Zimbra Attributes ZCS8

Revision as of 10:55, 15 December 2014 by Malte Stretz (talk | contribs) (Update to 8.6)


Version 8.6

zimbra-attrs.xml - ZCS 8 Attributes

/opt/zimbra/conf/attrs/zimbra-attrs.xml


<?xml version="1.0" encoding="UTF-8"?>

<attrs group="ZimbraAttrType" groupid="1">


<!--

This config file is used by the AttributeManager class for multiple
purposes:

  1) check the validity of attributes. value types, as well as whether
     or not a value can be modified. AttributeManager is invoked when
     entries are created/modified.

  2) perform callbacks when certain attributes changes

  3) used by the Zimbra build system to generate LDAP schema and
     default value LDIFs

Please do not modify the attribute files unless you are doing it in
the code tree before the product is released.  Modifying attrs has
serious implications for upgrades.

Zimbra devs - things to keep in mind when adding new attributes:

 1) Always add the new attribute at the end of the list, adding one to
    the highest attr id (the one that corresponds to the OID) number
    in use.  Do not sort by name - it will break OID allocation.

 2) When defining new attributes, try and use descriptive names. The
    name should *always* start with zimbra*.  When defining
    multiple-attributes use a standard prefix for all related
    attributes. For example, if you are defining multiple attrs all
    related to the blob store, then prefix them all with zimbraBlob*.

 3) Never change/re-use numbers after the product released.

 4) Prefix attrs that are user-settable prefs with zimbraPref*.

Here is the syntax for declaring attributes:

TODO - add support for multi-line values in globalConfigValue and defaultCOSValue

<attr name="{name}"
      [immutable="*0|1"]
      [type="{type-of-attr}"]
      [value="..."]
      [max="..."]
      [min="..."]
      [callback="..." ]
      [id="{oid-integer}"
       cardinality="single|multi"
       requiredIn="{class-names-comma-separated}"
       optionalIn="{class-names-comma-separated}"
       [flags="{flag-names-comma-separated}"]
       [requiresRestart="{comma-separated-server-types}"]
       [deprecatedSince="{version}"]
       [since="{version}"]]>
   <desc>Documentation</desc>
   [<deprecateDesc>Documentation for how the attribute was deprecated</deprecateDesc>]
   [<globalConfigValue>{initial-value-in-global-config}</globalConfigValue>]*
   [<globalConfigValueUpgrade>{initial-value-in-global-config-for-upgrades}</globalConfigValueUpgrade>]*
   [<defaultCOSValue>{initial-value-in-default-cos}</defaultCOSValue>]*
   [<defaultCOSValueUpgrade>{initial-value-in-existing-cos-for-upgrades}</defaultCOSValueUpgrade>]*
  
</attr>

  name: name of attribute

  immutable: 1 means attribute can never be changed directly by
             end-user actions. i.e., it is an attribute that is
             maintained by the server and shouldn't be changed by
             SOAP/command-line/APIs. The Entry.modifyAttrs(attrs,
             checkImmutable) call should be used with checkImmutable
             set to true for all data obtained outside the server.

  type:
    boolean.....TRUE|FALSE
    binary......binary data
    duration....^\d+([hmsd]|ms)?$.  If ([hmsd]|ms) is not specified, the default
                is seconds.
    gentime.....time expressed as \d{14}[zZ]
    enum........value attr is comma-separated list of valid values
    email.......valid email address. must have a "@" and no personal
                part.
    emailp......valid email address. must have a "@" and personal part
                is optional.
    cs_emailp...comma-separated valid email addresses . each address must have a "@" 
                and personal part is optional.
    id..........^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$
    integer.....32 bit signed, min/max checked
    port........0-65535
    regex.......value attr is a regular expression. Should explicitly
                add ^ to front and $ at the end
    string......currently just checks max length if specified
    astring.....IA5 string (almost ascii)
    cstring.....case sensitive string
    ostring.....octet string defined in LDAP

  value: used with enum and regex

  min: min value for integers. defaults to Integer.MIN_VALUE

  max: max value for integers, max length for strings/email. defaults
       to Integer.MAX_VALUE

  callback: class name of AttributeCallback object to invoke on
            changes to attribute. If package is not specified,
            defaults to "com.zimbra.cs.account.callback".

  id: the integer OID of this attribute if it is a Zimbra defined
      attribute.

  cardinality: whether this is a multi-value attribute or not

  requiredIn:
  optionalIn: whether this is a required attribute or not.  A
              comma-separated list containing some combination of:
              mailRecipient, account, alias, distributionList, cos,
              globalConfig, domain, securityGroup, server, mimeEntry,
              objectEntry, zimletEntry, calendarResource;
              attribute, alwaysOnCluster

  flags:
    accountInfo............returned as part of the GetInfo call
    domainInfo.............returned as part of the GetDomainInfo call
    domainAdminModifiable..modifiable by a domain admin
    accountInherited.......if not set on account, inherit from COS
    domainInherited........if not set on domain, inherit from global config
    serverInherited........if not set on server, inherit from global config
    accountCosDomainInherited...if not set on account, inherit from COS,
                                if not set on COS, inherit from domain
    idn....................can contain Internationalized Domain Names (IDN). 
                           For attributes that are either:
                               - of type email or emailp or cs_emailp, or
                               - has idn flag
                           server will convert the values to unicode in utf8
                           encoding in SOAP responses.
    serverPreferAlwaysOn...if zimbraAlwaysOnClusterId is configured override the server
                           attributes from the alwaysOnCluster

  requiresRestart: server(s) need be to restarted after changing this attribute.
                   values are comma-separated if more than one servers need to be restarted.
                   valid servers:
                        all
                        antivirus
                        antispam
                        archiving
                        convertd
                        mta
                        mailbox
                        logger
                        snmp
                        ldap
                        spell
                        memcached
                        nginxproxy
                        stats;
   
  deprecatedSince:
    version since which the attribute had been deprecated.  Deprecated
    attributes are still generated into the schema.  This flag is only for
    documentation purpose so when someone (Zimbra employee or customer)
    looks at zimbra-attrs.xml or zimbra.schema they know those attributes
    are no longer used.
    
  since:
    Version since which the attribute had been introduced.
    For attributes that don't have "since" declared, it is assumed the attribute 
    was introduced since the very beginning.
    Required after(inclusive) oid 525.

  Element deprecateDesc:
    Documentation for how the attribute was deprecated. e.g. attributes and
    mechanisms that are replacing the deprecated attribute.  Required if
    deprecatedSince is present.  Cannot be present if deprecatedSince is not
    present.


-->

<attr name="c" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: ISO-3166 country 2-letter code</desc>
</attr>

<attr name="co" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC1274: friendly country name</desc>
</attr>

<attr name="company" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>From Microsoft Schema</desc>
</attr>

<attr name="cn" type="string" optionalIn="account,alias,distributionList" requiredIn="cos,server,alwaysOnCluster,ucService,mimeEntry,objectEntry,zimletEntry,xmppComponent,aclTarget,shareLocator,groupStaticUnit" flags="domainAdminModifiable,accountInfo">
    <desc>RFC2256: common name(s) for which the entity is known by</desc>
</attr>

<attr name="description" type="string" cardinality="multi" optionalIn="account,distributionList,group,groupDynamicUnit,groupStaticUnit,cos,domain,server,alwaysOnCluster,ucService,mimeEntry,objectEntry,aclTarget,globalConfig,xmppComponent,zimletEntry" flags="domainAdminModifiable">
    <desc>RFC2256: descriptive information</desc>
</attr>

<attr name="destinationIndicator" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: destination indicator</desc>
</attr>

<attr name="displayName" type="string" optionalIn="account,distributionList,group,groupDynamicUnit" requiredIn="calendarResource" flags="accountInfo,domainAdminModifiable" callback="DisplayName">
    <desc>RFC2798: preferred name to be used when displaying entries</desc>
</attr>

<attr name="facsimileTelephoneNumber" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: Facsimile (Fax) Telephone Number</desc>
</attr>

<attr name="gn" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: first name(s) for which the entity is known by</desc>
</attr>

<attr name="givenName" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: first name(s) for which the entity is known by</desc>
</attr>

<attr name="homePhone" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC1274: home telephone number</desc>
</attr>

<attr name="initials" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: initials of some or all of names, but not the surname(s).</desc>
</attr>

<attr name="internationaliSDNNumber" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: international ISDN number</desc>
</attr>

<attr name="l" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: locality which this object resides in</desc>
</attr>

<attr name="mail" type="string" immutable="1" optionalIn="account,distributionList,group,groupDynamicUnit" flags="idn">
    <desc>RFC1274: RFC822 Mailbox</desc>
</attr>

<attr name="memberURL" type="string" requiredIn="group,groupDynamicUnit" callback="MemberURL">
    <desc>Identifies an URL associated with each member of a group</desc>
</attr>

<attr name="mobile" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC1274: mobile telephone number</desc>
</attr>

<attr name="objectClass" type="string">
    <desc>RFC2256: object classes of the entity</desc>
</attr>

<attr name="o" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: organization this object belongs to</desc>
</attr>

<attr name="ou" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: organizational unit this object belongs to</desc>
</attr>

<attr name="pager" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC1274: pager telephone number</desc>
</attr>

<attr name="physicalDeliveryOfficeName" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>'RFC2256: Physical Delivery Office Name</desc>
</attr>

<attr name="postOfficeBox" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: Post Office Box</desc>
</attr>

<attr name="postalAddress" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: postal address</desc>
</attr>

<attr name="postalCode" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: postal code</desc>
</attr>

<attr name="preferredDeliveryMethod" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: preferred delivery method</desc>
</attr>

<attr name="registeredAddress" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: registered postal address</desc>
</attr>

<attr name="sn" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: last (family) name(s) for which the entity is known by</desc>
</attr>

<attr name="st" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: state or province which this object resides in</desc>
</attr>

<attr name="street" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: street address of this object</desc>
</attr>

<attr name="streetAddress" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: street address of this object</desc>
</attr>

<attr name="telephoneNumber" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: Telephone Number</desc>
</attr>

<attr name="teletexTerminalIdentifier" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: Teletex Terminal Identifier</desc>
</attr>

<attr name="telexNumber" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: Telex Number</desc>
</attr>

<attr name="title" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: title associated with the entity</desc>
</attr>

<attr name="uid" type="string" immutable="1" optionalIn="alias" requiredIn="account,distributionList" flags="accountInfo">
    <desc>RFC1274: user identifier</desc>
</attr>

<attr name="userCertificate" type="certificate" cardinality="multi" optionalIn="account">
    <desc>RFC2256: X.509 user certificate</desc>
</attr>

<attr name="userPassword" type="string" optionalIn="account">
    <desc>RFC2256/2307: password of user. Stored encoded as SSHA (salted-SHA1)</desc>
</attr>

<attr name="userSMIMECertificate" type="binary" cardinality="multi" optionalIn="account">
    <desc>RFC2798: PKCS#7 SignedData used to support S/MIME</desc>
</attr>

<attr name="x121Address" type="string" optionalIn="account" flags="domainAdminModifiable">
    <desc>RFC2256: X.121 Address</desc>
</attr>


<attr id="1" name="zimbraId" type="id" immutable="1" cardinality="single" requiredIn="account,alias,distributionList,cos,domain,server,alwaysOnCluster,ucService,calendarResource,xmppComponent,group,groupDynamicUnit,groupStaticUnit" flags="accountInfo">
  <desc>Zimbra Systems Unique ID</desc>
</attr>

<attr id="2" name="zimbraAccountStatus" type="enum" value="active,maintenance,locked,closed,lockout,pending" callback="AccountStatus" cardinality="single" requiredIn="account" flags="domainAdminModifiable">
  <desc>account status.
    active      - active
    lockout     - no login until lockout duration is over, mail delivery OK.
    locked      - no login, mail delivery OK.
    maintenance - no login, no delivery(lmtp server returns 4.x.x Persistent Transient Failure).
    pending     - no login, no delivery(lmtp server returns 5.x.x Permanent Failure),
                  Account behavior is like closed, except that when the status is being set to 
                  pending, account addresses are not removed from distribution lists.
                  The use case is for hosted.  New account creation based on invites 
                  that are not completed until user accepts TOS on account creation confirmation page.  
    closed      - no login, no delivery(lmtp server returns 5.x.x Permanent Failure),
                  all addresses (account main email and all aliases) of the 
                  account are removed from all distribution lists.
  </desc>
</attr>

<attr id="3" name="zimbraMailAddress" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient">
  <desc>RFC822 email address of this recipient for accepting mail</desc>
</attr>

<attr id="4" name="zimbraMailHost" type="astring" max="256" callback="MailHost" cardinality="single" optionalIn="mailRecipient,group">
  <desc>the server hosting the account's mailbox</desc>
</attr>

<!--
    In and prior to 5.0.*, zimbraHsmAge is special. We set parentOid to keep the same OID it had before: 1.3.6.1.4.1.19348.2.4.20
    Since 5.5, we use an oid in the normal range, see bug 8945.
 -->
<attr id="8" name="zimbraHsmAge" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="6.0.0_BETA2">
  <globalConfigValue>30d</globalConfigValue>
  <desc>Minimum age of mail items whose filesystem data will be moved to secondary storage.</desc>
  <deprecateDesc>deprecated in favor for zimbraHsmPolicy</deprecateDesc>
</attr>

<attr id="9" name="zimbraNotes" type="string" max="1024" cardinality="single" optionalIn="account,distributionList,group,cos,domain,server" flags="domainAdminModifiable">
  <desc>administrative notes</desc>
</attr>

<attr id="11" name="zimbraMemberOf" type="id" cardinality="multi" optionalIn="account" immutable="1">
  <desc>dynamic group membership</desc>
</attr>

<attr id="12" name="zimbraMailForwardingAddress" type="email" max="256" cardinality="multi" optionalIn="mailRecipient,groupStaticUnit" flags="accountInfo,domainAdminModifiable">
  <desc>RFC822 forwarding address for an account</desc>
</attr>

<attr id="13" name="zimbraMailDeliveryAddress" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient">
  <desc>RFC822 email address of this recipient for local delivery</desc>
</attr>

<attr id="14" name="zimbraCOSId" type="id" cardinality="single" optionalIn="account" callback="CosId"> <!-- should we set type to cosID and check for valid COS id? -->
  <desc>COS zimbraID</desc>
</attr>

<attr id="15" name="zimbraMailStatus" type="enum" value="enabled,disabled" cardinality="single" optionalIn="mailRecipient,group,groupDynamicUnit" flags="domainAdminModifiable">
  <desc>mail delivery status (enabled/disabled)</desc>
</attr>

<attr id="16" name="zimbraMailQuota" type="long" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>mail quota in bytes</desc>
</attr>

<attr id="17" name="zimbraPrefMailSignature" type="string" cardinality="single" optionalIn="account,identity,signature" flags="domainAdminModifiable" callback="MailSignature">
  <desc>mail text signature (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="18" name="zimbraPrefMailSignatureEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>mail signature enabled (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="19" name="zimbraDomainName" type="string" max="256" immutable="1" cardinality="single" requiredIn="domain" flags="idn">
  <desc>name of the domain</desc>
</attr>

<attr id="20" name="zimbraMailAlias" type="email" max="256" immutable="1" cardinality="multi" optionalIn="mailRecipient,group,groupDynamicUnit" flags="accountInfo">
  <desc>RFC822 email address of this recipient for accepting mail</desc>
</attr>

<attr id="21" name="zimbraCOSInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>zimbraCOS attrs that get inherited in a zimbraAccount</desc>
  <deprecateDesc>deprecated in favor of the accountInherited flag</deprecateDesc>
</attr>

<attr id="22" name="zimbraPrefSaveToSent" type="boolean" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to save outgoing mail (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="23" name="zimbraLmtpAdvertisedName" type="string" max="128" cardinality="single" optionalIn="server" requiresRestart="mailbox">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="24" name="zimbraLmtpBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>7025</globalConfigValue>
  <desc>port number on which LMTP server should listen</desc>
</attr>

<attr id="25" name="zimbraLmtpBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox">
  <desc>interface address on which LMTP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="26" name="zimbraLmtpNumThreads" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>20</globalConfigValue>
  <desc>number of handler threads, should match MTA concurrency setting for this server</desc>
</attr>

<attr id="31" name="zimbraIsAdminAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo">
  <desc>set to true for admin accounts</desc>
</attr>

<attr id="32" name="zimbraMailSieveScript" type="string" cardinality="single" optionalIn="account" callback="MailSieveScript">
  <desc>sieve script generated from user filter rules</desc>
</attr>

<attr id="33" name="zimbraPasswordMinLength" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>6</defaultCOSValue>
  <desc>minimum length of a password</desc>
</attr>

<attr id="34" name="zimbraPasswordMaxLength" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>64</defaultCOSValue>
  <desc>max length of a password</desc>
</attr>

<attr id="35" name="zimbraPasswordMinAge" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum days between password changes</desc>
</attr>

<attr id="36" name="zimbraPasswordMaxAge" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>maximum days between password changes</desc>
</attr>

<attr id="37" name="zimbraPasswordEnforceHistory" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>whether or not to enforce password history.  Number of unique passwords a user must have before being allowed to re-use an old one. A value of 0 means no password history.</desc>
</attr>

<attr id="38" name="zimbraPasswordHistory" type="ostring" max="128" cardinality="multi" optionalIn="account">
  <desc>historical password values</desc>
</attr>

<attr id="39" name="zimbraPasswordModifiedTime" type="gentime" cardinality="single" optionalIn="account">
  <desc>time password was last changed</desc>
</attr>

<attr id="40" name="zimbraAliasTargetId" type="string" max="256" immutable="1" cardinality="single" requiredIn="alias">
  <desc>zimbraId of alias target</desc>
</attr>

<attr id="41" name="zimbraPasswordMustChange" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>must change password on auth</desc>
</attr>

<attr id="42" name="zimbraAuthMech" type="string" max="512" cardinality="single" optionalIn="domain" callback="AuthMech">
  <desc>mechanism to use for verifying password.  Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 arg2 ...]</desc>
</attr>

<attr id="43" name="zimbraAuthLdapURL" type="string" max="256" cardinality="multi" optionalIn="domain">
  <desc>LDAP URL for ldap auth mech</desc>
</attr>

<attr id="44" name="zimbraAuthLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP bind dn for ldap auth mech</desc>
</attr>

<attr id="45" name="zimbraPasswordLocked" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>user is unable to change password</desc>
</attr>

<attr id="46" name="zimbraGalMode" type="enum" value="zimbra,both,ldap" cardinality="single" optionalIn="domain" callback="GalCallback">
  <desc>
    valid modes are "zimbra" (query internal directory only), "ldap" (query
    external directory only), or "both" (query internal and external directory)
  </desc>

</attr>

<attr id="47" name="zimbraGalLdapURL"  type="string" max="256" cardinality="multi" optionalIn="domain" callback="GalCallback">
  <desc>LDAP URL for external GAL queries</desc>
</attr>

<attr id="48" name="zimbraGalLdapSearchBase"  type="string" max="256" cardinality="single" optionalIn="domain" callback="GalCallback">
  <desc>LDAP search base for external GAL queries</desc>
</attr>

<attr id="49" name="zimbraGalLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain" callback="GalCallback">
  <desc>LDAP bind dn for external GAL queries</desc>
</attr>

<attr id="50" name="zimbraGalLdapBindPassword" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP bind password for external GAL queries</desc>
</attr>

<attr id="51" name="zimbraGalLdapFilter" type="string" max="4096" cardinality="single" optionalIn="domain" callback="GalCallback">
  <desc>LDAP search filter for external GAL search queries</desc>
</attr>

<attr id="52" name="zimbraGalLdapFilterDef" type="string" max="4096" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>zimbraAccounts:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(zimbraPhoneticFirstName=*%s*)(zimbraPhoneticLastName=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraAccountAutoComplete:(&(|(displayName=*%s*)(cn=%s*)(sn=%s*)(gn=%s*)(zimbraPhoneticFirstName=%s*)(zimbraPhoneticLastName=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraAccountSync:(&(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource)))</globalConfigValue>
  <globalConfigValue>zimbraResources:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active))</globalConfigValue>
  <globalConfigValue>zimbraResourceAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active))</globalConfigValue>
  <globalConfigValue>zimbraResourceSync:(&(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active))</globalConfigValue>
  <globalConfigValue>zimbraGroups:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup)))</globalConfigValue>
  <globalConfigValue>zimbraGroupAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup)))</globalConfigValue>
  <globalConfigValue>zimbraGroupSync:(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))</globalConfigValue>
  <globalConfigValue>zimbraAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(zimbraPhoneticFirstName=%s*)(zimbraPhoneticLastName=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup)))</globalConfigValue>
  <globalConfigValue>zimbraSearch:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(zimbraPhoneticFirstName=*%s*)(zimbraPhoneticLastName=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup)))</globalConfigValue>
  <globalConfigValue>zimbraSync:(&(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(&(objectclass=zimbraCalendarResource)(!(zimbraAccountStatus=active)))))</globalConfigValue>
  <globalConfigValue>ad:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(givenName=*%s*)(mail=*%s*))(!(msExchHideFromAddressLists=TRUE))(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList)))</globalConfigValue>
  <globalConfigValue>adAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(givenName=%s*)(mail=%s*))(!(msExchHideFromAddressLists=TRUE))(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList)))</globalConfigValue>
  <globalConfigValue>externalLdapAutoComplete:(|(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*))</globalConfigValue>
  <globalConfigValue>email_has:(mail=*%s*)</globalConfigValue>
  <globalConfigValue>email2_has:(mail=*%s*)</globalConfigValue>
  <globalConfigValue>email3_has:(mail=*%s*)</globalConfigValue>
  <globalConfigValue>department_has:(ou=*%s*)</globalConfigValue>
  <desc>LDAP search filter definitions for GAL queries</desc>
</attr>

<attr id="53" name="zimbraGalMaxResults" type="integer" min="0" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>100</globalConfigValue>
  <desc>maximum number of gal entries to return from a search</desc>
</attr>

<attr id="54" name="zimbraPrefGroupMailBy" type="enum" value="conversation,message" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>conversation</defaultCOSValue>
  <desc>how to group mail by default</desc>
</attr>

<attr id="55" name="zimbraPrefIncludeSpamInSearch" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <defaultExternalCOSValue>TRUE</defaultExternalCOSValue>
  <desc>whether or not to include spam in search by default</desc>
</attr>

<attr id="56" name="zimbraPrefIncludeTrashInSearch" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <defaultExternalCOSValue>TRUE</defaultExternalCOSValue>
  <desc>whether or not to include trash in search by default</desc>
</attr>

<attr id="57" name="zimbraPrefMailItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"> <!-- TODO: get min/max? -->
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of messages/conversations per page</desc>
</attr>

<attr id="58" name="zimbraPrefOutOfOfficeReply" type="string" max="8192" callback="OutOfOfficeCallback" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office message</desc>
</attr>

<attr id="59" name="zimbraPrefOutOfOfficeReplyEnabled" type="boolean" callback="OutOfOfficeCallback" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not out of office reply is enabled</desc>
</attr>

<attr id="60" name="zimbraPrefReplyToAddress" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource,distributionList,group" flags="domainAdminModifiable" callback="Email">
  <desc>address to put in reply-to header</desc>
</attr>

<attr id="61" name="zimbraPrefUseKeyboardShortcuts" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not keyboard shortcuts are enabled</desc>
</attr>

<attr id="62" name="zimbraServerInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>zimbraServer attrs that get inherited from global config</desc>
  <deprecateDesc>deprecated in favor of the serverInherited flag</deprecateDesc>
</attr>

<attr id="63" name="zimbraDomainInheritedAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>zimbraDomain attrs that get inherited from global config</desc>
  <deprecateDesc>deprecated in favor of the domainInherited flag</deprecateDesc>
</attr>

<attr id="65" name="zimbraServiceHostname" type="string" max="256" cardinality="single" optionalIn="server">
  <desc>public hostname of the host</desc>
</attr>

<attr id="74" name="zimbraRedoLogEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether redo logging is enabled</desc>
</attr>

<attr id="75" name="zimbraRedoLogLogPath" type="string" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>redolog/redo.log</globalConfigValue>
  <desc>name and location of the redolog file</desc>
</attr>

<attr id="76" name="zimbraRedoLogArchiveDir" type="string" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>redolog/archive</globalConfigValue>
  <desc>redolog rollover destination</desc>
</attr>

<attr id="78" name="zimbraRedoLogRolloverFileSizeKB" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>1048576</globalConfigValue>
  <desc>redo.log file becomes eligible for rollover over when it goes over this size</desc>
</attr>

<attr id="79" name="zimbraRedoLogFsyncIntervalMS" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>10</globalConfigValue>
  <desc>how frequently writes to redo log get fsynced to disk</desc>
</attr>

<attr id="93" name="zimbraPop3AdvertisedName" type="string" max="128" cardinality="single" optionalIn="server" requiresRestart="mailbox">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="94" name="zimbraPop3BindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>7110</globalConfigValue>
  <desc>port number on which POP3 server should listen</desc>
</attr>

<attr id="95" name="zimbraPop3BindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox">
  <desc>interface address on which POP3 server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="96" name="zimbraPop3NumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>100</globalConfigValue>
  <desc>number of handler threads</desc>
</attr>

<attr id="97" name="zimbraSmtpHostname" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server,domain" flags="serverInherited" callback="ServerConfig">
  <globalConfigValue>localhost</globalConfigValue>
  <desc>the SMTP server to connect to when sending mail</desc>
</attr>

<attr id="98" name="zimbraSmtpPort" type="port" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>25</globalConfigValue>
  <desc>the SMTP server port to connect to when sending mail</desc>
</attr>

<attr id="99" name="zimbraSmtpTimeout" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>60</globalConfigValue>
  <desc>timeout value in seconds</desc>
</attr>

<attr id="100" name="zimbraAuthTokenKey" type="ostring" max="128" immutable="1" cardinality="multi" optionalIn="globalConfig" requiresRestart="mailbox">
  <desc>auth token secret key</desc>
</attr>

<attr id="102" name="zimbraPrefMailInitialSearch" type="string" max="512" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>in:inbox</defaultCOSValue>
  <desc>initial search done by dhtml client</desc>
</attr>

<attr id="103" name="zimbraPrefSentMailFolder" type="string" max="256" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>sent</defaultCOSValue>
  <desc>name of folder to save sent mail in (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="104" name="zimbraMailTrashLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefTrashLifetime, which is user-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="105" name="zimbraMailSpamLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefJunkLifetime, which is user-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="106" name="zimbraMailMessageLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>lifetime of a mail message regardless of location</desc>
</attr>

<attr id="107" name="zimbraContactMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>10000</defaultCOSValue>
  <desc>Maximum number of contacts allowed in mailbox.  0 means no limit.</desc>
</attr>

<attr id="108" name="zimbraAuthTokenLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" callback="PositiveTimeInterval">
  <defaultCOSValue>2d</defaultCOSValue>
  <desc>lifetime of newly created auth tokens</desc>
</attr>

<attr id="109" name="zimbraAdminAuthTokenLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" callback="PositiveTimeInterval">
  <defaultCOSValue>12h</defaultCOSValue>
  <desc>lifetime of newly created admin auth tokens</desc>
</attr>

<attr id="110" name="zimbraMailMinPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>2m</defaultCOSValue>
  <desc>minimum allowed value for zimbraPrefMailPollingInterval</desc>
</attr>

<attr id="111" name="zimbraPrefMailPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>5m</defaultCOSValue>
  <desc>interval at which the web client polls the server for new messages</desc>
</attr>

<attr id="112" name="zimbraAccountClientAttr" type="string" max="1024" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>additional account attrs that get returned to a client</desc>
  <deprecateDesc>deprecated in favor of the accountInfo flag</deprecateDesc>
</attr>

<attr id="113" name="zimbraLastLogonTimestamp" type="gentime" immutable="1" cardinality="single" optionalIn="account">
  <desc>rough estimate of when the user last logged in. see zimbraLastLogonTimestampFrequency</desc>
</attr>

<attr id="114" name="zimbraLastLogonTimestampFrequency" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>7d</globalConfigValue>
  <desc>how often the zimbraLastLogonTimestamp is updated.  
        if set to 0, updating zimbraLastLogonTimestamp is completely disabled
  </desc>
</attr>

<attr id="115" name="zimbraAttachmentsBlocked" type="boolean" cardinality="single" optionalIn="account,cos,globalConfig" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>block all attachment downloading</desc>
</attr>

<attr id="116" name="zimbraAttachmentsViewInHtmlOnly" type="boolean" cardinality="single" optionalIn="account,cos,globalConfig" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>view all attachments in html only</desc>
</attr>

<attr id="125" name="zimbraMailHostPool" type="id" callback="MailHostPool" cardinality="multi" optionalIn="cos">
  <desc>servers that an account can be initially provisioned on</desc>
</attr>

<attr id="126" name="zimbraPrefNewMailNotificationEnabled" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not new mail notification is enabled</desc>
</attr>

<attr id="127" name="zimbraPrefNewMailNotificationAddress" type="email" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>RFC822 email address for email notifications</desc>
</attr>

<attr id="130" name="zimbraPrefForwardReplyPrefixChar" type="astring" max="1" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>></defaultCOSValue>
  <desc>prefix character to use during forward/reply (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="131" name="zimbraPrefAutoAddAddressEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not new address in outgoing email are auto added to address book</desc>
</attr>

<attr id="132" name="zimbraIsMonitorHost" type="boolean" cardinality="single" optionalIn="server">
  <desc>true if this server is the monitor host</desc>
</attr>

