globalConfigValue>
  <globalConfigValue>cmd</globalConfigValue>
  <globalConfigValue>com</globalConfigValue>
  <globalConfigValue>dll</globalConfigValue>
  <globalConfigValue>do</globalConfigValue>
  <globalConfigValue>exe</globalConfigValue>
  <globalConfigValue>hlp</globalConfigValue>
  <globalConfigValue>hta</globalConfigValue>
  <globalConfigValue>js</globalConfigValue>
  <globalConfigValue>jse</globalConfigValue>
  <globalConfigValue>lnk</globalConfigValue>
  <globalConfigValue>mov</globalConfigValue>
  <globalConfigValue>ocx</globalConfigValue>
  <globalConfigValue>pif</globalConfigValue>
  <globalConfigValue>reg</globalConfigValue>
  <globalConfigValue>rm</globalConfigValue>
  <globalConfigValue>scr</globalConfigValue>
  <globalConfigValue>shb</globalConfigValue>
  <globalConfigValue>shm</globalConfigValue>
  <globalConfigValue>shs</globalConfigValue>
  <globalConfigValue>vbe</globalConfigValue>
  <globalConfigValue>vbs</globalConfigValue>
  <globalConfigValue>vbx</globalConfigValue>
  <globalConfigValue>vxd</globalConfigValue>
  <globalConfigValue>wav</globalConfigValue>
  <globalConfigValue>wmf</globalConfigValue>
  <globalConfigValue>wsf</globalConfigValue>
  <globalConfigValue>wsh</globalConfigValue>
  <globalConfigValue>xl</globalConfigValue>
  <desc>Commonly blocked attachment file extensions</desc>
</attr>

<attr id="197" name="zimbraMtaDnsLookupsEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf disable_dns_lookups (note enable v. disable)</desc>
</attr>

<attr id="198" name="zimbraMtaMaxMessageSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>10240000</globalConfigValue>
  <desc>Value for postconf message_size_limit</desc>
</attr>

<attr id="199" name="zimbraMtaRelayHost" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Value for postconf relayhost</desc>
</attr>

<attr id="200" name="zimbraMtaTlsAuthOnly" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf smtpd_tls_auth_only</desc>
</attr>

<attr id="201" name="zimbraSpamCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" deprecatedSince="4.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <deprecateDesc>Deprecated in favor of zimbraIsServiceEnabled</deprecateDesc>
  <desc>Whether to enable spam checking</desc>
</attr>

<attr id="202" name="zimbraSpamKillPercent" type="integer" min="0" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>75</globalConfigValue>
  <desc>Spaminess percentage beyond which a message is dropped</desc>
</attr>

<attr id="203" name="zimbraSpamSubjectTag" type="astring" max="32" cardinality="single" optionalIn="globalConfig">
  <desc>Subject prefix for spam messages</desc>
</attr>

<attr id="204" name="zimbraSpamTagPercent" type="integer" min="0" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>33</globalConfigValue>
  <desc>Spaminess percentage beyound which a message is marked as spam</desc>
</attr>

<attr id="205" name="zimbraVirusBlockEncryptedArchive" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to block archive files that are password protected or encrypted</desc>
</attr>

<attr id="206" name="zimbraVirusCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" deprecatedSince="4.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <deprecateDesc>Deprecated in favor of zimbraIsServiceEnabled</deprecateDesc>
  <desc>Whether to enable virus checking</desc>
</attr>

<attr id="207" name="zimbraVirusWarnAdmin" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email admin on virus detection</desc>
</attr>

<attr id="208" name="zimbraVirusWarnRecipient" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email recipient on virus detection</desc>
</attr>

<attr id="209" name="zimbraPrefComposeInNewWindow" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not compose messages in a new windows by default</desc>
</attr>

<attr id="210" name="zimbraSpamHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Spam-Flag</globalConfigValue>
  <desc>mail header name for flagging spam</desc>
</attr>

<attr id="211" name="zimbraSpamHeaderValue" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>YES</globalConfigValue>
  <desc>regular expression for matching the spam header</desc>
</attr>

<attr id="212" name="zimbraDomainType" type="enum" value="local,alias" immutable="1" cardinality="single" requiredIn="domain">
  <desc>should be one of: local, alias</desc>
</attr>

<attr id="213" name="zimbraMailCanonicalAddress" type="email" max="256" cardinality="single" optionalIn="mailRecipient" flags="domainAdminModifiable">
  <desc>RFC822 email address for senders outbound messages</desc>
</attr>

<attr id="214" name="zimbraMailCatchAllAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="multi" optionalIn="mailRecipient" flags="idn">
  <desc>Address to catch all messages to specified domain</desc>
</attr>

<attr id="215" name="zimbraMailCatchAllForwardingAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="single" optionalIn="mailRecipient" flags="idn">
  <desc>Address to deliver catch all messages to</desc>
</attr>

<attr id="216" name="zimbraMailCatchAllCanonicalAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="single" optionalIn="mailRecipient" flags="idn">
  <desc>Catch all address to rewrite to</desc>
</attr>

<attr id="217" name="zimbraPrefComposeFormat" type="enum" value="text,html" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>text</defaultCOSValue>
  <desc>whether or not to compose in html or text.</desc>
</attr>

<attr id="218" name="zimbraPrefForwardReplyInOriginalFormat" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" deprecatedSince="4.5">
  <deprecateDesc>Deprecated in favor of zimbraPrefForwardReplyFormat</deprecateDesc>
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to use same format (text or html) of message we are replying to</desc>
</attr>

<attr id="219" name="zimbraFeatureHtmlComposeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enabled html composing</desc>
</attr>

<attr id="220" name="zimbraServiceEnabled" type="string" max="256" cardinality="multi" optionalIn="server">
  <desc>services that are enabled on this server</desc>
</attr>

<attr id="221" name="zimbraServiceInstalled" type="string" max="256" cardinality="multi" optionalIn="server">
  <desc>services that are installed on this server</desc>
</attr>

<attr id="222" name="zimbraPrefShowSearchString" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to show search box or not</desc>
</attr>

<attr id="225" name="zimbraRedoLogProvider" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>provider class name for redo logging</desc>
</attr>

<attr id="226" name="zimbraMtaRestriction" type="string" max="64" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>reject_invalid_hostname</globalConfigValue>
  <globalConfigValue>reject_non_fqdn_sender</globalConfigValue>
  <desc>restrictions to reject some suspect SMTP clients</desc>
</attr>

<attr id="227" name="zimbraFileUploadMaxSize" type="long" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>10485760</globalConfigValue>
  <desc>Maximum size in bytes for attachments</desc>
</attr>

<attr id="229" name="zimbraTimeZoneStandardDtStart" type="string" max="256" cardinality="multi" requiredIn="timeZone">
  <desc>Start date for standard time</desc>
</attr>

<attr id="230" name="zimbraTimeZoneStandardOffset" type="string" max="5" cardinality="multi" requiredIn="timeZone">
  <desc>Offset in standard time</desc>
</attr>

<attr id="231" name="zimbraTimeZoneStandardRRule" type="string" max="256" cardinality="multi" optionalIn="timeZone">
  <desc>iCalendar recurrence rule for onset of standard time</desc>
</attr>

<attr id="232" name="zimbraTimeZoneDaylightDtStart" type="string" max="256" cardinality="multi" optionalIn="timeZone">
  <desc>Start date for daylight time</desc>
</attr>

<attr id="233" name="zimbraTimeZoneDaylightOffset" type="string" max="5" cardinality="multi" optionalIn="timeZone">
  <desc>Offset in daylight time</desc>
</attr>

<attr id="234" name="zimbraTimeZoneDaylightRRule" type="string" max="256" cardinality="multi" optionalIn="timeZone">
  <desc>iCalendar recurrence rule for onset of daylight time</desc>
</attr>

<attr id="235" name="zimbraPrefTimeZoneId" type="string" max="256" cardinality="multi" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable">
  <defaultCOSValue>(GMT-08.00) Pacific Time (US & Canada)</defaultCOSValue>
  <desc>time zone of user or COS</desc>
</attr>

<attr id="236" name="zimbraPrefUseTimeZoneListInCalendar" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether list of well known time zones is displayed in calendar UI</desc>
</attr>

<attr id="237" name="zimbraAttachmentsScanEnabled" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to scan attachments during compose</desc>
</attr>

<attr id="238" name="zimbraAttachmentsScanClass" type="cstring" max="256" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>com.zimbra.cs.scan.ClamScanner</globalConfigValue>
  <desc>Class to use to scan attachments during compose</desc>
</attr>

<attr id="239" name="zimbraAttachmentsScanURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Data for class that scans attachments during compose</desc>
</attr>

<attr id="240" name="zimbraPrefCalendarInitialView" type="enum" value="day,week,workWeek,month,schedule" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>workWeek</defaultCOSValue>
  <desc>initial calendar view to use</desc>
</attr>

<attr id="241" name="zimbraPrefImapSearchFoldersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not the IMAP server exports search folders</desc>
</attr>

<attr id="242" name="zimbraComponentAvailable" type="string" max="64" cardinality="multi" optionalIn="globalConfig">
  <desc>Names of additonal components that have been installed</desc>
</attr>

<attr id="243" name="zimbraCalendarCompatibilityMode" type="enum" value="standard,exchange" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>standard</globalConfigValue>
  <desc>compatibility mode for calendar server</desc>
</attr>

<attr id="244" name="zimbraSpamIsSpamAccount" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>When user classifies a message as spam forward message via SMTP to this account</desc>
</attr>

<attr id="245" name="zimbraSpamIsNotSpamAccount" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>When user classifies a message as not spam forward message via SMTP to this account</desc>
</attr>

<attr id="247" name="zimbraMailTransport" type="astring" max="320" cardinality="single" optionalIn="mailRecipient">
  <desc>where to deliver parameter for use in postfix transport_maps</desc>
</attr>

<attr id="249" name="zimbraSmtpSendPartial" type="boolean" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Value of the mail.smtp.sendpartial property</desc>
</attr>

<attr id="250" name="zimbraLogHostname" type="astring" max="256" cardinality="multi" optionalIn="globalConfig">
  <desc>destination for syslog messages</desc>
</attr>

<attr id="251" name="zimbraRedoLogDeleteOnRollover" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether logs are delete on rollover or archived</desc>
</attr>

<attr id="252" name="zimbraAuthLdapSearchBase" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search base for ldap auth mech</desc>
</attr>

<attr id="253" name="zimbraAuthLdapSearchBindDn" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search bind dn for ldap auth mech</desc>
</attr>

<attr id="254" name="zimbraAuthLdapSearchBindPassword" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search bind password for ldap auth mech</desc>
</attr>

<attr id="255" name="zimbraAuthLdapSearchFilter" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search filter for ldap auth mech</desc>
</attr>

<attr id="256" name="zimbraAuthLdapExternalDn" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>explict mapping to an external LDAP dn for a given account</desc>
</attr>

<attr id="257" name="zimbraAuthFallbackToLocal" type="boolean" cardinality="single" optionalIn="domain">
  <desc>fallback to local auth if external mech fails</desc>
</attr>

<attr id="258" name="zimbraPrefHtmlEditorDefaultFontFamily" type="astring" max="64" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>Times New Roman</defaultCOSValue>
  <desc>default font family</desc>
</attr>

<attr id="259" name="zimbraPrefHtmlEditorDefaultFontSize" type="astring" max="32" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>12pt</defaultCOSValue>
  <desc>default font size</desc>
</attr>

<attr id="260" name="zimbraPrefHtmlEditorDefaultFontColor" type="astring" max="32" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>#000000</defaultCOSValue>
  <desc>default font color</desc>
</attr>

<attr id="261" name="zimbraPrefCalendarFirstDayOfWeek" type="integer" min="0" max="6" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>first day of week to show in calendar (0=sunday, 6=saturday)</desc>
</attr>

<attr id="262" name="zimbraSshPublicKey" type="astring" max="1024" cardinality="single" optionalIn="server">
  <desc>Public key of this server, used by other hosts to authorize this server to login.</desc>
</attr>

<attr id="263" name="zimbraLogRawLifetime" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>31d</globalConfigValue>
  <desc>lifetime (nnnnn[hmsd]) of raw log rows in consolidated logger tables</desc>
</attr>

<attr id="264" name="zimbraLogSummaryLifetime" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>730d</globalConfigValue>
  <desc>lifetime (nnnnn[hmsd]) of summarized log rows in consolidated logger tables</desc>
</attr>

<attr id="267" name="zimbraSpellCheckURL" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>URL of the server running the spell checking service.  Multi-valued attribute that allows multiple spell check servers to be specified.  If the request to the first server fails, a request to the second server is sent and so on.</desc>
</attr>

<attr id="268" name="zimbraImapBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="269" name="zimbraImapSSLBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="270" name="zimbraLmtpBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="271" name="zimbraPop3BindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="272" name="zimbraPop3SSLBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="273" name="zimbraPrefCalendarNotifyDelegatedChanges" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>If set to true, user is notified by email of changes made to her calendar by others via delegated calendar access.</desc>
</attr>

<attr id="274" name="zimbraPrefCalendarUseQuickAdd" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not use quick add dialog or go into full appt edit view</desc>
</attr>

<attr id="275" name="zimbraPrefCalendarInitialCheckedCalendars" type="astring" max="512" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>comma-sep list of calendars that are initially checked</desc>
</attr>

<attr id="276" name="zimbraPrefCalendarAlwaysShowMiniCal" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>always show the mini calendar</desc>
</attr>

<attr id="277" name="zimbraSslCaCert" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>CA Cert used to sign all self signed certs</desc>
</attr>

<attr id="278" name="zimbraSslCaKey" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>CA Key used to sign all self signed certs</desc>
</attr>

<attr id="279" name="zimbraCertAuthorityKeySelfSigned" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>Please see the documentation for the attribute zimbraCertAuthorityCertSelfSigned.  In addition, please note that this attribute is provided at install for convenience during a test install without real certs issued by well known CAs.  If you choose to create your own CA for your production uses, please note that it is a bad idea to store your CA-s private key in LDAP, as this data maybe read from zimbraGlobalConfig in the clear.</desc>
</attr>

<attr id="280" name="zimbraCertAuthorityCertSelfSigned" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>When creating self-signed SSL certs during an install, we also create a local Certificate Authority (CA) to sign these SSL certs.  This local CA-s own cert is then added to different applications "trusted CA-s" list/store.  This attribute should not be used in a system with real certs issued by well known CAs.</desc>
</attr>

<attr id="281" name="zimbraZimletKeyword" type="string" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Server side object keyword used for indexing and search for this Zimlet</desc>
</attr>

<attr id="282" name="zimbraZimletVersion" type="string" max="256" cardinality="single" requiredIn="zimletEntry">
  <desc>Version of the Zimlet</desc>
</attr>

<attr id="283" name="zimbraZimletDescription" type="string" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Zimlet description</desc>
</attr>

<attr id="284" name="zimbraZimletIndexingEnabled" type="boolean" cardinality="single" optionalIn="zimletEntry">
  <desc>Whether server side keyword indexing enabled</desc>
</attr>

<attr id="285" name="zimbraZimletStoreMatched" type="boolean" cardinality="single">
  <desc>Whether store is matched for this type</desc>
</attr>

<attr id="286" name="zimbraZimletHandlerClass" type="cstring" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>The handler class for server side Zimlet extension</desc>
</attr>

<attr id="287" name="zimbraZimletHandlerConfig" type="string" max="10240" cardinality="multi" optionalIn="zimletEntry">
  <desc>The global config for the Zimlet</desc>
</attr>

<attr id="288" name="zimbraZimletContentObject" type="string" max="10240" cardinality="single">
  <desc>The content object section in the Zimlet description</desc>
</attr>

<attr id="289" name="zimbraZimletPanelItem" type="string" max="10240" cardinality="single">
  <desc>The panel item section in the Zimlet description</desc>
</attr>

<attr id="290" name="zimbraZimletScript" type="cstring" max="256" cardinality="multi" optionalIn="zimletEntry">
  <desc>URL of extra scripts used by the Zimlet</desc>
</attr>

<attr id="291" name="zimbraZimletAvailableZimlets" type="string" max="256" cardinality="multi" optionalIn="account,cos" flags="accountInfo,domainAdminModifiable,accountInherited">
  <desc>List of Zimlets available to this COS</desc>
</attr>

<attr id="292" name="zimbraZimletServerIndexRegex" type="cstring" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Regex of content object</desc>
</attr>

<attr id="293" name="zimbraMimeHandlerExtension" type="cstring" cardinality="single" optionalIn="mimeEntry">
  <desc>the name of the zimbra extension where the handler class for the mime type lives</desc>
</attr>

<attr id="294" name="zimbraProxyAllowedDomains" type="string" max="256" cardinality="multi" optionalIn="account,cos">
  <desc>Allowed domains for Proxy servlet</desc>
</attr>

<attr id="295" name="zimbraForeignPrincipal" type="string" max="256" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ForeignPrincipal">
  <desc>mapping to foreign principal identifier</desc>
</attr>

<attr id="296" name="zimbraZimletUserProperties" type="cstring" max="1024" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>User properties for Zimlets</desc>
</attr>

<attr id="297" name="zimbraMessageCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>1671168</globalConfigValue>
  <desc>Size limit in number of bytes on the message cache.</desc>
</attr>

<attr id="298" name="zimbraIsDomainAdminAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo,domainAdminModifiable">
  <desc>set to true for domain admin accounts</desc>
</attr>

<attr id="299" name="zimbraDomainDefaultCOSId" type="id" cardinality="single" optionalIn="domain" callback="CosId"> <!-- should we set type to cosId and and check for valid COS id? -->
  <desc>COS zimbraID</desc>
</attr>

<attr id="300" name="zimbraDomainAdminModifiableAttr" max="1024" type="string" cardinality="multi" optionalIn="globalConfig">
  <desc>account attributes that a domain administrator is allowed to modify</desc>
</attr>

<attr id="301" name="zimbraZimletEnabled" type="boolean" cardinality="single" requiredIn="zimletEntry">
  <desc>whether this Zimlet is enabled</desc>
</attr>

<attr id="302" name="zimbraZimletPriority" type="string" max="32" cardinality="single" optionalIn="zimletEntry">
  <desc>Object match priority</desc>
</attr>

<attr id="303" name="zimbraProxyCacheableContentTypes" type="string" max="256" cardinality="multi" optionalIn="cos">
  <defaultCOSValue>text/javascript</defaultCOSValue>
  <defaultCOSValue>application/x-javascript</defaultCOSValue>
  <desc>Content types that can be cached by proxy servlet</desc>
</attr>

<attr id="304" name="zimbraZimletIsExtension" type="boolean" cardinality="single" optionalIn="zimletEntry">
  <desc>Whether this zimlet is an extension</desc>
</attr>

<attr id="305" name="zimbraFeatureIMEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>IM features</desc>
</attr>

<attr id="306" name="zimbraMtaRecipientDelimiter" type="astring" max="256" cardinality="multi" optionalIn="globalConfig">
  <desc>Value for postconf recipient_delimiter.  Also used by ZCS LMTP server to check if it should accept messages to addresses with extensions.</desc>
</attr>

<attr id="307" name="zimbraPreAuthKey" type="ostring" max="128" cardinality="single" optionalIn="domain">
  <desc>preauth secret key</desc>
</attr>

<attr id="308" name="zimbraMailMode" type="enum" value="http,https,both,mixed,redirect" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>whether to run HTTP or HTTPS or both/mixed mode or redirect mode.  See also related attributes zimbraMailPort and zimbraMailSSLPort</desc>
</attr>

<attr id="309" name="zimbraMtaAuthHost" type="astring" max="256" callback="MtaAuthHost" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Host running SOAP service for use by MTA auth.  Setting this sets zimbraMtaAuthURL via attr callback mechanism.</desc>
</attr>

<attr id="310" name="zimbraMtaAuthURL" type="astring" max="256" immutable="1" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>URL at which this MTA (via zimbra saslauthd) should authenticate.  Set by setting zimbraMtaAuthHost.</desc>
</attr>

<attr id="311" name="zimbraMtaMyNetworks" type="astring" max="10240" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>value of postfix mynetworks</desc>
</attr>

<attr id="312" name="zimbraFeatureViewInHtmlEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>option to view attachments in html</desc>
</attr>

<attr id="313" name="zimbraAccountCalendarUserType" type="enum" value="USER,RESOURCE" cardinality="single" optionalIn="account" requiredIn="calendarResource" flags="domainAdminModifiable">
  <desc>calendar user type - USER (default) or RESOURCE</desc>
</attr>

<attr id="314" name="zimbraCalResType" type="enum" value="Location,Equipment" cardinality="single" requiredIn="calendarResource" flags="domainAdminModifiable">
  <desc>calendar resource type - Location or Equipment</desc>
</attr>

<attr id="315" name="zimbraCalResAutoAcceptDecline" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource accepts/declines meeting invites automatically; default TRUE</desc>
</attr>

<attr id="316" name="zimbraNotifyServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether notification server should be enabled.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="317" name="zimbraNotifyBindAddress" type="string" max="128" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <desc>Network interface on which notification server should listen; if empty, binds to all interfaces.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="318" name="zimbraNotifyBindPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>7035</globalConfigValue>
  <desc>Port number on which notification server should listen.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="319" name="zimbraNotifySSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether SSL notification server should be enabled.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="320" name="zimbraNotifySSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <desc>Network interface on which SSL notification server should listen; if empty, binds to all interfaces</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="321" name="zimbraNotifySSLBindPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>7036</globalConfigValue>
  <desc>Port number on which notification server should listen.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="322" name="zimbraCalResAutoDeclineIfBusy" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource declines invite if already busy; default TRUE</desc>
</attr>

<attr id="323" name="zimbraCalResAutoDeclineRecurring" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource declines invites to recurring appointments; default FASE</desc>
</attr>

<attr id="324" name="zimbraCalResLocationDisplayName" type="string" max="256" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>display name for resource location</desc>
</attr>

<attr id="325" name="zimbraGroupId" type="id" immutable="1" cardinality="single" requiredIn="securityGroup" optionalIn="distributionList" deprecatedSince="3.2.0">
  <desc>Zimbra Systems Unique Group ID</desc>
  <deprecateDesc>greatly simplify dl/group model</deprecateDesc>
</attr>

<attr id="326" name="zimbraCalResSite" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>site name</desc>
</attr>

<attr id="327" name="zimbraCalResBuilding" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>building number or name</desc>
</attr>

<attr id="328" name="zimbraCalResFloor" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>floor number or name</desc>
</attr>

<attr id="329" name="zimbraCalResRoom" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>room number or name</desc>
</attr>

<attr id="330" name="zimbraCalResCapacity" type="integer" order="integerOrderingMatch" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>capacity</desc>
</attr>

<attr id="331" name="zimbraCalResContactName" type="string" max="256" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>name of contact in charge of resource</desc>
</attr>

<attr id="332" name="zimbraCalResContactEmail" type="email" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>email of contact in charge of resource</desc>
</attr>

<attr id="333" name="zimbraCalResContactPhone" type="phone" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>phone number of contact in charge of resource</desc>
</attr>

<attr id="334" name="zimbraMessageIdDedupeCacheSize" type="integer" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>3000</globalConfigValue>
  <desc>Size of cache for delivery time dedupe based on Message-Id header.  Set to 0 to disable this type of deduping.</desc>
</attr>

<attr id="335" name="zimbraFeatureSharingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enabled sharing</desc>
</attr>

<attr id="336" name="zimbraRemoteManagementCommand" type="astring" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/libexec/zmrcd</globalConfigValue>
  <desc>Path to remote management command to execute on this server</desc>
</attr>

<attr id="337" name="zimbraRemoteManagementUser" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>zimbra</globalConfigValue>
  <desc>Login name of user allowed to execute remote management command</desc>
</attr>

<attr id="338" name="zimbraRemoteManagementPrivateKeyPath" type="astring" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/.ssh/zimbra_identity</globalConfigValue>
  <desc>Private key this server should use to access another server</desc>
</attr>

<attr id="339" name="zimbraRemoteManagementPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>22</globalConfigValue>
  <desc>Port on which remote management sshd listening on this server.</desc>
</attr>

<attr id="340" name="zimbraMailURL" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/zimbra</globalConfigValue>
  <desc>URL prefix for where the zimbra app resides on this server</desc>
</attr>

<attr id="341" name="zimbraPrefCalendarApptReminderWarningTime" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>5</defaultCOSValue>
  <desc>number of minutes (0 = never) before appt to show reminder dialog</desc>
</attr>

<attr id="342" name="zimbraFeatureMailForwardingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable end-user mail forwarding features</desc>
</attr>

<attr id="343" name="zimbraPrefMailForwardingAddress" type="emailp" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>RFC822 forwarding address for an account</desc>
</attr>

<attr id="344" name="zimbraPrefMailLocalDeliveryDisabled" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not to deliver mail locally</desc>
</attr>

<attr id="345" name="zimbraLocale" type="string" max="64" cardinality="single" optionalIn="mailRecipient,account,alias,distributionList,cos,globalConfig,domain,server,calendarResource" flags="accountInfo,accountInherited,domainAdminModifiable,serverInherited">
  <desc>locale of entry, e.g. en_US</desc>
</attr>

<attr id="346" name="zimbraMailboxLocationBeforeMove" type="astring" max="256" cardinality="single" optionalIn="account">
  <desc>serverId:mboxId of mailbox before being moved</desc>
</attr>

<attr id="347" name="zimbraFeatureMobileSyncEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to permit mobile sync</desc>
</attr>

<attr id="348" name="zimbraImapProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>143</globalConfigValue>
  <desc>port number on which IMAP proxy server should listen</desc>
</attr>