<attr id="133" name="zimbraPrefReplyIncludeOriginalText" type="enum" value="includeAsAttachment,includeBody,includeBodyWithPrefix,includeNone,includeSmart,includeBodyAndHeadersWithPrefix,includeBodyAndHeaders,includeSmartWithPrefix,includeSmartAndHeaders,includeSmartAndHeadersWithPrefix,includeBodyOnly" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>includeBody</defaultCOSValue>
  <desc>
    what part of the original message to include during replies (deprecatedSince 5.0 in identity).
    The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
  </desc>
</attr>

<attr id="134" name="zimbraPrefForwardIncludeOriginalText" type="enum" value="includeAsAttachment,includeBody,includeBodyWithPrefix,includeBodyAndHeadersWithPrefix,includeBodyAndHeaders,includeBodyOnly" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>includeBody</defaultCOSValue>
  <desc>
    what part of the original message to include during forwards (deprecatedSince 5.0 in identity).
    The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
  </desc>
</attr>

<attr id="135" name="zimbraFeatureContactsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>contact features</desc>
</attr>

<attr id="136" name="zimbraFeatureCalendarEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" callback="FeatureCalendarEnabled">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>calendar features</desc>
</attr>

<attr id="137" name="zimbraFeatureTaggingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>tagging feature</desc>
</attr>

<attr id="138" name="zimbraFeatureAdvancedSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" deprecatedSince="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>advanced search button enabled</desc>
  <deprecateDesc>Deprecated as of bug 56924</deprecateDesc>
</attr>

<attr id="139" name="zimbraFeatureSavedSearchesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>saved search feature</desc>
</attr>

<attr id="140" name="zimbraFeatureConversationsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>conversations</desc>
</attr>

<attr id="141" name="zimbraFeatureChangePasswordEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>password changing</desc>
</attr>

<attr id="142" name="zimbraFeatureInitialSearchPreferenceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>preference to set initial search</desc>
</attr>

<attr id="143" name="zimbraFeatureFiltersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>filter prefs enabled</desc>
</attr>

<attr id="144" name="zimbraPrefDedupeMessagesSentToSelf" type="enum" value="dedupeNone,secondCopyifOnToOrCC,dedupeAll" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>dedupeNone</defaultCOSValue>
  <desc>dedupeNone|secondCopyIfOnToOrCC|moveSentMessageToInbox|dedupeAll</desc>
</attr>

<attr id="145" name="zimbraPrefMessageViewHtmlPreferred" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether client prefers text/html or text/plain</desc>
</attr>

<attr id="146" name="zimbraUserServicesEnabled" type="boolean" cardinality="single" optionalIn="server">
  <desc>whether end-user services on SOAP and LMTP interfaces are enabled</desc>
</attr>

<attr id="147" name="zimbraMailIdleSessionTimeout" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>idle timeout</desc>
</attr>

<attr id="148" name="zimbraPrefContactsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"> <!-- TODO: get min/max? -->
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of contacts per page</desc>
</attr>

<attr id="149" name="zimbraFeatureGalEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether GAL features are enabled</desc>
</attr>

<attr id="150" name="zimbraNewMailNotificationFrom" type="string" max="1000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>Postmaster <postmaster@${RECIPIENT_DOMAIN}></defaultCOSValue>
  <desc>template used to construct the sender of an email notification message</desc>
</attr>

<attr id="151" name="zimbraNewMailNotificationSubject" type="string" max="1000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>New message received at ${RECIPIENT_ADDRESS}</defaultCOSValue>
  <desc>template used to construct the subject of an email notification message</desc>
</attr>

<attr id="152" name="zimbraNewMailNotificationBody" type="string" max="10000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>New message received at ${RECIPIENT_ADDRESS}.${NEWLINE}Sender: ${SENDER_ADDRESS}${NEWLINE}Subject: ${SUBJECT}</defaultCOSValue>
  <desc>template used to construct the body of an email notification message</desc>
</attr>

<attr id="153" name="zimbraGalLdapAttrMap" type="string" max="4096" cardinality="multi" optionalIn="globalConfig,domain,galDataSource" flags="domainInherited">
  <globalConfigValue>co=workCountry</globalConfigValue>
  <globalConfigValue>company=company</globalConfigValue>
  <globalConfigValue>zimbraPhoneticCompany,ms-DS-Phonetic-Company-Name=phoneticCompany</globalConfigValue>
  <globalConfigValue>givenName,gn=firstName</globalConfigValue>
  <globalConfigValue>zimbraPhoneticFirstName,ms-DS-Phonetic-First-Name=phoneticFirstName</globalConfigValue>
  <globalConfigValue>sn=lastName</globalConfigValue>
  <globalConfigValue>zimbraPhoneticLastName,ms-DS-Phonetic-Last-Name=phoneticLastName</globalConfigValue>
  <globalConfigValue>displayName,cn=fullName,fullName2,fullName3,fullName4,fullName5,fullName6,fullName7,fullName8,fullName9,fullName10</globalConfigValue>
  <globalConfigValue>initials=initials</globalConfigValue>
  <globalConfigValue>description=notes</globalConfigValue>
  <globalConfigValue>l=workCity</globalConfigValue>
  <globalConfigValue>physicalDeliveryOfficeName=office</globalConfigValue>
  <globalConfigValue>ou=department</globalConfigValue>
  <globalConfigValue>street,streetAddress=workStreet</globalConfigValue>
  <globalConfigValue>postalCode=workPostalCode</globalConfigValue>
  <globalConfigValue>facsimileTelephoneNumber,fax=workFax</globalConfigValue>
  <globalConfigValue>homeTelephoneNumber,homePhone=homePhone</globalConfigValue>
  <globalConfigValue>mobileTelephoneNumber,mobile=mobilePhone</globalConfigValue>
  <globalConfigValue>pagerTelephoneNumber,pager=pager</globalConfigValue>
  <globalConfigValue>telephoneNumber=workPhone</globalConfigValue>
  <globalConfigValue>st=workState</globalConfigValue>
  <globalConfigValue>zimbraMailDeliveryAddress,zimbraMailAlias,mail=email,email2,email3,email4,email5,email6,email7,email8,email9,email10,email11,email12,email13,email14,email15,email16</globalConfigValue>
  <globalConfigValue>title=jobTitle</globalConfigValue>
  <globalConfigValue>whenChanged,modifyTimeStamp=modifyTimeStamp</globalConfigValue>
  <globalConfigValue>whenCreated,createTimeStamp=createTimeStamp</globalConfigValue>
  <globalConfigValue>zimbraId=zimbraId</globalConfigValue>
  <globalConfigValue>objectClass=objectClass</globalConfigValue>
  <globalConfigValue>zimbraMailForwardingAddress=member</globalConfigValue>
  <globalConfigValue>zimbraCalResType,msExchResourceSearchProperties=zimbraCalResType</globalConfigValue>
  <globalConfigValue>zimbraCalResLocationDisplayName=zimbraCalResLocationDisplayName</globalConfigValue>
  <globalConfigValue>zimbraCalResBuilding=zimbraCalResBuilding</globalConfigValue>
  <globalConfigValue>zimbraCalResCapacity,msExchResourceCapacity=zimbraCalResCapacity</globalConfigValue>
  <globalConfigValue>zimbraCalResFloor=zimbraCalResFloor</globalConfigValue>
  <globalConfigValue>zimbraCalResSite=zimbraCalResSite</globalConfigValue>
  <globalConfigValue>zimbraCalResContactEmail=zimbraCalResContactEmail</globalConfigValue>
  <globalConfigValue>zimbraDistributionListSubscriptionPolicy=zimbraDistributionListSubscriptionPolicy</globalConfigValue>
  <globalConfigValue>zimbraDistributionListUnsubscriptionPolicy=zimbraDistributionListUnsubscriptionPolicy</globalConfigValue>
  <globalConfigValue>msExchResourceSearchProperties=zimbraAccountCalendarUserType</globalConfigValue>
  <globalConfigValue>(certificate) userCertificate=userCertificate</globalConfigValue>
  <globalConfigValue>(binary) userSMIMECertificate=userSMIMECertificate</globalConfigValue>
  <desc>LDAP Gal attribute to contact attr mapping</desc>
</attr>

<attr id="154" name="zimbraMailPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="MailPort" requiresRestart="mailbox,mta,nginxproxy">
  <globalConfigValue>80</globalConfigValue>
  <desc>HTTP port for end-user UI</desc>
</attr>

<attr id="155" name="zimbraAdminPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict">
  <globalConfigValue>7071</globalConfigValue>
  <desc>SSL port for admin UI</desc>
</attr>

<attr id="156" name="zimbraPrefMailSignatureStyle" type="enum" value="outlook,internet" cardinality="single" optionalIn="account,cos,identity" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>outlook</defaultCOSValue>
  <desc>mail signature style outlook|internet (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="157" name="zimbraMimeType" type="string" cardinality="multi" optionalIn="mimeEntry">
  <desc>the MIME type (type/substype) or a regular expression</desc>
</attr>

<attr id="158" name="zimbraMimeIndexingEnabled" type="boolean" cardinality="single" requiredIn="mimeEntry">
  <desc>whether or not indexing is enabled for this type</desc>
</attr>

<attr id="159" name="zimbraMimeHandlerClass" type="cstring" cardinality="single" optionalIn="mimeEntry">
  <desc>the handler class for the mime type</desc>
</attr>

<attr id="160" name="zimbraMimeFileExtension" type="string" cardinality="multi" optionalIn="mimeEntry">
  <desc>the file extension (without the .)</desc>
</attr>

<attr id="161" name="zimbraObjectType" type="string" cardinality="single" requiredIn="objectEntry">
  <desc>the object type</desc>
</attr>

<attr id="162" name="zimbraObjectIndexingEnabled" type="boolean" cardinality="single" requiredIn="objectEntry">
  <desc>whether or not indexing is enabled for this type</desc>
</attr>

<attr id="163" name="zimbraObjectStoreMatched" type="boolean" cardinality="single" requiredIn="objectEntry">
  <desc>whether or not store is matched for this type</desc>
</attr>

<attr id="164" name="zimbraObjectHandlerClass" type="cstring" cardinality="single" optionalIn="objectEntry">
  <desc>the handler class for the object type</desc>
</attr>

<attr id="165" name="zimbraObjectHandlerConfig" type="string" cardinality="single" optionalIn="objectEntry">
  <desc>config for this type</desc>
</attr>

<attr id="166" name="zimbraMailSSLPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox,mta,nginxproxy">
  <globalConfigValue>0</globalConfigValue>
  <desc>SSL port for end-user UI</desc>
</attr>

<attr id="167" name="zimbraPrefContactsInitialView" type="enum" value="cards,list" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" deprecatedSince="6.0.5">
  <defaultCOSValue>list</defaultCOSValue>
  <desc>initial contact view to use</desc>
  <deprecateDesc>We do not support cards view any more.  See bug 47439</deprecateDesc>
</attr>

<attr id="168" name="zimbraTableMaintenanceMinRows" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>10000</globalConfigValue>
  <desc>minimum number of rows required for database table maintenance</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="169" name="zimbraTableMaintenanceMaxRows" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>1000000</globalConfigValue>
  <desc>maximum number of rows required for database table maintenance</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="170" name="zimbraTableMaintenanceOperation" type="enum" value="ANALYZE,OPTIMIZE" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>ANALYZE</globalConfigValue>
  <desc>table maintenance operation that will be performed.  Valid options: "ANALYZE", "OPTIMIZE"</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="171" name="zimbraTableMaintenanceGrowthFactor" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.5.7">
  <globalConfigValue>10</globalConfigValue>
  <desc>table maintenance will be performed if the number of rows grows by this factor</desc>
  <deprecateDesc>We now maintain all tables unconditionally.  See bug 19145</deprecateDesc>
</attr>

<attr id="172" name="zimbraDefaultDomainName" type="string" max="256" cardinality="single" optionalIn="globalConfig" flags="idn" requiresRestart="mailbox">
  <desc>name of the default domain for accounts when authenticating without a domain</desc>
</attr>

<attr id="173" name="zimbraAttachmentsIndexingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to index attachments</desc>
</attr>

<attr id="174" name="zimbraImapEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether IMAP is enabled for an account</desc>
</attr>

<attr id="175" name="zimbraPop3Enabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether POP3 is enabled for an account</desc>
</attr>

<attr id="176" name="zimbraImapServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP is enabled for a server</desc>
</attr>

<attr id="177" name="zimbraPop3ServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether POP3 is enabled for a server</desc>
</attr>

<attr id="178" name="zimbraImapAdvertisedName" type="string" max="128" cardinality="single" optionalIn="server" requiresRestart="mailbox">
  <desc>name to use in greeting and sign-off; if empty, uses hostname</desc>
</attr>

<attr id="179" name="zimbraImapBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox" >
  <desc>interface address on which IMAP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="180" name="zimbraImapBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>7143</globalConfigValue>
  <desc>port number on which IMAP server should listen</desc>
</attr>

<attr id="181" name="zimbraImapNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>200</globalConfigValue>
  <desc>number of handler threads</desc>
</attr>

<attr id="182" name="zimbraImapSSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox">
  <desc>interface address on which IMAP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="183" name="zimbraImapSSLBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>7993</globalConfigValue>
  <desc>port number on which IMAP SSL server should listen on</desc>
</attr>

<attr id="184" name="zimbraImapSSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP SSL server is enabled for a given server</desc>
</attr>

<attr id="185" name="zimbraImapCleartextLoginEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether or not to allow cleartext logins over a non SSL/TLS connection</desc>
</attr>

<attr id="186" name="zimbraPop3SSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox">
  <desc>interface address on which POP3 server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="187" name="zimbraPop3SSLBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>7995</globalConfigValue>
  <desc>port number on which POP3 server should listen</desc>
</attr>

<attr id="188" name="zimbraPop3SSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether POP3 SSL server is enabled for a server</desc>
</attr>

<attr id="189" name="zimbraPop3CleartextLoginEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether or not to allow cleartext logins over a non SSL/TLS connection</desc>
</attr>

<attr id="191" name="zimbraVirusDefinitionsUpdateFrequency" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>2h</globalConfigValue>
  <desc>how often the virus definitions are updated</desc>
</attr>

<attr id="192" name="zimbraPrefShowFragments" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>show fragments in conversation and message lists</desc>
</attr>

<attr id="194" name="zimbraMtaAuthEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="6.0.0_BETA1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf smtpd_tls_security_level</desc>
  <deprecateDesc>deprecated in favor of zimbraMtaTlsSecurityLevel and zimbraMtaSaslAuthEnable</deprecateDesc>
</attr>

<attr id="195" name="zimbraMtaBlockedExtension" type="string" max="64" cardinality="multi" optionalIn="globalConfig" requiresRestart="antispam">
  <desc>Attachment file extensions that are blocked</desc>
</attr>

<attr id="196" name="zimbraMtaCommonBlockedExtension" type="string" max="64" cardinality="multi" optionalIn="globalConfig" requiresRestart="mta">
  <globalConfigValue>asd</globalConfigValue>
  <globalConfigValue>bat</globalConfigValue>
  <globalConfigValue>chm</globalConfigValue>
  <globalConfigValue>cmd</globalConfigValue>
  <globalConfigValue>com</globalConfigValue>
  <globalConfigValue>dll</globalConfigValue>
  <globalConfigValue>do</globalConfigValue>
  <globalConfigValue>exe</globalConfigValue>
  <globalConfigValue>hlp</globalConfigValue>
  <globalConfigValue>hta</globalConfigValue>
  <globalConfigValue>js</globalConfigValue>
  <globalConfigValue>jse</globalConfigValue>
  <globalConfigValue>lnk</globalConfigValue>
  <globalConfigValue>ocx</globalConfigValue>
  <globalConfigValue>pif</globalConfigValue>
  <globalConfigValue>reg</globalConfigValue>
  <globalConfigValue>scr</globalConfigValue>
  <globalConfigValue>shb</globalConfigValue>
  <globalConfigValue>shm</globalConfigValue>
  <globalConfigValue>shs</globalConfigValue>
  <globalConfigValue>vbe</globalConfigValue>
  <globalConfigValue>vbs</globalConfigValue>
  <globalConfigValue>vbx</globalConfigValue>
  <globalConfigValue>vxd</globalConfigValue>
  <globalConfigValue>wsf</globalConfigValue>
  <globalConfigValue>wsh</globalConfigValue>
  <globalConfigValue>xl</globalConfigValue>
  <desc>Commonly blocked attachment file extensions</desc>
</attr>

<attr id="197" name="zimbraMtaDnsLookupsEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf disable_dns_lookups (note enable v. disable)</desc>
</attr>

<attr id="198" name="zimbraMtaMaxMessageSize" type="long" min="0" cardinality="single" optionalIn="globalConfig" flags="accountInfo" requiresRestart="mta">
  <globalConfigValue>10240000</globalConfigValue>
  <desc>Maximum total size of a mail message. Enforced in mailbox server and also used as value for postconf message_size_limit.  0 means "no limit"</desc>
</attr>

<attr id="199" name="zimbraMtaRelayHost" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" callback="MtaRelayHost">
  <desc>Value for postconf relayhost.  Note: there can be only one value on this attribute, see bug 50697.</desc>
</attr>

<attr id="200" name="zimbraMtaTlsAuthOnly" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Value for postconf smtpd_tls_auth_only</desc>
</attr>

<attr id="201" name="zimbraSpamCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" deprecatedSince="4.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to enable spam checking</desc>
  <deprecateDesc>Deprecated in favor of zimbraServiceEnabled</deprecateDesc>
</attr>

<attr id="202" name="zimbraSpamKillPercent" type="integer" min="0" cardinality="single" optionalIn="globalConfig" requiresRestart="antispam">
  <globalConfigValue>75</globalConfigValue>
  <desc>Spaminess percentage beyond which a message is dropped</desc>
</attr>

<attr id="203" name="zimbraSpamSubjectTag" type="astring" max="32" cardinality="single" optionalIn="globalConfig" requiresRestart="antispam">
  <desc>Subject prefix for spam messages</desc>
</attr>

<attr id="204" name="zimbraSpamTagPercent" type="integer" min="0" cardinality="single" optionalIn="globalConfig"  requiresRestart="antispam">
  <globalConfigValue>33</globalConfigValue>
  <desc>Spaminess percentage beyond which a message is marked as spam</desc>
</attr>

<attr id="205" name="zimbraVirusBlockEncryptedArchive" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mta">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to block archive files that are password protected or encrypted</desc>
</attr>

<attr id="206" name="zimbraVirusCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" deprecatedSince="4.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to enable virus checking</desc>
  <deprecateDesc>Deprecated in favor of zimbraServiceEnabled</deprecateDesc>
</attr>

<attr id="207" name="zimbraVirusWarnAdmin" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mta">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email admin on virus detection</desc>
</attr>

<attr id="208" name="zimbraVirusWarnRecipient" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="antispam">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email recipient on virus detection</desc>
</attr>

<attr id="209" name="zimbraPrefComposeInNewWindow" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not compose messages in a new windows by default</desc>
</attr>

<attr id="210" name="zimbraSpamHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Spam-Flag</globalConfigValue>
  <desc>mail header name for flagging spam</desc>
</attr>

<attr id="211" name="zimbraSpamHeaderValue" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>YES</globalConfigValue>
  <desc>regular expression for matching the spam header</desc>
</attr>

<attr id="212" name="zimbraDomainType" type="enum" value="local,alias" immutable="1" cardinality="single" requiredIn="domain">
  <desc>should be one of: local, alias</desc>
</attr>

<attr id="213" name="zimbraMailCanonicalAddress" type="email" max="256" cardinality="single" optionalIn="mailRecipient" flags="domainAdminModifiable">
  <desc>RFC822 email address for senders outbound messages</desc>
</attr>

<attr id="214" name="zimbraMailCatchAllAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="multi" optionalIn="mailRecipient" flags="idn">
  <desc>Address to catch all messages to specified domain</desc>
</attr>

<attr id="215" name="zimbraMailCatchAllForwardingAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="single" optionalIn="mailRecipient" flags="idn">
  <desc>Address to deliver catch all messages to</desc>
</attr>

<attr id="216" name="zimbraMailCatchAllCanonicalAddress" type="regex" max="256" value="^@[A-Za-z0-9-\.]+$" cardinality="single" optionalIn="mailRecipient" flags="idn">
  <desc>Catch all address to rewrite to</desc>
</attr>

<attr id="217" name="zimbraPrefComposeFormat" type="enum" value="text,html" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>html</defaultCOSValue>
  <desc>whether or not to compose in html or text.</desc>
</attr>

<attr id="218" name="zimbraPrefForwardReplyInOriginalFormat" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to use same format (text or html) of message we are replying to</desc>
</attr>

<attr id="219" name="zimbraFeatureHtmlComposeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enabled html composing</desc>
</attr>

<attr id="220" name="zimbraServiceEnabled" type="string" max="256" cardinality="multi" optionalIn="server">
  <desc>services that are enabled on this server</desc>
</attr>

<attr id="221" name="zimbraServiceInstalled" type="string" max="256" cardinality="multi" optionalIn="server">
  <desc>services that are installed on this server</desc>
</attr>

<attr id="222" name="zimbraPrefShowSearchString" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to show search box or not</desc>
</attr>

<attr id="225" name="zimbraRedoLogProvider" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <desc>provider class name for redo logging</desc>
</attr>

<attr id="226" name="zimbraMtaRestriction" type="string" max="2048" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>reject_invalid_helo_hostname</globalConfigValue>
  <globalConfigValue>reject_non_fqdn_sender</globalConfigValue>
  <desc>smtpd_recipient_restrictions used to reject email in various scenarios</desc>
</attr>

<attr id="227" name="zimbraFileUploadMaxSize" type="long" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited,accountInfo">
  <globalConfigValue>10485760</globalConfigValue>
  <desc>Maximum size in bytes for file uploads</desc>
</attr>

<attr id="229" name="zimbraTimeZoneStandardDtStart" type="string" max="256" cardinality="multi" requiredIn="timeZone" deprecatedSince="5.0">
  <desc>Start date for standard time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="230" name="zimbraTimeZoneStandardOffset" type="string" max="5" cardinality="multi" requiredIn="timeZone" deprecatedSince="5.0">
  <desc>Offset in standard time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="231" name="zimbraTimeZoneStandardRRule" type="string" max="256" cardinality="multi" optionalIn="timeZone" deprecatedSince="5.0">
  <desc>iCalendar recurrence rule for onset of standard time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="232" name="zimbraTimeZoneDaylightDtStart" type="string" max="256" cardinality="multi" optionalIn="timeZone" deprecatedSince="5.0">
  <desc>Start date for daylight time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="233" name="zimbraTimeZoneDaylightOffset" type="string" max="5" cardinality="multi" optionalIn="timeZone" deprecatedSince="5.0">
  <desc>Offset in daylight time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="234" name="zimbraTimeZoneDaylightRRule" type="string" max="256" cardinality="multi" optionalIn="timeZone" deprecatedSince="5.0">
  <desc>iCalendar recurrence rule for onset of daylight time</desc>
  <deprecateDesc>Deprecated as of bug 12416</deprecateDesc>
</attr>

<attr id="235" name="zimbraPrefTimeZoneId" type="string" max="256" cardinality="multi" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable">
  <defaultCOSValue>America/Los_Angeles</defaultCOSValue>
  <desc>time zone of user or COS</desc>
</attr>

<attr id="236" name="zimbraPrefUseTimeZoneListInCalendar" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether list of well known time zones is displayed in calendar UI</desc>
</attr>

<attr id="237" name="zimbraAttachmentsScanEnabled" type="boolean" cardinality="single" optionalIn="server,globalConfig">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to scan attachments during compose</desc>
</attr>

<attr id="238" name="zimbraAttachmentsScanClass" type="cstring" max="256" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>com.zimbra.cs.scan.ClamScanner</globalConfigValue>
  <desc>Class to use to scan attachments during compose</desc>
</attr>

<attr id="239" name="zimbraAttachmentsScanURL" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Data for class that scans attachments during compose</desc>
</attr>

<attr id="240" name="zimbraPrefCalendarInitialView" type="enum" value="day,week,workWeek,month,list" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>workWeek</defaultCOSValue>
  <desc>initial calendar view to use</desc>
</attr>

<attr id="241" name="zimbraPrefImapSearchFoldersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not the IMAP server exports search folders</desc>
</attr>

<attr id="242" name="zimbraComponentAvailable" type="string" max="64" cardinality="multi" optionalIn="globalConfig">
  <desc>Names of additional components that have been installed</desc>
</attr>

<attr id="243" name="zimbraCalendarCompatibilityMode" type="enum" value="standard,exchange" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>standard</globalConfigValue>
  <desc>compatibility mode for calendar server</desc>
</attr>

<attr id="244" name="zimbraSpamIsSpamAccount" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>When user classifies a message as spam forward message via SMTP to this account</desc>
</attr>

<attr id="245" name="zimbraSpamIsNotSpamAccount" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>When user classifies a message as not spam forward message via SMTP to this account</desc>
</attr>

<attr id="247" name="zimbraMailTransport" type="astring" max="320" cardinality="single" optionalIn="mailRecipient">
  <desc>where to deliver parameter for use in postfix transport_maps</desc>
</attr>

<attr id="249" name="zimbraSmtpSendPartial" type="boolean" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Value of the mail.smtp.sendpartial property</desc>
</attr>

<attr id="250" name="zimbraLogHostname" type="astring" max="256" cardinality="multi" optionalIn="globalConfig">
  <desc>destination for syslog messages</desc>
</attr>

<attr id="251" name="zimbraRedoLogDeleteOnRollover" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether logs are delete on rollover or archived</desc>
</attr>

<attr id="252" name="zimbraAuthLdapSearchBase" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search base for ldap auth mech</desc>
</attr>

<attr id="253" name="zimbraAuthLdapSearchBindDn" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search bind dn for ldap auth mech</desc>
</attr>

<attr id="254" name="zimbraAuthLdapSearchBindPassword" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search bind password for ldap auth mech</desc>
</attr>

<attr id="255" name="zimbraAuthLdapSearchFilter" type="string" max="256" cardinality="single" optionalIn="domain">
  <desc>LDAP search filter for ldap auth mech</desc>
</attr>

<attr id="256" name="zimbraAuthLdapExternalDn" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>explicit mapping to an external LDAP dn for a given account</desc>
</attr>

<attr id="257" name="zimbraAuthFallbackToLocal" type="boolean" cardinality="single" optionalIn="domain">
  <desc>fallback to local auth if external mech fails</desc>
</attr>

<attr id="258" name="zimbraPrefHtmlEditorDefaultFontFamily" type="astring" max="64" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>arial, helvetica, sans-serif</defaultCOSValue>
  <desc>default font family</desc>
</attr>

<attr id="259" name="zimbraPrefHtmlEditorDefaultFontSize" type="astring" max="32" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>12pt</defaultCOSValue>
  <desc>default font size</desc>
</attr>

<attr id="260" name="zimbraPrefHtmlEditorDefaultFontColor" type="astring" max="32" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>#000000</defaultCOSValue>
  <desc>default font color</desc>
</attr>

<attr id="261" name="zimbraPrefCalendarFirstDayOfWeek" type="integer" min="0" max="6" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>first day of week to show in calendar (0=sunday, 6=saturday)</desc>
</attr>

<attr id="262" name="zimbraSshPublicKey" type="astring" max="1024" cardinality="single" optionalIn="server">
  <desc>Public key of this server, used by other hosts to authorize this server to login.</desc>
</attr>

<attr id="263" name="zimbraLogRawLifetime" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>31d</globalConfigValue>
  <desc>lifetime of raw log rows in consolidated logger tables</desc>
</attr>

<attr id="264" name="zimbraLogSummaryLifetime" type="duration" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>730d</globalConfigValue>
  <desc>lifetime of summarized log rows in consolidated logger tables</desc>
</attr>

<attr id="267" name="zimbraSpellCheckURL" type="astring" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>URL of the server running the spell checking service.  Multi-valued attribute that allows multiple spell check servers to be specified.  If the request to the first server fails, a request to the second server is sent and so on.</desc>
</attr>

<attr id="268" name="zimbraImapBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="269" name="zimbraImapSSLBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="270" name="zimbraLmtpBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="271" name="zimbraPop3BindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="272" name="zimbraPop3SSLBindOnStartup" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.</desc>
</attr>

<attr id="273" name="zimbraPrefCalendarNotifyDelegatedChanges" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>If set to true, user is notified by email of changes made to her calendar by others via delegated calendar access.</desc>
</attr>

<attr id="274" name="zimbraPrefCalendarUseQuickAdd" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not use quick add dialog or go into full appt edit view</desc>
</attr>

<attr id="275" name="zimbraPrefCalendarInitialCheckedCalendars" type="astring" max="512" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>comma-sep list of calendars that are initially checked</desc>
</attr>

<attr id="276" name="zimbraPrefCalendarAlwaysShowMiniCal" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>always show the mini calendar</desc>
</attr>

<attr id="277" name="zimbraSslCaCert" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>CA Cert used to sign all self signed certs</desc>
</attr>

<attr id="278" name="zimbraSslCaKey" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>CA Key used to sign all self signed certs</desc>
</attr>

<attr id="279" name="zimbraCertAuthorityKeySelfSigned" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>Please see the documentation for the attribute zimbraCertAuthorityCertSelfSigned.  In addition, please note that this attribute is provided at install for convenience during a test install without real certs issued by well known CAs.  If you choose to create your own CA for your production uses, please note that it is a bad idea to store your CA-s private key in LDAP, as this data maybe read from zimbraGlobalConfig in the clear.</desc>
</attr>

<attr id="280" name="zimbraCertAuthorityCertSelfSigned" type="astring" max="2048" cardinality="single" optionalIn="globalConfig">
  <desc>When creating self-signed SSL certs during an install, we also create a local Certificate Authority (CA) to sign these SSL certs.  This local CA-s own cert is then added to different applications "trusted CA-s" list/store.  This attribute should not be used in a system with real certs issued by well known CAs.</desc>
</attr>

<attr id="281" name="zimbraZimletKeyword" type="string" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Server side object keyword used for indexing and search for this Zimlet</desc>
</attr>

<attr id="282" name="zimbraZimletVersion" type="string" max="256" cardinality="single" requiredIn="zimletEntry">
  <desc>Version of the Zimlet</desc>
</attr>

<attr id="283" name="zimbraZimletDescription" type="string" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Zimlet description</desc>
</attr>

<attr id="284" name="zimbraZimletIndexingEnabled" type="boolean" cardinality="single" optionalIn="zimletEntry">
  <desc>Whether server side keyword indexing enabled</desc>
</attr>

<attr id="285" name="zimbraZimletStoreMatched" type="boolean" cardinality="single">
  <desc>Whether store is matched for this type</desc>
</attr>

<attr id="286" name="zimbraZimletHandlerClass" type="cstring" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>The handler class for server side Zimlet extension</desc>
</attr>

<attr id="287" name="zimbraZimletHandlerConfig" type="string" max="10240" cardinality="multi" optionalIn="zimletEntry">
  <desc>The global config for the Zimlet</desc>
</attr>

<attr id="288" name="zimbraZimletContentObject" type="string" max="10240" cardinality="single">
  <desc>The content object section in the Zimlet description</desc>
</attr>

<attr id="289" name="zimbraZimletPanelItem" type="string" max="10240" cardinality="single">
  <desc>The panel item section in the Zimlet description</desc>
</attr>

<attr id="290" name="zimbraZimletScript" type="cstring" max="256" cardinality="multi" optionalIn="zimletEntry">
  <desc>URL of extra scripts used by the Zimlet</desc>
</attr>

<attr id="291" name="zimbraZimletAvailableZimlets" type="string" max="256" cardinality="multi" optionalIn="account,cos" flags="accountInfo,domainAdminModifiable,accountInherited" callback="AvailableZimlets">
  <desc>
      List of Zimlets available to this COS
      Values can be prefixed with ! or + or -
      !: mandatory
      + (or no prefix): enabled by default
      -: disabled by default
  </desc>
</attr>

<attr id="292" name="zimbraZimletServerIndexRegex" type="cstring" max="256" cardinality="single" optionalIn="zimletEntry">
  <desc>Regex of content object</desc>
</attr>

<attr id="293" name="zimbraMimeHandlerExtension" type="cstring" cardinality="single" optionalIn="mimeEntry">
  <desc>the name of the zimbra extension where the handler class for the mime type lives</desc>
</attr>

<attr id="294" name="zimbraProxyAllowedDomains" type="string" max="256" cardinality="multi" optionalIn="account,cos">
  <desc>Allowed domains for Proxy servlet</desc>
</attr>

<attr id="295" name="zimbraForeignPrincipal" type="string" max="256" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ForeignPrincipal">
  <desc>mapping to foreign principal identifier</desc>
</attr>

<attr id="296" name="zimbraZimletUserProperties" type="cstring" max="5120" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>User properties for Zimlets</desc>
</attr>

<attr id="297" name="zimbraMessageCacheSize" type="integer" max="10000" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig">
  <globalConfigValue>2000</globalConfigValue>
  <desc>Maximum number of JavaMail MimeMessage objects in the message cache.</desc>
</attr>

<attr id="298" name="zimbraIsDomainAdminAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo,domainAdminModifiable">
  <desc>set to true for domain admin accounts</desc>
</attr>

<attr id="299" name="zimbraDomainDefaultCOSId" type="id" cardinality="single" optionalIn="domain" callback="CosId"> <!-- should we set type to cosId and and check for valid COS id? -->
  <desc>COS zimbraID</desc>
</attr>

<attr id="300" name="zimbraDomainAdminModifiableAttr" max="1024" type="string" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>account attributes that a domain administrator is allowed to modify</desc>
  <deprecateDesc>deprecated in favor of the domainAdminAdminModifiable flag</deprecateDesc>
</attr>

<attr id="301" name="zimbraZimletEnabled" type="boolean" cardinality="single" requiredIn="zimletEntry">
  <desc>whether this Zimlet is enabled</desc>
</attr>

<attr id="302" name="zimbraZimletPriority" type="string" max="32" cardinality="single" optionalIn="zimletEntry">
  <desc>Object match priority</desc>
</attr>

<attr id="303" name="zimbraProxyCacheableContentTypes" type="string" max="256" cardinality="multi" optionalIn="cos" deprecatedSince="7.2.1">
  <defaultCOSValue>text/javascript</defaultCOSValue>
  <defaultCOSValue>application/x-javascript</defaultCOSValue>
  <desc>Content types that can be cached by proxy servlet</desc>
  <deprecateDesc>Deprecated per bug 74769</deprecateDesc>
</attr>

<attr id="304" name="zimbraZimletIsExtension" type="boolean" cardinality="single" optionalIn="zimletEntry">
  <desc>Whether this zimlet is an extension</desc>
</attr>

<attr id="305" name="zimbraFeatureIMEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>IM features</desc>
</attr>

<attr id="306" name="zimbraMtaRecipientDelimiter" type="astring" max="256" cardinality="multi" optionalIn="globalConfig" requiresRestart="mta">
  <desc>Value for postconf recipient_delimiter.  Also used by ZCS LMTP server to check if it should accept messages to addresses with extensions.</desc>
</attr>

<attr id="307" name="zimbraPreAuthKey" type="ostring" max="128" cardinality="single" optionalIn="domain">
  <desc>preauth secret key</desc>
</attr>

<attr id="308" name="zimbraMailMode" type="enum" value="http,https,both,mixed,redirect" callback="LocalBind" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>whether to run HTTP or HTTPS or both/mixed mode or redirect mode.  See also related attributes zimbraMailPort and zimbraMailSSLPort</desc>
</attr>

<attr id="309" name="zimbraMtaAuthHost" type="astring" max="256" callback="MtaAuthHost" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" deprecatedSince="8.6">
  <desc>Host running SOAP service for use by MTA auth.  Setting this sets zimbraMtaAuthURL via attr callback mechanism.</desc>
  <deprecateDesc>Formally deprecated in 8.6 but has been unused since at least 7.0. MTA now uses all servers which have zimbraMtaAuthTarget set to TRUE</deprecateDesc>
</attr>

<attr id="310" name="zimbraMtaAuthURL" type="astring" max="256" immutable="1" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" deprecatedSince="8.6">
  <desc>URL at which this MTA (via zimbra saslauthd) should authenticate.  Set by setting zimbraMtaAuthHost.</desc>
  <deprecateDesc>Formally deprecated in 8.6 but has been unused since at least 7.0. MTA now uses all servers which have zimbraMtaAuthTarget set to TRUE</deprecateDesc>
</attr>

<attr id="311" name="zimbraMtaMyNetworks" type="astring" max="10240" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <desc>value of postfix mynetworks</desc>
</attr>

<attr id="312" name="zimbraFeatureViewInHtmlEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>option to view attachments in html</desc>
</attr>

<attr id="313" name="zimbraAccountCalendarUserType" type="enum" value="USER,RESOURCE" cardinality="single" optionalIn="account" requiredIn="calendarResource" flags="domainAdminModifiable">
  <desc>calendar user type - USER (default) or RESOURCE</desc>
</attr>

<attr id="314" name="zimbraCalResType" type="enum" value="Location,Equipment" cardinality="single" requiredIn="calendarResource" flags="domainAdminModifiable">
  <desc>calendar resource type - Location or Equipment</desc>
</attr>

<attr id="315" name="zimbraCalResAutoAcceptDecline" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource accepts/declines meeting invites automatically; default TRUE</desc>
</attr>

<attr id="316" name="zimbraNotifyServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether notification server should be enabled.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="317" name="zimbraNotifyBindAddress" type="string" max="128" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <desc>Network interface on which notification server should listen; if empty, binds to all interfaces.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="318" name="zimbraNotifyBindPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>7035</globalConfigValue>
  <desc>Port number on which notification server should listen.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="319" name="zimbraNotifySSLServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether SSL notification server should be enabled.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="320" name="zimbraNotifySSLBindAddress" type="string" max="128" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <desc>Network interface on which SSL notification server should listen; if empty, binds to all interfaces</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="321" name="zimbraNotifySSLBindPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="4.0">
  <globalConfigValue>7036</globalConfigValue>
  <desc>Port number on which notification server should listen.</desc>
  <deprecateDesc>was experimental and never part of any shipping feature</deprecateDesc>
</attr>

<attr id="322" name="zimbraCalResAutoDeclineIfBusy" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource declines invite if already busy; default TRUE</desc>
</attr>

<attr id="323" name="zimbraCalResAutoDeclineRecurring" type="boolean" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>Whether this calendar resource declines invites to recurring appointments; default FALSE</desc>
</attr>

<attr id="324" name="zimbraCalResLocationDisplayName" type="string" max="256" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>display name for resource location</desc>
</attr>

<!--  leave in securityGroup and distributionList for backward compatibility -->
<attr id="325" name="zimbraGroupId" type="id" immutable="1" cardinality="single" requiredIn="securityGroup,groupDynamicUnit,groupStaticUnit" optionalIn="distributionList">
  <desc>zimbraId of the main dynamic group for the dynamic group unit</desc>
</attr>

<attr id="326" name="zimbraCalResSite" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>site name</desc>
</attr>

<attr id="327" name="zimbraCalResBuilding" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>building number or name</desc>
</attr>

<attr id="328" name="zimbraCalResFloor" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>floor number or name</desc>
</attr>

<attr id="329" name="zimbraCalResRoom" type="string" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>room number or name</desc>
</attr>

<attr id="330" name="zimbraCalResCapacity" type="integer" order="integerOrderingMatch" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>capacity</desc>
</attr>

<attr id="331" name="zimbraCalResContactName" type="string" max="256" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>name of contact in charge of resource</desc>
</attr>

<attr id="332" name="zimbraCalResContactEmail" type="email" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>email of contact in charge of resource</desc>
</attr>

<attr id="333" name="zimbraCalResContactPhone" type="phone" max="32" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable">
  <desc>phone number of contact in charge of resource</desc>
</attr>

<attr id="334" name="zimbraMessageIdDedupeCacheSize" type="integer" cardinality="single" optionalIn="globalConfig" min="0">
  <globalConfigValue>3000</globalConfigValue>
  <desc>
    Number of Message-Id header values to keep in the LMTP dedupe cache.
    Subsequent attempts to deliver a message with a matching Message-Id
    to the same mailbox will be ignored.  A value of 0 disables deduping.
  </desc>
</attr>

<attr id="335" name="zimbraFeatureSharingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>enabled sharing</desc>
</attr>

<attr id="336" name="zimbraRemoteManagementCommand" type="astring" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/libexec/zmrcd</globalConfigValue>
  <desc>Path to remote management command to execute on this server</desc>
</attr>

<attr id="337" name="zimbraRemoteManagementUser" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>zimbra</globalConfigValue>
  <desc>Login name of user allowed to execute remote management command</desc>
</attr>

<attr id="338" name="zimbraRemoteManagementPrivateKeyPath" type="astring" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/.ssh/zimbra_identity</globalConfigValue>
  <desc>Private key this server should use to access another server</desc>
</attr>

<attr id="339" name="zimbraRemoteManagementPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox">
  <globalConfigValue>22</globalConfigValue>
  <desc>Port on which remote management sshd listening on this server.</desc>
</attr>

<attr id="340" name="zimbraMailURL" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/</globalConfigValue>
  <desc>URL prefix for where the zimbra app resides on this server</desc>
</attr>

<attr id="341" name="zimbraPrefCalendarApptReminderWarningTime" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>5</defaultCOSValue>
  <desc>number of minutes (0 = never) before appt to show reminder dialog</desc>
</attr>

<attr id="342" name="zimbraFeatureMailForwardingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable end-user mail forwarding features</desc>
</attr>

<attr id="343" name="zimbraPrefMailForwardingAddress" type="cs_emailp" cardinality="single" optionalIn="account" flags="domainAdminModifiable" callback="PrefMailForwardingAddress" >
  <desc>RFC822 forwarding address for an account</desc>
</attr>

<attr id="344" name="zimbraPrefMailLocalDeliveryDisabled" type="boolean" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>whether or not to deliver mail locally</desc>
</attr>

<attr id="345" name="zimbraLocale" type="string" max="64" cardinality="single" optionalIn="mailRecipient,account,alias,distributionList,group,cos,globalConfig,domain,server,calendarResource" flags="accountInfo,accountInherited,domainAdminModifiable,serverInherited">
  <desc>locale of entry, e.g. en_US</desc>
</attr>

<attr id="346" name="zimbraMailboxLocationBeforeMove" type="astring" max="256" cardinality="single" optionalIn="account">
  <desc>serverId:mboxId of mailbox before being moved</desc>
</attr>

<attr id="347" name="zimbraFeatureMobileSyncEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to permit mobile sync</desc>
</attr>

<attr id="348" name="zimbraImapProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy">
  <globalConfigValue>143</globalConfigValue>
  <desc>port number on which IMAP proxy server should listen</desc>
</attr>

<attr id="349" name="zimbraImapSSLProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy">
  <globalConfigValue>993</globalConfigValue>
  <desc>port number on which IMAPS proxy server should listen</desc>
</attr>

<attr id="350" name="zimbraPop3ProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy">
  <globalConfigValue>110</globalConfigValue>
  <desc>port number on which POP3 proxy server should listen</desc>
</attr>

<attr id="351" name="zimbraPop3SSLProxyBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy">
  <globalConfigValue>995</globalConfigValue>
  <desc>port number on which POP3S proxy server should listen</desc>
</attr>

<attr id="352" name="zimbraVirtualHostname" type="string" max="256" cardinality="multi" optionalIn="domain">
  <desc>An alias for this domain, used to determine default login domain based on URL client is visiting</desc>
</attr>

<attr id="353" name="zimbraHideInGal" type="boolean" cardinality="single" optionalIn="mailRecipient,group" flags="domainAdminModifiable">
  <desc>hide entry in Global Address List</desc>
</attr>

<attr id="354" name="zimbraFeatureSkinChangeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether changing skin is allowed for this account or in this cos</desc>
</attr>

<attr id="355" name="zimbraPrefSkin" type="string" max="80" cardinality="single" optionalIn="account,cos,domain" flags="domainInfo,accountCosDomainInherited,domainAdminModifiable">
  <defaultCOSValue>harmony</defaultCOSValue>
  <desc>Skin to use for this account</desc>
</attr>

<attr id="356" name="zimbraFeatureNotebookEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" deprecatedSince="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether notebook feature should be allowed for this account or in this cos</desc>
  <deprecateDesc>Deprecated per bugs 50465, 56201</deprecateDesc>
</attr>

<attr id="357" name="zimbraShareInfo" type="string" max="1024" cardinality="multi" optionalIn="account,distributionList" deprecatedSince="8.0.0">
  <desc>items an account or group has shared</desc>
  <deprecateDesc>Manual publishing of shares by admin is no longer required since now automated publishing of sharing info updates to LDAP is supported</deprecateDesc>
</attr>

<attr id="358" name="zimbraGalInternalSearchBase"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>DOMAIN</globalConfigValue>
  <desc>LDAP search base for internal GAL queries (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)</desc>
</attr>

<attr id="359" name="zimbraFeatureGalAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>enable auto-completion from the GAL, zimbraFeatureGalEnabled also has to be enabled for the auto-completion feature</desc>
</attr>

<attr id="360" name="zimbraGalAutoCompleteLdapFilter" type="string" max="4096" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited">
  <globalConfigValue>externalLdapAutoComplete</globalConfigValue>
  <desc>LDAP search filter for external GAL auto-complete queries</desc>
</attr>

<attr id="363" name="zimbraNotebookAccount" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" deprecatedSince="7.0.0">
  <desc>Account for storing templates and providing space for public wiki</desc>
  <deprecateDesc>See bug 39647</deprecateDesc>
</attr>

<attr id="364" name="zimbraAvailableSkin" type="string" max="80" cardinality="multi" optionalIn="account,cos,domain" flags="domainInfo,accountInfo,accountCosDomainInherited,domainAdminModifiable">
  <desc>Skins available for this account.  
        Fallback order is: 
        1. the normal account/cos inheritance   
        2. if not set on account/cos, use the value on the domain of the account
  </desc>
</attr>

<attr id="365" name="zimbraDebugInfo" type="string" max="1024" cardinality="multi" optionalIn="account">
  <desc>For selective enabling of debug logging</desc>
</attr>

<attr id="366" name="zimbraFeatureOutOfOfficeReplyEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether out of office reply feature should be allowed for this account or in this cos</desc>
</attr>

<attr id="367" name="zimbraFeatureNewMailNotificationEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether new mail notification feature should be allowed for this account or in this cos</desc>
</attr>

<attr id="368" name="zimbraInstalledSkin" type="string" max="80" cardinality="multi" optionalIn="globalConfig" deprecatedSince="5.0">
  <desc>Skins installed and available on all servers (this is global config only)</desc>
  <deprecateDesc>Installed skin list is a per server property, the list is now generated by directory scan of skin files</deprecateDesc>
</attr>

<attr id="369" name="zimbraNotebookPageCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>10240</globalConfigValue>
  <desc>The size of composed Wiki / Notebook page cache on the server.</desc>
</attr>

<attr id="370" name="zimbraNotebookFolderCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="6.0.0_BETA1">
  <globalConfigValue>1024</globalConfigValue>
  <desc>The size of Wiki / Notebook folder cache on the server.</desc>
  <deprecateDesc>deprecated</deprecateDesc>
</attr>

<attr id="371" name="zimbraNotebookMaxCachedTemplatesPerFolder" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="6.0.0_BETA1">
  <globalConfigValue>256</globalConfigValue>
  <desc>The maximum number of cached templates in each Wiki / Notebook folder cache.</desc>
  <deprecateDesc>deprecated</deprecateDesc>
</attr>

<attr id="372" name="zimbraPrefGalAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether end-user wants auto-complete from GAL. Feature must also be enabled.</desc>
</attr>

<attr id="374" name="zimbraNetworkLicense" type="string" cardinality="single" optionalIn="globalConfig" immutable="1" requiresRestart="mailbox">
  <desc>Contents of a signed Zimbra license key - an XML string.</desc>
</attr>

<attr id="375" name="zimbraNetworkActivation" type="string" cardinality="single" optionalIn="globalConfig" immutable="1">
  <desc>A signed activation key that authorizes this installation.</desc>
</attr>

<attr id="376" name="zimbraIsSystemResource" type="boolean" cardinality="single" optionalIn="account">
  <desc>Indicates the account is a resource used by the system.  System resource accounts are not counted against license quota.</desc>
</attr>

<attr id="377" name="zimbraPublicServiceHostname" type="string" max="256" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited">
  <desc>Name to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="378" name="zimbraPasswordLockoutEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not account lockout is enabled.</desc>
</attr>

<attr id="379" name="zimbraPasswordLockoutDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1h</defaultCOSValue>
  <desc>how long an account is locked out. Use 0 to lockout an account until admin resets it</desc>
</attr>

<attr id="380" name="zimbraPasswordLockoutMaxFailures" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>10</defaultCOSValue>
  <desc>number of consecutive failed login attempts until an account is locked out</desc>
</attr>

<attr id="381" name="zimbraPasswordLockoutFailureLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1h</defaultCOSValue>
  <desc>the duration after which old consecutive failed login attempts are purged from the list, even though no  successful  authentication  has occurred</desc>
</attr>

<attr id="382" name="zimbraPasswordLockoutLockedTime" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>the time at which an account was locked</desc>
</attr>

<attr id="383" name="zimbraPasswordLockoutFailureTime" type="gentime" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>this attribute contains the timestamps of each of the consecutive  authentication failures made on an account</desc>
</attr>

<attr id="384" name="zimbraPrefOutOfOfficeFromDate" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office notifications (if enabled) are sent only if current date is after this date</desc>
</attr>

<attr id="385" name="zimbraPrefOutOfOfficeUntilDate" type="gentime" cardinality="single" optionalIn="account" flags="domainAdminModifiable">
  <desc>out of office notifications (if enabled) are sent only if current date is before this date</desc>
</attr>

<attr id="386" name="zimbraPrefOutOfOfficeCacheDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>7d</defaultCOSValue>
  <desc>server remembers addresses to which notifications have been sent for this interval, and does not send duplicate notifications in this interval</desc>
</attr>

<attr id="387" name="zimbraPrefOutOfOfficeDirectAddress" type="email" cardinality="multi" optionalIn="account" flags="domainAdminModifiable">
  <desc>per RFC 3834 no out of office notifications are sent if recipients address is not directly specified in the To/CC headers - for this check, we check to see if To/CC contained accounts address, aliases, canonical address.  But when external accounts are forwarded to Zimbra, and you want notifications sent to messages that contain their external address in To/Cc, add those address, then you can specify those external addresses here.</desc>
</attr>

<attr id="388" name="zimbraHttpProxyURL" type="astring" max="512" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>external socks proxy URL to connect to when making outgoing connections (eg.Zimlet proxy, RSS/ATOM feeds, etc)</desc>
</attr>

<attr id="389" name="zimbraPasswordMinUpperCaseChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of upper case characters required in a password</desc>
</attr>

<attr id="390" name="zimbraPasswordMinLowerCaseChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of lower case characters required in a password</desc>
</attr>

<attr id="391" name="zimbraPasswordMinPunctuationChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of ascii punctuation characters required in a password</desc>
</attr>

<attr id="392" name="zimbraPasswordMinNumericChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of numeric characters required in a password</desc>
</attr>

<attr id="393" name="zimbraTextAnalyzer" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <desc>The registered name of the Zimbra Analyzer Extension for this account to use</desc>
</attr>

<attr id="394" name="zimbraPrefReadingPaneEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" deprecatedSince="6.0.0_BETA2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether reading pane is shown by default</desc>
  <deprecateDesc>deprecated in favor of zimbraPrefReadingPaneLocation and zimbraPrefConvReadingPaneLocation</deprecateDesc>
</attr>

<attr id="395" name="zimbraPrefUseRfc2231" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>When composing and sending mail, whether to use RFC 2231 MIME parameter value encoding. If set to FALSE, then RFC 2047 style encoding is used.</desc>
</attr>

<attr id="396" name="zimbraPrefShortcuts" type="string" max="2048" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <desc>keyboard shortcuts</desc>
</attr>

<attr id="397" name="zimbraXMPPEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Enable XMPP support for IM</desc>
</attr>

<attr id="398" name="zimbraDomainAdminMaxMailQuota" type="long" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <desc>
    maximum amount of mail quota a domain admin can set on a user
  </desc>
</attr>

<attr id="399" name="zimbraVersion" type="integer" cardinality="single" optionalIn="account">
  <desc>account version information</desc>
</attr>

<attr id="400" name="zimbraDomainMaxAccounts" type="integer" min="0" cardinality="single" optionalIn="domain">
  <desc>maximum number of accounts allowed in a domain</desc>
</attr>

<attr id="402" name="zimbraPrefFromDisplay" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>personal part of email address put in from header</desc>
</attr>

<attr id="403" name="zimbraPrefFromAddress" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>email address to put in from header.  Deprecated on data source as of bug 67068.</desc>
</attr>

<attr id="404" name="zimbraPrefReplyToDisplay" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource,distributionList,group" flags="domainAdminModifiable">
    <desc>personal part of email address put in reply-to header</desc>
</attr>

<attr id="405" name="zimbraPrefReplyToEnabled" type="boolean" cardinality="single" optionalIn="account,identity,distributionList,group" flags="domainAdminModifiable">
  <desc>TRUE if we should set a reply-to header</desc>
</attr>

<attr id="406" name="zimbraPrefWhenSentToEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>TRUE if we should look at zimbraPrefWhenSentToAddresses (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="407" name="zimbraPrefWhenSentToAddresses" type="string" max="2048" cardinality="multi" optionalIn="account,identity" flags="domainAdminModifiable">
    <desc>addresses that we will look at to see if we should use an identity (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="408" name="zimbraPrefWhenInFoldersEnabled" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>TRUE if we should look at zimbraPrefWhenInFolderIds (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="409" name="zimbraPrefWhenInFolderIds" type="string" max="512" cardinality="multi" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>if replying/forwarding a message in this folder, use this identity (deprecatedSince 5.0 in account)</desc>
</attr>

<attr id="410" name="zimbraPrefUseDefaultIdentitySettings" type="boolean" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable" deprecatedSince="5.0">
  <desc>TRUE if we this identity should get settings from the default identity</desc>
  <deprecateDesc>no longer used in account or identity</deprecateDesc>
</attr>

<attr id="411" name="zimbraPrefBccAddress" type="string" max="2048" cardinality="single" optionalIn="account,identity" flags="domainAdminModifiable">
  <desc>address that we will bcc when using sending mail with this identity (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="412" name="zimbraPrefIdentityName" type="string" max="128" cardinality="single" requiredIn="identity" optionalIn="account" flags="domainAdminModifiable">
    <desc>name of the identity</desc>
</attr>

<attr id="413" name="zimbraPrefForwardReplyFormat" type="enum" value="text,html,same" cardinality="single" optionalIn="cos,account,identity" flags="domainAdminModifiable">
  <defaultCOSValue>text</defaultCOSValue>
  <desc>what format we reply/forward messages in (deprecatedSince 5.0 in identity)</desc>
</attr>

<attr id="414" name="zimbraIdentityMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>maximum number of identities allowed on an account</desc>
</attr>

<attr id="415" name="zimbraFeatureIdentitiesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether to allow use of identities feature</desc>
</attr>

<attr id="416" name="zimbraFeaturePop3DataSourceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether user is allowed to retrieve mail from an external POP3 data source</desc>
</attr>

<attr id="417" name="zimbraDataSourceId" type="id" cardinality="single" requiredIn="dataSource">
  <desc>Unique ID for a data source</desc>
</attr>

<attr id="418" name="zimbraDataSourceName" type="string" max="128" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable">
  <desc>Descriptive name of the data source</desc>
</attr>

<attr id="419" name="zimbraDataSourceEnabled" type="boolean" cardinality="single" requiredIn="dataSource" callback="DataSourceCallback" flags="domainAdminModifiable">
  <desc>Whether or not the data source is enabled</desc>
</attr>

<attr id="420" name="zimbraDataSourceHost" type="string" max="128" cardinality="single" requiredIn="pop3DataSource,imapDataSource" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Host name of server</desc>
</attr>

<attr id="421" name="zimbraDataSourcePort" type="port" cardinality="single" requiredIn="pop3DataSource,imapDataSource" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Port number of server</desc>
</attr>

<attr id="422" name="zimbraDataSourceUsername" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Username on server</desc>
</attr>

<attr id="423" name="zimbraDataSourcePassword" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Password on server</desc>
</attr>

<attr id="424" name="zimbraDataSourceFolderId" type="string" max="128" cardinality="single" requiredIn="dataSource" flags="domainAdminModifiable" callback="DataSourceCallback">
  <desc>Local folder id to store retreived data in</desc>
</attr>

<attr id="425" name="zimbraDataSourceConnectionType" type="enum" value="cleartext,ssl,tls,tls_if_available" cardinality="single" requiredIn="pop3DataSource,imapDataSource" optionalIn="dataSource,globalConfig" flags="domainAdminModifiable" callback="DataSourceCallback">
  <globalConfigValue>cleartext</globalConfigValue>
  <desc>Which security layer to use for connection (cleartext, ssl, tls, or tls if available).  If not set on data source, fallback to the value on global config.</desc>
</attr>

<attr id="426" name="zimbraDataSourceMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>Maximum number of data sources allowed on an account</desc>
</attr>

<attr id="427" name="zimbraAllowAnyFromAddress" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether this account can use any from address.  Not changeable by domain admin to allow arbitrary addresses</desc>
</attr>

<attr id="428" name="zimbraAllowFromAddress" type="email" max="256" cardinality="multi" optionalIn="account" flags="accountInfo,domainAdminModifiable" callback="AllowFromAddress">
  <desc>Addresses that this account is permitted to use in From: header on sent messages. Only applicable when zimbraAllowAnyFromAddress is set to false.</desc>
</attr>

<attr id="429" name="zimbraArchiveAccount" type="email" max="256" cardinality="multi" optionalIn="account">
  <desc>
    Mailboxes in which the current account in archived.  Multi-value
    attr with eg values { user-2006@example.com.archive,
    user-2007@example.com.archive } that tells us that
    user@example.com has been archived into those two mailboxes.
  </desc>
</attr>

<attr id="430" name="zimbraArchiveMailFrom" type="email" max="256" cardinality="single" optionalIn="globalConfig">
  <desc>
    Address to which archive message bounces should be sent.
    Typically could be an admin account.  This is global across all
    domains.
  </desc>
</attr>

<attr id="431" name="zimbraArchiveAccountNameTemplate" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>${USER}-${DATE}@${DOMAIN}.archive</defaultCOSValue>
  <desc>
    An account or CoS setting - typically only in CoS - that tells the
    archiving system how to derive the archive mailbox name.  ID, USER,
    DATE, and DOMAIN are expanded.
  </desc>
</attr>

<attr id="432" name="zimbraArchiveAccountDateTemplate" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>yyyyMMdd</defaultCOSValue>
  <desc>
    An account or CoS setting that works with the name template that
    allows you to dictate the date format used in the name template.
    This is a Java SimpleDateFormat specifier.  The default is an LDAP
    generalized time format:
  </desc>
</attr>

<attr id="433" name="zimbraPrefIdentityId" type="id" cardinality="single" optionalIn="identity">
    <desc>Unique ID for an identity</desc>
</attr>

<attr id="434" name="zimbraDataSourceLeaveOnServer" type="boolean" cardinality="single"
  optionalIn="pop3DataSource" flags="domainAdminModifiable">
  <desc>Specifies whether imported POP3 messages should be left on the server or deleted.</desc>
</attr>