<attr id="349" name="zimbraImapSSLProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>993</globalConfigValue>
  <desc>port number on which IMAPS proxy server should listen</desc>
</attr>

<attr id="350" name="zimbraPop3ProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>110</globalConfigValue>
  <desc>port number on which POP3 proxy server should listen</desc>
</attr>

<attr id="351" name="zimbraPop3SSLProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>995</globalConfigValue>
  <desc>port number on which POP3S proxy server should listen</desc>
</attr>

<attr id="352" name="zimbraVirtualHostname" type="string" max="256" cardinality="multi" optionalIn="domain">
  <desc>An alias for this domain, used to determine default login domain based on URL client is visiting</desc>
</attr>

<attr id="353" name="zimbraHideInGal" type="boolean" cardinality="single" optionalIn="mailRecipient" flags="domainAdminModifiable">
  <desc>hide entry in Global Address List</desc>
</attr>

<attr id="354" name="zimbraFeatureSkinChangeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether changing skin is allowed for this account or in this cos</desc>
</attr>

<attr id="355" name="zimbraPrefSkin" type="string" max="80" cardinality="single" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable">
  <defaultCOSValue>beach</defaultCOSValue>
  <desc>Skin to use for this account</desc>
</attr>

<attr id="356" name="zimbraFeatureNotebookEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether notebook feature should be allowed for this account or in this cos</desc>
</attr>

<attr id="357" name="zimbraShareInfo" type="string" max="1024" cardinality="multi" optionalIn="account">
  <desc>items an account has shared</desc>
</attr>

<attr id="358" name="zimbraGalInternalSearchBase"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>DOMAIN</globalConfigValue>
  <desc>LDAP search base for interal GAL queries (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)</desc>
</attr>

<attr id="359" name="zimbraFeatureGalAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable auto-completion from the GAL, zimbraFeatureGalEnabled also has to be enabled for the auto-completion feature</desc>
</attr>

<attr id="360" name="zimbraGalAutoCompleteLdapFilter" type="string" max="4096" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>externalLdapAutoComplete</globalConfigValue>
  <desc>LDAP search filter for external GAL auto-complete queries</desc>
</attr>

<attr id="363" name="zimbraNotebookAccount" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain">
  <desc>Account for storing templates and providing space for public wiki</desc>
</attr>

<attr id="364" name="zimbraAvailableSkin" type="string" max="80" cardinality="multi" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited,domainAdminModifiable">
  <desc>Skins available for this account.  
        Fallback order is: 
        1. the normal account/cos inheritance   
        2. if not set on account/cos, use the value on the domain of the account
  </desc>
</attr>

<attr id="365" name="zimbraDebugInfo" type="string" max="1024" cardinality="multi" optionalIn="account">
  <desc>For selective enabling of debug logging</desc>
</attr>

<attr id="366" name="zimbraFeatureOutOfOfficeReplyEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether out of office reply feature should be allowed for this account or in this cos</desc>
</attr>

<attr id="367" name="zimbraFeatureNewMailNotificationEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether new mail notification feature should be allowed for this account or in this cos</desc>
</attr>

<attr id="368" name="zimbraInstalledSkin" type="string" max="80" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
    <deprecateDesc>Installed skin list is a per server property, the list is now generated by directory scan of skin files</deprecateDesc>
    <desc>Skins installed and available on all servers (this is global config only)</desc>
</attr>

<attr id="369" name="zimbraNotebookPageCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>10240</globalConfigValue>
  <desc>The size of composed Wiki / Notebook page cache on the server.</desc>
</attr>

<attr id="370" name="zimbraNotebookFolderCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>1024</globalConfigValue>
  <desc>The size of Wiki / Notebook folder cache on the server.</desc>
</attr>

<attr id="371" name="zimbraNotebookMaxCachedTemplatesPerFolder" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>256</globalConfigValue>
  <desc>The maximum number of cached templates in each Wiki / Notebook folder cache.</desc>
</attr>

<attr id="372" name="zimbraPrefGalAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether end-user wants auto-complete from GAL. Feature must also be enabled.</desc>
</attr>

<attr id="374" name="zimbraNetworkLicense" type="string" cardinality="single" optionalIn="globalConfig" immutable="1">
  <desc>Contents of a signed Zimbra license key - an XML string.</desc>
</attr>

<attr id="375" name="zimbraNetworkActivation" type="string" cardinality="single" optionalIn="globalConfig" immutable="1">
  <desc>A signed activation key that authorizes this installation.</desc>
</attr>

<attr id="376" name="zimbraIsSystemResource" type="boolean" cardinality="single" optionalIn="account">
  <desc>Indicates the account is a resource used by the system such as spam accounts or Notebook accounts.</desc>
</attr>

<attr id="377" name="zimbraPublicServiceHostname" type="string" max="256" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited">
  <desc>Name to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="378" name="zimbraPasswordLockoutEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not account lockout is enabled.</desc>
</attr>

<attr id="379" name="zimbraPasswordLockoutDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1h</defaultCOSValue>
  <desc>how long an account is locked out. Use 0 to lockout an account until admin resets it</desc>
</attr>

<attr id="380" name="zimbraPasswordLockoutMaxFailures" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>10</defaultCOSValue>
  <desc>number of consecutive failed login attempts until an account is locked out</desc>
</attr>

<attr id="381" name="zimbraPasswordLockoutFailureLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1h</defaultCOSValue>
  <desc>the duration after which old consecutive failed login attempts are purged from the list, even though no  successful  authentication  has occurred</desc>
</attr>

<attr id="382" name="zimbraPasswordLockoutLockedTime" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>the time at which an account was locked</desc>
</attr>

<attr id="383" name="zimbraPasswordLockoutFailureTime" type="gentime" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>this attribute contains the timestamps of each of the consecutive  authentication failures made on an account</desc>
</attr>

<attr id="384" name="zimbraPrefOutOfOfficeFromDate" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office notifications (if enabled) are sent only if current date is after this date</desc>
</attr>

<attr id="385" name="zimbraPrefOutOfOfficeUntilDate" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office notifications (if enabled) are sent only if current date is before this date</desc>
</attr>

<attr id="386" name="zimbraPrefOutOfOfficeCacheDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="domainAdminModifiable">
  <defaultCOSValue>7d</defaultCOSValue>
  <desc>server remembers addresses to which notifications have been sent for this interval, and does not send duplicate notifications in this interval</desc>
</attr>

<attr id="387" name="zimbraPrefOutOfOfficeDirectAddress" type="email" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>per RFC 3834 no out of office notifications are sent if recipients address is not directly specified in the To/CC headers - for this check, we check to see if To/CC contained accounts address, aliases, canonical address.  But when external accounts are forwarded to Zimbra, and you want notifications sent to messages that contain their external address in To/Cc, add those address, then you can specify those external addresses here.</desc>
</attr>

<attr id="388" name="zimbraHttpProxyURL" type="astring" max="512" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>the http proxy URL to connect to when making outgoing connections (Zimlet proxy, RSS/ATOM feeds, etc)</desc>
</attr>

<attr id="389" name="zimbraPasswordMinUpperCaseChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of upper case characters required in a password</desc>
</attr>

<attr id="390" name="zimbraPasswordMinLowerCaseChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of lower case characters required in a password</desc>
</attr>

<attr id="391" name="zimbraPasswordMinPunctuationChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of ascii punctuation characters required in a password</desc>
</attr>

<attr id="392" name="zimbraPasswordMinNumericChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of numeric characters required in a password</desc>
</attr>

<attr id="393" name="zimbraTextAnalyzer" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <desc>The registered name of the Zimbra Analyzer Extension for this account to use</desc>
</attr>

<attr id="394" name="zimbraPrefReadingPaneEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether reading pane is shown by default</desc>
</attr>

<attr id="395" name="zimbraPrefUseRfc2231" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>When composing and sending mail, whether to use RFC 2231 MIME parameter value encoding. If set to FALSE, then RFC 2047 style encoding is used.</desc>
</attr>

<attr id="396" name="zimbraPrefShortcuts" type="string" max="2048" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <desc>keyboard shortcuts</desc>
</attr>

<attr id="397" name="zimbraXMPPEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Enable XMPP support for IM</desc>
</attr>

<attr id="398" name="zimbraDomainAdminMaxMailQuota" type="long" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <desc>maximum amount of mail quota a domain admin can set on a user</desc>
</attr>

<attr id="399" name="zimbraVersion" type="integer" cardinality="single" optionalIn="account">
  <desc>account version information</desc>
</attr>

<attr id="400" name="zimbraDomainMaxAccounts" type="integer" min="0" cardinality="single" optionalIn="domain">
  <desc>maximum number of accounts allowed in a domain</desc>
</attr>

<attr id="402" name="zimbraPrefFromDisplay" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>personal part of email address put in from header</desc>
</attr>

<attr id="403" name="zimbraPrefFromAddress" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>email address to put in from header</desc>
</attr>

<attr id="404" name="zimbraPrefReplyToDisplay" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
    <desc>personal part of email address put in reply-to header</desc>
</attr>

<attr id="405" name="zimbraPrefReplyToEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>TRUE if we should set a reply-to header</desc>
</attr>

<attr id="406" name="zimbraPrefWhenSentToEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>TRUE if we should look at zimbraPrefWhenSentToAddresses (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="407" name="zimbraPrefWhenSentToAddresses" type="string" max="2048" cardinality="multi" optionalIn="account,identity" flags="domainAdminModifiable">
    <desc>addresses that we will look at to see if we should use an identity (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="408" name="zimbraPrefWhenInFoldersEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>TRUE if we should look at zimbraPrefWhenInFolderIds (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="409" name="zimbraPrefWhenInFolderIds" type="string" max="512" cardinality="multi" optionalIn="account,identity" flags="domainAdminModifiable">
    <desc>if replying/forwarding a message in this folder, use this identity (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="410" name="zimbraPrefUseDefaultIdentitySettings" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable" deprecatedSince="5.0">
    <deprecateDesc>no longer used in account or identity</deprecateDesc>deprecateDesc>
    <desc>TRUE if we this identity should get settings from the default identity</desc>
</attr>

<attr id="411" name="zimbraPrefBccAddress" type="string" max="2048" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>address that we will bcc when using sending mail with this identity (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="412" name="zimbraPrefIdentityName" type="string" max="128" cardinality="single" requiredIn="identity" optionalIn="account" flags="domainAdminModifiable">
    <desc>name of the identity</desc>
</attr>

<attr id="413" name="zimbraPrefForwardReplyFormat" type="enum" value="text,html,same" cardinality="single" optionalIn="cos,account,identity" flags="domainAdminModifiable">
  <defaultCOSValue>text</defaultCOSValue>
  <desc>what format we reply/forward messages in (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="414" name="zimbraIdentityMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>maximum number of identities allowed on an account</desc>
</attr>

<attr id="415" name="zimbraFeatureIdentitiesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of identities feature</desc>
</attr>

<attr id="416" name="zimbraFeaturePop3DataSourceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether user is allowed to retrieve mail from an external POP3 data source</desc>
</attr>

<attr id="417" name="zimbraDataSourceId" type="id" cardinality="single" requiredIn="dataSource">
  <desc>Unique ID for a data source</desc>
</attr>

<attr id="418" name="zimbraDataSourceName" type="string" max="128" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable">
  <desc>Descriptive name of the data source</desc>
</attr>

<attr id="419" name="zimbraDataSourceEnabled" type="boolean" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Whether or not the data source is enabled</desc>
</attr>

<attr id="420" name="zimbraDataSourceHost" type="string" max="128" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Host name of server</desc>
</attr>

<attr id="421" name="zimbraDataSourcePort" type="port" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Port number of server</desc>
</attr>

<attr id="422" name="zimbraDataSourceUsername" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Username on server</desc>
</attr>

<attr id="423" name="zimbraDataSourcePassword" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Password on server</desc>
</attr>

<attr id="424" name="zimbraDataSourceFolderId" type="string" max="128" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Local folder id to store retreived data in</desc>
</attr>

<attr id="425" name="zimbraDataSourceConnectionType" type="enum" value="cleartext,ssl,starttls" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Which security layer to use for connection (cleartext, ssl, starttls)</desc>
</attr>

<attr id="426" name="zimbraDataSourceMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>Maximum number of data sources allowed on an account</desc>
</attr>

<attr id="427" name="zimbraAllowAnyFromAddress" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether this account can use any from address.  Not changeable by domain admin to allow arbitrary addresses</desc>
</attr>

<attr id="428" name="zimbraAllowFromAddress" type="email" max="256" cardinality="multi" optionalIn="account" flags="accountInfo,domainAdminModifiable">
  <desc>Addresses that this account can as from address if arbitrary-addresses-allowed setting is not set</desc>
</attr>

<attr id="429" name="zimbraArchiveAccount" type="email" max="256" cardinality="multi" optionalIn="account">
  <desc>
    Mailboxes in which the current account in archived.  Multi-value
    attr with eg values { user-2006@example.com.archive,
    user-2007@example.com.archive } that tells us that
    user@example.com has been archived into those two mailboxes.
  </desc>
</attr>

<attr id="430" name="zimbraArchiveMailFrom" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>
    Address to which archive message bounces should be sent.
    Typically could be an admin account.  This is global across all
    domains.
  </desc>
</attr>

<attr id="431" name="zimbraArchiveAccountNameTemplate" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>${USER}-${DATE}@${DOMAIN}.archive</defaultCOSValue>
  <desc>
    An account or CoS setting - typically only in CoS - that tells the
    archiving system how to derive the archive mailbox name.  ID, USER,
    DATE, and DOMAIN are expanded.
  </desc>
</attr>

<attr id="432" name="zimbraArchiveAccountDateTemplate" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>yyyyMMdd</defaultCOSValue>
  <desc>
    An account or CoS setting that works with the name template that
    allows you to dictate the date format used in the name template.
    This is a Java SimpleDateFormat specifier.  The default is an LDAP
    generalized time format:
  </desc>
</attr>

<attr id="433" name="zimbraPrefIdentityId" type="id" cardinality="single" optionalIn="identity">
    <desc>Unique ID for an identity</desc>
</attr>

<attr id="434" name="zimbraDataSourceLeaveOnServer" type="boolean" cardinality="single"
  optionalIn="pop3DataSource" flags="domainAdminModifiable">
  <desc>Specifies whether imported POP3 messages should be left on the server or deleted.</desc>
</attr>

<attr id="435" name="zimbraSmtpSendAddOriginatingIP" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether X-Originating-IP will be added to messages sent via SendMsgRequest.</desc>
</attr>

<attr id="436" name="zimbraFeatureTasksEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of tasks feature</desc>
</attr>

<attr id="437" name="zimbraSyncWindowSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    The maximum batch size for each ZimbraSync transaction.  Default value of 0 means to follow client requested size.  If set to any positive integer, the value will be the maximum number of items to sync even if client requests more.  This setting affects all sync categories including email, contacts, calendar and tasks.
  </desc>
</attr>

<attr id="438" name="zimbraAccountExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>amavisAccount</globalConfigValue>
  <desc>Object classes to add when creating a zimbra account object.  Useful if you want to add sambaSamAccount etc to zimbra accounts.
  </desc>
</attr>

<attr id="439" name="zimbraPrefCalendarDayHourStart" type="integer" min="0" max="23" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>8</defaultCOSValue>
  <desc>hour of day that the day view should start at (1=1 AM, 8=8 AM, etc)</desc>
</attr>

<attr id="440" name="zimbraPrefCalendarDayHourEnd" type="integer" min="0" max="24" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>18</defaultCOSValue>
  <desc>hour of day that the day view should end at, non-inclusive (16=4pm, 24 = midnight, etc)</desc>
</attr>

<attr id="441" name="zimbraFeatureMailPollingIntervalPreferenceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" deprecatedSince="5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <deprecateDesc>done via skin template overrides</deprecateDesc>
  <desc>whether user is allowed to set mail polling interval</desc>
</attr>

<attr id="442" name="zimbraPrefLocale" type="string" max="64" cardinality="single" optionalIn="account,cos," flags="accountInherited,domainAdminModifiable">
  <desc>
    user locale preference, e.g. en_US
    Whenever the server looks for the user locale, it will first look for zimbraPrefLocale, if it
    is not set then it will fallback to the current mechanism of looking for zimbraLocale in the various
    places for a user.  zimbraLocale is the non end-user attribute that specifies which locale an object defaults to,
    it is not an end-user setting.
  </desc>
</attr>

<attr id="443" name="zimbraImapDisabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>disabled IMAP capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions</desc>
</attr>

<attr id="444" name="zimbraImapSSLDisabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>disabled IMAP SSL capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions</desc>
</attr>

<attr id="445" name="zimbraFeatureVoiceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Voicemail features enabled</desc>
</attr>

<attr id="446" name="zimbraAdminSavedSearches" type="string" max="512" cardinality="multi" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <desc>admin saved searches</desc>
</attr>

<attr id="447" name="zimbraFeaturePortalEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>portal features</desc>
</attr>

<attr id="448" name="zimbraPortalName" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>example</defaultCOSValue>
  <desc>portal name</desc>
</attr>

<attr id="449" name="zimbraChildAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ChildAccount">
  <desc>zimbraId of child accounts</desc>
</attr>

<attr id="450" name="zimbraChildVisibleAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" deprecatedSince="5.0 D4">
  <deprecateDesc> deprecated in favor of user-settable attribute zimbraPrefChildVisibleAccount </deprecateDesc>
  <desc>zimbraId of visible child accounts</desc>
</attr>

<attr id="451" name="zimbraFeatureOptionsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether an account can modify its zimbraPref* attributes</desc>
</attr>

<attr id="452" name="zimbraFeatureShortcutAliasesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>keyboard shortcuts aliases features</desc>
</attr>

<attr id="453" name="zimbraPrefClientType" type="enum" value="standard,advanced" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>advanced</defaultCOSValue>
  <desc>user preference of client type</desc>
</attr>

<attr id="454" name="zimbraMailSignatureMaxLength" type="long" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>1024</defaultCOSValue>
  <desc>maximum length of mail signature, 0 means unlimited. If not set, default is 1024</desc>
</attr>

<attr id="455" name="zimbraDataSourcePollingInterval" type="duration" min="0" cardinality="single" optionalIn="dataSource,account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable">
  <desc>
    The time interval between automated data imports for a data source, or
    all data sources owned by an account.  If unset or 0,
    the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="456" name="zimbraPrefWarnOnExit" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to display a warning when users try to navigate away from ZCS</desc>
</attr>

<attr id="458" name="zimbraBackupTarget" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/backup</globalConfigValue>
  <desc>Default backup target path</desc>
</attr>

<attr id="459" name="zimbraBackupReportEmailRecipients" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Backup report email recipients</desc>
</attr>

<attr id="460" name="zimbraBackupReportEmailSender" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Backup report email From address</desc>
</attr>

<attr id="461" name="zimbraBackupReportEmailSubjectPrefix" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>ZCS Backup Report</globalConfigValue>
  <desc>Backup report email subject prefix</desc>
</attr>

<attr id="462" name="zimbraPrefIMFlashIcon" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash IM icon on new messages</desc>
</attr>

<attr id="463" name="zimbraPrefIMNotifyPresence" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Notify for presence modifications</desc>
</attr>

<attr id="464" name="zimbraPrefIMNotifyStatus" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Notify for status change</desc>
</attr>

<attr id="465" name="zimbraSpamReportSenderHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Zimbra-Spam-Report-Sender</globalConfigValue>
  <desc>mail header name for sender in spam report</desc>
</attr>

<attr id="466" name="zimbraSpamReportTypeHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Zimbra-Spam-Report-Type</globalConfigValue>
  <desc>mail header name for report type in spam report</desc>
</attr>

<attr id="467" name="zimbraSpamReportTypeSpam" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>spam</globalConfigValue>
  <desc>spam report type value for spam</desc>
</attr>

<attr id="468" name="zimbraSpamReportTypeHam" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>ham</globalConfigValue>
  <desc>spam report type value for ham</desc>
</attr>

<attr id="469" name="zimbraPrefMailDefaultCharset" type="string" max="64" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" callback="MailCharset">
  <desc>Default Charset for mail composing and parsing text</desc>
</attr>

<attr id="470" name="zimbraPrefDeleteInviteOnReply" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether meeting invite emails are moved to Trash folder upon accept/decline</desc>
</attr>

<attr id="471" name="zimbraPrefShowSelectionCheckbox" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>show selection checkbox for selecting email, contact, voicemial items in a list view for batch operations</desc>
</attr>

<attr id="472" name="zimbraReverseProxyMailHostQuery" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>(|(zimbraMailDeliveryAddress=${USER})(zimbraMailAlias=${USER})(zimbraId=${USER}))</globalConfigValue>
  <desc>LDAP query to find a user</desc>
</attr>

<attr id="473" name="zimbraReverseProxyMailHostSearchBase" type="string" cardinality="single" optionalIn="globalConfig">
  <desc>search base for zimbraReverseProxyMailHostQuery</desc>
</attr>

<attr id="474" name="zimbraReverseProxyMailHostAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraMailHost</globalConfigValue>
  <desc>LDAP attribute that contains mailhost for the user</desc>
</attr>

<attr id="475" name="zimbraReverseProxyPortQuery" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>(&(zimbraServiceHostname=${MAILHOST})(objectClass=zimbraServer))</globalConfigValue>
  <desc>LDAP query to find server object</desc>
</attr>

<attr id="476" name="zimbraReverseProxyPortSearchBase" type="string" cardinality="single" optionalIn="globalConfig">
  <desc>search base for zimbraReverseProxyPortQuery</desc>
</attr>

<attr id="477" name="zimbraReverseProxyPop3PortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraPop3BindPort</globalConfigValue>
  <desc>attribute that contains pop3 bind port</desc>
</attr>

<attr id="478" name="zimbraReverseProxyPop3SSLPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraPop3SSLBindPort</globalConfigValue>
  <desc>attribute that contains pop3 bind port for SSL</desc>
</attr>

<attr id="479" name="zimbraReverseProxyImapPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraImapBindPort</globalConfigValue>
  <desc>attribute that contains imap bind port</desc>
</attr>

<attr id="480" name="zimbraReverseProxyImapSSLPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraImapSSLBindPort</globalConfigValue>
  <desc>attribute that contains imap bind port for SSL</desc>
</attr>

<attr id="481" name="zimbraFeatureGroupCalendarEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>group calendar features.  if set to FALSE, calendar works as a personal calendar and attendees and scheduling etc are turned off in web UI</desc>
</attr>

<attr id="482" name="zimbraNotebookMaxRevisions" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>maximum number of revisions to keep for wiki pages and documents. 0 means unlimited.</desc>
</attr>

<attr id="483" name="zimbraQuotaWarnPercent" type="integer" min="0" max="100" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>90</defaultCOSValue>
  <desc>Threshold for quota warning messages.</desc>
</attr>

<attr id="484" name="zimbraQuotaLastWarnTime" type="gentime" cardinality="single" optionalIn="account">
  <desc>Last time a quota warning was sent.</desc>
</attr>

<attr id="485" name="zimbraQuotaWarnInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1d</defaultCOSValue>
  <desc>Minimum duration of time between quota warnings.</desc>
</attr>

<attr id="486" name="zimbraQuotaWarnMessage" type="string" max="10000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>From: Postmaster <postmaster@${RECIPIENT_DOMAIN}>${NEWLINE}To: ${RECIPIENT_NAME} <${RECIPIENT_ADDRESS}>${NEWLINE}Subject: Quota warning${NEWLINE}Date: ${DATE}${NEWLINE}Content-Type: text/plain${NEWLINE}${NEWLINE}Your mailbox size has reached ${MBOX_SIZE_MB}MB, which is over ${WARN_PERCENT}% of your ${QUOTA_MB}MB quota.${NEWLINE}Please delete some messages to avoid exceeding your quota.${NEWLINE}</defaultCOSValue>
  <desc>Quota warning message template.</desc>
</attr>

<attr id="487" name="zimbraAvailableLocale" type="string" max="80" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <desc>Locales available for this account</desc>
</attr>

<attr id="488" name="zimbraPrefIMAutoLogin" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to login to the IM client automatically</desc>
</attr>

<attr id="489" name="zimbraFeatureMailEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>email features enabled</desc>
</attr>

<attr id="490" name="zimbraSignatureId" type="id" cardinality="single" requiredIn="signature" optionalIn="account">
    <desc>Unique ID for an signature</desc>
</attr>

<attr id="491" name="zimbraSignatureName" type="string" max="128" cardinality="single" requiredIn="signature" optionalIn="account" flags="domainAdminModifiable">
    <desc>name of the signature</desc>
</attr>

<attr id="492" name="zimbraPrefDefaultSignatureId" type="string" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>default mail signature for account/identity/dataSource</desc>
</attr>

<attr id="493" name="zimbraSignatureMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>maximum number of signatures allowed on an account</desc>
</attr>

<attr id="494" name="zimbraFeatureSignaturesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of signature feature</desc>
</attr>

<attr id="495" name="zimbraDataSourceEmailAddress" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable">
  <desc>email address for the data source</desc>
</attr>

<attr id="496" name="zimbraDataSourceUseAddressForForwardReply" type="boolean" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable">
  <desc>when forwarding or replying to messages sent to this data source, whether or not to use the email address of the data source
        for the from address and the designated signature/replyTo of the data source for the outgoing message.
  </desc>
</attr>

<attr id="497" name="zimbraAdminURL" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/zimbraAdmin</globalConfigValue>
  <desc>URL prefix for where the zimbraAdmin app resides on this server</desc>
</attr>