<attr id="435" name="zimbraSmtpSendAddOriginatingIP" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether X-Originating-IP will be added to messages sent via SendMsgRequest.</desc>
</attr>

<attr id="436" name="zimbraFeatureTasksEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether to allow use of tasks feature</desc>
</attr>

<attr id="437" name="zimbraSyncWindowSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    The maximum batch size for each ZimbraSync transaction.  Default value of 0 means to follow client requested size.  If set to any positive integer, the value will be the maximum number of items to sync even if client requests more.  This setting affects all sync categories including email, contacts, calendar and tasks.
  </desc>
</attr>

<attr id="438" name="zimbraAccountExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig">
  <globalConfigValue>amavisAccount</globalConfigValue>
  <desc>Object classes to add when creating a zimbra account object.  Useful if you want to add sambaSamAccount etc to zimbra accounts.
  </desc>
</attr>

<attr id="439" name="zimbraPrefCalendarDayHourStart" type="integer" min="0" max="23" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>8</defaultCOSValue>
  <desc>hour of day that the day view should start at (1=1 AM, 8=8 AM, etc)</desc>
</attr>

<attr id="440" name="zimbraPrefCalendarDayHourEnd" type="integer" min="0" max="24" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>18</defaultCOSValue>
  <desc>hour of day that the day view should end at, non-inclusive (16=4pm, 24 = midnight, etc)</desc>
</attr>

<attr id="441" name="zimbraFeatureMailPollingIntervalPreferenceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" deprecatedSince="5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether user is allowed to set mail polling interval</desc>
  <deprecateDesc>done via skin template overrides</deprecateDesc>
</attr>

<attr id="442" name="zimbraPrefLocale" type="string" max="64" cardinality="single" optionalIn="account,cos," flags="accountInherited,domainAdminModifiable">
  <desc>
    user locale preference, e.g. en_US
    Whenever the server looks for the user locale, it will first look for zimbraPrefLocale, if it
    is not set then it will fallback to the current mechanism of looking for zimbraLocale in the various
    places for a user.  zimbraLocale is the non end-user attribute that specifies which locale an object defaults to,
    it is not an end-user setting.
  </desc>
</attr>

<attr id="443" name="zimbraImapDisabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <desc>disabled IMAP capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions</desc>
</attr>

<attr id="444" name="zimbraImapSSLDisabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <desc>disabled IMAP SSL capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions</desc>
</attr>

<attr id="445" name="zimbraFeatureVoiceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Voicemail features enabled</desc>
</attr>

<attr id="446" name="zimbraAdminSavedSearches" type="string" max="512" cardinality="multi" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <desc>admin saved searches</desc>
</attr>

<attr id="447" name="zimbraFeaturePortalEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>portal features</desc>
</attr>

<attr id="448" name="zimbraPortalName" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>example</defaultCOSValue>
  <desc>portal name</desc>
</attr>

<attr id="449" name="zimbraChildAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ChildAccount" deprecatedSince="8.5.0">
  <desc>zimbraId of child accounts</desc>
  <deprecateDesc>family mailbox feature is deprecated</deprecateDesc>
</attr>

<attr id="450" name="zimbraChildVisibleAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" deprecatedSince="5.0.0">
  <desc>zimbraId of visible child accounts</desc>
  <deprecateDesc> deprecated in favor of user-settable attribute zimbraPrefChildVisibleAccount </deprecateDesc>
</attr>

<attr id="451" name="zimbraFeatureOptionsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether an account can modify its zimbraPref* attributes</desc>
</attr>

<attr id="452" name="zimbraFeatureShortcutAliasesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  deprecatedSince="6.0.0_GA">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>keyboard shortcuts aliases features</desc>
  <deprecateDesc>deprecated</deprecateDesc>
</attr>

<attr id="453" name="zimbraPrefClientType" type="enum" value="standard,advanced" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>advanced</defaultCOSValue>
  <desc>user preference of client type</desc>
</attr>

<attr id="454" name="zimbraMailSignatureMaxLength" type="long" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>10240</defaultCOSValue>
  <desc>maximum length of mail signature, 0 means unlimited.</desc>
</attr>

<attr id="455" name="zimbraDataSourcePollingInterval" type="duration" min="0" cardinality="single" optionalIn="dataSource,account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable">
  <desc>
    Prior to 6.0.0:
        The time interval between automated data imports for a data source, or
        all data sources owned by an account.  If unset or 0,
        the data source will not be scheduled for automated polling.
    Since 6.0.0:
        Deprecated on account/cos since 6.0.0.  Values on account/cos are migrated to protocol specific zimbraDataSource{proto}PollingInterval attributes.
        1. if zimbraDataSourcePollingInterval is set on data source, use it
        2. otherwise use the zimbraDataSource{Proto}PollingInterval on account/cos
        3. if zimbraDataSource{Proto}PollingInterval is not set on account/cos, use the attribute's default if one is specified. See individual attribute descriptions for defaults.
  </desc>
</attr>

<attr id="456" name="zimbraPrefWarnOnExit" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to display a warning when users try to navigate away from ZCS</desc>
</attr>

<attr id="458" name="zimbraBackupTarget" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/opt/zimbra/backup</globalConfigValue>
  <desc>Default backup target path</desc>
</attr>

<attr id="459" name="zimbraBackupReportEmailRecipients" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Backup report email recipients</desc>
</attr>

<attr id="460" name="zimbraBackupReportEmailSender" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <desc>Backup report email From address</desc>
</attr>

<attr id="461" name="zimbraBackupReportEmailSubjectPrefix" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>ZCS Backup Report</globalConfigValue>
  <desc>Backup report email subject prefix</desc>
</attr>

<attr id="462" name="zimbraPrefIMFlashIcon" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash IM icon on new messages</desc>
</attr>

<attr id="463" name="zimbraPrefIMNotifyPresence" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Notify for presence modifications</desc>
</attr>

<attr id="464" name="zimbraPrefIMNotifyStatus" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Notify for status change</desc>
</attr>

<attr id="465" name="zimbraSpamReportSenderHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Zimbra-Spam-Report-Sender</globalConfigValue>
  <desc>mail header name for sender in spam report</desc>
</attr>

<attr id="466" name="zimbraSpamReportTypeHeader" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>X-Zimbra-Spam-Report-Type</globalConfigValue>
  <desc>mail header name for report type in spam report</desc>
</attr>

<attr id="467" name="zimbraSpamReportTypeSpam" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>spam</globalConfigValue>
  <desc>spam report type value for spam</desc>
</attr>

<attr id="468" name="zimbraSpamReportTypeHam" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>ham</globalConfigValue>
  <desc>spam report type value for ham</desc>
</attr>

<attr id="469" name="zimbraPrefMailDefaultCharset" type="string" max="64" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" callback="MailCharset">
  <desc>Default Charset for mail composing and parsing text</desc>
</attr>

<attr id="470" name="zimbraPrefDeleteInviteOnReply" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether meeting invite emails are moved to Trash folder upon accept/decline</desc>
</attr>

<attr id="471" name="zimbraPrefShowSelectionCheckbox" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>show selection checkbox for selecting email, contact, voicemail items in a list view for batch operations</desc>
</attr>

<attr id="472" name="zimbraReverseProxyMailHostQuery" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>(|(zimbraMailDeliveryAddress=${USER})(zimbraMailAlias=${USER})(zimbraId=${USER}))</globalConfigValue>
  <desc>LDAP query to find a user</desc>
</attr>

<attr id="473" name="zimbraReverseProxyMailHostSearchBase" type="string" cardinality="single" optionalIn="globalConfig">
  <desc>search base for zimbraReverseProxyMailHostQuery</desc>
</attr>

<attr id="474" name="zimbraReverseProxyMailHostAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraMailHost</globalConfigValue>
  <desc>LDAP attribute that contains mailhost for the user</desc>
</attr>

<attr id="475" name="zimbraReverseProxyPortQuery" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>(&(zimbraServiceHostname=${MAILHOST})(objectClass=zimbraServer))</globalConfigValue>
  <desc>LDAP query to find server object</desc>
</attr>

<attr id="476" name="zimbraReverseProxyPortSearchBase" type="string" cardinality="single" optionalIn="globalConfig">
  <desc>search base for zimbraReverseProxyPortQuery</desc>
</attr>

<attr id="477" name="zimbraReverseProxyPop3PortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraPop3BindPort</globalConfigValue>
  <desc>attribute that contains pop3 bind port</desc>
</attr>

<attr id="478" name="zimbraReverseProxyPop3SSLPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraPop3SSLBindPort</globalConfigValue>
  <desc>attribute that contains pop3 bind port for SSL</desc>
</attr>

<attr id="479" name="zimbraReverseProxyImapPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraImapBindPort</globalConfigValue>
  <desc>attribute that contains imap bind port</desc>
</attr>

<attr id="480" name="zimbraReverseProxyImapSSLPortAttribute" type="string" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>zimbraImapSSLBindPort</globalConfigValue>
  <desc>attribute that contains imap bind port for SSL</desc>
</attr>

<attr id="481" name="zimbraFeatureGroupCalendarEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>group calendar features.  if set to FALSE, calendar works as a personal calendar and attendees and scheduling etc are turned off in web UI</desc>
</attr>

<attr id="482" name="zimbraNotebookMaxRevisions" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>maximum number of revisions to keep for wiki pages and documents. 0 means unlimited.</desc>
</attr>

<attr id="483" name="zimbraQuotaWarnPercent" type="integer" min="0" max="100" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>90</defaultCOSValue>
  <desc>Threshold for quota warning messages.</desc>
</attr>

<attr id="484" name="zimbraQuotaLastWarnTime" type="gentime" cardinality="single" optionalIn="account">
  <desc>Last time a quota warning was sent.</desc>
</attr>

<attr id="485" name="zimbraQuotaWarnInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>1d</defaultCOSValue>
  <desc>Minimum duration of time between quota warnings.</desc>
</attr>

<attr id="486" name="zimbraQuotaWarnMessage" type="string" max="10000" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>From: Postmaster <postmaster@${RECIPIENT_DOMAIN}>${NEWLINE}To: ${RECIPIENT_NAME} <${RECIPIENT_ADDRESS}>${NEWLINE}Subject: Quota warning${NEWLINE}Date: ${DATE}${NEWLINE}Content-Type: text/plain${NEWLINE}${NEWLINE}Your mailbox size has reached ${MBOX_SIZE_MB}MB, which is over ${WARN_PERCENT}% of your ${QUOTA_MB}MB quota.${NEWLINE}Please delete some messages to avoid exceeding your quota.${NEWLINE}</defaultCOSValue>
  <desc>Quota warning message template.</desc>
</attr>

<attr id="487" name="zimbraAvailableLocale" type="string" max="80" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <desc>Locales available for this account</desc>
</attr>

<attr id="488" name="zimbraPrefIMAutoLogin" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to login to the IM client automatically</desc>
</attr>

<attr id="489" name="zimbraFeatureMailEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>email features enabled</desc>
</attr>

<attr id="490" name="zimbraSignatureId" type="id" cardinality="single" requiredIn="signature" optionalIn="account">
    <desc>Unique ID for an signature</desc>
</attr>

<attr id="491" name="zimbraSignatureName" type="string" max="128" cardinality="single" requiredIn="signature" optionalIn="account" flags="domainAdminModifiable">
    <desc>name of the signature</desc>
</attr>

<attr id="492" name="zimbraPrefDefaultSignatureId" type="string" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable">
  <desc>default mail signature for account/identity/dataSource</desc>
</attr>

<attr id="493" name="zimbraSignatureMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>maximum number of signatures allowed on an account</desc>
</attr>

<attr id="494" name="zimbraFeatureSignaturesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of signature feature</desc>
</attr>

<attr id="495" name="zimbraDataSourceEmailAddress" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable">
  <desc>email address for the data source</desc>
</attr>

<attr id="496" name="zimbraDataSourceUseAddressForForwardReply" type="boolean" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable">
  <desc>when forwarding or replying to messages sent to this data source, whether or not to use the email address of the data source
        for the from address and the designated signature/replyTo of the data source for the outgoing message.
  </desc>
</attr>

<attr id="497" name="zimbraAdminURL" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>/zimbraAdmin</globalConfigValue>
  <desc>URL prefix for where the zimbraAdmin app resides on this server</desc>
</attr>

<attr id="498" name="zimbraFeatureBriefcasesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether to allow use of briefcase feature</desc>
</attr>

<attr id="499" name="zimbraFeatureFlaggingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to allow use of flagging feature</desc>
</attr>

<attr id="500" name="zimbraPrefOpenMailInNewWindow" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not the client opens a new msg/conv in a new window (via dbl-click)</desc>
</attr>

<attr id="501" name="zimbraExcludeFromCMBSearch" type="boolean" cardinality="single" optionalIn="account">
  <desc>Indicates the account should be excluded from Crossmailbox searchers.</desc>
</attr>

<attr id="502" name="zimbraAutoSubmittedNullReturnPath" type="boolean" cardinality="single" optionalIn="globalConfig">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Use null return path for envelope MAIL FROM when sending out of office and new mail notifications.  If false, use account address for envelope</desc>
</attr>

<attr id="503" name="zimbraMimePriority" type="integer" min="0" cardinality="single" optionalIn="mimeEntry">
  <desc>
      The priority that this MIME type will be chosen, in the case that more than one
      MIME type object matches a given type or filename extension.
  </desc>
</attr>

<attr id="504" name="zimbraReverseProxyLookupTarget" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether this server is a reverse proxy lookup target</desc>
</attr>

<attr id="505" name="zimbraMtaAuthTarget" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether this server is a mta auth target</desc>
</attr>

<attr id="506" name="zimbraWebClientLoginURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable">
  <desc>login URL for web client to send the user to upon failed login, auth expired, or no/invalid auth</desc>
</attr>

<attr id="507" name="zimbraWebClientLogoutURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable">
  <desc>logout URL for web client to send the user to upon explicit logging out</desc>
</attr>

<attr id="508" name="zimbraClusterType" type="enum" value="none,RedHat,Veritas" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>none</globalConfigValue>
  <desc>
    Type of HA cluster software in use; "none" by default, "RedHat" for Red Hat cluster
    or "Veritas" for Veritas Cluster Server from Symantec
  </desc>
</attr>

<attr id="509" name="zimbraMtaMyHostname" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <desc>value of postfix myhostname</desc>
</attr>

<attr id="510" name="zimbraMtaMyOrigin" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <desc>value of postfix myorigin</desc>
</attr>

<attr id="511" name="zimbraPrefDisplayExternalImages" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to display external images in HTML mail</desc>
</attr>

<attr id="512" name="zimbraBackupMode" type="enum" value="Standard,Auto-Grouped" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>Standard</globalConfigValue>
  <desc>backup mode</desc>
</attr>

<attr id="513" name="zimbraBackupAutoGroupedInterval" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>1d</globalConfigValue>
  <desc>length of each interval in auto-grouped backup</desc>
</attr>

<attr id="514" name="zimbraBackupAutoGroupedNumGroups" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>7</globalConfigValue>
  <desc>number of groups to auto-group backups over</desc>
</attr>

<attr id="515" name="zimbraBackupAutoGroupedThrottled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, limit the number of mailboxes in auto-grouped backup to total mailboxes divided by auto-group days</desc>
</attr>

<attr id="516" name="zimbraPrefMailSignatureHTML" type="string" cardinality="single" optionalIn="account,signature" flags="domainAdminModifiable" callback="MailSignature">
  <desc>mail html signature</desc>
</attr>

<attr id="517" name="zimbraPrefIMInstantNotify" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Enable instant notifications</desc>
</attr>

<attr id="518" name="zimbraHttpNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>250</globalConfigValue>
  <desc>number of http handler threads</desc>
</attr>

<attr id="519" name="zimbraHttpSSLNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" deprecatedSince="5.0">
  <globalConfigValue>50</globalConfigValue>
  <desc>number of https handler threads</desc>
  <deprecateDesc>not applicable for jetty</deprecateDesc>
</attr>

<attr id="520" name="zimbraLogToSyslog" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether mailbox server should log to syslog</desc>
</attr>

<attr id="521" name="zimbraFeatureInstantNotify" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Enable instant notifications</desc>
</attr>

<attr id="522" name="zimbraScheduledTaskNumThreads" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox">
  <globalConfigValue>20</globalConfigValue>
  <desc>Maximum number of scheduled tasks that can run simultaneously.</desc>
</attr>

<attr id="523" name="zimbraSignatureMinNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>minimum number of signatures allowed on an account, this is only used in the client</desc>
</attr>

<attr id="524" name="zimbraMtaMyDestination" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta">
  <globalConfigValue>localhost</globalConfigValue>
  <desc>value of postfix mydestination</desc>
</attr>

<attr id="525" name="zimbraDataSourceMinPollingInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>1m</defaultCOSValue>
  <desc>Shortest allowed duration for zimbraDataSourcePollingInterval.</desc>
</attr>

<attr id="526" name="zimbraPrefVoiceItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>25</defaultCOSValue>
  <desc>number of voice messages/call logs per page</desc>
</attr>

<attr id="527" name="zimbraFeatureMailUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>email upsell enabled</desc>
</attr>

<attr id="528" name="zimbraFeatureMailUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>email upsell URL</desc>
</attr>

<attr id="529" name="zimbraFeatureContactsUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>address book upsell enabled</desc>
</attr>

<attr id="530" name="zimbraFeatureContactsUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>address book upsell URL</desc>
</attr>

<attr id="531" name="zimbraFeatureCalendarUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>calendar upsell enabled</desc>
</attr>

<attr id="532" name="zimbraFeatureCalendarUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>calendar upsell URL</desc>
</attr>

<attr id="533" name="zimbraFeatureVoiceUpsellEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>voice upsell enabled</desc>
</attr>

<attr id="534" name="zimbraFeatureVoiceUpsellURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>voice upsell URL</desc>
</attr>

<attr id="535" name="zimbraDomainStatus" type="enum" value="active,maintenance,locked,closed,suspended,shutdown" callback="DomainStatus" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.0">
  <desc>domain status.  enum values are akin to those of zimbraAccountStatus but the status affects all accounts on the domain.  
        See table below for how zimbraDomainStatus affects account status.
  
        active       - see zimbraAccountStatus
        maintenance  - see zimbraAccountStatus
        locked       - see zimbraAccountStatus 
        closed       - see zimbraAccountStatus 
        suspended    - maintenance + no creating/deleting/modifying accounts/DLs under the domain.  
        shutdown     - suspended + cannot modify domain attrs + cannot delete the domain
                       Indicating server is doing major and lengthy maintenance work on the domain, 
                       e.g. renaming the domain and moving LDAP entries.  Modification and deletion 
                       of the domain can only be done internally by the server when it is safe to release 
                       the domain, they cannot be done in admin console or zmprov.
        
        How zimbraDomainStatus affects account behavior :
        -------------------------------------
        zimbraDomainStatus   account behavior
        -------------------------------------
        active               zimbraAccountStatus
        locked               zimbraAccountStatus if it is maintenance or pending or closed,
                             else locked
        maintenance          zimbraAccountStatus if it is pending or closed, 
                             else maintenance
        suspended            zimbraAccountStatus if it is pending or closed, 
                             else maintenance
        shutdown             zimbraAccountStatus if it is pending or closed, 
                             else maintenance                     
        closed               closed
  </desc>
</attr>

<attr id="536" name="zimbraDomainRenameInfo" type="string" max="1024" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>domain rename info/status</desc>
</attr>
    
<attr id="537" name="zimbraPrefInboxUnreadLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of unread messages in the Inbox folder.  0 means that
    all messages will be retained.
  </desc>
</attr>

<attr id="538" name="zimbraPrefInboxReadLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of read messages in the Inbox folder.  0 means that all
    messages will be retained.
  </desc>
</attr>

<attr id="539" name="zimbraPrefSentLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Sent folder.  0 means that all messages
    will be retained.
  </desc>
</attr>

<attr id="540" name="zimbraPrefJunkLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailSpamLifetime, which is admin-modifiable.  The shorter duration is
    used.
  </desc>
</attr>

<attr id="541" name="zimbraPrefTrashLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailTrashLifetime, which is admin-modifiable.  The shorter duration
    is used.
  </desc>
</attr>

<attr id="542" name="zimbraMailPurgeSleepInterval" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited,domainAdminModifiable" callback="MailboxPurge" since="5.0.0">
  <globalConfigValue>1m</globalConfigValue>
  <desc>
    Sleep time between subsequent mailbox purges.  0 means that mailbox purging
    is disabled.
  </desc>
</attr>

<attr id="543" name="zimbraMailLastPurgedMailboxId" type="integer" cardinality="single" optionalIn="server" since="5.0.0" deprecatedSince="5.0.7">
  <desc>The id of the last purged mailbox.</desc>
  <deprecateDesc>deprecated per bug 28842</deprecateDesc>>
</attr>

<attr id="544" name="zimbraFeatureZimbraAssistantEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Zimbra Assistant enabled</desc>
</attr>

<attr id="545" name="zimbraReverseProxyDomainNameQuery" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <globalConfigValue>(&(zimbraVirtualIPAddress=${IPADDR})(objectClass=zimbraDomain))</globalConfigValue>
  <desc>LDAP query to find a domain</desc>
</attr>

<attr id="546" name="zimbraReverseProxyDomainNameSearchBase" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <desc>search base for zimbraReverseProxyDomainNameQuery</desc>
</attr>

<attr id="547" name="zimbraReverseProxyDomainNameAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <globalConfigValue>zimbraDomainName</globalConfigValue>
  <desc>LDAP attribute that contains domain name for the domain</desc>
</attr>

<attr id="548" name="zimbraAuthKerberos5Realm" type="string" max="1024" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 realm for kerberos5 auth mech</desc>
</attr>

<attr id="549" name="zimbraGalLdapAuthMech" type="enum" value="none,simple,kerberos5" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>external LDAP GAL authentication mechanism
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
  </desc>
</attr>

<attr id="550" name="zimbraGalLdapKerberos5Principal" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 principal for external GAL queries</desc>
</attr>

<attr id="551" name="zimbraGalLdapKerberos5Keytab" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.0">
  <desc>kerberos5 keytab file path for external GAL queries</desc>
</attr>

<attr id="552" name="zimbraPrefIMLogChatsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether IM log chats is enabled</desc>
</attr>

<attr id="553" name="zimbraPrefChildVisibleAccount" type="id" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" callback="ChildAccount" since="5.0.0" deprecatedSince="8.5.0">
  <desc>zimbraId of visible child accounts</desc>
  <deprecateDesc>family mailbox feature is deprecated</deprecateDesc>
</attr>

<attr id="554" name="zimbraPop3SaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether POP3 SASL GSSAPI is enabled for a given server</desc>
</attr>

<attr id="555" name="zimbraImapSaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether IMAP SASL GSSAPI is enabled for a given server</desc>
</attr>

<attr id="556" name="zimbraPrefIMLogChats" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to log IM chats to the Chats folder</desc>
</attr>  

<attr id="557" name="zimbraSoapRequestMaxSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>15360000</globalConfigValue>
  <desc>Maximum size in bytes for incoming SOAP requests.  0 means no limit.</desc>
</attr>

<attr id="558" name="zimbraPrefIMReportIdle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to report IM idle status</desc>
</attr>

<attr id="559" name="zimbraPrefIMIdleTimeout" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>10</defaultCOSValue>
  <desc>IM session idle timeout in minutes</desc>
</attr>   

<attr id="560" name="zimbraPrefIMIdleStatus" type="enum" value="away,xa,invisible,offline" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>away</defaultCOSValue>
  <desc>IM idle status</desc>
</attr>

<attr id="561" name="zimbraPrefAutoSaveDraftInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>30s</defaultCOSValue>
  <desc>time to wait before auto saving a draft</desc>
</attr>

<attr id="562" name="zimbraVirtualIPAddress" type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.0">
  <desc>An virtual IP address for this domain, used to determine domain based on an IP address</desc>
</attr>

<attr id="563" name="zimbraSSLCertificate" type="astring" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited" since="5.0.0">
  <desc>SSL certificate</desc>
</attr>

<attr id="564" name="zimbraSSLPrivateKey" type="astring" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited" since="5.0.0">
  <desc>SSL private key</desc>
</attr>

<attr id="565" name="zimbraMailDiskStreamingThreshold" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig" since="5.0.0">
  <globalConfigValue>1048576</globalConfigValue>
  <desc>Incoming messages larger than this number of bytes are streamed to disk during LMTP delivery, instead of being read into memory.  This limits memory consumption at the expense of higher disk utilization.</desc>
</attr>

<attr id="566" name="zimbraFeatureMailPriorityEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>mail priority feature</desc>
</attr>

<attr id="567" name="zimbraIMBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mailbox" since="5.0.0">
  <desc>interface address on which IM server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="568" name="zimbraFeatureImapDataSourceEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether user is allowed to retrieve mail from an external IMAP data source</desc>
</attr>

<attr id="569" name="zimbraReverseProxyAuthWaitInterval" type="duration" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.0">
  <globalConfigValue>10s</globalConfigValue>
  <desc>wait duration before nginx sending back the NO response for failed imap/pop3 reverse proxy lookups</desc>
</attr>

<attr id="570" name="zimbraPrefIMSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether sounds is enabled in IM</desc>
</attr>

<attr id="571" name="zimbraIMAvailableInteropGateways" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.0">
  <desc>available IM interop gateways</desc>
</attr>

<attr id="572" name="zimbraReverseProxyUserNameAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.0">
  <desc>LDAP attribute that contains user name for the principal</desc>
</attr>

<attr id="573" name="zimbraPrefCalendarReminderDuration1" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0" deprecatedSince="6.0.0_BETA1">
  <defaultCOSValue>-PT15M</defaultCOSValue>
  <desc>When to send the first reminder for an event.</desc>
  <deprecateDesc>was added for Yahoo calendar, no longer used</deprecateDesc>
</attr>

<attr id="574" name="zimbraPrefCalendarReminderDuration2" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0" deprecatedSince="6.0.0_BETA1">
  <desc>When to send the second reminder for an event.</desc>
  <deprecateDesc>was added for Yahoo calendar, no longer used</deprecateDesc>
</attr>

<attr id="575" name="zimbraPrefCalendarReminderEmail" type="email" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="7.0.0">
  <desc>RFC822 email address for receiving reminders for appointments and tasks</desc>
</attr>

<attr id="576" name="zimbraPrefCalendarReminderSendEmail" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0" deprecatedSince="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not email reminders for appointments and tasks are enabled</desc>
  <deprecateDesc>was added for Yahoo calendar, no longer used</deprecateDesc>
</attr>

<attr id="577" name="zimbraPrefCalendarReminderMobile" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0" deprecatedSince="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>  
  <desc>The mobile device (phone) the reminder goes to.</desc>
  <deprecateDesc>was added for Yahoo calendar, no longer used</deprecateDesc>
</attr>

<attr id="578" name="zimbraPrefCalendarReminderYMessenger" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0" deprecatedSince="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Send a reminder via YIM</desc>
  <deprecateDesc>was added for Yahoo calendar, no longer used</deprecateDesc>
</attr>

<attr id="579" name="zimbraJunkMessagesIndexingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether to index junk messages</desc>
</attr>

<attr id="580" name="zimbraMemcachedBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="memcached" since="5.0.0">
  <globalConfigValue>11211</globalConfigValue>
  <desc>port number on which memcached server should listen</desc>
</attr>

<attr id="581" name="zimbraMemcachedBindAddress" type="string" max="128" cardinality="multi" optionalIn="server"  requiresRestart="memcached" since="5.0.0">
  <desc>interface address on which memcached server should listen</desc>
</attr>

<attr id="582" name="zimbraAttachmentsIndexedTextLimit" type="integer" cardinality="single" min="0" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.0">
  <globalConfigValue>1048576</globalConfigValue>
  <desc>Maximum number of characters that will be indexed for a given MIME part.</desc>
</attr>

<attr id="583" name="zimbraGalLdapPageSize" type="integer" max="1000" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.1">
  <globalConfigValue>1000</globalConfigValue>
  <desc>LDAP page size for paged search control while accessing LDAP server for GAL.  
        This applies to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
  </desc>
</attr>

<attr id="584" name="zimbraFeatureComposeInNewWindowEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not compose messages in a new windows is allowed</desc>
</attr>

<attr id="585" name="zimbraFeatureOpenMailInNewWindowEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not open a new msg/conv in a new windows is allowed</desc>
</attr>

<attr id="586" name="zimbraPasswordChangeListener" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.1">
  <desc>registered change password listener name</desc>
</attr>

<attr id="587" name="zimbraReverseProxySendPop3Xoip" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether nginx should send XOIP command for pop3</desc>
</attr>

<attr id="588" name="zimbraReverseProxySendImapId" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether nginx should send ID command for imap</desc>
</attr>

<attr id="589" name="zimbraGalSyncLdapURL"  type="string" max="256" cardinality="multi" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>LDAP URL for external GAL sync, if not set fallback to zimbraGalLdapURL</desc>
</attr>

<attr id="590" name="zimbraGalSyncLdapSearchBase"  type="string" max="256" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>LDAP search base for external GAL sync queries, if not set fallback to zimbraGalLdapSearchBase</desc>
</attr>

<attr id="591" name="zimbraGalSyncLdapFilter" type="string" max="4096" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>LDAP search filter for external GAL sync queries, if not set fallback to zimbraGalLdapFilter</desc>
</attr>

<attr id="592" name="zimbraGalSyncLdapAuthMech" type="enum" value="none,simple,kerberos5" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>external LDAP GAL authentication mechanism for GAL sync
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
        
        if not set fallback to zimbraGalLdapAuthMech
  </desc>
</attr>

<attr id="593" name="zimbraGalSyncLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>LDAP bind dn for external GAL sync queries, if not set fallback to zimbraGalLdapBindDn</desc>
</attr>

<attr id="594" name="zimbraGalSyncLdapBindPassword" type="string" max="256" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>LDAP bind password for external GAL sync queries, if not set fallback to zimbraGalLdapBindPassword</desc>
</attr>

<attr id="595" name="zimbraGalSyncLdapKerberos5Principal" type="string" max="256" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>kerberos5 principal for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Principal</desc>
</attr>

<attr id="596" name="zimbraGalSyncLdapKerberos5Keytab" type="string" max="256" cardinality="single" optionalIn="domain,galDataSource" since="5.0.2">
  <desc>kerberos5 keytab file path for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Keytab</desc>
</attr>

<attr id="597" name="zimbraGalSyncLdapPageSize" type="integer" max="1000" cardinality="single" optionalIn="globalConfig,domain,galDataSource" flags="domainInherited" since="5.0.2">
  <globalConfigValue>1000</globalConfigValue>
  <desc>LDAP page size for paged search control while accessing LDAP server for GAL sync.  
        This applies to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
        If not set fallback to zimbraGalLdapPageSize
  </desc>
</attr>

<attr id="598" name="zimbraGalSyncInternalSearchBase"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.2">
  <desc>LDAP search base for internal GAL sync (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)
        If not set fallback to zimbraGalInternalSearchBase
  </desc>
</attr>

<attr id="599" name="zimbraGalTokenizeAutoCompleteKey" type="enum" value="and,or" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.2">
  <globalConfigValue>and</globalConfigValue>
  <desc>whether to tokenize key and AND or OR the tokenized queries for GAL auto complete, if not set, key is not tokenized</desc>
</attr>

<attr id="600" name="zimbraGalTokenizeSearchKey" type="enum" value="and,or" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.2">
  <globalConfigValue>and</globalConfigValue>
  <desc>whether to tokenize key and AND or OR the tokenized queries for GAL search, if not set, key is not tokenized</desc>
</attr>

<attr id="601" name="zimbraIsCustomerCareAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo" since="5.0.2">
  <desc>set to true for customer care accounts</desc>
</attr>

<attr id="602" name="zimbraFeatureWebSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.2" deprecatedSince="6.0.0_GA">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether web search feature is enabled</desc>
  <deprecateDesc>deprecated per bug 40170</deprecateDesc>
</attr>

<attr id="603" name="zimbraPrefLabel" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="5.0.2">
  <desc>optional account descriptive label</desc>
</attr>

<attr id="604" name="zimbraSpamApplyUserFilters" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>If TRUE, spam messages will be affected by user mail filters instead of
        being automatically filed into the Junk folder.</desc>
</attr>

<attr id="605" name="zimbraCustomerCareTier" type="integer" max="3" cardinality="single" optionalIn="account" flags="accountInfo" order="integerOrderingMatch" since="5.0.3">
  <desc>set to 1 or 3 to specify customer care account tier level</desc>
</attr>

<attr id="606" name="zimbraZimletTarget" type="cstring" max="1024" cardinality="multi" optionalIn="zimletEntry" since="5.0.3">
  <desc>Zimlet target apps</desc>
</attr>

<attr id="607" name="zimbraFreebusyExchangeURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" callback="FreeBusyProviderURLCheck" since="5.0.3">
  <desc>URL to Exchange server for free/busy lookup and propagation</desc>
</attr>

<attr id="608" name="zimbraFreebusyExchangeAuthUsername" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <desc>Exchange username for free/busy lookup and propagation</desc>
</attr>

<attr id="609" name="zimbraFreebusyExchangeAuthPassword" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <desc>Exchange user password for free/busy lookup and propagation</desc>
</attr>

<attr id="610" name="zimbraFreebusyExchangeUserOrg" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <desc>O and OU used in legacyExchangeDN attribute</desc>
</attr>

<attr id="611" name="zimbraFreebusyExchangeAuthScheme" type="enum" value="basic,form" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <desc>auth scheme to use</desc>
</attr>

<attr id="612" name="zimbraMtaAntiSpamLockMethod" type="astring" max="64" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="5.0.3">
  <globalConfigValue>flock</globalConfigValue>
  <desc>mta anti spam lock method.</desc>
</attr>

<attr id="613" name="zimbraMailReferMode" type="enum" value="always,wronghost,reverse-proxied" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.3">
  <globalConfigValue>wronghost</globalConfigValue>
  <desc>whether to send back a refer tag in an auth response to force a client redirect.
        always           - always send refer
        wronghost        - send refer if only if the account being authenticated does not live on this mail host
        reverse-proxied  - reverse proxy is in place and should never send refer
  </desc>
</attr>

<attr id="614" name="zimbraInterceptAddress" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <desc>The address to which legal intercept messages will be sent.</desc>
</attr>

<attr id="615" name="zimbraInterceptSendHeadersOnly" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Specifies whether legal intercept messages should contain the entire original
        message or just the headers.</desc>
</attr>

<attr id="616" name="zimbraInterceptFrom" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Postmaster <postmaster@${ACCOUNT_DOMAIN}></defaultCOSValue>
  <desc>Template used to construct the sender of a legal intercept message.</desc>
</attr>

<attr id="617" name="zimbraInterceptSubject" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Intercepted message for ${ACCOUNT_ADDRESS}: ${MESSAGE_SUBJECT}</defaultCOSValue>
  <desc>Template used to construct the subject of a legal intercept message.</desc>
</attr>

<attr id="618" name="zimbraInterceptBody" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>Intercepted message for ${ACCOUNT_ADDRESS}.${NEWLINE}Operation=${OPERATION}, folder=${FOLDER_NAME}, folder ID=${FOLDER_ID}.</defaultCOSValue>
  <desc>Template used to construct the body of a legal intercept message.</desc>
</attr>

<attr id="619" name="zimbraBatchedIndexingSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.3">
  <defaultCOSValue>20</defaultCOSValue>
  <defaultCOSValueUpgrade>20</defaultCOSValueUpgrade>
  <desc>Batch size to use when indexing data</desc>
</attr>

<attr id="620" name="zimbraFreebusyExchangeCachedIntervalStart" type="duration" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <globalConfigValue>7d</globalConfigValue>
  <desc>The value of duration is used to indicate the start date (in the past relative to today) of the f/b interval pushed to Exchange server.</desc>
</attr>

<attr id="621" name="zimbraFreebusyExchangeCachedInterval" type="duration" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="5.0.3">
  <globalConfigValue>60d</globalConfigValue>
  <desc>The duration of f/b block pushed to Exchange server.</desc>
</attr>

<attr id="622" name="zimbraReverseProxyIPLoginLimit" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>Sets the upper limit on logins from a remote IP via POP or
    IMAP to this proxy server after which login is rejected with an
    appropriate protocol specific bye response. This counter is
    cumulative for all users that appear to the proxy to be logging in
    from the same IP address.  If multiple users appear to the proxy
    to be logging in from the same IP address (usual with NATing),
    then each of the different users login will contribute to
    increasing the hit counter for that IP address, and when the
    counter eventually exceeds the limit, then the connections
    from that IP address will be throttled.  Therefore, all users from
    the same IP will contribute to (and be affected by) this counter.
    Logins using all protocols (POP3/POP3S/IMAP/IMAPS) will affect
    this counter (the counter is aggregate for all protocols, *not*
    separate).  If this value is set to 0, then no limiting will take
    place for any IP.</desc>
</attr>

<attr id="623" name="zimbraReverseProxyIPLoginLimitTime" type="integer" min="0" cardinality="single" optionalIn="globalConfig" since="5.0.3">
  <globalConfigValue>3600</globalConfigValue>
  <desc>Sets the time-to-live for the hit counter for IP based login
    throttling.  If time is set to 3600 and limit is set to 1000, then
    it means that NGINX should not allow more than 1000 users to log
    in via the proxy from the same IP, within the time interval of an
    hour.  The semantics for such a configuration would then be:
    allow maximum 1000 users per hour from any given IP address.
  </desc>
</attr>

<attr id="624" name="zimbraReverseProxyUserLoginLimit" type="integer" min="0" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>Limit how many times a user can login via the proxy.  Setting
    limit to 100 and time to 3600 means: allow maximum 100 logins per
    hour for any user.  As with the ip counterparts, the user hit
    counter and timeout are cumulative for all protocols.  Also, for a
    given users login, both counters are checked in succession, with
    the IP counter being checked first.  A login may be rejected
    (throttled) because the IP is over-usage, or because the login
    name itself is over-usage. A value of 0 indicates that no
    throttling will take place for any user.
  </desc>
</attr>

<attr id="625" name="zimbraReverseProxyUserLoginLimitTime" type="integer" min="0" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>3600</globalConfigValue>
  <desc>
    Sets the time-to-live for the hit counter for per user login
    throttling.
  </desc>
</attr>

<attr id="626" name="zimbraMailProxyPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>HTTP proxy port</desc>
</attr>

<attr id="627" name="zimbraMailSSLProxyPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>0</globalConfigValue>
  <desc>SSL port HTTP proxy</desc>
</attr>

<attr id="628" name="zimbraReverseProxyHttpEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to enable HTTP proxy</desc>
</attr>

<attr id="629" name="zimbraReverseProxyMailEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.3">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable IMAP/POP proxy</desc>
</attr>

<attr id="630" name="zimbraLmtpServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.4">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether LMTP server is enabled for a given server</desc>
</attr>

<attr id="631" name="zimbraFeatureNewAddrBookEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.4">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>Whether user can create address books</desc>
</attr>

<attr id="632" name="zimbraReverseProxyHttpPortAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>zimbraMailPort</globalConfigValue>
  <desc>attribute that contains http bind port</desc>
</attr>

<attr id="633" name="zimbraPrefTagTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not tag tree is expanded</desc>
</attr>

<attr id="634" name="zimbraPrefSearchTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not search tree is expanded</desc>
</attr>

<attr id="635" name="zimbraPrefGalSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether end-user wants search from GAL. Feature must also be enabled</desc>
</attr>

<attr id="636" name="zimbraSmtpSendAddMailer" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.5">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether X-Mailer will be added to messages sent by Zimbra</desc>
</attr>

<attr id="637" name="zimbraPrefFolderTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not folder tree is expanded</desc>
</attr>

<attr id="638" name="zimbraPrefZimletTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.5">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not zimlet tree is expanded</desc>
</attr>

<attr id="639" name="zimbraSSLExcludeCipherSuites" type="string" cardinality="multi" optionalIn="globalConfig" requiresRestart="mailbox" since="5.0.5">
  <globalConfigValue>SSL_RSA_WITH_DES_CBC_SHA</globalConfigValue>
  <globalConfigValue>SSL_DHE_RSA_WITH_DES_CBC_SHA</globalConfigValue>
  <globalConfigValue>SSL_DHE_DSS_WITH_DES_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_RSA_EXPORT_WITH_RC4_40_MD5</globalConfigValue> 
  <globalConfigValue>SSL_RSA_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue> 
  <globalConfigValue>SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA</globalConfigValue>
  <desc>excluded cipher suites</desc>
</attr>

<attr id="640" name="zimbraReverseProxySSLCiphers" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.5">
  <globalConfigValue>ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128:AES256:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4</globalConfigValue>
  <desc>permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL 
        e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
        if not set, default ciphers permitted by nginx will apply
  </desc>
</attr>

<attr id="641" name="zimbraReverseProxyImapStartTlsMode" type="enum" value="on,off,only" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.5">
  <globalConfigValue>only</globalConfigValue>
  <desc>on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  </desc>
</attr>

<attr id="642" name="zimbraReverseProxyPop3StartTlsMode" type="enum" value="on,off,only" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.5">
  <globalConfigValue>only</globalConfigValue>
  <desc>on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  </desc>
</attr>

<attr id="643" name="zimbraReverseProxyImapSaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether IMAP SASL GSSAPI is enabled for reverse proxy</desc>
</attr>

<attr id="644" name="zimbraReverseProxyPop3SaslGssapiEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether POP3 SASL GSSAPI is enabled for reverse proxy</desc>
</attr>

<attr id="645" name="zimbraPrefIMCustomStatusMessage" type="string" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" since="5.0.6">
  <desc>Custom IM status messages</desc>
</attr>

<attr id="646" name="zimbraNotebookSanitizeHtml" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="5.0.6">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to strip off potentially harming HTML tags in Wiki and HTML Documents.</desc>
</attr>

<attr id="647" name="zimbraSkinForegroundColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>foreground color for chameleon skin for the domain</desc>
</attr>

<attr id="648" name="zimbraSkinBackgroundColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>background color for chameleon skin for the domain</desc>
</attr>

<attr id="649" name="zimbraSkinLogoURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.6">
  <desc>Logo URL for chameleon skin for the domain</desc>
</attr>

<attr id="650" name="zimbraPrefMarkMsgRead" type="integer" cardinality="single" min="-1" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.6">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>whether and mark a message as read
          -1: Do not mark read
           0: Mark read
        1..n: Mark read after this many seconds
  </desc>
</attr>

<attr id="651" name="zimbraCalendarCalDavAlternateCalendarHomeSet" type="string" cardinality="multi" optionalIn="globalConfig" since="5.0.6">
  <desc>alternate location for calendar and task folders</desc>
</attr>

<attr id="652" name="zimbraCalendarCalDavDisableScheduling" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.6">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>set true to turn off handling scheduling message for CalDAV</desc>
</attr>

<attr id="653" name="zimbraPrefPop3DownloadSince" type="gentime" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.6">
  <desc>download pop3 messages since</desc>
</attr>

<attr id="654" name="zimbraAuthLdapStartTlsEnabled" type="boolean" cardinality="single" optionalIn="domain" since="5.0.6">
  <desc>whether to use startTLS for external LDAP auth</desc>
</attr>

<attr id="655" name="zimbraGalLdapStartTlsEnabled" type="boolean" cardinality="single" optionalIn="domain" since="5.0.6">
  <desc>whether to use startTLS for external GAL.
        startTLS will be used for external GAL access only if this attribute is true and zimbraGalLdapURL(or zimbraGalSyncLdapURL for sync) does not contain a ldaps URL.
  </desc>
</attr>

<attr id="656" name="zimbraGalSyncLdapStartTlsEnabled"  type="boolean" cardinality="single" optionalIn="domain,galDataSource" since="5.0.6">
  <desc>whether to use startTLS for external GAL sync, if not set fallback to zimbraGalLdapStartTlsEnabled</desc>
</attr>

<attr id="657" name="zimbraLmtpPermanentFailureWhenOverQuota" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.6" requiresRestart="mailbox">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If true, a permanent failure (552) is returned when the user is over quota.  If false, a temporary failure (452) is returned.</desc>
</attr>

<attr id="658" name="zimbraYahooId" type="string" max="256" cardinality="single" optionalIn="account" since="5.0.6">
  <desc>Yahoo ID</desc>
</attr>

<attr id="659" name="zimbraACE" type="string" cardinality="multi" optionalIn="account,distributionList,cos,domain,globalConfig,server,alwaysOnCluster,ucService,zimletEntry,xmppComponent,aclTarget,group" since="5.0.7">
  <desc>Zimbra access control list</desc>
</attr>

<attr id="660" name="zimbraCalendarRecurrenceMaxInstances" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>0</globalConfigValue>
  <desc>Maximum number of instances expanded per recurrence rule; 0 means unlimited</desc>
</attr>

<attr id="661" name="zimbraCalendarRecurrenceDailyMaxDays" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>730</globalConfigValue>
  <desc>Maximum number of days a DAILY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="662" name="zimbraCalendarRecurrenceWeeklyMaxWeeks" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>520</globalConfigValue>
  <desc>Maximum number of weeks a WEEKLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="663" name="zimbraCalendarRecurrenceMonthlyMaxMonths" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>360</globalConfigValue>
  <desc>Maximum number of months a MONTHLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="664" name="zimbraCalendarRecurrenceYearlyMaxYears" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>100</globalConfigValue>
  <desc>Maximum number of years a YEARLY recurrence rule can span; 0 means unlimited</desc>
</attr>

<attr id="665" name="zimbraCalendarRecurrenceOtherFrequencyMaxYears" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.7">
  <globalConfigValue>1</globalConfigValue>
  <desc>Maximum number of years a recurrence rule can span for frequencies other than DAILY/WEEKLY/MONTHLY/YEARLY; 0 means unlimited</desc>
</attr>

<attr id="666" name="zimbraPrefMailSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether audible alert is enabled when a new email arrives</desc>
</attr>

<attr id="667" name="zimbraPrefCalendarReminderSoundsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether audible alert is enabled when appointment notification is played</desc>
</attr>

<attr id="668" name="zimbraSkinSecondaryColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>secondary color for chameleon skin for the domain</desc>
</attr>

<attr id="669" name="zimbraSkinSelectionColor" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>selection color for chameleon skin for the domain</desc>
</attr>

<attr id="670" name="zimbraSkinLogoLoginBanner" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logo login banner for chameleon skin for the domain</desc>
</attr>

<attr id="671" name="zimbraSkinLogoAppBanner" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logo app banner for chameleon skin for the domain</desc>
</attr>

<attr id="672" name="zimbraMtaSmtpdMilters" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="5.0.7">
  <desc>value for postfix smtpd_milters</desc>
</attr>

<attr id="673" name="zimbraMtaNonSmtpdMilters" type="string" max="1024" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="5.0.7">
  <desc>value for postfix non_smtpd_milters</desc>
</attr>

<attr id="674" name="zimbraHelpAdminURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for admin</desc>
</attr>

<attr id="675" name="zimbraHelpDelegatedURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for delegated admin</desc>
</attr>

<attr id="676" name="zimbraHelpAdvancedURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for advanced client</desc>
</attr>

<attr id="677" name="zimbraHelpStandardURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>help URL for standard client</desc>
</attr>

<attr id="678" name="zimbraPrefAdvancedClientEnforceMinDisplay" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>After login, whether the advanced client should enforce minimum display resolution</desc>
</attr>

<attr id="679" name="zimbraPrefIMFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash title bar when a new IM arrives</desc>
</attr>

<attr id="680" name="zimbraPrefMailFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Flash title bar when a new email arrives</desc>
</attr>

<attr id="681" name="zimbraPrefMailFlashIcon" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Flash icon when a new email arrives</desc>
</attr>

<attr id="682" name="zimbraPrefCalendarReminderFlashTitle" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Flash title when on appointment reminder notification</desc>
</attr>

<attr id="683" name="zimbraDataSourceEnableTrace" type="boolean" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.7">
  <desc>Whether to enable debug trace of this data source</desc>
</attr>

<attr id="684" name="zimbraAdminConsoleLogoutURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.7">
  <desc>logout URL for admin console to send the user to upon explicit logging out</desc>
</attr>

<attr id="685" name="zimbraReverseProxyMailMode" type="enum" value="http,https,both,mixed,redirect" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.7">
  <desc>whether to run proxy in HTTP, HTTPS, both, mixed, or redirect mode.  See also related attributes zimbraMailProxyPort and zimbraMailSSLProxyPort</desc>
</attr>

<attr id="686" name="zimbraPrefCalendarAllowForwardedInvite" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether calendar invite part in a forwarded email is auto-added to calendar</desc>
</attr>

<attr id="688" name="zimbraPrefCalendarAllowPublishMethodInvite" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether calendar invite part with PUBLISH method is auto-added to calendar</desc>
</attr>

<attr id="689" name="zimbraPrefStandardClientAccessibilityMode" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether standard client should operate in accessibility Mode</desc>
</attr>

<attr id="690" name="zimbraCalendarCalDavDisableFreebusy" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>set true to turn off handling free/busy lookup for CalDAV</desc>
</attr>

<attr id="691" name="zimbraLmtpExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on LMTP banner</desc>
</attr>

<attr id="692" name="zimbraPop3ExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on POP3 banner</desc>
</attr>

<attr id="693" name="zimbraImapExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.9">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on IMAP banner</desc>
</attr>

<attr id="694" name="zimbraPrefListViewColumns" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.9">
  <desc>list view columns in web client</desc>
</attr>

<attr id="695" name="zimbraXMPPServerDialbackKey" type="ostring" max="128" immutable="1" cardinality="multi" optionalIn="globalConfig" since="5.0.9">
  <desc>Shared Secret for XMPP Server Dialback Protocol</desc>
</attr>

<attr id="696" name="zimbraAdminConsoleLoginURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="5.0.9">
  <desc>login URL for admin console to send the user to upon explicit logging in</desc>
</attr>

<attr id="697" name="zimbraReverseProxyAdminIPAddress" type="astring" max="256" cardinality="multi" optionalIn="globalConfig" since="5.0.9">
  <desc>Allowed reverse proxy IP addresses.  Lookup servlet will only generate authtokens if request was made from one of these IP addresses</desc>
</attr>

<attr id="698" name="zimbraPublicServiceProtocol" type="string" max="256" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="5.0.9">
  <desc>Protocol to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="699" name="zimbraPublicServicePort" type="port" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="5.0.9">
  <desc>Port to be used in public API such as REST or SOAP proxy.</desc>
</attr>

<attr id="700" name="zimbraReverseProxyAdminPortAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="5.0.9">
  <globalConfigValue>zimbraAdminPort</globalConfigValue>
  <desc>the attribute that identifies the zimbra admin bind port</desc>
</attr>

<attr id="701" name="zimbraWebClientAdminReference" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable,accountInfo" since="5.0.9">
  <desc>link for admin users in web client</desc>
</attr>

<attr id="702" name="zimbraPrefCalendarAllowCancelEmailToSelf" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.9">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to allow a cancel email sent to organizer of appointment</desc>
</attr>

<attr id="703" name="zimbraReverseProxyDefaultRealm" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.9">
  <desc>The default realm that will be used by NGINX mail proxy, when the realm is not specified in GSSAPI Authentication</desc>
</attr>

<attr id="704" name="zimbraFeatureMailForwardingInFiltersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable end-user mail forwarding defined in mail filters features</desc>
</attr>

<attr id="705" name="zimbraPrefIMBuddyListSort" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <desc>IM buddy list sort order</desc>
</attr>

<attr id="706" name="zimbraPrefIMHideOfflineBuddies" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to hide IM offline buddies</desc>
</attr>

<attr id="707" name="zimbraPrefIMHideBlockedBuddies" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to hide IM blocked buddies</desc>
</attr>

<attr id="708" name="zimbraSoapExposeVersion" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If TRUE, enables support for GetVersionInfo for account SOAP requests.  If FALSE, GetVersionInfoRequest returns a SOAP fault.</desc>
</attr>

<attr id="709" name="zimbraCalendarMaxRevisions" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.10">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>maximum number of revisions to keep for calendar items (appointments and tasks). 0 means unlimited.</desc>
</attr>

<attr id="710" name="zimbraZimletDomainAvailableZimlets" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" flags="domainInherited" callback="AvailableZimlets" since="5.0.10">
  <desc>
      List of Zimlets available to this domain.
      Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. 
      See zimbraZimletAvailableZimlets for value format.
  </desc>
</attr>

<attr id="711" name="zimbraFeatureGalSyncEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.10">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether GAL sync feature is enabled</desc>
</attr>

<attr id="712" name="zimbraReverseProxyPop3ExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on Proxy POP3 banner</desc>
</attr>

<attr id="713" name="zimbraReverseProxyImapExposeVersionOnBanner" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to expose version on Proxy IMAP banner</desc>
</attr>

<attr id="714" name="zimbraDomainCOSMaxAccounts" type="string" max="256" cardinality="multi" optionalIn="domain" callback="DomainCOSMaxAccounts" since="5.0.10">
  <desc>maximum number of accounts allowed to be assigned to specified COSes in a domain.  Values are in the format of {zimbraId-of-a-cos}:{max-accounts}</desc>
</attr>

<attr id="715" name="zimbraDomainFeatureMaxAccounts" type="string" max="256" cardinality="multi" optionalIn="domain" since="5.0.10">
  <desc>maximum number of accounts allowed to have specified features in a domain </desc>
</attr>

<attr id="716" name="zimbraDataSourceType" type="string" max="256" cardinality="single" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>type of data source (pop3, imap, caldav, etc) </desc>
</attr>

<attr id="717" name="zimbraDataSourceImportClassName" type="string" max="256" cardinality="single" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>DataImport class used by this data source object</desc>
</attr>

<attr id="718" name="zimbraDataSourceAttribute" type="string" max="256" cardinality="multi" optionalIn="dataSource" since="5.0.10" callback="DataSourceCallback">
  <desc>properties for data source</desc>
</attr>

<attr id="719" name="zimbraReverseProxyImapEnabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>IMAP4rev1</globalConfigValue>
  <globalConfigValue>ACL</globalConfigValue>
  <globalConfigValue>BINARY</globalConfigValue>
  <globalConfigValue>CATENATE</globalConfigValue>
  <globalConfigValue>CHILDREN</globalConfigValue>
  <globalConfigValue>CONDSTORE</globalConfigValue>
  <globalConfigValue>ENABLE</globalConfigValue>
  <globalConfigValue>ESEARCH</globalConfigValue>
  <globalConfigValue>ESORT</globalConfigValue>
  <globalConfigValue>I18NLEVEL=1</globalConfigValue>
  <globalConfigValue>ID</globalConfigValue>
  <globalConfigValue>IDLE</globalConfigValue>
  <globalConfigValue>LIST-EXTENDED</globalConfigValue>
  <globalConfigValue>LIST-STATUS</globalConfigValue>
  <globalConfigValue>LITERAL+</globalConfigValue>
  <globalConfigValue>MULTIAPPEND</globalConfigValue>
  <globalConfigValue>NAMESPACE</globalConfigValue>
  <globalConfigValue>QRESYNC</globalConfigValue>
  <globalConfigValue>QUOTA</globalConfigValue>
  <globalConfigValue>RIGHTS=ektx</globalConfigValue>
  <globalConfigValue>SASL-IR</globalConfigValue>
  <globalConfigValue>SEARCHRES</globalConfigValue>
  <globalConfigValue>SORT</globalConfigValue>
  <globalConfigValue>THREAD=ORDEREDSUBJECT</globalConfigValue>
  <globalConfigValue>UIDPLUS</globalConfigValue>
  <globalConfigValue>UNSELECT</globalConfigValue>
  <globalConfigValue>WITHIN</globalConfigValue>
  <globalConfigValue>XLIST</globalConfigValue>
  <desc>NGINX reverse proxy imap capabilities</desc>
</attr>

<attr id="721" name="zimbraReverseProxyPop3EnabledCapability" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>TOP</globalConfigValue>
  <globalConfigValue>USER</globalConfigValue>
  <globalConfigValue>UIDL</globalConfigValue>
  <globalConfigValue>EXPIRE 31 USER</globalConfigValue>
  <globalConfigValue>XOIP</globalConfigValue>
  <desc>NGINX reverse proxy pop3 capabilities</desc>
</attr>

<attr id="723" name="zimbraReverseProxyLogLevel" type="enum" value="debug,info,notice,warn,error,crit,debug_http,debug_mail,debug_core,debug_zimbra" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>info</globalConfigValue>
  <desc>Log level for NGINX Proxy error log</desc>
</attr>

<attr id="724" name="zimbraReverseProxyWorkerProcesses" type="integer" min="1" max="16" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>4</globalConfigValue>
  <desc>Number of worker processes of NGINX Proxy</desc>
</attr>

<attr id="725" name="zimbraReverseProxyWorkerConnections" type="integer" min="1" max="40960" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>10240</globalConfigValue>
  <desc>Maximum number of connections that an NGINX Proxy worker process is allowed to handle</desc>
</attr>

<attr id="726" name="zimbraReverseProxyUserThrottleMsg" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>Login rejected for this user</globalConfigValue>
  <desc>The error message with which a login attempt by a user will be throttled, if the attempt count exceeds the configured limit</desc>
</attr>

<attr id="727" name="zimbraReverseProxyIpThrottleMsg" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>Login rejected from this IP</globalConfigValue>
  <desc>The error message with which a connection attempt from an IP address will be throttled, if the connection count exceeds the configured limit</desc>
</attr>

<attr id="728" name="zimbraReverseProxyImapSaslPlainEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether IMAP SASL PLAIN is enabled for reverse proxy</desc>
</attr>

<attr id="729" name="zimbraReverseProxyPop3SaslPlainEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether POP3 SASL PLAIN is enabled for reverse proxy</desc>
</attr>

<attr id="730" name="zimbraReverseProxyCacheReconnectInterval" type="duration" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>1m</globalConfigValue>
  <desc>time interval that NGINX proxy will wait before attempting to re-establish a connection to a memcache server that disconnected</desc>
</attr>

<attr id="731" name="zimbraReverseProxyCacheFetchTimeout" type="duration" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>3s</globalConfigValue>
  <desc>time interval that NGINX proxy will wait for a cache result, before considering the result as a cache miss</desc>
</attr>

<attr id="732" name="zimbraReverseProxyCacheEntryTTL" type="duration" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>1h</globalConfigValue>
  <desc>time interval that an entry cached by NGINX will remain in the cache</desc>
</attr>

<attr id="735" name="zimbraReverseProxyInactivityTimeout" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10" deprecatedSince="8.0.0">
  <globalConfigValue>1h</globalConfigValue>
  <desc>Time interval after which NGINX mail proxy will disconnect an inactive IMAP/POP connection</desc>
  <deprecateDesc>deprecated in favor of local config "imap_max_idle_time", "pop3_max_idle_time", "imap_authenticated_max_idle_time" in bug 59685</deprecateDesc>
</attr>

<attr id="736" name="zimbraReverseProxyPassErrors" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether NGINX mail proxy will pass upstream server errors back to the downstream email clients</desc>
</attr>