<attr id="498" name="zimbraFeatureBriefcasesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of briefcase feature</desc>
</attr>

<attr id="499" name="zimbraFeatureFlaggingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of flagging feature</desc>
</attr>

<attr id="500" name="zimbraPrefOpenMailInNewWindow" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not the client opens a new msg/conv in a new window (via dbl-click)</desc>
</attr>

<attr id="501" name="zimbraExcludeFromCMBSearch" type="boolean" cardinality="single" optionalIn="account">
  <desc>Indicates the account should be excluded from Crossmailbox searchers.</desc>
</attr>

<attr id="502" name="zimbraAutoSubmittedNullReturnPath" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Use null return path for envelope MAIL FROM when sending out of office and new mail notifications.  If false, use account address for envelope</desc>
</attr>

<attr id="503" name="zimbraMimePriority" type="integer" min="0" cardinality="single" optionalIn="mimeEntry">
  <desc>
      The priority that this MIME type will be chosen, in the case that more than one
      MIME type object matches a given type or filename extension.
  </desc>
</attr>

<attr id="504" name="zimbraReverseProxyLookupTarget" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether this server is a reverse proxy lookup target</desc>
</attr>

<attr id="505" name="zimbraMtaAuthTarget" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether this server is a mta auth target</desc>
</attr>

<attr id="506" name="zimbraWebClientLoginURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable">
  <desc>login URL for web client to send the user to upon failed login, auth expired, or no/invalid auth</desc>
</attr>

<attr id="507" name="zimbraWebClientLogoutURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable">
  <desc>logout URL for web client to send the user to upon explicit loggin out</desc>
</attr>

<attr id="508" name="zimbraClusterType" type="enum" value="none,RedHat,Veritas" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>none</globalConfigValue>
  <desc>
    Type of HA cluster software in use; "none" by default, "RedHat" for Red Hat cluster
    or "Veritas" for Veritas Cluster Server from Symantec
  </desc>
</attr>

<attr id="509" name="zimbraMtaMyHostname" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>value of postfix myhostname</desc>
</attr>

<attr id="510" name="zimbraMtaMyOrigin" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>value of postfix myorigin</desc>
</attr>

<attr id="511" name="zimbraPrefDisplayExternalImages" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to display external images in HTML mail</desc>
</attr>

<attr id="512" name="zimbraBackupMode" type="enum" value="Standard,Auto-Grouped" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>Standard</globalConfigValue>
  <desc>backup mode</desc>
</attr>

<attr id="513" name="zimbraBackupAutoGroupedInterval" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>1d</globalConfigValue>
  <desc>length of each interval in auto-grouped backup</desc>
</attr>

<attr id="514" name="zimbraBackupAutoGroupedNumGroups" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>7</globalConfigValue>
  <desc>number of groups to auto-group backups over</desc>
</attr>

<attr id="515" name="zimbraBackupAutoGroupedThrottled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, limit the number of mailboxes in auto-grouped backup to total mailboxes divided by auto-group days</desc>
</attr>

<attr id="516" name="zimbraPrefMailSignatureHTML" type="string" cardinality="single" optionalIn="account,signature" flags="domainAdminModifiable" callback="MailSignature">
  <desc>mail html signature</desc>
</attr>

<attr id="517" name="zimbraPrefIMInstantNotify" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Enable instant notifications</desc>
</attr>

<attr id="518" name="zimbraHttpNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>250</globalConfigValue>
  <desc>number of http handler threads</desc>
</attr>

<attr id="519" name="zimbraHttpSSLNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="5.0">
  <globalConfigValue>50</globalConfigValue>
  <deprecateDesc>not applicable for jetty</deprecateDesc>
  <desc>number of https handler threads</desc>
</attr>

<attr id="520" name="zimbraLogToSyslog" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether mailbox server should log to syslog</desc>
</attr>

<attr id="521" name="zimbraFeatureInstantNotify" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Enable instant notifications</desc>
</attr>

<attr id="522" name="zimbraScheduledTaskNumThreads" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>20</globalConfigValue>
  <desc>Maximum number of scheduled tasks that can run simultaneously.</desc>
</attr>

<attr id="523" name="zimbraSignatureMinNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>minimum number of signatures allowed on an account, this is only used in the client</desc>
</attr>

<attr id="524" name="zimbraMtaMyDestination" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>localhost</globalConfigValue>
  <desc>value of postfix mydestination</desc>
</attr>

<attr id="525" name="zimbraDataSourceMinPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>1m</defaultCOSValue>
  <desc>Shortest allowed duration for zimbraDataSourcePollingInterval.</desc>
</attr>

<attr id="526" name="zimbraPrefVoiceItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of voice messages/call logs per page</desc>
</attr>

<attr id="527" name="zimbraFeatureMailUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>email upsell enabled</desc>
</attr>

<attr id="528" name="zimbraFeatureMailUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>email upsell URL</desc>
</attr>

<attr id="529" name="zimbraFeatureContactsUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>address book upsell enabled</desc>
</attr>

<attr id="530" name="zimbraFeatureContactsUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>address book upsell URL</desc>
</attr>

<attr id="531" name="zimbraFeatureCalendarUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>calendar upsell enabled</desc>
</attr>

<attr id="532" name="zimbraFeatureCalendarUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>calendar upsell URL</desc>
</attr>

<attr id="533" name="zimbraFeatureVoiceUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>voice upsell enabled</desc>
</attr>

<attr id="534" name="zimbraFeatureVoiceUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>voice upsell URL</desc>
</attr>

<attr id="535" name="zimbraDomainStatus" type="enum" value="active,maintenance,locked,closed,suspended,shutdown" callback="DomainStatus" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.0">
  <desc>domain status.  enum values are akin to those of zimbraAccountStatus
        
        zimbraAccountStatus values:
            active      - active
            lockout     - no login until lockout duration is over
            locked      - no login
            maintenance - no login, no delivery(try again, no bouncing)
            closed      - no login, no delivery(bouncing mails)
        
        zimbraDomainStatus values:
            all values for zimbraAccountStatus (except for lockout, see mapping below)
            suspended   - maintenance + no creating/deleting/modifying accounts/DLs under the domain.  
            shutdown    - suspended + no modifying domain attrs (can only be set internally, cannot be set in admin console or zmprov)
        
        How zimbraDomainStatus affects account behavior :
        -------------------------------------
        zimbraDomainStatus   account behavior
        -------------------------------------
        active               zimbraAccountStatus
        locked               zimbraAccountStatus if it is maintenance or closed,
                             else locked
        maintenance          zimbraAccountStatus if it is closed, 
                             else maintenance
        suspended            zimbraAccountStatus if it is closed, 
                             else maintenance
        shutdown             zimbraAccountStatus if it is closed, 
                             else maintenance                     
        closed               closed
  </desc>
</attr>

<attr id="536" name="zimbraDomainRenameInfo" type="string" max="1024" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>domain rename info/status</desc>
</attr>
    
<attr id="537" name="zimbraPrefInboxUnreadLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of unread messages in the Inbox folder.  0 means that
    all messages will be retained.
  </desc>
</attr>

<attr id="538" name="zimbraPrefInboxReadLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of read messages in the Inbox folder.  0 means that all
    messages will be retained.
  </desc>
</attr>

<attr id="539" name="zimbraPrefSentLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Sent folder.  0 means that all messages
    will be retained.
  </desc>
</attr>

<attr id="540" name="zimbraPrefJunkLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailSpamLifetime, which is admin-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="541" name="zimbraPrefTrashLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailTrashLifetime, which is admin-modifiable.  The shorter duration
    is used.
  </desc>
</attr>

<attr id="542" name="zimbraMailPurgeSleepInterval" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited,domainAdminModifiable" callback="MailboxPurge" since="5.0.0">
  <globalConfigValue>1m</globalConfigValue>
  <desc>
    Sleep time between subsequent mailbox purges.  0 means that mailbox purging
    is disabled.
  </desc>
</attr>

<attr id="543" name="zimbraMailLastPurgedMailboxId" type="integer" cardinality="single" optionalIn="server" since="5.0.0">
  <desc>The id of the last purged mailbox.</desc>
</attr>

<attr id="544" name="zimbraFeatureZimbraAssistantEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Zimbra Assistant enabled</desc>
</attr>

<attr id="545" name="zimbraReverseProxyDomainNameQuery" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <globalConfigValue>(&(zimbraVirtualIPAddress=${IPADDR})(objectClass=zimbraDomain))</globalConfigValue>
  <desc>LDAP query to find a domain</desc>
</attr>

<attr id="546" name="zimbraReverseProxyDomainNameSearchBase" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <desc>search base for zimbraReverseProxyDomainNameQuery</desc>
</attr>

<attr id="547" name="zimbraReverseProxyDomainNameAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <globalConfigValue>zimbraDomainName</globalConfigValue>
  <desc>LDAP attribute that contains domain name for the domain</desc>
</attr>

<attr id="548" name="zimbraAuthKerberos5Realm" type="string" max="1024" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 realm for kerberos5 auth mech</desc>
</attr>

<attr id="549" name="zimbraGalLdapAuthMech" type="enum" value="none,simple,kerberos5" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>external LDAP GAL authentication mechanism
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
  </desc>
</attr>

<attr id="550" name="zimbraGalLdapKerberos5Principal" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 principal for external GAL queries</desc>
</attr>

<attr id="551" name="zimbraGalLdapKerberos5Keytab" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 keytab file path for external GAL queries</desc>
</attr>

<attr id="552" name="zimbraPrefIMLogChatsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether IM log chats is enabled</desc>
</attr>

<attr id="553" name="zimbraPrefChildVisibleAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ChildAccount" since="5.0.0">
  <desc>zimbraId of visible child accounts</desc>
</attr>

<attr id="554" name="zimbraPop3SaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether POP3 SASL GSSAPI is enabled for a given server</desc>
</attr>

<attr id="555" name="zimbraImapSaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether POP3 SASL GSSAPI is enabled for a given server</desc>
</attr>

<attr id="556" name="zimbraPrefIMLogChats" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to log IM chats to the Chats folder</desc>
</attr>  

<attr id="557" name="zimbraSoapRequestMaxSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>15360000</globalConfigValue>
  <desc>Maximum size in bytes for incoming SOAP requests.  0 means no limit.</desc>
</attr>

<attr id="558" name="zimbraPrefIMReportIdle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to report IM idle status</desc>
</attr>

<attr id="559" name="zimbraPrefIMIdleTimeout" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>10</defaultCOSValue>
  <desc>IM session idle timeout in minutes</desc>
</attr>   

<attr id="560" name="zimbraPrefIMIdleStatus" type="enum" value="away,xa,invisible,offline" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>away</defaultCOSValue>
  <desc>IM idle status</desc>
</attr>

<attr id="561" name="zimbraPrefAutoSaveDraftInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>30s</defaultCOSValue>
  <desc>time to wait before auto saving a draft(nnnnn[hmsd])</desc>
</attr>

<attr id="562" name="zimbraVirtualIPAddress" type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.0">
  <desc>An virtual IP address for this domain, used to determine domain based on an IP address</desc>
</attr>

<attr id="563" name="zimbraSSLCertificate" type="astring" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <desc>SSL certificate</desc>
</attr>

<attr id="564" name="zimbraSSLPrivateKey" type="astring" max="2048" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <desc>SSL private key</desc>
</attr>

<attr id="565" name="zimbraMailDiskStreamingThreshold" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>1048576</globalConfigValue>
  <desc>Incoming messages larger than this number of bytes are streamed to disk during LMTP delivery, instead of being read into memory.  This limits memory consumption at the expense of higher disk utilization.</desc>
</attr>

<attr id="566" name="zimbraFeatureMailPriorityEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>mail priority feature</desc>
</attr>

<attr id="567" name="zimbraIMBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" since="5.0.0">
  <desc>interface address(es) on which IM server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="568" name="zimbraFeatureImapDataSourceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether user is allowed to retrieve mail from an external IMAP data source</desc>
</attr>

<attr id="569" name="zimbraReverseProxyAuthWaitInterval" type="duration" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <globalConfigValue>10s</globalConfigValue>
  <desc>wait duration before nginx sending back the NO response for failed imap/pop3 reverse proxy lookups</desc>
</attr>

<attr id="570" name="zimbraPrefIMSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether sounds is enabled in IM</desc>
</attr>

<attr id="571" name="zimbraIMAvailableInteropGateways" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>available IM interop gateways</desc>
</attr>

<attr id="572" name="zimbraReverseProxyUserNameAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <desc>LDAP attribute that contains user name for the principal</desc>
</attr>

<attr id="573" name="zimbraPrefCalendarReminderDuration1" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>-PT15M</defaultCOSValue>
  <desc>When to send the first reminder for an event.</desc>
</attr>

<attr id="574" name="zimbraPrefCalendarReminderDuration2" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>When to send the second reminder for an event.</desc>
</attr>