<attr id="737" name="zimbraXMPPComponentCategory" type="string" cardinality="single" requiredIn="xmppComponent" since="6.0.0_BETA1">
  <desc>XMPP Category of the component</desc>
</attr>

<attr id="738" name="zimbraXMPPComponentType" type="string" cardinality="single" requiredIn="xmppComponent" since="6.0.0_BETA1">
  <desc>XMPP Type of the component</desc>
</attr>

<attr id="739" name="zimbraXMPPComponentFeatures" type="string" cardinality="multi" optionalIn="xmppComponent" since="6.0.0_BETA1">
  <desc>XMPP Type of the component</desc>
</attr>

<attr id="740" name="zimbraXMPPComponentName" type="string" cardinality="single" optionalIn="xmppComponent" since="6.0.0_BETA1">
  <desc>Name of the XMPP Component</desc>
</attr>

<attr id="741" name="zimbraDomainId" type="id" cardinality="single" requiredIn="xmppComponent" since="6.0.0_BETA1">
  <desc>ZimbraID of the domain that this component is registered under</desc>
</attr>

<attr id="742" name="zimbraServerId" type="id" cardinality="single" requiredIn="xmppComponent" since="6.0.0_BETA1">
  <desc>ZimbraID of the server that this component is running on</desc>
</attr>  

<attr id="743" name="zimbraAdminConsoleDNSCheckEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>enable MX check feature for domain</desc>
</attr>

<attr id="744" name="zimbraDNSCheckHostname"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainAdminModifiable" since="5.0.10">
   <desc>This attribute is used for DNS check by customers that configure their MX to point at spam relays or other non-zimbra inbox smtp servers</desc>
</attr>

<attr id="745" name="zimbraReverseProxyRouteLookupTimeout" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.10">
  <globalConfigValue>15s</globalConfigValue>
  <desc>Time interval after which NGINX will fail over to the next route lookup handler, if a handler does not respond to the route lookup request within this time</desc>
</attr>

<attr id="746" name="zimbraAdminConsoleCatchAllAddressEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether to show catchall addresses in admin console</desc>
</attr>

<attr id="747" name="zimbraSmtpSendAddAuthenticatedUser" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.10">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>If true, an X-Authenticated-User header will be added to messages sent via SendMsgRequest.</desc>
</attr>

<attr id="748" name="zimbraMailPurgeUseChangeDateForTrash" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="5.0.17">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    If TRUE, a message is purged from trash based on the date that it was moved
    to the Trash folder.  If FALSE, a message is purged from Trash based on the
    date that it was added to the mailbox.
  </desc>
</attr>

<attr id="749" name="zimbraPrefMandatorySpellCheckEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether mandatory spell check is enabled</desc>
</attr>

<attr id="750" name="zimbraFeatureImportExportFolderEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" deprecatedSince="7.1.0" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether import export folder feature is enabled</desc>
  <deprecateDesc>deprecated in favor of zimbraFeatureImportFolderEnabled and zimbraFeatureExportFolderEnabled for bug 53745</deprecateDesc>
</attr>

<attr id="751" name="zimbraAdminConsoleSkinEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.11">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether to allow skin management in admin console</desc>
</attr>

<attr id="752" name="zimbraFreebusyLocalMailboxNotActive" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.11">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>when set to TRUE, free/busy for the account is not calculated from local mailbox.</desc>
</attr>

<attr id="753" name="zimbraCalendarResourceExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig" since="6.0.0_BETA1">
  <globalConfigValue>amavisAccount</globalConfigValue>
  <desc>Object classes to add when creating a zimbra calendar resource object.
  </desc>
</attr>

<attr id="754" name="zimbraCosExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig" since="6.0.0_BETA1">
  <desc>Object classes to add when creating a zimbra cos object.
  </desc>
</attr>

<attr id="755" name="zimbraDomainExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig" since="6.0.0_BETA1">
  <globalConfigValue>amavisAccount</globalConfigValue>
  <desc>Object classes to add when creating a zimbra domain object.
  </desc>
</attr>

<attr id="756" name="zimbraServerExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig" since="6.0.0_BETA1">
  <desc>Object classes to add when creating a zimbra server object.
  </desc>
</attr>

<attr id="757" name="zimbraPrefIMYahooId" type="string" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="6.0.0_BETA1">
  <desc>last used yahoo id</desc>
</attr>

<attr id="758" name="zimbraContactRankingTableSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>200</defaultCOSValue>
  <desc>
    Size of the contact ranking table.  Ranking table is used to keep track of
    most heavily used contacts in outgoing email.  Contacts in the ranking table
    are given the priority when generating the auto-complete contact list.
  </desc>
</attr>

<attr id="759" name="zimbraPrefSharedAddrBookAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether end-user wants auto-complete from shared address books.</desc>
</attr>

<attr id="760" name="zimbraContactAutoCompleteEmailFields" type="string" max="64" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" deprecatedSince="6.0.7" since="6.0.0_BETA1">
  <defaultCOSValue>email,email2,email3,workEmail1,workEmail2,workEmail3</defaultCOSValue>
  <desc>
    Comma separates list of attributes in contact object to search for
    email addresses when generating auto-complete contact list.  The
    same set of fields are used for GAL contacts as well because
    LDAP attributes for GAL objects are mapped to Contact compatible
    attributes via zimbraGalLdapAttrMap.
  </desc>
  <deprecateDesc>deprecated in favor of zimbraContactEmailFields, for bug 45475</deprecateDesc>
</attr>

<attr id="761" name="zimbraAdminConsoleUIComponents" type="string" cardinality="multi" optionalIn="account,distributionList,group" flags="accountInfo" since="6.0.0_BETA1">
  <desc>UI components available for the authed admin in admin console</desc>
</attr>

<attr id="762" name="zimbraIMService" type="enum" value="zimbra,yahoo" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1" deprecatedSince="6.0.0_GA">
  <defaultCOSValue>zimbra</defaultCOSValue>
  <desc>IM service</desc>
  <deprecateDesc>deprecated per bug 40069</deprecateDesc>
</attr>

<attr id="763" name="zimbraXMPPComponentClassName" type="string" cardinality="single" requiredIn="xmppComponent" since="6.0.0_BETA1">
  <desc>class name of the XMPP component</desc>
</attr>

<attr id="764" name="zimbraMailRedirectSetEnvelopeSender" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    If TRUE, the envelope sender of a message redirected by mail filters will be set to the users address.  
    If FALSE, the envelope sender will be set to the From address of the redirected message.
  </desc>
</attr>
    
<attr id="765" name="zimbraPrefZimlets" type="string" cardinality="multi" optionalIn="account,cos" flags="domainAdminModifiable" since="6.0.0_BETA1">
  <desc>zimlets user wants to see in the UI</desc>
</attr>

<attr id="766" name="zimbraConstraint" type="string" cardinality="multi" optionalIn="globalConfig,cos" since="6.0.0_BETA1">
  <desc>
      attribute constraints
      TODO: fill all the constraints
  </desc>
</attr>

<attr id="767" name="zimbraDataSourcePop3PollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for a Pop3 data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="768" name="zimbraDataSourceImapPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for an Imap data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="769" name="zimbraDataSourceLivePollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for a Live data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="770" name="zimbraDataSourceRssPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>12h</defaultCOSValue>
  <desc>
    The time interval between automated data imports for a Rss data source.
    If explicitly set to 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="771" name="zimbraPrefFolderColorEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether folder color is enabled</desc>
</attr>

<attr id="772" name="zimbraAdminConsoleLoginMessage" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <desc>admin console login message</desc>
</attr>

<attr id="773" name="zimbraFeatureDiscardInFiltersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>enable end-user mail discarding defined in mail filters features</desc>
</attr>

<attr id="774" name="zimbraAdminConsoleLDAPAuthEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether configuring external LDAP auth is enabled in admin console</desc>
</attr>

<attr id="775" name="zimbraDomainAliasTargetId" type="string" max="256" cardinality="single" optionalIn="domain" since="5.0.12">
  <desc>zimbraId of domain alias target</desc>
</attr>

<attr id="776" name="zimbraConvertdURL" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="6.0.0_BETA1">
  <desc>convertd URL</desc>
</attr>

<attr id="777" name="zimbraChangePasswordURL" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="5.0.12">
  <desc>change password URL</desc>
</attr>

<attr id="778" name="zimbraReverseProxyRouteLookupTimeoutCache" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="5.0.12">
  <globalConfigValue>60s</globalConfigValue>
  <desc>Time interval (ms) given to mail route lookup handler to cache a failed response to route a previous lookup request (after this time elapses, Proxy retries this host)</desc>
</attr>

<attr id="779" name="zimbraReverseProxyUseExternalRoute" type="boolean" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>
      There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy.  
      We then want their connections proxied back to the legacy system for not-yet-non-migrated users.
      If this attribute is TRUE, reverse proxy lookup servlet should check to see if zimbraExternal* is set on the domain.  If so it is used.  
      If not, lookup proceeds as usual.
  </desc>
</attr>

<attr id="780" name="zimbraExternalPop3Port" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 port</desc>
</attr>

<attr id="781" name="zimbraExternalPop3SSLPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 SSL port</desc>
</attr>

<attr id="782" name="zimbraExternalImapPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap port</desc>
</attr>

<attr id="783" name="zimbraExternalImapSSLPort" type="port" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap SSL port</desc>
</attr>

<attr id="784" name="zimbraExternalPop3Hostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 hostname</desc>
</attr>

<attr id="785" name="zimbraExternalPop3SSLHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external pop3 SSL hostname</desc>
</attr>

<attr id="786" name="zimbraExternalImapHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap hostname</desc>
</attr>

<attr id="787" name="zimbraExternalImapSSLHostname" type="string" max="256" cardinality="single" optionalIn="account,domain" flags="domainAdminModifiable" since="5.0.12">
  <desc>external imap SSL hostname</desc>
</attr>

<attr id="788" name="zimbraDataSourceCaldavPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for a Caldav data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="789" name="zimbraDataSourceYabPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for a Yahoo address book data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="790" name="zimbraCreateTimestamp" type="gentime" cardinality="single" immutable="1" optionalIn="account,alias,distributionList,cos,dataSource,domain,identity,globalConfig,server,alwaysOnCluster,ucService,signature,calendarResource,xmppComponent,zimletEntry,group,groupDynamicUnit,groupStaticUnit" since="6.0.0_BETA1">
  <desc>time object was created</desc>
</attr>

<attr id="791" name="zimbraMailClearTextPasswordEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    Whether to allow password sent to non-secured port when zimbraMailMode is mixed.
    If it set to TRUE the server will allow login with clear text AuthRequests and change password with clear text ChangePasswordRequest.
    If it set to FALSE the server will return an error if an attempt is made to ChangePasswordRequest or AuthRequest.  
  </desc>
</attr>

<attr id="792" name="zimbraStatThreadNamePrefix" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA1">
  <globalConfigValue>btpool</globalConfigValue>
  <globalConfigValue>pool</globalConfigValue>
  <globalConfigValue>LmtpServer</globalConfigValue>
  <globalConfigValue>ImapServer</globalConfigValue>
  <globalConfigValue>ImapSSLServer</globalConfigValue>
  <globalConfigValue>Pop3Server</globalConfigValue>
  <globalConfigValue>Pop3SSLServer</globalConfigValue>
  <globalConfigValue>ScheduledTask</globalConfigValue>
  <globalConfigValue>Timer</globalConfigValue>
  <globalConfigValue>AnonymousIoService</globalConfigValue>
  <globalConfigValue>CloudRoutingReaderThread</globalConfigValue>
  <globalConfigValue>GC</globalConfigValue>
  <globalConfigValue>SocketAcceptor</globalConfigValue>
  <globalConfigValue>Thread</globalConfigValue>
  <globalConfigValue>qtp</globalConfigValue>
  <desc>
    Prefixes of thread names.  Each value is a column in
    threads.csv that tracks the number of threads whose
    name starts with the given prefix.
  </desc>
</attr>

<attr id="793" name="zimbraSmtpEnableTrace" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>Whether to enable smtp debug trace</desc>
</attr>

<attr id="794" name="zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection" type="boolean" cardinality="single" optionalIn="globalConfig" since="5.0.12" deprecatedSince="8.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
    When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV.  
    When set to FALSE, Calendar folders will be able to store both appointments and tasks, and Todo folders will not be advertised as CalDAV enabled.
  </desc>
  <deprecateDesc>Deprecated per bug 69886.</deprecateDesc>
</attr>

<attr id="795" name="zimbraMtaTlsSecurityLevel" type="enum" value="may,none" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="6.0.0_BETA1">
  <globalConfigValue>may</globalConfigValue>
  <desc>Value for postconf smtpd_tls_security_level</desc>
</attr>

<attr id="796" name="zimbraMtaSaslAuthEnable" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="6.0.0_BETA1">
  <globalConfigValue>yes</globalConfigValue>
  <desc>Value for postconf smtpd_sasl_auth_enable</desc>
</attr>

<attr id="797" name="zimbraReverseProxyConnectTimeout" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="6.0.0_BETA1">
  <globalConfigValue>120000ms</globalConfigValue>
  <desc>Time interval after which NGINX mail proxy will disconnect while establishing an upstream IMAP/POP connection</desc>
</attr>

<attr id="798" name="zimbraMailWhitelistMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>
    Maximum number of entries for per user white list.
    This restricts the number of values that can be set on the amavisWhitelistSender attribute of an account.
    If set to 0, the per user white list feature is disabled.
  </desc>
</attr>

<attr id="799" name="zimbraMailBlacklistMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>
    Maximum number of entries for per user black list.
    This restricts the number of values that can be set on the amavisBlacklistSender attribute of an account.
    If set to 0, the per user white list feature is disabled.
  </desc>
</attr>

<attr id="800" name="zimbraSkinFavicon" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>favicon for chameleon skin for the domain</desc>
</attr>

<attr id="802" name="zimbraIsAdminGroup" type="boolean" cardinality="single" optionalIn="distributionList,group" since="6.0.0_BETA1" callback="AdminGroup">
  <desc>set to true for admin groups</desc>
</attr>

<attr id="803" name="zimbraAdminExtDisableUIUndeploy" type="boolean" cardinality="single" optionalIn="zimletEntry" since="6.0.0_BETA1">
  <desc>Zimlet Util will set this attribute based on the value in zimlet definition XML file</desc>
</attr>

<attr id="804" name="zimbraPrefReadingPaneLocation" type="enum" value="bottom,right,off" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>right</defaultCOSValue>
  <desc>where the message reading pane is displayed in list views</desc>
</attr>

<attr id="806" name="zimbraFeatureConfirmationPageEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether a confirmation page should be display after an operation is done in the UI</desc>
</attr>

<attr id="807" name="zimbraMailContentMaxSize" type="long" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA1">
  <globalConfigValue>10240000</globalConfigValue>
  <desc>Maximum size in bytes for the <content > element in SOAP.  Mail content larger than this limit will be truncated.</desc>
</attr>

<attr id="808" name="zimbraCalResMaxNumConflictsAllowed" type="integer" min="0" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable" since="5.0.14">
  <desc>Maximum number of conflicting instances allowed before declining schedule request for a recurring appointments; default 0 (means decline on any conflict)</desc>
</attr>

<attr id="809" name="zimbraCalResMaxPercentConflictsAllowed" type="integer" min="0" max="100" cardinality="single" optionalIn="calendarResource" flags="domainAdminModifiable" since="5.0.14">
  <desc>Maximum percent of conflicting instances allowed before declining schedule request for a recurring appointment; default 0 (means decline on any conflict)</desc>
</attr>

<attr id="810" name="zimbraDistributionListSendShareMessageToNewMembers" type="boolean" cardinality="single" optionalIn="distributionList" since="6.0.0_BETA1">
  <desc>
    Whether to send an email with all the shares of the group when a new member is added to the group.
    If not set, default is to send the email.
  </desc>
</attr>

<attr id="811" name="zimbraDistributionListSendShareMessageFromAddress" type="string" max="256" cardinality="single" optionalIn="distributionList" since="6.0.0_BETA1">
  <desc>
    Email address to put in from header for the share info email.
    If not set, email address of the authenticated admin account will be used. 
  </desc>
</attr>

<attr id="812" name="zimbraPrefMailToasterEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to enable toaster notification for new mail</desc>
</attr>

<attr id="813" name="zimbraPrefCalendarToasterEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to enable toaster notification for new mail</desc>
</attr>

<attr id="814" name="zimbraPrefIMToasterEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to enable toaster notification for IM</desc>
</attr>

<attr id="815" name="zimbraCalendarCalDavSyncStart" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <desc>
    zimbraCalendarCalDavSyncStart and zimbraCalendarCalDavSyncEnd limits the
    window of appointment data available via CalDAV.  for example when
    zimbraCalendarCalDavSyncStart is set to 30 days, and
    zimbraCalendarCalDavSyncEnd is set to 1 years, then the appointments between
    (now - 30 days) and (now + 1 year) will be available via CalDAV.  When they are
    unset all the appointments are available via CalDAV.
  </desc>
</attr>

<attr id="816" name="zimbraCalendarCalDavSyncEnd" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <desc>see description of zimbraCalendarCalDavSyncStart</desc>
</attr>

<attr id="817" name="zimbraCalendarCalDavSharedFolderCacheDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.14">
  <defaultCOSValue>1m</defaultCOSValue>
  <desc>CalDAV shared folder cache duration</desc>
</attr>

<attr id="818" name="zimbraPrefConversationOrder" type="enum" value="dateDesc,dateAsc" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>dateDesc</defaultCOSValue>
  <desc>order of messages displayed within a conversation</desc>
</attr>

<attr id="819" name="zimbraDataSourceCalendarPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>12h</defaultCOSValue>
  <desc>
    The time interval between automated data imports for a remote calendar data source.
    If explicitly set to 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="820" name="zimbraCalendarCalDavClearTextPasswordEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.14">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    Whether to allow password sent to non-secured port from CalDAV clients.
    If it set to TRUE the server will allow access from CalDAV client to zimbraMailPort.
    If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort.  
  </desc>
</attr>

<attr id="821" name="zimbraFeatureReadReceiptsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultCOSValueUpgrade>FALSE</defaultCOSValueUpgrade>
  <desc>whether the web UI shows UI elements related to read receipts</desc>
</attr>

<attr id="822" name="zimbraPrefMailSendReadReceipts" type="enum" value="always,never,prompt" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>prompt</defaultCOSValue>
  <desc>whether to send read receipt</desc>
</attr>

<attr id="823" name="zimbraPrefReadReceiptsToAddress" type="string" max="256" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" since="6.0.0_BETA1" deprecatedSince="6.0.8">
  <desc>
    address to put in reply-to header of read receipt messages, 
    if it is not set, then the compose identities primary email address is used.
  </desc>
  <deprecateDesc>Deprecated per bug 46988.  This feature was never fully implemented.</deprecateDesc>
</attr>

<attr id="824" name="zimbraMailUncompressedCacheMaxFiles" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig" since="6.0.0_BETA1" deprecatedSince="6.0.7">
  <globalConfigValue>5000</globalConfigValue>
  <desc>max number of files in the uncompressed blob cache on disk</desc>
  <deprecateDesc>Deprecated per bug 43497.  The number of uncompressed files on disk will never exceed zimbraMailFileDescriptorCacheSize.</deprecateDesc>
</attr>

<attr id="825" name="zimbraMailUncompressedCacheMaxBytes" type="long" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig" since="6.0.0_BETA1" deprecatedSince="6.0.7">
  <globalConfigValue>1073741824</globalConfigValue>
  <desc>max number of bytes stored in the uncompressed blob cache on disk</desc>
  <deprecateDesc>Deprecated per bug 43497.  The number of uncompressed files on disk will never exceed zimbraMailFileDescriptorCacheSize.</deprecateDesc>
</attr>

<attr id="826" name="zimbraDataSourceGalPollingInterval" type="duration" min="0" cardinality="single" optionalIn="account,cos" callback="DataSourceCallback" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <desc>
    The time interval between automated data imports for a GAL data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  </desc>
</attr>

<attr id="827" name="zimbraContactAutoCompleteMaxResults" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>20</defaultCOSValue>
  <desc>maximum number of contact entries to return from an auto complete</desc>
</attr>

<attr id="828" name="zimbraGalLastSuccessfulSyncTimestamp"  type="gentime" cardinality="single" optionalIn="galDataSource" since="6.0.0_BETA1">
  <desc>the last time at which this GAL data source was successfully synced</desc>
</attr>

<attr id="829" name="zimbraGalLastFailedSyncTimestamp"  type="gentime" cardinality="single" optionalIn="galDataSource" since="6.0.0_BETA1">
  <desc>the last time at which a syncing attempt failed</desc>
</attr>

<attr id="830" name="zimbraGalStatus" type="enum" value="enabled,disabled" cardinality="single" requiredIn="galDataSource" since="6.0.0_BETA1">
  <desc>GAL data source status</desc>
</attr>

<attr id="831" name="zimbraGalAccountId"  type="id" cardinality="multi" optionalIn="domain" since="6.0.0_BETA1">
  <desc>zimbraId of GAL sync accounts</desc>
</attr>

<attr id="832" name="zimbraPrefCalendarApptVisibility" type="enum" value="public,private" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>public</defaultCOSValue>
  <desc>default visibility of the appointment when starting a new appointment in the UI</desc>
</attr>

<attr id="833" name="zimbraFeatureMobilePolicyEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultCOSValueUpgrade>FALSE</defaultCOSValueUpgrade>
  <desc>whether to enforce mobile policy</desc>
</attr>

<attr id="834" name="zimbraMobilePolicyAllowNonProvisionableDevices" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    whether to allow non-provisionable devices;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="835" name="zimbraMobilePolicyAllowPartialProvisioning" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    whether to allow partial policy enforcement on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="836" name="zimbraMobilePolicyRefreshInterval" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>1440</defaultCOSValue>
  <desc>
    time interval in minutes before forcing device to refresh policy;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="837" name="zimbraMobilePolicyDevicePasswordEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    whether to force pin on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="838" name="zimbraMobilePolicyMinDevicePasswordLength" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>4</defaultCOSValue>
  <desc>
    min length for device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="839" name="zimbraMobilePolicyAllowSimpleDevicePassword" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    whether to allow simple password;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="840" name="zimbraMobilePolicyAlphanumericDevicePasswordRequired" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    whether to require alpha-numeric password as device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="841" name="zimbraMobilePolicyMinDevicePasswordComplexCharacters" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    least number of complex characters must be included in device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="842" name="zimbraMobilePolicyDevicePasswordExpiration" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    number of days before device pin must expire;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="843" name="zimbraMobilePolicyDevicePasswordHistory" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>8</defaultCOSValue>
  <desc>
    number of previously used password stored in history;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE or zimbraMobilePolicyDevicePasswordExpiration=0
  </desc>
</attr>

<attr id="844" name="zimbraMobilePolicyMaxInactivityTimeDeviceLock" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>15</defaultCOSValue>
  <desc>
    max idle time in minutes before device is locked;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="845" name="zimbraMobilePolicyMaxDevicePasswordFailedAttempts" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>4</defaultCOSValue>
  <desc>
    number of consecutive incorrect pin input before device is wiped;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="846" name="zimbraMobilePolicyPasswordRecoveryEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    support device pin recovery;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  </desc>
</attr>

<attr id="847" name="zimbraMobilePolicyDeviceEncryptionEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="6.0.0_BETA1" deprecatedSince="8.5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    require data encryption on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
  <deprecateDesc>Use zimbraMobilePolicyRequireStorageCardEncryption</deprecateDesc>
</attr>

<attr id="848" name="zimbraPrefCalendarAutoAddInvites" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>automatically add appointments when invited</desc>
</attr>

<attr id="849" name="zimbraPrefCalendarSendInviteDeniedAutoReply" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA1">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    If an invite is received from an organizer who does not have permission to invite this user to a meeting, send an auto-decline reply.
    Note that zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply may further restrict who can receive this reply.
  </desc>
</attr>

<attr id="850" name="zimbraGalType" type="enum" value="zimbra,ldap" cardinality="single" requiredIn="galDataSource" since="6.0.0_BETA1">
  <desc>type of this GAl data source.  zimbra - zimbra internal GAL.  ldap   - external LDAP GAL.</desc>
</attr>

<attr id="851" name="zimbraPrefCalendarForwardInvitesTo" type="string" cardinality="multi" optionalIn="account" flags="domainAdminModifiable" since="6.0.0_BETA1">
  <desc>Forward a copy of calendar invites received to these users.</desc>
</attr>

<attr id="852" name="zimbraIsDelegatedAdminAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo" since="6.0.0_BETA1">
  <desc>set to true for delegated admin accounts</desc>
</attr>

<!-- 
   ===============================================================================
   bug 32811: we need to skip oid 990 and 991, the next oid should start at 1000.
              Please talk to phoebe if you have any question.
   ===============================================================================
 -->

<attr id="1002" name="zimbraMailUseDirectBuffers" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.22">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
    Used to control whether Java NIO direct buffers are used. 
    Value is propagated to Jetty configuration.  In the future, other NIO pieces
    (IMAP/POP/LMTP) will also honor this.
  </desc>
</attr>

<attr id="1003" name="zimbraBackupSkipSearchIndex" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, do not backup search index during a full backup</desc>
</attr>

<attr id="1004" name="zimbraBackupSkipBlobs" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, do not backup blobs (HSM or not) during a full backup</desc>
</attr>

<attr id="1005" name="zimbraBackupSkipHsmBlobs" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, do not backup blobs on secondary (HSM) volumes during a full backup</desc>
</attr>

<attr id="1006" name="zimbraMailboxMoveSkipSearchIndex" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, exclude search index from mailbox move</desc>
</attr>

<attr id="1007" name="zimbraMailboxMoveSkipBlobs" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, exclude blobs (HSM or not) from mailbox move</desc>
</attr>

<attr id="1008" name="zimbraMailboxMoveSkipHsmBlobs" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, exclude blobs on secondary (HSM) volumes from mailbox move</desc>
</attr>

<attr id="1009" name="zimbraRedoLogCrashRecoveryLookbackSec" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="6.0.0_BETA2">
  <globalConfigValue>10</globalConfigValue>
  <desc>how many seconds worth of committed redo ops to re-execute during crash recovery; related to mysql parameter innodb_flush_log_at_trx_commit=0</desc>
</attr>

<attr id="1010" name="zimbraPrefConvReadingPaneLocation" type="enum" value="bottom,right,off" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>bottom</defaultCOSValue>
  <desc>where the message reading pane is displayed in conv view</desc>
</attr>

<attr id="1011" name="zimbraMaxMailItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>
      max number of messages/conversations per page, 
      Web client (not server) verifies that zimbraPrefMailItemsPerPage should not exceed this attribute.
  </desc>
</attr>

<attr id="1012" name="zimbraMaxContactsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>
      max number of contacts per page, 
      Web client (not server) verifies that zimbraPrefContactsPerPage should not exceed this attribute.
  </desc>
</attr>

<attr id="1013" name="zimbraMaxVoiceItemsPerPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>
      max number of voice items per page, 
      Web client (not server) verifies that zimbraPrefVoiceItemsPerPage should not exceed this attribute.
  </desc>
</attr>

<attr id="1014" name="zimbraMemcachedClientServerList" type="string" cardinality="multi" optionalIn="globalConfig,server,alwaysOnCluster" flags="serverInherited,serverPreferAlwaysOn" since="5.0.17">
  <desc>list of host:port for memcached servers; set to empty value to disable the use of memcached</desc>
</attr>

<attr id="1015" name="zimbraMemcachedClientBinaryProtocolEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>if true, use binary protocol of memcached; if false, use ascii protocol</desc>
</attr>

<attr id="1016" name="zimbraMemcachedClientHashAlgorithm" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>KETAMA_HASH</globalConfigValue>
  <desc>memcached hash algorithm</desc>
</attr>

<attr id="1017" name="zimbraMemcachedClientExpirySeconds" type="integer" min="0" max="2592000" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>86400</globalConfigValue>
  <desc>default expiration time in seconds for memcached values; default is 1 day</desc>
</attr>

<attr id="1018" name="zimbraMemcachedClientTimeoutMillis" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>10000</globalConfigValue>
  <desc>default timeout in milliseconds for async memcached operations</desc>
</attr>

<attr id="1019" name="zimbraGalSyncTimestampFormat" type="string" max="256" cardinality="single" optionalIn="globalConfig,domain,galDataSource" flags="domainInherited" since="6.0.0_BETA2">
  <globalConfigValue>yyyyMMddHHmmss'Z'</globalConfigValue>
  <desc>LDAP generalized time format for external GAL sync</desc>
</attr>

<attr id="1020" name="zimbraRedoLogRolloverMinFileAge" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.17">
  <globalConfigValue>60</globalConfigValue>
  <desc>minimum age in minutes for redo.log file before it becomes eligible for rollover based on size</desc>
</attr>

<attr id="1021" name="zimbraRedoLogRolloverHardMaxFileSizeKB" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.17">
  <globalConfigValue>4194304</globalConfigValue>
  <desc>redo.log file rolls over when it goes over this size, even if it does not meet the minimum file age requirement</desc>
</attr>

<attr id="1022" name="zimbraPrefCalendarShowPastDueReminders" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to pop-up reminder for past due appointments in the UI</desc>
</attr>

<attr id="1023" name="zimbraContactRankingTableRefreshInterval" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2" deprecatedSince="6.0.6">
  <globalConfigValue>7d</globalConfigValue>
  <desc>How often do we refresh contact ranking table from address book and GAL to get friendly name for the email address.  Use 0 to disable the refresh.</desc>
  <deprecateDesc>Deprecated per bug 40081</deprecateDesc>
</attr>

<attr id="1024" name="zimbraHsmPolicy" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_BETA2">
  <globalConfigValue>message,document:before:-30days</globalConfigValue>
  <desc>
    The policy that determines which mail items get moved to secondary storage during
    HSM.  Each value specifies a comma-separated list of item types and the search
    query used to select items to move.  See the spec for <SearchRequest> for the
    complete list of item types and query.txt for the search query spec.</desc>
</attr>

<attr id="1025" name="zimbraMailTrustedIP" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="5.0.17">
  <desc>
    In our web app, AJAX and standard html client, we have support for adding the HTTP
    client IP address as X-Originating-IP in an outbound message.  We also use
    the HTTP client IP address in our logging.  
    