<attr id="575" name="zimbraPrefCalendarReminderEmail" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>The email the reminder goes to.</desc>
</attr>

<attr id="576" name="zimbraPrefCalendarReminderSendEmail" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>To send email or to not send email is the question.</desc>
</attr>

<attr id="577" name="zimbraPrefCalendarReminderMobile" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>  
  <desc>The mobile device (phone) the reminder goes to.</desc>
</attr>

<attr id="578" name="zimbraPrefCalendarReminderYMessenger" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Send a reminder via YIM</desc>
</attr>

<attr id="579" name="zimbraJunkMessagesIndexingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether to index junk messages</desc>
</attr>

<attr id="580" name="zimbraMemcachedBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" since="5.0.0">
  <globalConfigValue>11211</globalConfigValue>
  <desc>port number on which memcached server should listen</desc>
</attr>

<attr id="581" name="zimbraMemcachedBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" since="5.0.0">
  <desc>interface address(es) on which memcached server</desc>
</attr>

<attr id="582" name="zimbraAttachmentsIndexedTextLimit" type="integer" cardinality="single" min="0" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>1048576</globalConfigValue>
  <desc>Maximum number of characters that will be indexed for a given MIME part.</desc>
</attr>

<attr id="583" name="zimbraGalLdapPageSize" type="integer" max="1000" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.1">
  <globalConfigValue>1000</globalConfigValue>
  <desc>LDAP page size for paged search control while accessing LDAP server for GAL.  
        This apples to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
  </desc>
</attr>

<attr id="584" name="zimbraFeatureComposeInNewWindowEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not compose messages in a new windows is allowed</desc>
</attr>

<attr id="585" name="zimbraFeatureOpenMailInNewWindowEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not open a new msg/conv in a new windows is allowed</desc>
</attr>

<attr id="586" name="zimbraPasswordChangeListener" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.1">
  <desc>registered change password listener name</desc>
</attr>

<attr id="587" name="zimbraReverseProxySendPop3Xoip" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether nginx should send XOIP command for pop3</desc>
</attr>

<attr id="588" name="zimbraReverseProxySendImapId" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether nginx should send ID command for imap</desc>
</attr>

<attr id="589" name="zimbraGalSyncLdapURL"  type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.2">
  <desc>LDAP URL for external GAL sync, if not set fallback to zimbraGalLdapURL</desc>
</attr>

<attr id="590" name="zimbraGalSyncLdapSearchBase"  type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>LDAP search base for external GAL sync queries, if not set fallback to zimbraGalLdapSearchBase</desc>
</attr>

<attr id="591" name="zimbraGalSyncLdapFilter" type="string" max="4096" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>LDAP search filter for external GAL sync queries, if not set fallback to zimbraGalLdapFilter</desc>
</attr>

<attr id="592" name="zimbraGalSyncLdapAuthMech" type="enum" value="none,simple,kerberos5" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>external LDAP GAL authentication mechanism for GAL sync
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
        
        if not set fallback to zimbraGalLdapAuthMech
  </desc>
</attr>

<attr id="593" name="zimbraGalSyncLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>LDAP bind dn for external GAL sync queries, if not set fallback to zimbraGalLdapBindDn</desc>
</attr>

<attr id="594" name="zimbraGalSyncLdapBindPassword" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>LDAP bind password for external GAL sync queries, if not set fallback to zimbraGalLdapBindPassword</desc>
</attr>

<attr id="595" name="zimbraGalSyncLdapKerberos5Principal" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>kerberos5 principal for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Principal</desc>
</attr>

<attr id="596" name="zimbraGalSyncLdapKerberos5Keytab" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>kerberos5 keytab file path for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Keytab</desc>
</attr>

<attr id="597" name="zimbraGalSyncLdapPageSize" type="integer" max="1000" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.2">
  <globalConfigValue>1000</globalConfigValue>
  <desc>LDAP page size for paged search control while accessing LDAP server for GAL sync.  
        This apples to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
        If not set fallback to zimbraGalLdapPageSize
  </desc>
</attr>

<attr id="598" name="zimbraGalSyncInternalSearchBase"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.2">
  <desc>LDAP search base for internal GAL sync (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)
        If not set fallback to zimbraGalInternalSearchBase
  </desc>
</attr>

<attr id="599" name="zimbraGalTokenizeAutoCompleteKey" type="enum" value="and,or" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>whether to tokenize key and AND or OR the tokenized queries for GAL auto complete, if not set, key is not tokenized</desc>
</attr>

<attr id="600" name="zimbraGalTokenizeSearchKey" type="enum" value="and,or" cardinality="single" optionalIn="domain" since="5.0.2">
  <desc>whether to tokenize key and AND or OR the tokenized queries for GAL search, if not set, key is not tokenized</desc>
</attr>

<attr id="601" name="zimbraIsCustomerCareAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo" since="5.0.2">
  <desc>set to true for customer care accounts</desc>
</attr>

<attr id="602" name="zimbraFeatureWebSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether web search feature is enabled</desc>
</attr>

<attr id="603" name="zimbraPrefLabel" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="5.0.2">
  <desc>optional account descriptive label</desc>
</attr>

<attr id="604" name="zimbraSpamApplyUserFilters" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>If TRUE, spam messages will be affected by user mail filters instead of
        being automatically filed into the Junk folder.  This attribute is deprecated
        and will be removed in a future release.  See bug 23886 for details.</desc>
</attr>

<attr id="605" name="zimbraCustomerCareTier" type="integer" max="3" cardinality="single" optionalIn="account" flags="accountInfo" order="integerOrderingMatch" since="5.0.3">
  <desc>set to 1 or 3 to specify customer care account tier level</desc>
</attr>

<attr id="606" name="zimbraZimletTarget" type="cstring" max="1024" cardinality="multi" optionalIn="zimletEntry" since="5.0.3">
  <desc>Zimlet target apps</desc>
</attr>

<attr id="607" name="zimbraFreebusyExchangeURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <desc>URL to Exchange server for free/busy lookup and propagation</desc>
</attr>

<attr id="608" name="zimbraFreebusyExchangeAuthUsername" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <desc>Exchange username for free/busy lookup and propagation</desc>
</attr>

<attr id="609" name="zimbraFreebusyExchangeAuthPassword" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <desc>Exchange user password for free/busy lookup and propagation</desc>
</attr>

<attr id="610" name="zimbraFreebusyExchangeUserOrg" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <desc>O and OU used in legacyExchangeDN attribute</desc>
</attr>

<attr id="611" name="zimbraFreebusyExchangeAuthScheme" type="enum" value="basic,form" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <desc>auth scheme to use</desc>
</attr>

<attr id="612" name="zimbraMtaAntiSpamLockMethod" type="astring" max="64" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.3">
  <globalConfigValue>flock</globalConfigValue>
  <desc>mta anti spam lock method.</desc>
</attr>

<attr id="613" name="zimbraMailReferMode" type="enum" value="always,wronghost,reverse-proxied" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.3">
  <globalConfigValue>wronghost</globalConfigValue>
  <desc>whether to send back a refer tag in an auth response to force a client redirect.
        always           - always send refer
        wronghost        - send refer if only if the account being authenticated does not live on this mail host
        reverse-proxied  - reverse proxy is in place and should never send refer
  </desc>
</attr>

<attr id="614" name="zimbraInterceptAddress" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <desc>The address to which legal intercept messages will be sent.</desc>
</attr>

<attr id="615" name="zimbraInterceptSendHeadersOnly" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Specifies whether legal intercept messages should contain the entire original
        message or just the headers.</desc>
</attr>

<attr id="616" name="zimbraInterceptFrom" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Postmaster <postmaster@${ACCOUNT_DOMAIN}></defaultCOSValue>
  <desc>Template used to construct the sender of a legal intercept message.</desc>
</attr>

<attr id="617" name="zimbraInterceptSubject" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Intercepted message for ${ACCOUNT_ADDRESS}: ${MESSAGE_SUBJECT}</defaultCOSValue>
  <desc>Template used to construct the subject of a legal intercept message.</desc>
</attr>

<attr id="618" name="zimbraInterceptBody" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Intercepted message for ${ACCOUNT_ADDRESS}.${NEWLINE}Operation=${OPERATION}, folder=${FOLDER_NAME}, folder ID=${FOLDER_ID}.</defaultCOSValue>
  <desc>Template used to construct the body of a legal intercept message.</desc>
</attr>

<attr id="619" name="zimbraBatchedIndexingSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>Batch size to use when indexing data</desc>
</attr>

<attr id="620" name="zimbraFreebusyExchangeCachedIntervalStart" type="duration" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <globalConfigValue>7d</globalConfigValue>
  <desc>The value of duration is used to indicate the start date (in the past relative to today) of the f/b interval pushed to Exchange server.</desc>
</attr>

<attr id="621" name="zimbraFreebusyExchangeCachedInterval" type="duration" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountInherited" since="5.0.3">
  <globalConfigValue>60d</globalConfigValue>
  <desc>The duration of f/b block pushed to Exchange server.</desc>
</attr>

<attr id="622" name="zimbraReverseProxyIPLoginLimit" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>Sets the upper limit on logins from a remote IP via POP or
    IMAP to this proxy server after which login is rejected with an
    appropriate protocol specific bye response. This counter is
    cumulative for all users that appear to the proxy to be logging in
    from the same IP address.  If multiple users appear to the proxy
    to be logging in from the same IP address (usual with NATing),
    then each of the different users login will contribute to
    increasing the hit counter for that IP address, and when the
    counter eventually exceeds the limit, then the connections
    from that IP address will be throttled.  Therefore, all users from
    the same IP will contribute to (and be affected by) this counter.
    Logins using all protocols (POP3/POP3S/IMAP/IMAPS) will affect
    this counter (the counter is aggregate for all protocols, *not*
    separate).  If this value is set to 0, then no limiting will take
    place for any IP.</desc>
</attr>

<attr id="623" name="zimbraReverseProxyIPLoginLimitTime" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>3600</globalConfigValue>
  <desc>Sets the time-to-live for the hit counter for IP based login
    throttling.  If time is set to 3600 and limit is set to 1000, then
    it means that NGINX should not allow more than 1000 users to log
    in via the proxy from the same IP, within the time interval of an
    hour.  The semantics for such a configuration would then be:
    allow maximum 1000 users per hour from any given IP address.
  </desc>
</attr>

<attr id="624" name="zimbraReverseProxyUserLoginLimit" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>Limit how many times a user can login via the proxy.  Setting
    limit to 100 and time to 3600 means: allow maximum 100 logins per
    hour for any user.  As with the ip counterparts, the user hit
    counter and timeout are cumulative for all protocols.  Also, for a
    given users login, both counters are checked in succession, with
    the IP counter being checked first.  A login may be rejected
    (throttled) because the IP is over-usage, or because the login
    name itself is over-usage. A value of 0 indicates that no
    throttling will take place for any user.
  </desc>
</attr>

<attr id="625" name="zimbraReverseProxyUserLoginLimitTime" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>3600</globalConfigValue>
  <desc>
    Sets the time-to-live for the hit counter for per user login
    throttling.
  </desc>
</attr>

<attr id="626" name="zimbraMailProxyPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>HTTP proxy port</desc>
</attr>

<attr id="627" name="zimbraMailSSLProxyPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>SSL port HTTP proxy</desc>
</attr>

<attr id="628" name="zimbraReverseProxyHttpEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.3">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to enable HTTP proxy</desc>
</attr>

<attr id="629" name="zimbraReverseProxyMailEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.3">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable IMAP/POP proxy</desc>
</attr>

<attr id="630" name="zimbraLmtpServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.4">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether LMTP server is enabled for a given server</desc>
</attr>

<attr id="631" name="zimbraFeatureNewAddrBookEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.4">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether user can create address books</desc>
</attr>

<attr id="632" name="zimbraReverseProxyHttpPortAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>zimbraMailPort</globalConfigValue>
  <desc>attribute that contains http bind port</desc>
</attr>

<attr id="633" name="zimbraPrefTagTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not tag tree is expanded</desc>
</attr>

<attr id="634" name="zimbraPrefSearchTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not search tree is expanded</desc>
</attr>

<attr id="635" name="zimbraPrefGalSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether end-user wants search from GAL. Feature must also be enabled</desc>
</attr>

<attr id="636" name="zimbraSmtpSendAddMailer" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether X-Mailer will be added to messages sent by Zimbra</desc>
</attr>

<attr id="637" name="zimbraPrefFolderTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not folder tree is expanded</desc>
</attr>

<attr id="638" name="zimbraPrefZimletTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not zimlet tree is expanded</desc>
</attr>

<attr id="639" name="zimbraSSLExcludeCipherSuites" type="string" cardinality="multi" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>SSL_RSA_WITH_DES_CBC_SHA</globalConfigValue>
  <globalConfigValue>SSL_DHE_RSA_WITH_DES_CBC_SHA</globalConfigValue>
  <globalConfigValue>SSL_DHE_DSS_WITH_DES_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_RSA_EXPORT_WITH_RC4_40_MD5</globalConfigValue> 
  <globalConfigValue>SSL_RSA_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue>
  <desc>space separated list of excluded cipher suites</desc>
</attr>

<attr id="640" name="zimbraReverseProxySSLCiphers" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>!SSLv2:!MD5:HIGH</globalConfigValue>
  <desc>permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL 
        e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
        if not set, default ciphers permitted by nginx will apply
  </desc>
</attr>

<attr id="641" name="zimbraReverseProxyImapStartTlsMode" type="enum" value="on,off,only" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.5">
  <globalConfigValue>only</globalConfigValue>
  <desc>on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  </desc>
</attr>

<attr id="642" name="zimbraReverseProxyPop3StartTlsMode" type="enum" value="on,off,only" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.5">
  <globalConfigValue>only</globalConfigValue>
  <desc>on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  </desc>
</attr>

<attr id="643" name="zimbraReverseProxyImapSaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether IMAP SASL GSSAPI is enabled for reverse proxy</desc>
</attr>

<attr id="644" name="zimbraReverseProxyPop3SaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether POP3 SASL GSSAPI is enabled for reverse proxy</desc>
</attr>

<attr id="645" name="zimbraPrefIMCustomStatusMessage" type="string" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" since="5.0.6">
  <desc>Custom IM status messages</desc>
</attr>

<attr id="646" name="zimbraNotebookSanitizeHtml" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="5.0.6">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to strip off potentially harming HTML tags in Wiki and HTML Documents.</desc>
</attr>

<attr id="647" name="zimbraSkinForegroundColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>foreground color for chameleon skin for the domain</desc>
</attr>

<attr id="648" name="zimbraSkinBackgroundColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>background color for chameleon skin for the domain</desc>
</attr>

<attr id="649" name="zimbraSkinLogoURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>Logo URL for chameleon skin for the domain</desc>
</attr>

<attr id="650" name="zimbraPrefMarkMsgRead" type="integer" cardinality="single" min="-1" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.6">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>whether and mark a message as read
          -1: Do not mark read
           0: Mark read
        1..n: Mark read after this many seconds
  </desc>
</attr>

<attr id="651" name="zimbraCalendarCalDavAlternateCalendarHomeSet" type="string" cardinality="multi" optionalIn="globalConfig" since="5.0.6">
  <desc>alternate location for calendar and task folders</desc>
</attr>

<attr id="652" name="zimbraCalendarCalDavDisableScheduling" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.6">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>set true to turn off handling scheduling message for CalDAV</desc>
</attr>

<attr id="653" name="zimbraPrefPop3DownloadSince" type="gentime" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.6">
  <desc>download pop3 messages since</desc>
</attr>

<attr id="654" name="zimbraAuthLdapStartTlsEnabled" type="boolean" cardinality="single" optionalIn="domain" since="5.0.6">
  <desc>whether to use startTLS for external LDAP auth</desc>
</attr>

<attr id="655" name="zimbraGalLdapStartTlsEnabled" type="boolean" cardinality="single" optionalIn="domain" since="5.0.6">
  <desc>whether to use startTLS for external GAL.
        startTLS will be used for external GAL access only if this attribute is true and zimbraGalLdapURL(or zimbraGalSyncLdapURL for sync) does not contain a ldaps URL.
  </desc>
</attr>

<attr id="656" name="zimbraGalSyncLdapStartTlsEnabled"  type="boolean" cardinality="single" optionalIn="domain" since="5.0.6">
  <desc>whether to use startTLS for external GAL sync, if not set fallback to zimbraGalLdapStartTlsEnabled</desc>
</attr>

<attr id="657" name="zimbraLmtpPermanentFailureWhenOverQuota" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.6">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If true, a permanent failure (552) is returned when the user is over quota.  If false, a temporary failure (452) is returned.</desc>
</attr>

<attr id="658" name="zimbraYahooId" type="string" max="256" cardinality="single" optionalIn="account" since="5.0.6">
  <desc>Yahoo ID</desc>
</attr>

<attr id="659" name="zimbraACE" type="string" cardinality="multi" optionalIn="account,calendarResource" since="5.0.7">
  <desc>Zimbra access control list</desc>
</attr>

<attr id="660" name="zimbraCalendarRecurrenceMaxInstances" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>0</globalConfigValue>
  <desc>Maximum number of instances expanded per recurrence rule; 0 means unlimited</desc>
</attr>

<attr id="661" name="zimbraCalendarRecurrenceDailyMaxDays" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>730</globalConfigValue>
  <desc>Maximum number of days a DAILY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="662" name="zimbraCalendarRecurrenceWeeklyMaxWeeks" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>520</globalConfigValue>
  <desc>Maximum number of weeks a WEEKLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="663" name="zimbraCalendarRecurrenceMonthlyMaxMonths" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>360</globalConfigValue>
  <desc>Maximum number of months a MONTHLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="664" name="zimbraCalendarRecurrenceYearlyMaxYears" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>100</globalConfigValue>
  <desc>Maximum number of years a YEARLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="665" name="zimbraCalendarRecurrenceOtherFrequencyMaxYears" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>1</globalConfigValue>
  <desc>Maximum number of years a recurrence rule can span for frequencies other than DAILY/WEEKLY/MONTHLY/YEARLY; 0 means unlimited</desc>
</attr>

<attr id="666" name="zimbraPrefMailSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether audible alert is enabled when a new email arrives</desc>
</attr>

<attr id="667" name="zimbraPrefCalendarReminderSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether audible alert is enabled when appointment notification is played</desc>
</attr>

<attr id="668" name="zimbraSkinSecondaryColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>secondary color for chameleon skin for the domain</desc>
</attr>

<attr id="669" name="zimbraSkinSelectionColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>selection color for chameleon skin for the domain</desc>
</attr>

<attr id="670" name="zimbraSkinLogoLoginBanner" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logo login banner for chameleon skin for the domain</desc>
</attr>

<attr id="671" name="zimbraSkinLogoAppBanner" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logo app banner for chameleon skin for the domain</desc>
</attr>

<attr id="672" name="zimbraMtaSmtpdMilters" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <desc>value for postfix smtpd_milters</desc>
</attr>

<attr id="673" name="zimbraMtaNonSmtpdMilters" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <desc>value for postfix non_smtpd_milters</desc>
</attr>

<attr id="674" name="zimbraHelpAdminURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for admin</desc>
</attr>

<attr id="675" name="zimbraHelpDelegatedURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for delegated admin</desc>
</attr>

<attr id="676" name="zimbraHelpAdvancedURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for advanced client</desc>
</attr>

<attr id="677" name="zimbraHelpStandardURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for standard client</desc>
</attr>

<attr id="678" name="zimbraPrefAdvancedClientEnforceMinDisplay" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.9">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>After login, whether the advanced client should enforce minimum display resolution</desc>
</attr>

<attr id="679" name="zimbraPrefIMFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash title bar when a new IM arrives</desc>
</attr>

<attr id="680" name="zimbraPrefMailFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Flash title bar when a new email arrives</desc>
</attr>

<attr id="681" name="zimbraPrefMailFlashIcon" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Flash icon when a new email arrives</desc>
</attr>

<attr id="682" name="zimbraPrefCalendarReminderFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash title when on appointment remimnder notification</desc>
</attr>

<attr id="683" name="zimbraDataSourceEnableTrace" type="boolean" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.7">
  <desc>Whether to enable debug trace of this data source</desc>
</attr>

<attr id="684" name="zimbraAdminConsoleLogoutURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logout URL for admin console to send the user to upon explicit loggin out</desc>
</attr>

<attr id="685" name="zimbraReverseProxyMailMode" type="enum" value="http,https,both,mixed,redirect" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <desc>whether to run proxy in HTTP, HTTPS, both, mixed, or redirect mode.  See also related attributes zimbraMailProxyPort and zimbraMailSSLProxyPort</desc>
</attr>

<attr id="689" name="zimbraPrefStandardClientAccessilbityMode" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"  since="5.0.9">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether standard client should operate in accessilbity Mode</desc>
</attr>

<attr id="690" name="zimbraCalendarCalDavDisableFreebusy" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>set true to turn off handling free/busy lookup for CalDAV</desc>
</attr>

<attr id="691" name="zimbraLmtpExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on LMTP banner</desc>
</attr>

<attr id="692" name="zimbraPop3ExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on POP3 banner</desc>
</attr>

<attr id="693" name="zimbraImapExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on IMAP banner</desc>
</attr>

<attr id="694" name="zimbraPrefListViewColumns" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.9">
  <desc>list view columns in web client</desc>
</attr>

<attr id="695" name="zimbraXMPPServerDialbackKey" type="ostring" max="128" immutable="1" cardinality="multi" optionalIn="globalConfig" since="5.0.9">
  <desc>Shared Secret for XMPP Server Dialback Protocol</desc>
</attr>

<attr id="696" name="zimbraAdminConsoleLoginURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.9">
  <desc>logout URL for admin console to send the user to upon explicit loggin out</desc>
</attr>

<attr id="697" name="zimbraReverseProxyAdminIPAddress" type="astring" max="256" cardinality="multi" optionalIn="globalConfig" since="5.0.9">
  <desc>Allowed reverse proxy IP addresses.  Lookup servlet will only generate authtokens if request was made from one of these IP addresses</desc>
</attr>

<attr id="698" name="zimbraPublicServiceProtocol" type="string" max="256" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="5.0.9">
  <desc>Protocol to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="699" name="zimbraPublicServicePort" type="port" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="5.0.9">
  <desc>Port to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="700" name="zimbraReverseProxyAdminPortAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.9">
  <globalConfigValue>zimbraAdminPort</globalConfigValue>
  <desc>the attribute that identifies the zimbra admin bind port</desc>
</attr>

<attr id="701" name="zimbraWebClientAdminReference" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.9">
  <desc>link for admin users in the web client</desc>
</attr>

<attr id="702" name="zimbraPrefCalendarAllowCancelEmailToSelf" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.9">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to allow a cancel email sent to organizer of appointment</desc>
</attr>

<attr id="703" name="zimbraReverseProxyDefaultRealm" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.9">
  <desc>The default realm that will be used by NGINX mail proxy, when the realm is not specified in GSSAPI Authentication</desc>
</attr>

<attr id="704" name="zimbraFeatureMailForwardingInFiltersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable end-user mail forwarding defined in mail filters features</desc>
</attr>

<attr id="705" name="zimbraPrefIMBuddyListSort" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <desc>IM buddy list sort order</desc>
</attr>

<attr id="706" name="zimbraPrefIMHideOfflineBuddies" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to hide IM offline buddies</desc>
</attr>

<attr id="707" name="zimbraPrefIMHideBlockedBuddies" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to hide IM blocked buddies</desc>
</attr>

<attr id="708" name="zimbraSoapExposeVersion" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If TRUE, enables support for GetVersionInfo for account SOAP requests.  If FALSE, GetVersionInfoRequest returns a SOAP fault.</desc>
</attr>

<attr id="709" name="zimbraCalendarMaxRevisions" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>maximum number of revisions to keep for calendar items (appointments and tasks). 0 means unlimited.</desc>
</attr>

<attr id="710" name="zimbraZimletDomainAvailableZimlets" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" flags="domainInherited" since="5.0.10">
  <desc>List of Zimlets available to this domain.
        Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. 
  </desc>
</attr>

<attr id="711" name="zimbraFeatureGalSyncEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.10">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether GAL sync feature is enabled</desc>
</attr>

<attr id="712" name="zimbraReverseProxyPop3ExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on Proxy POP3 banner</desc>
</attr>

<attr id="713" name="zimbraReverseProxyImapExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on Proxy IMAP banner</desc>
</attr>

<attr id="714" name="zimbraDomainCOSMaxAccounts" type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.10">
  <desc>maximum number of accounts allowed to be assigned to specified COSes in a domain </desc>
</attr>

<attr id="715" name="zimbraDomainFeatureMaxAccounts" type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.10">
  <desc>maximum number of accounts allowed to have specified features in a domain </desc>
</attr>

<attr id="716" name="zimbraDataSourceType" type="string" max="256" cardinality="single" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>type of data source (pop3, imap, caldav, etc) </desc>
</attr>

<attr id="717" name="zimbraDataSourceImportClassName" type="string" max="256" cardinality="single" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>DataImport class used by this data source object</desc>
</attr>

<attr id="718" name="zimbraDataSourceAttribute" type="string" max="256" cardinality="multi" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>properties for data source</desc>
</attr>