    In the case of standard client making connections to the SOAP layer, the JSP layer 
    tells the SOAP layer in a http header what the remote HTTP client address is. 
    In the case where nginx or some other proxy layer is fronting our webapps, the proxy 
    tells the SOAP/JSP layers in a http header  what the real HTTP client s address is. 
    
    Our SOAP/JSP layers will trust the client/proxy only if the IP address of the client/proxy 
    is one of the IPs listed in this attribute.
  </desc>
</attr>

<attr id="1026" name="zimbraFreebusyPropagationRetryInterval" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.17">
  <globalConfigValue>1m</globalConfigValue>
  <desc>
      The interval to wait when the server encounters problems while 
      propagating Zimbra users free/busy information to external
      provider such as Exchange.
  </desc>
</attr>

<attr id="1027" name="zimbraGalSyncAccountBasedAutoCompleteEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_BETA2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to use gal sync account for autocomplete</desc>
</attr>

<attr id="1028" name="zimbraPrefAppleIcalDelegationEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="5.0.17">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Use the iCal style delegation model for shared calendars for CalDAV interface when set to TRUE.</desc>
</attr>

<attr id="1029" name="zimbraDataSourceLastError" type="string" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.17">
  <desc>
    If the last data source sync failed, contains the error message.
    If the last data source sync succeeded, this attribute is unset.
  </desc>
</attr>

<attr id="1030" name="zimbraDataSourceFailingSince" type="gentime" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="5.0.17">
  <desc>
    Timestamp of the first sync error for a data source.  
    This value is unset after a successful sync.
  </desc>
</attr>

<attr id="1031" name="zimbraMtaBlockedExtensionWarnAdmin" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mta" since="6.0.0_RC1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email admin on detection of attachment with blocked extension</desc>
</attr>

<attr id="1032" name="zimbraMtaBlockedExtensionWarnRecipient" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mta" since="6.0.0_RC1">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to email recipient on detection of attachment with blocked extension</desc>
</attr>

<attr id="1033" name="zimbraDataSourceMaxTraceSize" type="integer" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="6.0.0_RC1">
  <desc>Message content data exceeding this size will not be included in IMAP trace file</desc>
</attr>

<attr id="1034" name="zimbraMailFileDescriptorCacheSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig" since="6.0.0_RC1">
  <globalConfigValue>1000</globalConfigValue>
  <desc>Maximum number of file descriptors that are opened for accessing message content.</desc>
</attr>

<attr id="1035" name="zimbraMailFileDescriptorBufferSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_RC1">
  <globalConfigValue>4096</globalConfigValue>
  <desc>Number of bytes to buffer in memory per file descriptor in the cache.  Larger values result in fewer disk reads, but increase memory consumption.</desc>
</attr>

<attr id="1036" name="zimbraPrefAdminConsoleWarnOnExit" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_RC1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to display a warning when users try to navigate away from the admin console</desc>
</attr>

<attr id="1037" name="zimbraDataSourceDomain" type="string" max="128" cardinality="single" optionalIn="dataSource" flags="domainAdminModifiable" since="6.0.0_RC1">
  <desc>domain name of data source</desc>
</attr>

<attr id="1038" name="zimbraDatabaseSlowSqlThreshold" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="ServerConfig" since="6.0.0_RC1">
  <globalConfigValue>2s</globalConfigValue>
  <desc>SQL statements that take longer than this duration to execute will be logged to the sqltrace category in mailbox.log.</desc>
</attr>

<attr id="1039" name="zimbraMailForwardingAddressMaxLength" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_RC1">
  <defaultCOSValue>4096</defaultCOSValue>
  <desc>max number of chars in zimbraPrefMailForwardingAddress</desc>
</attr>

<attr id="1040" name="zimbraMailForwardingAddressMaxNumAddrs" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.0_RC1">
  <defaultCOSValue>100</defaultCOSValue>
  <desc>max number of email addresses in zimbraPrefMailForwardingAddress</desc>
</attr>

<attr id="1041" name="zimbraPrefSpellDictionary" type="string" max="64" cardinality="single" optionalIn="account,cos," flags="accountInherited,domainAdminModifiable" since="6.0.0_GA">
  <desc>The name of the dictionary used for spell checking.  If not set, the locale is used.</desc>
</attr>

<attr id="1042" name="zimbraSpellAvailableDictionary" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_GA">
  <globalConfigValue>en_US</globalConfigValue>
  <desc>The list of available dictionaries that can be used for spell checking.</desc>
</attr>

<attr id="1043" name="zimbraHttpDebugHandlerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.0_GA">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable http debug handler on a server</desc>
</attr>
     
<attr id="1044" name="zimbraAuthTokenValidityValue" type="integer" min="0" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="6.0.0_GA">
  <desc>if set, this value gets stored in the auth token and compared on every request. Changing it will invalidate all outstanding auth tokens. It also gets changed when an account password is changed.</desc>
</attr>

<attr id="1045" name="zimbraPrefShowCalendarWeek" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_GA">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>show calendar week in calendar views</desc>
</attr>

<attr id="1046" name="zimbraPrefMailSelectAfterDelete" type="enum" value="next,previous,adaptive" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.0_GA">
  <defaultCOSValue>next</defaultCOSValue>
  <desc>After deleting a message in list, which message should be selected</desc>
</attr>

<attr id="1047" name="zimbraWebClientShowOfflineLink" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.0_GA">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not to show link to offline version in the web UI top bar</desc>
</attr>

<attr id="1048" name="zimbraPrefAccountTreeOpen" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not account tree is expanded</desc>
</attr>

<attr id="1049" name="zimbraSpamReportEnvelopeFrom" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="6.0.2">
  <globalConfigValue><></globalConfigValue>
  <desc>value for envelope from (MAIL FROM) in spam report</desc>
</attr>

<attr id="1050" name="zimbraFeatureVoiceChangePinEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="5.0.19">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether or not changing voicemail pin is enabled</desc>
</attr>

<attr id="1051" name="zimbraFeatureManageZimlets" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="6.0.2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>enable end-user to manage zimlets</desc>
</attr>

<attr id="1052" name="zimbraAllowNonLDHCharsInDomain" type="boolean" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether creating domains, and renaming domains to a name, containing non-LDH (letter, digit, hyphen) characters is allowed</desc>
</attr>

<attr id="1053" name="zimbraFeatureBriefcaseSpreadsheetEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Spreadsheet features enabled in briefcase</desc>
</attr>

<attr id="1054" name="zimbraFeatureBriefcaseSlidesEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Slides features enabled in briefcase</desc>
</attr>

<attr id="1055" name="zimbraFeatureBriefcaseDocsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.2">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Docs features enabled in briefcase</desc>
</attr>

<attr id="1056" name="zimbraVersionCheckLastAttempt" type="gentime" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>time Zimbra version was last checked</desc>
</attr>

<attr id="1057" name="zimbraVersionCheckLastSuccess" type="gentime" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>time Zimbra version was last checked successfully</desc>
</attr>

<attr id="1058" name="zimbraVersionCheckLastResponse" type="string" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>last response of last Zimbra version check.  This will be a short XML that will contain information about available updates.</desc>
</attr>

<attr id="1059" name="zimbraVersionCheckInterval" type="duration" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>1d</globalConfigValue>
  <desc>Time interval after which Zimbra version check detects a new version</desc>
</attr>

<attr id="1060" name="zimbraVersionCheckServer" type="id" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>zimbraId of the server that should perform the Zimbra version checks</desc>
</attr>

<attr id="1061" name="zimbraVersionCheckURL" type="string" max="256" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>https://www.zimbra.com/aus/universal/update.php</globalConfigValue>
  <desc>URL of the Zimbra version check script </desc>
</attr>

<attr id="1062" name="zimbraVersionCheckSendNotifications" type="boolean" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether to send a notification message if Zimbra version check detects a new version</desc>
</attr>

<attr id="1063" name="zimbraVersionCheckNotificationEmail" type="cs_emailp" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>email address to send mail to for the Zimbra version check notification message</desc>
</attr>

<attr id="1064" name="zimbraVersionCheckNotificationEmailFrom" type="string" max="1000" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <desc>from address for the Zimbra version check notification message</desc>
</attr>

<attr id="1065" name="zimbraVersionCheckNotificationSubject" type="string" max="1000" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>${IS_CRITICAL} updates are available for your Zimbra server</globalConfigValue>
  <desc>template used to construct the subject of an Zimbra version check notification message</desc>
</attr>

<attr id="1066" name="zimbraVersionCheckNotificationBody" type="string" max="10000" cardinality="single" optionalIn="globalConfig" since="6.0.2">
  <globalConfigValue>${BEGIN_PREFIX}The following updates were found:${NEWLINE}${NEWLINE}${END_PREFIX}${BEGIN_UPDATE}${UPDATE_COUNTER}.  ${IS_CRITICAL}.  Version: ${UPDATE_VERSION}, URL: ${UPDATE_URL}${NEWLINE}${NEWLINE}${END_UPDATE}${BEGIN_SIGNATURE}Zimbra Updater${NEWLINE}${END_SIGNATURE}</globalConfigValue>
  <desc>template used to construct the body of an Zimbra version check notification message</desc>
</attr>

<attr id="1067" name="zimbraPrefGetMailAction" type="enum" value="default,update" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.2">
  <defaultCOSValue>default</defaultCOSValue>
  <desc>action to perform for the get mail button in UI</desc>
</attr>

<attr id="1068" name="zimbraSaslGssapiRequiresTls" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="5.0.20">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether TLS is required for IMAP/POP GSSAPI auth</desc>
</attr>

<attr id="1069" name="zimbraDomainMandatoryMailSignatureEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="6.0.4">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>enable domain mandatory mail signature</desc>
</attr>

<attr id="1070" name="zimbraDomainMandatoryMailSignatureText" type="string" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="6.0.4" deprecatedSince="8.5.0">
  <desc>domain mandatory mail plain text signature</desc>
  <deprecateDesc>deprecated in favor of zimbraAmavisDomainDisclaimerText</deprecateDesc>
</attr>

<attr id="1071" name="zimbraDomainMandatoryMailSignatureHTML" type="string" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="6.0.4" deprecatedSince="8.5.0">
  <desc>domain mandatory mail html signature</desc>
  <deprecateDesc>deprecated in favor of zimbraAmavisDomainDisclaimerHTML</deprecateDesc>
</attr>

<attr id="1072" name="zimbraPrefMailFoldersCheckedForNewMsgIndicator" type="string" max="1024" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.5">
  <desc>
     a list of comma separated folder ids of all folders used to count for showing a new message indicator icon for the account, 
     useful in UIs managing multiple accounts: desktop and family mailboxes.
  </desc>
</attr>

<attr id="1073" name="zimbraPrefSpellIgnoreWord" type="string" max="256" cardinality="multi" optionalIn="account,cos,domain" flags="domainAdminModifiable" since="6.0.5">
  <defaultCOSValue>blog</defaultCOSValue>
  <desc>List of words to ignore when checking spelling.  The word list of an account includes the words specified for its cos and domain.
  </desc>
</attr>

<attr id="1074" name="zimbraResponseHeader" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInfo,domainInherited" since="6.0.5">
  <desc>
     Custom response headers. For example, can be used to add a P3P header
     for user agents to understand the sites privacy policy. Note: the value
     MUST be the entire header line (e.g. X-Foo: Bar).
  </desc>
</attr>

<attr id="1075" name="zimbraErrorReportUrl" type="string" max="256" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="6.0.5">
  <desc>URL for posting error report popped up in WEB client</desc>
</attr>

<attr id="1076" name="zimbraPrefDisabledZimlets" type="string" cardinality="multi" optionalIn="account,cos" flags="domainAdminModifiable" since="6.0.5">
  <desc>zimlets user does not want to see in the UI</desc>
</attr>

<attr id="1077" name="zimbraSmtpRestrictEnvelopeFrom" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    If TRUE, the address for MAIL FROM in the SMTP session will always be set to 
    the email address of the account.  If FALSE, the address will be the value of 
    the Sender or From header in the outgoing message, in that order.
  </desc>
</attr>

<attr id="1078" name="zimbraCalendarCalDavDefaultCalendarId" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.6">
  <globalConfigValue>10</globalConfigValue>
  <desc>Id of calendar folder to advertise as the default calendar to CalDAV client.</desc>
</attr>

<attr id="1079" name="zimbraPrefItemsPerVirtualPage" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.6">
  <defaultCOSValue>50</defaultCOSValue>
  <desc>number of messages/conversations per virtual page</desc>
</attr>

<attr id="1080" name="zimbraImapShutdownGraceSeconds" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.7">
  <globalConfigValue>10</globalConfigValue>
  <desc>number of seconds to wait before forcing IMAP server shutdown</desc>
</attr>

<attr id="1081" name="zimbraPop3ShutdownGraceSeconds" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.7">
  <globalConfigValue>10</globalConfigValue>
  <desc>number of seconds to wait before forcing POP3 server shutdown</desc>
</attr>

<attr id="1082" name="zimbraLmtpShutdownGraceSeconds" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.7">
  <globalConfigValue>10</globalConfigValue>
  <desc>number of seconds to wait before forcing LMTP server shutdown</desc>
</attr>

<attr id="1083" name="zimbraDataSourceConnectTimeout" type="integer" cardinality="single" optionalIn="dataSource,globalConfig" flags="domainAdminModifiable" callback="DataSourceCallback" since="6.0.7">
  <globalConfigValue>30</globalConfigValue>
  <desc>Connect timeout in seconds for the data source</desc>
</attr>

<attr id="1084" name="zimbraDataSourceReadTimeout" type="integer" cardinality="single"  optionalIn="dataSource,globalConfig" flags="domainAdminModifiable" callback="DataSourceCallback" since="6.0.7">
  <globalConfigValue>60</globalConfigValue>
  <desc>Read timeout in seconds</desc>
</attr>

<attr id="1085" name="zimbraImapMaxRequestSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.7">
  <globalConfigValue>10240</globalConfigValue>
  <desc>maximum size of IMAP request in bytes excluding literal data</desc>
</attr>

<attr id="1086" name="zimbraContactHiddenAttributes" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.6">
  <globalConfigValue>dn,vcardUID,vcardURL,vcardXProps,member</globalConfigValue>
  <desc>Comma separated list of Contact attributes that should be hidden from clients and export of contacts.</desc>
</attr>

<attr id="1087" name="zimbraCalendarResourceDoubleBookingAllowed" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether calendar resources can be double booked</desc>
</attr>

<attr id="1088" name="zimbraContactEmailFields" type="string" max="4096" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.7">
  <defaultCOSValue>email,email2,email3,email4,email5,email6,email7,email8,email9,email10,workEmail1,workEmail2,workEmail3</defaultCOSValue>
  <desc>
    Comma separates list of attributes in contact object to search for
    email addresses when generating auto-complete contact list.  The
    same set of fields are used for GAL contacts as well because
    LDAP attributes for GAL objects are mapped to Contact compatible
    attributes via zimbraGalLdapAttrMap.
  </desc>
</attr>

<attr id="1089" name="zimbraPrefCalendarApptAllowAtendeeEdit" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    Whether to allow attendees to make local edits to appointments.
    The change is only on the attendees copy of the message and changes from the organizer will overwrite the local changes.
  </desc>
</attr>

<attr id="1090" name="zimbraPrefContactsDisableAutocompleteOnContactGroupMembers" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.7" deprecatedSince="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Disables autocomplete matching against the members email address.</desc>
  <deprecateDesc>Since 8.0.0, the contact group can contain member references, but member references are not searchable.</deprecateDesc>
</attr>

<attr id="1091" name="zimbraPrefAutoCompleteQuickCompletionOnComma" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="6.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to end auto-complete on comma</desc>
</attr>

<attr id="1092" name="zimbraCalendarShowResourceTabs" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="6.0.7">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to show Find Locations and Find Resources tabs for editing appointments</desc>
</attr>

<attr id="1093" name="zimbraGalAlwaysIncludeLocalCalendarResources" type="boolean" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited,domainAdminModifiable"  since="6.0.7">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
    When set to TRUE, GAL search will always include local
    calendar resources regardless of zimbraGalMode.
  </desc>
</attr>

<attr id="1094" name="zimbraAuthTokenValidityValueEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" since="6.0.7">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    Whether auth token validity value checking should be performed during auth token validation.  
    See description for zimbraAuthTokenValidityValue.
  </desc>
</attr>

<attr id="1095" name="zimbraPrefDefaultPrintFontSize" type="astring" max="32" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"  since="6.0.8">
  <defaultCOSValue>12pt</defaultCOSValue>
  <desc>default font size</desc>
</attr>

<attr id="1096" name="zimbraMailPurgeBatchSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.8">
  <globalConfigValue>1000</globalConfigValue>
  <desc>Maximum number of messages to delete from a folder during a single purge operation.  If the limit is exceeded, the mailbox is purged again at the end of the purge cycle until all qualifying messages are purged.</desc>
</attr>

<attr id="1097" name="zimbraMailEmptyFolderBatchSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="6.0.8">
  <globalConfigValue>1000</globalConfigValue>
  <desc>
    Maximum number of messages to delete during a single transaction when emptying a large folder. 
  </desc>
</attr>

<attr id="1098" name="zimbraBasicAuthRealm"  type="string" max="256" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="7.0.0">
  <globalConfigValue>Zimbra</globalConfigValue>
  <desc>Realm for the basic auth challenge (WWW-Authenticate) header</desc>
</attr>

<attr id="1099" name="zimbraMailAllowReceiveButNotSendWhenOverQuota" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>If TRUE, a mailbox that exceeds its quota is still allowed to receive mail, but is not allowed to send.</desc>
</attr>

<attr id="1100" name="zimbraAmavisQuarantineAccount" type="email" max="256" cardinality="single" optionalIn="globalConfig" since="7.0.0">
  <desc>When a virus is detected quarantine message to this account</desc>
</attr>

<attr id="1101" name="zimbraAdminAccessControlMech" type="enum" cardinality="single" value="acl,global" optionalIn="globalConfig" since="6.0.9" requiresRestart="mailbox">
  <globalConfigValue>acl</globalConfigValue>
  <desc>
    access control mechanism for admin access
      acl: ACL based access control (a.k.a. delegated admin).
      global: allows only global admins.
  </desc>
</attr>

<attr id="1102" name="zimbraPrefContactsExpandAppleContactGroups" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable"  since="7.0.0" deprecatedSince="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Expand the contact groups in Apple Address Book format to Zimbra format over CardDAV.</desc>
  <deprecateDesc>deprecated now that Zimbra supports keeping member references in a contact group</deprecateDesc>
</attr>

<attr id="1103" name="zimbraPrefCalendarWorkingHours" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" callback="WorkingHours" since="7.0.0">
  <defaultCOSValue>1:N:0800:1700,2:Y:0800:1700,3:Y:0800:1700,4:Y:0800:1700,5:Y:0800:1700,6:Y:0800:1700,7:N:0800:1700</defaultCOSValue>
  <desc>working hours for each day of the week</desc>
</attr>

<attr id="1106" name="zimbraDataSourceImportOnly" type="boolean" cardinality="single" optionalIn="dataSource" since="7.0.0">
  <desc>indicates that this datasource is used for one way (incoming) import vs. two-way sync</desc>
</attr>

<attr id="1107" name="zimbraDataSourceAuthMechanism" type="enum" value="PLAIN,GSSAPI,CRAM-MD5" cardinality="single" optionalIn="imapDataSource" since="7.0.0">
  <desc>Which SASL authentication mechanism  to use for authenticating to IMAP server.</desc>
</attr>

<attr id="1108" name="zimbraDataSourceAuthorizationId" type="string" cardinality="single" optionalIn="imapDataSource" since="7.0.0">
  <desc>authorizationId for SASL authentication</desc>
</attr>

<attr id="1109" name="zimbraFeaturePeopleSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.0.0" deprecatedSince="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether people search feature is enabled</desc>
  <deprecateDesc>Deprecated per bug 56924</deprecateDesc>>
</attr>

<attr id="1110" name="zimbraGalLdapValueMap" type="string" max="4096" cardinality="multi" optionalIn="globalConfig,domain,galDataSource" flags="domainInherited" since="7.0.0">
  <globalConfigValue>zimbraCalResType: Room Location</globalConfigValue>
  <globalConfigValue>zimbraAccountCalendarUserType: Room|Equipment RESOURCE</globalConfigValue>
  <desc>LDAP Gal attribute to contact value mapping. Each value is in the format of {gal contact filed}: {regex} {replacement}</desc>
</attr>

<attr id="1111" name="zimbraBackupMinFreeSpace" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="7.0.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>Minimum percentage or TB/GB/MB/KB/bytes of free space on backup target to allow a full or auto-grouped backup to start; 0 = no minimum is enforced.  Examples: 25%, 10GB</desc>
</attr>

<attr id="1112" name="zimbraGalLdapGroupHandlerClass" type="string" max="1024" cardinality="single" optionalIn="globalConfig,domain,galDataSource" flags="domainInherited" since="7.0.0">
  <desc>the handler class for mapping groups from GAL source to zimbra GAL contacts for external GAL</desc>
</attr>

<attr id="1113" name="zimbraAdminImapImportNumThreads" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.0.0">
  <globalConfigValue>20</globalConfigValue>
  <desc>number of admin initiated imap import handler threads</desc>
</attr>

<attr id="1114" name="zimbraMilterBindPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mta" since="7.0.0">
  <globalConfigValue>7026</globalConfigValue>
  <desc>port number on which milter server should listen</desc>
</attr>

<attr id="1115" name="zimbraMilterBindAddress" type="string" max="128" cardinality="multi" optionalIn="server" requiresRestart="mta" since="7.0.0">
  <desc>interface address on which milter server should listen; if not specified, binds to 127.0.0.1</desc>
</attr>
  
<attr id="1116" name="zimbraMilterServerEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="7.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether milter server is enabled for a given server</desc>
</attr>

<attr id="1117" name="zimbraMailPurgeUseChangeDateForSpam" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="7.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    If TRUE, a message is purged from Spam based on the date that it was moved
    to the Spam folder.  If FALSE, a message is purged from Spam based on the
    date that it was added to the mailbox.
  </desc>
</attr>

<attr id="1118" name="zimbraSpnegoAuthEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="7.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether spnego SSO is enabled</desc>
</attr>

<attr id="1119" name="zimbraSpnegoAuthRealm" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="7.0.0">
  <desc>spnego auth realm</desc>
</attr>

<!--
No longer need KDC/admin server, jetty does not consult them during spnego auth
TODO: delete them permanently from here

<attr id="1120" name="zimbraSpnegoAuthKDC" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="7.0.0">
  <desc>ip or hostname for spnego auth KDC</desc>
</attr>

<attr id="1121" name="zimbraSpnegoAuthAdminServer" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="7.0.0">
  <desc>ip or hostname for spnego auth admin server</desc>
</attr>
-->

<attr id="1122" name="zimbraSpnegoAuthPrincipal" type="string" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="7.0.0">
  <desc>spnego auth principal</desc>
</attr>

<attr id="1123" name="zimbraSpnegoAuthTargetName" type="string" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="7.0.0">
  <desc>spnego auth target name</desc>
</attr>

<attr id="1124" name="zimbraSpnegoAuthErrorURL" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="7.0.0">
  <desc>spnego auth error URL</desc>
</attr>

<attr id="1125" name="zimbraPrefForwardReplySignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" since="7.0.0">
  <desc>forward/reply signature id for account/identity/dataSource</desc>
</attr>

<attr id="1126" name="zimbraDataSourceIsInternal" type="boolean" cardinality="single" optionalIn="dataSource" since="7.0.0">
  <desc>If TRUE, the data source is hidden from the UI.</desc>
</attr>

<attr id="1127" name="zimbraFeatureMAPIConnectorEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>enable/disable MAPI (Microsoft Outlook) Connector</desc>
</attr>

<attr id="1128" name="zimbraDumpsterEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>enable/disable dumpster</desc>
</attr>

<attr id="1129" name="zimbraPrefMailSignatureContactId" type="string" cardinality="single" optionalIn="account,signature" flags="domainAdminModifiable" since="7.0.0">
  <desc>contact id associated with the signature</desc>
</attr>

<attr id="1130" name="zimbraMailOutgoingSieveScript" type="string" cardinality="single" optionalIn="account" callback="MailSieveScript" since="7.0.0">
  <desc>sieve script generated from user outgoing filter rules</desc>
</attr>

<attr id="1131" name="zimbraOAuthConsumerCredentials" type="string" max="1024" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited" since="7.0.0">
  <desc>OAuth consumer ids and secrets.  It is in the format of {consumer-id]:{secrets}</desc>
</attr>

<attr id="1132" name="zimbraReverseProxyUseExternalRouteIfAccountNotExist" type="boolean" cardinality="single" optionalIn="domain" flags="domainAdminModifiable" since="7.0.0">
  <desc>
      Use external route configured on domain if account cannot be found.
      Also see zimbraReverseProxyUseExternalRoute.
  </desc>
</attr>

<attr id="1133" name="zimbraMailDumpsterLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo" since="7.0.0">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Retention period of messages in the dumpster.  0 means that all messages will be retained.
  </desc>
</attr>

<attr id="1134" name="zimbraFeatureDistributionListExpandMembersEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether expanding distribution list members feature is enabled</desc>
</attr>

<attr id="1135" name="zimbraForeignName" type="string" cardinality="multi" optionalIn="domain" since="7.0.0">
  <desc>foreign name for mapping an external name to a zimbra domain on domain level, it is in the format of {application}:{foreign name}</desc>
</attr>

<attr id="1136" name="zimbraForeignNameHandler" type="string" cardinality="multi" optionalIn="domain" since="7.0.0">
  <desc>handler for foreign name mapping, it is in the format of {application}:{class name}[:{params}]</desc>
</attr>

<attr id="1137" name="zimbraFeatureMailSendLaterEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether the send later feature is enabled</desc>
</attr>

<attr id="1138" name="zimbraPrefMailTrustedSenderList" type="astring" max="256" callback="TrustedSenderList" cardinality="multi" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable" since="7.0.0">
  <desc>Trusted sender email addresses or domains. External images in emails sent by trusted senders are automatically loaded in the message view.</desc>
</attr>

<attr id="1139" name="zimbraMailTrustedSenderListMaxNumEntries" type="integer" min="0" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>500</defaultCOSValue>
  <desc>Maximum number of entries for zimbraPrefMailTrustedSenderList.</desc>
</attr>

<attr id="1140" name="zimbraCalendarReminderDeviceEmail" type="email" max="256" cardinality="single" optionalIn="account" flags="accountInfo,domainAdminModifiable" since="7.0.0">
  <desc>email address identifying the default device for receiving reminders for appointments and tasks</desc>
</attr>

<attr id="1141" name="zimbraWebClientLoginURLAllowedUA" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="7.0.0">
  <desc>
    regex to be matched for allowed user agents for honoring zimbraWebClientLoginURL.
    If not set, all UAs are allowed.
    If multiple values are set, an UA is allowed as long as it matches any one of the values.
    e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows.
         ".*MSIE.*Windows NT.*" will match IE browsers on Windows.
   </desc>
</attr>

<attr id="1142" name="zimbraWebClientLogoutURLAllowedUA" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="7.0.0">
  <desc>
    regex to be matched for allowed user agents for honoring zimbraWebClientLogoutURL.
    If not set, all UAs are allowed.
    If multiple values are set, an UA is allowed as long as it matches any one of the values.
    e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows.
         ".*MSIE.*Windows NT.*" will match IE browsers on Windows.  </desc>
</attr>

<attr id="1143" name="zimbraFeatureFreeBusyViewEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether free busy view is enabled in the web UI</desc>
</attr>

<attr id="1144" name="zimbraMilterNumThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="7.0.0">
  <globalConfigValue>100</globalConfigValue>
  <desc>number of milter handler threads</desc>
</attr>

<attr id="1145" name="zimbraGalSyncIgnoredAttributes"  type="string" max="256" cardinality="multi" optionalIn="galDataSource" since="6.0.10">
  <desc>
    List of attributes that will be ignored when determining whether 
    a GAL contact has been modified.  Any change in other attribute 
    values will make the contact "dirty" and the contact will show as
    modified in the next GAL sync response.  By default modifyTimeStamp 
    is always included in ignored attributes.  Then if the only change 
    in GAL contact is modifyTimeStamp, the contact will not be shown as 
    modified in the next GAL sync response from the client, thus
    minimizing the need to download the GAL contact again when none of the
    meaningful attributes have changed.
  </desc>
</attr>

<attr id="1146" name="zimbraPrefAutocompleteAddressBubblesEnabled" type="boolean" min="0" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.0.0" deprecatedSince="8.5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether actionable address objects result from autocomplete is enabled</desc>
  <deprecateDesc>address bubbles always enabled since 8.5.0</deprecateDesc>
</attr>

<attr id="1147" name="zimbraPhoneticFirstName" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="7.0.0">
  <desc>phonetic first name</desc>
</attr>

<attr id="1148" name="zimbraPhoneticLastName" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="7.0.0">
  <desc>phonetic last name</desc>
</attr>

<attr id="1149" name="zimbraPhoneticCompany" type="string" max="256" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="7.0.0">
  <desc>phonetic company name</desc>
</attr>