<attr id="719" name="zimbraReverseProxyImapEnabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>IMAP4rev1</globalConfigValue>
  <globalConfigValue>ACL</globalConfigValue>
  <globalConfigValue>BINARY</globalConfigValue>
  <globalConfigValue>CATENATE</globalConfigValue>
  <globalConfigValue>CHILDREN</globalConfigValue>
  <globalConfigValue>CONDSTORE</globalConfigValue>
  <globalConfigValue>ENABLE</globalConfigValue>
  <globalConfigValue>ESEARCH</globalConfigValue>
  <globalConfigValue>ID</globalConfigValue>
  <globalConfigValue>IDLE</globalConfigValue>
  <globalConfigValue>LIST-EXTENDED</globalConfigValue>
  <globalConfigValue>LITERAL+</globalConfigValue>
  <globalConfigValue>MULTIAPPEND</globalConfigValue>
  <globalConfigValue>NAMESPACE</globalConfigValue>
  <globalConfigValue>QRESYNC</globalConfigValue>
  <globalConfigValue>QUOTA</globalConfigValue>
  <globalConfigValue>RIGHTS=ektx</globalConfigValue>
  <globalConfigValue>SASL-IR</globalConfigValue>
  <globalConfigValue>SEARCHRES</globalConfigValue>
  <globalConfigValue>UIDPLUS</globalConfigValue>
  <globalConfigValue>UNSELECT</globalConfigValue>
  <globalConfigValue>WITHIN</globalConfigValue>
  <desc>NGINX reverse proxy imap capabilities</desc>
</attr>

<attr id="721" name="zimbraReverseProxyPop3EnabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>TOP</globalConfigValue>
  <globalConfigValue>USER</globalConfigValue>
  <globalConfigValue>UIDL</globalConfigValue>
  <globalConfigValue>EXPIRE 31 USER</globalConfigValue>
  <globalConfigValue>XOIP</globalConfigValue>
  <desc>NGINX reverse proxy pop3 capabilities</desc>
</attr>

<attr id="723" name="zimbraReverseProxyLogLevel" type="enum" value="debug,info,notice,warn,error,crit" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>info</globalConfigValue>
  <desc>Log level for NGINX Proxy error log</desc>
</attr>

<attr id="724" name="zimbraReverseProxyWorkerProcesses" type="integer" min="1" max="16" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>4</globalConfigValue>
  <desc>Number of worker processes of NGINX Proxy</desc>
</attr>

<attr id="725" name="zimbraReverseProxyWorkerConnections" type="integer" min="1" max="40960" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>10240</globalConfigValue>
  <desc>Maximum number of connections that an NGINX Proxy worker process is allowed to handle</desc>
</attr>

<attr id="726" name="zimbraReverseProxyUserThrottleMsg" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>Login rejected for this user</globalConfigValue>
  <desc>The error message with which a login attempt by a user will be throttled, if the attempt count exceeds the configured limit</desc>
</attr>

<attr id="727" name="zimbraReverseProxyIpThrottleMsg" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>Login rejected from this IP</globalConfigValue>
  <desc>The error message with which a connection attempt from an IP address will be throttled, if the connection count exceeds the configured limit</desc>
</attr>

<attr id="728" name="zimbraReverseProxyImapSaslPlainEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP SASL PLAIN is enabled for reverse proxy</desc>
</attr>

<attr id="729" name="zimbraReverseProxyPop3SaslPlainEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether POP3 SASL PLAIN is enabled for reverse proxy</desc>
</attr>

<attr id="730" name="zimbraReverseProxyCacheReconnectInterval" type="duration" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>1m</globalConfigValue>
  <desc>time interval that NGINX proxy will wait before attempting to re-establish a connection to a memcache server that disconnected</desc>
</attr>

<attr id="731" name="zimbraReverseProxyCacheFetchTimeout" type="duration" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>3s</globalConfigValue>
  <desc>time interval that NGINX proxy will wait for a cache result, before considering the result as a cache miss</desc>
</attr>

<attr id="732" name="zimbraReverseProxyCacheEntryTTL" type="duration" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>1h</globalConfigValue>
  <desc>time interval that an entry cached by NGINX will remain in the cache</desc>
</attr>

<attr id="735" name="zimbraReverseProxyInactivityTimeout" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>1h</globalConfigValue>
  <desc>Time interval after which NGINX mail proxy will disconnect an inactive IMAP/POP connection</desc>
</attr>

<attr id="736" name="zimbraReverseProxyPassErrors" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether NGINX mail proxy will pass upstream server errors back to the downstream email clients</desc>
</attr>

<attr id="743" name="zimbraAdminConsoleDNSCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>enable MX check feature for domain</desc>
</attr>

<attr id="744" name="zimbraDNSCheckHostname"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainAdminModifiable" since="5.0.10">
   <desc>This attribute is used for DNS check by customers that configure their MX to point at spam relays or other non-zimbra inbox smtp servers</desc>
</attr>

<attr id="745" name="zimbraReverseProxyRouteLookupTimeout" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>15s</globalConfigValue>
  <desc>Time interval after which NGINX will fail over to the next route lookup handler, if a handler does not respond to the route lookup request within this time</desc>
</attr>

<attr id="746" name="zimbraAdminConsoleCatchAllAddressEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether to show catchall addresses in admin console</desc>
</attr>

<attr id="747" name="zimbraSmtpSendAddAuthenticatedUser" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If true, an X-Authenticated-User header will be added to messages sent via SendMsgRequest.</desc>
</attr>

<attr id="748" name="zimbraMailPurgeUseChangeDateForTrash" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.17">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    If TRUE, a message is purged from trash based on the date that it was moved
    to the Trash folder.  If FALSE, a message is purged from Trash based on the
    date that it was added to the mailbox.
  </desc>
</attr>

<attr id="751" name="zimbraAdminConsoleSkinEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.11">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether to allow skin management in admin console</desc>
</attr>

<attr id="752" name="zimbraFreebusyLocalMailboxNotActive" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.11">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>when set to TRUE, free/busy for the account is not calculated from local mailbox.</desc>
</attr>

<attr id="772" name="zimbraAdminConsoleLoginMessage" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <desc>admin console login message</desc>
</attr>

<attr id="774" name="zimbraAdminConsoleLDAPAuthEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether configuring external LDAP auth is enabled in admin console</desc>
</attr>

<attr id="775" name="zimbraDomainAliasTargetId" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.12">
  <desc>zimbraId of domain alias target</desc>
</attr>

<attr id="777" name="zimbraChangePasswordURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <desc>change password URL</desc>
</attr>

<attr id="778" name="zimbraReverseProxyRouteLookupTimeoutCache" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.12">
  <globalConfigValue>60s</globalConfigValue>
  <desc>Time interval (ms) given to mail route lookup handler to cache a failed response to route a previous lookup request (after this time elapses, Proxy retries this host)</desc>
</attr>

<attr id="779" name="zimbraReverseProxyUseExternalRoute" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="5.0.12">
  <desc>
      There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy.  
      We then want their connections proxied back to the legacy system for for not-yet-non-migrated users.
      If this attribute is TRUE, reverse proxy lookup sevlet should check to see if zimbraExternal* is set on the domain.  If so it is used.  
      If not, lookup proceeds as usual.
  </desc>
</attr>

<attr id="780" name="zimbraExternalPop3Port" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 port</desc>
</attr>

<attr id="781" name="zimbraExternalPop3SSLPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 SSL port</desc>
</attr>

<attr id="782" name="zimbraExternalImapPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap port</desc>
</attr>

<attr id="783" name="zimbraExternalImapSSLPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap SSL port</desc>
</attr>

<attr id="784" name="zimbraExternalPop3Hostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 hostname</desc>
</attr>

<attr id="785" name="zimbraExternalPop3SSLHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 SSL hostname</desc>
</attr>

<attr id="786" name="zimbraExternalImapHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap hostname</desc>
</attr>

<attr id="787" name="zimbraExternalImapSSLHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap SSL hostname</desc>
</attr>

<attr id="794" name="zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.12">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
    When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV.  
    When set to FALSE, Calendar folders will be able to store both appointments and tasks, and Todo folders will not be advertised as CalDAV enabled.
  </desc>
</attr>

<attr id="808" name="zimbraCalResMaxNumConflictsAllowed" type="integer" min="0" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable" since="5.0.14">
  <desc>Maximum number of conflicting instances allowed before declining schedule request for a recurring appointments; default 0 (means decline on any conflict)</desc>
</attr>

<attr id="809" name="zimbraCalResMaxPercentConflictsAllowed" type="integer" min="0" max="100" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable" since="5.0.14">
  <desc>Maximum percent of conflicting instances allowed before declining schedule request for a recurring appointment; default 0 (means decline on any conflict)</desc>
</attr>

<attr id="815" name="zimbraCalendarCalDavSyncStart" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <desc>
    zimbraCalendarCalDavSyncStart and zimbraCalendarCalDavSyncEnd limits the
    window of appointment data available via CalDAV.  for example when
    zimbraCalendarCalDavSyncStart is set to 30 days, and
    zimbraCalendarCalDavSyncEnd is set to 1 years, then the appointments between
    (now - 30 days) and (now + 1 year) will be available via CalDAV.  When they are
    unset all the appointments are available via CalDAV.
  </desc>
</attr>

<attr id="816" name="zimbraCalendarCalDavSyncEnd" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <desc>see description of zimbraCalendarCalDavSyncStart</desc>
</attr>

<attr id="817" name="zimbraCalendarCalDavSharedFolderCacheDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <defaultCOSValue>1m</defaultCOSValue>
  <desc>CalDAV shared folder cache duration</desc>
</attr>

<attr id="820" name="zimbraCalendarCalDavClearTextPasswordEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.14">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    Whether to allow password sent to non-secured port from CalDAV clients.
    If it set to TRUE the server will allow access from CalDAV client to zimbraMailPort.
    If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort.  
  </desc>
</attr>

<!-- 
   ===============================================================================
   bug 32811: we need to skip oid 990 and 991, the next oid should start at 1000.
              Please talk to phoebe if you have any question.
   ===============================================================================
 -->
<attr id="1014" name="zimbraMemcachedClientServerList" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <desc>list of host:port for memcached servers; set to empty value to disable the use of memcached</desc>
</attr>

<attr id="1015" name="zimbraMemcachedClientBinaryProtocolEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, use binary protocol of memcached; if false, use ascii protocol</desc>
</attr>

<attr id="1016" name="zimbraMemcachedClientHashAlgorithm" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>KETAMA_HASH</globalConfigValue>
  <desc>memcached hash algorithm</desc>
</attr>

<attr id="1017" name="zimbraMemcachedClientExpirySeconds" type="integer" min="0" max="2592000" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>86400</globalConfigValue>
  <desc>default expiration time in seconds for memcached values; default is 1 day</desc>
</attr>

<attr id="1018" name="zimbraMemcachedClientTimeoutMillis" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>10000</globalConfigValue>
  <desc>default timeout in milliseconds for async memcached operations</desc>
</attr>

<attr id="1020" name="zimbraRedoLogRolloverMinFileAge" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>60</globalConfigValue>
  <desc>minimum age in minutes for redo.log file before it becomes eligible for rollover based on size</desc>
</attr>

<attr id="1021" name="zimbraRedoLogRolloverHardMaxFileSizeKB" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>4194304</globalConfigValue>
  <desc>redo.log file rolls over when it goes over this size, even if it does not meet the minimum file age requirement</desc>
</attr>

<attr id="1025" name="zimbraMailTrustedIP" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <desc>
    In our web app, AJAX and std html client, we have support for adding the HTTP
    client s IP address as X-Originating-IP in an outbound message.  We also use
    the HTTP client s IP address in our logging.  
    
    In the case of standard client making connections to the SOAP layer, the JSP layer 
    tells the SOAP layer in a http header  what the remote HTTP client s address is. 
    In the case where nginx or some other proxy layer is fronting our webapps, the proxy 
    tells the SOAP/JSP layers in a http header  what the real HTTP client s address is. 
    
    Our SOAP/JSP layers will trust the client/proxy only if the IP address of the client/proxy 
    is one of the IPs listed in this attribute.
  </desc>
</attr>

<attr id="1026" name="zimbraFreebusyPropagationRetryInterval" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>1m</globalConfigValue>
  <desc>
      The interval to wait when the server encounters problems while 
      propagating Zimbra users free/busy information to external
      provider such as Exchange.
  </desc>
</attr>

<attr id="1028" name="zimbraPrefAppleIcalDelegationEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="domainAdminModifiable" since="5.0.17">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Use the iCal style delegation model for shared calendars for CalDAV interface when set to TRUE.</desc>
</attr>

<attr id="1029" name="zimbraDataSourceLastError" type="string" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.17">
  <desc>
    If the last data source sync failed, contains the error message.
    If the last data source sync succeeded, this attribute is unset.
  </desc>
</attr>

<attr id="1030" name="zimbraDataSourceFailingSince" type="gentime" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.17">
  <desc>
    Timestamp of the first sync error for a data source.  
    This value is unset after a successful sync.
  </desc>
</attr>

<attr id="1050" name="zimbraFeatureVoiceChangePinEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.19">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not changing voicemail pin is enabled</desc>
</attr>

</attrs>


Jump to: navigation, search