<attr id="1150" name="zimbraFeatureCalendarReminderDeviceEmailEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="7.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether receiving reminders on the designated device for appointments and tasks is enabled</desc>
</attr>

<attr id="1151" name="zimbraPrefTasksReadingPaneLocation" type="enum" value="bottom,right,off" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>right</defaultCOSValue>
  <desc>where the reading pane is displayed for tasks</desc>
</attr>

<attr id="1152" name="zimbraPrefBriefcaseReadingPaneLocation" type="enum" value="bottom,right,off" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>right</defaultCOSValue>
  <desc>where the reading pane is displayed for briefcase</desc>
</attr>

<attr id="1153" name="zimbraGalGroupIndicatorEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="7.0.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether to indicate if an email address on a message is a GAL group</desc>
</attr>

<attr id="1154" name="zimbraGalSyncMaxConcurrentClients" type="integer" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainAdminModifiable" since="7.0.0">
  <globalConfigValue>2</globalConfigValue>
  <desc>Maximum number of concurrent GAL sync requests allowed on the system / domain.</desc>
</attr>

<attr id="1155" name="zimbraPop3MaxConnections" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>200</globalConfigValue>
  <desc>Maximum number of concurrent POP3 connections allowed. New connections exceeding this limit are rejected.</desc>
</attr>

<attr id="1156" name="zimbraImapMaxConnections" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>200</globalConfigValue>
  <desc>Maximum number of concurrent IMAP connections allowed. New connections exceeding this limit are rejected.</desc>
</attr>

<attr id="1157" name="zimbraMilterMaxConnections" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.0.0">
  <globalConfigValue>20000</globalConfigValue>
  <desc>Maximum number of concurrent MILTER connections allowed. New connections exceeding this limit are rejected.</desc>
</attr>

<attr id="1158" name="zimbraFilterBatchSize" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable,accountInfo" since="7.0.0">
  <defaultCOSValue>10000</defaultCOSValue>
  <desc>Maximum number of messages that can be processed in a single ApplyFilterRules operation.</desc>
</attr>

<attr id="1159" name="zimbraFilterSleepInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.0.0">
  <defaultCOSValue>1ms</defaultCOSValue>
  <desc>
    The amount of time to sleep between every two messages during ApplyFilterRules.
    Increasing this value will even out server load at the expense of slowing down
    the operation.
  </desc>
</attr>

<attr id="1160" name="zimbraMailThreadingAlgorithm" type="enum" value="subject,subjrefs,references,strict,none" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>references</defaultCOSValue>
  <defaultCOSValueUpgrade>subject</defaultCOSValueUpgrade>
  <desc>
    The algorithm to use when aggregating new messages into conversations.
    Possible values are:
      - "none": no conversation threading is performed.
      - "subject": the message will be threaded based solely on its normalized subject.
      - "strict": only the threading message headers (References, In-Reply-To, Message-ID,
         and Resent-Message-ID) are used to correlate messages.  No checking of normalized
         subjects is performed.
      - "references": the same logic as "strict" with the constraints slightly altered so
        that the non-standard Thread-Index header is considered when threading messages and
        that a reply message lacking References and In-Reply-To headers will fall back to
        using subject-based threading.
      - "subjrefs": the same logic as "references" with the further caveat that changes
        in the normalized subject will break a thread in two.
  </desc>
</attr>

<attr id="1161" name="zimbraMailKeepOutWebCrawlers" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="7.0.1">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>When set to true, robots.txt on mailboxd will be set up to keep web crawlers out</desc>
</attr>

<attr id="1162" name="zimbraPasswordMinAlphaChars" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of alphabet characters required in a password</desc>
</attr>

<attr id="1163" name="zimbraPasswordAllowedChars" type="cstring" max="1024" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.0">
  <desc>regex of allowed characters in password</desc>
</attr>

<attr id="1164" name="zimbraFeatureContactsDetailedSearchEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.1.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether detailed contact search UI is enabled</desc>
</attr>

<attr id="1165" name="zimbraPrefPop3DeleteOption" type="enum" value="keep,read,trash,delete" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>delete</defaultCOSValue>
  <desc>
    When messages are accessed via POP3:
    - keep: Leave DELE'ed messages in Inbox.
    - read: Mark RETR'ed messages as read, and leave DELE'ed messages in Inbox.
    - trash: Move DELE'ed messages to Trash, and mark them as read.
    - delete: Hard-delete DELE'ed messages. This is the straightforward POP3 implementation.
  </desc>
</attr>

<attr id="1166" name="zimbraPrefPop3IncludeSpam" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to include spam messages in POP3 access</desc>
</attr>

<attr id="1167" name="zimbraSpamTrashAlias" type="string" max="128" cardinality="multi" optionalIn="globalConfig,domain" since="8.0.0">
  <globalConfigValue>/Deleted Messages</globalConfigValue>
  <globalConfigValue>/Deleted Items</globalConfigValue>
  <desc>
    Aliases of Trash folder. In case some IMAP clients use different folder names other than Trash, the spam filter
    still special-cases those folders as if they are Trash.
  </desc>
</attr>

<attr id="1168" name="zimbraFeatureAntispamEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    whether or not to enable rerouting spam messages to Junk folder in ZCS, 
    exposing Junk folder and actions in the web UI, and 
    exposing Junk folder to IMAP clients.
  </desc>
</attr>

<attr id="1169" name="zimbraMyoneloginSamlSigningCert"  type="astring" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="7.0.1">
  <desc>certificate to be used for validating the SAML assertions received from myonelogin (tricipher)</desc>
</attr>

<attr id="1170" name="zimbraFeatureAdminMailEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.1.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether email features and tabs are enabled in the web client if accessed from the admin console</desc>
</attr>

<attr id="1171" name="zimbraIPMode" type="enum" value="ipv4,ipv6,both" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="all" since="7.1.0">
  <globalConfigValue>ipv4</globalConfigValue>
  <desc>supported IP mode</desc>
</attr>

<attr id="1172" name="zimbraPrefMailSMIMECertificate" type="binary" cardinality="multi" optionalIn="account" since="7.1.0" deprecatedSince="7.1.1">
  <desc>user's S/MIME public keys (certificates)</desc>
  <deprecateDesc>deprecated in favor of userCertificate and userSMIMECertificate</deprecateDesc>
</attr>

<attr id="1173" name="zimbraPrefShortEmailAddress" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since ="7.0.1">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>show just the display name of email addresses in the message header area and compose pane</desc>
</attr>

<attr id="1174" name="zimbraFreebusyExchangeServerType" type="enum" value="webdav,ews" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainAdminModifiable" since="6.0.11">
  <globalConfigValue>webdav</globalConfigValue>
  <desc>Can be set to either webdav for Exchange 2007 or older, or ews for 2010 and newer</desc>
</attr>

<attr id="1175" name="zimbraMailboxMoveTempDir" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="7.0.1">
  <globalConfigValue>/opt/zimbra/backup/tmp/mboxmove</globalConfigValue>
  <desc>temp directory for mailbox move</desc>
</attr>

<attr id="1176" name="zimbraSMIMELdapURL" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" immutable="1"  since="7.1.0">
  <desc>
    LDAP URL(s) for public key lookup for S/MIME via external LDAP.  Multiple URLs for error fallback purpose can be separated by space.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1177" name="zimbraSMIMELdapStartTlsEnabled" type="string" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    Whether to use startTLS for public key lookup for S/MIME via external LDAP.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1178" name="zimbraSMIMELdapBindDn" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    LDAP bind DN for public key lookup for S/MIME via external LDAP.  Can be empty for anonymous bind.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1179" name="zimbraSMIMELdapBindPassword" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    LDAP bind password for public key lookup for S/MIME via external LDAP.  Can be empty for anonymous bind.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1180" name="zimbraSMIMELdapSearchBase"  type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    LDAP search base for public key lookup for S/MIME via external LDAP.
  
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1181" name="zimbraSMIMELdapFilter" type="string" max="1024" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    LDAP search filter for public key lookup for S/MIME via external LDAP.
    Can contain the following conversion variables for expansion:
    %n - search key with @ (or without, if no @ was specified)
    %u - with @ removed
    e.g. (mail=%n)
    
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1182" name="zimbraSMIMELdapAttribute" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.0">
  <desc>
    LDAP attribute(s) for public key lookup for S/MIME via external LDAP.  Multiple attributes can be separated by comma.
  
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1183" name="zimbraFeatureManageSMIMECertificateEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="7.1.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to allow end user to publish and remove S/MIME certificates to their GAL entry in the web UI</desc>
</attr>

<attr id="1184" name="zimbraFeatureImportFolderEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.1.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>whether import folder feature is enabled</desc>
</attr>

<attr id="1185" name="zimbraFeatureExportFolderEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.1.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether export folder feature is enabled</desc>
</attr>

<attr id="1186" name="zimbraFeatureSMIMEEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="7.1.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether S/MIME feature is enabled.  Note: SMIME is a Network feature, this attribute is effective only if SMIME is permitted by license.</desc>
</attr>

<attr id="1187" name="zimbraPrefCalendarDefaultApptDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>60m</defaultCOSValue>
  <desc>default appointment duration</desc>
</attr>

<attr id="1188" name="zimbraPrefSortOrder" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.1.0">
  <desc>sort order for list view in the WEB UI</desc>
</attr>

<attr id="1189" name="zimbraOpenidConsumerStatelessModeEnabled" type="boolean" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" since="7.1.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether stateless mode (not establishing an association with the OpenID Provider) in OpenID Consumer is enabled</desc>
</attr>

<attr id="1190" name="zimbraMailSSLClientCertMode" type="enum" cardinality="single" value="Disabled,NeedClientAuth,WantClientAuth" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.1.0">
  <globalConfigValue>Disabled</globalConfigValue>
  <desc>
    enable authentication via X.509 Client Certificate.
    Disabled: client authentication is disabled.
    NeedClientAuth: client authentication is required during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort). 
        The SSL handshake will fail if the client does not present a certificate to authenticate.
    WantClientAuth: client authentication is requested during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort).  
        The SSL handshake will still proceed if the client does not present a certificate to authenticate.  In the case when client does not send a 
        certificate, user will be redirected to the usual entry page of the requested webapp, where username/password is prompted.
  </desc>
</attr>

<attr id="1191" name="zimbraOpenidConsumerAllowedOPEndpointURL" type="string" max="256" cardinality="multi" optionalIn="domain,globalConfig" flags="domainInherited" since="7.1.0">
  <desc>allowed OpenID Provider Endpoint URLs for authentication</desc>
</attr>

<attr id="1192" name="zimbraPrefCalendarAutoAcceptSignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" callback="PlainTextSignature" since="8.0.0">
  <desc>calendar auto accept reply signature for account/identity/dataSource</desc>
</attr>

<attr id="1193" name="zimbraPrefCalendarAutoDeclineSignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" callback="PlainTextSignature" since="8.0.0">
  <desc>calendar auto decline reply signature id for account/identity/dataSource</desc>
</attr>

<attr id="1194" name="zimbraPrefCalendarAutoDenySignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" callback="PlainTextSignature" since="8.0.0">
  <desc>calendar auto deny reply signature id for account/identity/dataSource</desc>
</attr>

<attr id="1195" name="zimbraPrefCalendarViewTimeInterval" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1h</defaultCOSValue>
  <desc>time interval to display on calendar views</desc>
</attr>

<attr id="1196" name="zimbraPrefCalendarShowDeclinedMeetings" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to show declined meetings in calendar</desc>
</attr>

<attr id="1197" name="zimbraPrefFileSharingApplication" type="enum" value="briefcase" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>briefcase</defaultCOSValue>
  <desc>indicates which application to use for file sharing</desc>
</attr>

<attr id="1198" name="zimbraPrefMessageIdDedupingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    Account-level switch that enables message deduping.  See zimbraMessageIdDedupeCacheSize for more details.
  </desc>
</attr>

<attr id="1199" name="zimbraMailSSLClientCertPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox" since="7.1.0">
  <globalConfigValue>9443</globalConfigValue>
  <desc>SSL port requesting client certificate for end-user UI</desc>
</attr>

<attr id="1200" name="zimbraReverseProxyClientCertMode" type="enum" value="on,off,optional" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited,domainInherited" since="7.1.1">
  <globalConfigValue>off</globalConfigValue>
  <desc>enable authentication via X.509 Client Certificate in nginx proxy (https only)</desc>
</attr>

<attr id="1201" name="zimbraReverseProxyClientCertCA" type="astring" cardinality="single" optionalIn="globalConfig,server,domain" flags="serverInherited,domainInherited" since="7.1.1">
  <desc>CA certificate for authenticating client certificates in nginx proxy (https only)</desc>
</attr>

<attr id="1202" name="zimbraPrefCalendarAcceptSignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" since="8.0.0">
  <desc>calendar manual accept reply signature for account/identity/dataSource</desc>
</attr>

<attr id="1203" name="zimbraPrefCalendarTentativeSignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" since="8.0.0">
  <desc>calendar manual tentative accept reply signature id for account/identity/dataSource</desc>
</attr>

<attr id="1204" name="zimbraPrefCalendarDeclineSignatureId" type="id" cardinality="single" optionalIn="account,identity,dataSource" flags="domainAdminModifiable" since="8.0.0">
  <desc>calendar manual decline reply signature id for account/identity/dataSource</desc>
</attr>

<attr id="1205" name="zimbraMobileSmartForwardRFC822Enabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    indicates whether the application can forward original email as RFC 822 .eml attachment.
    Note: this setting is applicable only to the devices using activesync smart forward for forwarding email messages.
  </desc>
</attr>

<attr id="1206" name="zimbraArchiveEnabled" type="boolean" cardinality="single" optionalIn="account,cos,globalConfig" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether account archiving is enabled</desc>
</attr>

<attr id="1207" name="zimbraPrefSpellIgnoreAllCaps" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>If TRUE, the spell checker ignores words that contain only upper-case letters.</desc>
</attr>

<attr id="1208" name="zimbraMailEmptyFolderBatchThreshold" type="integer" cardinality="single" min="0" optionalIn="globalConfig,server" flags="serverInherited,domainAdminModifiable" since="6.0.13" deprecatedSince="8.0.0">
  <globalConfigValue>100000</globalConfigValue>
  <desc>
    Folders that contain more than this many messages will be emptied in batches of size zimbraMailEmptyFolderBatchSize.
  </desc>
  <deprecateDesc>Empty folder operation now always deletes items in batches, hence a threshold is no longer applicable.</deprecateDesc>
</attr>

<attr id="1209" name="zimbraSMIMELdapDiscoverSearchBaseEnabled"  type="string" max="32" cardinality="multi" optionalIn="domain,globalConfig" immutable="1" since="7.1.1">
  <desc>
    Whether or not to discover search base DNs if zimbraSMIMELdapSearchBase is not set. Allowed values are TRUE or FALSE.
    If zimbraSMIMELdapSearchBase is set for a config, this attribute is ignored for the config.
    If not set, default for the config is FALSE.  In that case, if zimbraSMIMELdapSearchBase is not set,
    the search will default to the rootDSE.
    
    If multiple DNs are discovered, the ldap search will use them one by one until a hit is returned. 
  
    All SMIME attributes are in the format of {config-name}:{value}.  A 'SMIME config' is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  </desc>
</attr>

<attr id="1210" name="zimbraDefaultFolderFlags" type="string" cardinality="single" min="0" max="32" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="7.1.1">
  <desc>
    Default flags on folder. These are set when a new folder is created, has no effect on existing folders.
    Possible values are:
     * - \Subscribed
     b - \ExcludeFB
     # - \Checked
     i - \NoInherit
     y - \SyncFolder
     ~ - \Sync
     o - \Noinferiors
     g - \Global
  </desc>
</attr>

<attr id="1211" name="zimbraPrefQuickCommand" type="string" cardinality="multi" optionalIn="account" since="8.0.0">
  <desc>quick command encoded by the client</desc>
</attr>

<attr id="1212" name="zimbraMailSSLProxyClientCertPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="nginxproxy" since="7.1.1">
  <globalConfigValue>3443</globalConfigValue>
  <desc>SSL client certificate port for HTTP proxy</desc>
</attr>

<attr id="1213" name="zimbraMailHighlightObjectsMaxSize" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="7.1.2">
  <defaultCOSValue>70</defaultCOSValue>
  <desc>max size in KB of text emails that will automatically highlight objects</desc>
</attr>

<attr id="1214" name="zimbraIsSystemAccount" type="boolean" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>
    Indicates the account is an account used by the system such as spam accounts or Notebook accounts.
    System accounts cannot be deleted in admin console.
  </desc>
</attr>

<attr id="1215" name="zimbraMailSSLClientCertPrincipalMap" type="string" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="7.1.2">
  <globalConfigValue>SUBJECT_EMAILADDRESS=name</globalConfigValue>
  <desc>
    Map from a certificate field to a Zimbra account key that can uniquely identify a Zimbra account for client certificate authentication.
    Value is a comma-separated  list of mapping rules, each mapping maps a certificate field to a Zimbra account key.
    Each is attempted in sequence until a unique account can be resolved.  
    
    e.g. a value can be: 
         SUBJECTALTNAME_OTHERNAME_UPN=zimbraForeignPrincipal,(uid=%{SUBJECT_CN})
    
    value:
        comma-separated mapping-rule
    
    mapping-rule:
        {cert-field-to-zimbra-key-map} | {LDAP-filter}
        
    cert-field-to-zimbra-key-map:     
        {certificate-field}={Zimbra-account-key}
    
    certificate-field:
        SUBJECT_{an RDN attr, e.g. CN}: a RND in DN of Subject
        SUBJECT_DN:                   entire DN of Subject
        SUBJECTALTNAME_OTHERNAME_UPN: UPN(aka Principal Name) in otherName in subjectAltName extension 
        SUBJECTALTNAME_RFC822NAME:    rfc822Name in subjectAltName extension 
    
    Zimbra-account-key:
        name:                   primary name or any of the aliases of an account
        zimbraId:               zimbraId of an account
        zimbraForeignPrincipal: zimbraForeignPrincipal of an account.  
                                The matching value on the zimbraForeignPrincipal must be prefixed with "cert {supported-certificate-filed}:"
                                e.g. cert SUBJECTALTNAME_OTHERNAME_UPN:123456@mydomain
                                
    LDAP-filter: An LDAP filter template with placeholders to be substituted by certificate field values.  
                 (objectClass=zimbraAccount) is internally ANDed with the supplied filter. 
                 e.g. (|(uid=%{SUBJECT_CN})(mail=%{SUBJECTALTNAME_RFC822NAME}))
                 
    Note: it is recommended not to use LDAP-filter rule, as it will trigger an LDAP search for each cert auth request.
          LDAP-filter is disabled by default.  To enable it globally, set zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled 
          on global config to TRUE.  If LDAP-filter is not enabled, all client certificate authentication will fail on domains 
          configured with LDAP-filter.
  </desc>
</attr>
  
<attr id="1216" name="zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" since="7.1.2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether to enable LDAP-filter in zimbraMailSSLClientCertPrincipalMap</desc>
</attr>

<attr id="1217" name="zimbraPrefMailRequestReadReceipts" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether web UI should always request read receipts for outgoing messages</desc>
</attr>

<attr id="1218" name="zimbraCalendarLocationDisabledFields" type="string" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="8.0.0">
  <desc>list of disabled fields in calendar location web UI</desc>
</attr>

<attr id="1219" name="zimbraSharedItem" type="string" max="1024" cardinality="multi" optionalIn="account" since="8.0.0">
  <desc>All items an account has shared</desc>
</attr>

<attr id="1220" name="zimbraSharingUpdatePublishInterval" type="duration" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>15m</globalConfigValue>
  <desc>Interval between successive executions of the task that publishes shared item updates to LDAP</desc>
</attr>

<attr id="1221" name="zimbraAutoProvMode" type="enum" value="EAGER,LAZY,MANUAL" cardinality="multi" optionalIn="domain" since="8.0.0">
  <desc>
    Auto provision modes enabled.  Multiple modes can be enabled on a domain.
    
    EAGER: A server maintenance thread automatically polls the configured external auto provision 
           LDAP source at a configured interval for entries due to be auto provisioned in Zimbra, 
           and then auto creates the accounts in Zimbra directory. 
    
    LAZY: auto creates the Zimbra account when user first login via one of the external auth 
          mechanisms enabled for auto provisioning.  Auth mechanisms enabled for auto provisioning 
          are configured in zimbraAutoProvAuthMech.
          
    MANUAL: admin to search from the configured external auto provision LDAP source and select an  
            entry from the search result to create the corresponding Zimbra account for the 
            external entry.
            
    In all cases, localpart of the Zimbra account is mapped from an attribute on the external entry 
    based on zimbraAutoProvAccountNameMap.  The Zimbra account is populated with attributes mapped 
    from the external entry based on zimbraAutoProvAttrMap.
  </desc>
</attr>

<attr id="1222" name="zimbraAutoProvAuthMech" type="enum" value="LDAP,PREAUTH,KRB5,SPNEGO" cardinality="multi" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: N/A
      LAZY mode: required
    MANUAL mode: N/A
    
    Auth mechanisms enabled for auto provision in LAZY mode.  When a user authenticates via one of 
    the external auth mechanisms enabled in this attribute, and when the user account does not yet 
    exist in Zimbra directory, an account entry will be automatically created in Zimbra directory.
  </desc>
</attr>

<attr id="1223" name="zimbraAutoProvLdapURL" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: required
    MANUAL mode: required
    
    LDAP URL of the external LDAP source for auto provision.
  </desc>
</attr>

<attr id="1224" name="zimbraAutoProvLdapStartTlsEnabled" type="boolean" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Default is FALSE.
    
    Whether to use startTLS when accessing the external LDAP server for auto provision.
  </desc>
</attr>

<attr id="1225" name="zimbraAutoProvLdapAdminBindDn" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: required (if using zimbraAutoProvLdapSearchFilter) 
    MANUAL mode: required
    
    LDAP search bind DN for auto provision.
  </desc>
</attr>

<attr id="1226" name="zimbraAutoProvLdapAdminBindPassword" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: required
    MANUAL mode: required
    
    LDAP search bind password for auto provision.
  </desc>
</attr>

<attr id="1227" name="zimbraAutoProvLdapSearchBase" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: required (if using zimbraAutoProvLdapSearchFilter), 
    MANUAL mode: required
    
    LDAP search base for auto provision, used in conjunction with zimbraAutoProvLdapSearchFilter.  
    If not set, LDAP root DSE will be used.
  </desc>
</attr>

<attr id="1228" name="zimbraAutoProvLdapSearchFilter" type="string" max="256" cardinality="single" optionalIn="domain" callback="AutoProvLdapSearchFilter" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: optional (if not using zimbraAutoProvLdapBindDn) 
    MANUAL mode: optional (if not using zimbraAutoProvLdapBindDn)  
    
    LDAP search filter template for account auto provisioning.
    For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn 
    has to be set.  If both are set, zimbraAutoProvLdapSearchFilter will take precedence.
    
    Supported place holders: 
    %n = username with @ (or without, if no @ was specified) 
    %u = username with @ removed 
    %d = domain as foo.com 
    %D = domain as dc=foo,dc=com 
  </desc>
</attr>

<attr id="1229" name="zimbraAutoProvLdapBindDn" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: optional (if not using zimbraAutoProvLdapSearchFilter) 
    MANUAL mode: optional (if not using zimbraAutoProvLdapSearchFilter) 
    
    LDAP external DN template for account auto provisioning.
    For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn 
    has to be set.  If both are set, zimbraAutoProvLdapSearchFilter will take precedence.
    
    Supported place holders: 
    %n = username with @ (or without, if no @ was specified) 
    %u = username with @ removed 
    %d = domain as foo.com 
    %D = domain as dc=foo,dc=com 
  </desc>
</attr>

<attr id="1230" name="zimbraAutoProvAccountNameMap" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Attribute name in the external directory that contains localpart of the account name.
    If not specified, localpart of the account name is the principal user used to authenticated to 
    Zimbra.
  </desc>
</attr>

<attr id="1231" name="zimbraAutoProvAttrMap" type="string" max="256" cardinality="multi" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional  
  
    Attribute map for mapping attribute values from the external entry to Zimbra account attributes.
    Values are in the format of {external attribute}={zimbra attribute}.
    If not set, no attributes from the external directory will be populated in Zimbra directory.
    
    Invalid mapping configuration will cause the account creation to fail.
    Examples of bad mapping:
        - invalid external attribute name.
        - invalid Zimbra attribute name.
        - external attribute has multiple values but the zimbra attribute is single-valued.
        - syntax violation.  e.g. Value on the external attribute is a String but the Zimbra 
          attribute is declared an integer.
  </desc>
</attr>

<attr id="1232" name="zimbraAutoProvNotificationFromAddress" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional  
    
    Email address to put in the From header for the notification email to the newly created account. 
    If not set, no notification email will sent to the newly created account.
  </desc>
</attr>

<attr id="1233" name="zimbraAutoProvListenerClass" type="string" max="1024" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Class name of auto provision listener.  The class must implement the 
    com.zimbra.cs.account.Account.AutoProvisionListener interface.
    The singleton listener instance is invoked after each account is auto created in Zimbra.  
    Listener can be plugged in as a server extension to handle tasks like updating the account auto 
    provision status in the external LDAP directory.
    
    At each eager provision interval, ZCS does an LDAP search based on the value configured 
    in zimbraAutoProvLdapSearchFilter.  Returned entries from this search are candidates to 
    be auto provisioned in this batch.   The zimbraAutoProvLdapSearchFilter should include 
    an assertion that will only hit entries in the external directory that have not yet 
    been provisioned in ZCS, otherwise it's likely the same entries will be repeated pulled 
    in to ZCS.  After an account is auto provisioned in 
    ZCS, com.zimbra.cs.account.Account.AutoProvisionListener.postCreate(Domain domain, Account acct, String externalDN) 
    will be called by the auto provisioning framework.   Customer can implement the 
    AutoProvisionListener interface in a ZCS server extension and get their 
    AutoProvisionListener.postCreate() get called.   The implementation of customer's 
    postCreate method can be, for example, setting an attribute in the external directory 
    on the account just provisioned in ZCS.  The attribute can be included as a condition 
    in the zimbraAutoProvLdapSearchFilter, so the entry won't be returned again by the 
    LDAP search in the next interval.
  </desc>
</attr>

<attr id="1234" name="zimbraAutoProvBatchSize" type="integer" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>20</globalConfigValue>
  <desc>
     EAGER mode: required 
      LAZY mode: N/A 
    MANUAL mode: N/A  
     
    Max number of accounts to process in each interval for EAGER auto provision.
  </desc>
</attr>

<attr id="1235" name="zimbraAutoProvLastPolledTimestamp" type="gentime" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: for Zimbra internal use only - do not change it.
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Timestamp when the external domain is last polled for EAGER auto provision.  
    The poll (LDAP search) for the next iteration will fetch external entries with create timestamp 
    later than the timestamp recorded from the previous iteration.
  </desc>
</attr>

<attr id="1236" name="zimbraAutoProvLock" type="string" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>
     EAGER mode: for Zimbra internal use only - do not change it.
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    For EAGER auto provision, a domain can be scheduled on multiple server.  To avoid conflict, only 
    one server can perform provisioning for a domain at one time.  This attribute servers a lock 
    for the test-and-set LDAP operation to synchronize EAGER auto provision attempts between servers.
  </desc>
</attr>

<attr id="1237" name="zimbraAutoProvScheduledDomains" type="string" cardinality="multi" optionalIn="server" callback="AutoProvScheduledDomains" since="8.0.0">
  <desc>
     EAGER mode: required
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Domain scheduled for eager auto provision on this server.  Scheduled domains must have EAGER 
    mode enabled in zimbraAutoProvMode.  Multiple domains can be scheduled on a server for EAGER 
    auto provision.  Also, a domain can be scheduled on multiple servers for EAGER auto provision.
  </desc>
</attr>

<attr id="1238" name="zimbraAutoProvPollingInterval" type="duration" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" callback="AutoProvPollingInterval" since="8.0.0">
  <globalConfigValue>15m</globalConfigValue>
  <desc>
     EAGER mode: required
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Interval between successive polling and provisioning accounts in EAGER mode.  
    The actual interval may take longer since it can be affected by two other factors: 
    zimbraAutoProvBatchSize and number of domains configured in zimbraAutoProvScheduledDomains.  
    At each interval, the auto provision thread iterates through all domains in 
    zimbraAutoProvScheduledDomains and auto creates up to domain.zimbraAutoProvBatchSize accounts.  
    If that process takes longer than zimbraAutoProvPollingInterval then the next iteration will 
    start immediately instead of waiting for zimbraAutoProvPollingInterval amount of time.
    
    If set to 0 when server starts up, the auto provision thread will not start.
    If changed from a non-0 value to 0 while server is running, the auto provision thread will be shutdown.
    If changed from 0 to a non-0 value while server is running, the auto provision thread will be started.
  </desc>
</attr>

<attr id="1239" name="zimbraMailPurgeSystemPolicy" type="string" cardinality="single" optionalIn="globalConfig,cos" since="8.0.0">
  <desc>System purge policy, encoded as metadata.  Users can apply these policy elements to their folders and tags.  If the system policy changes, user settings are automatically updated with the change.</desc>
</attr>

<attr id="1240" name="zimbraCalendarKeepExceptionsOnSeriesTimeChange" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to retain exception instances when the recurrence series is changed to new time; set to FALSE for Exchange compatibility</desc>
</attr>

<attr id="1241" name="zimbraMailAddressValidationRegex" type="string" max="512" cardinality="multi" optionalIn="domain,globalConfig" flags="domainInherited,accountInfo" since="7.1.2">
  <desc>optional regex used by web client to validate email address</desc>
</attr>


<attr id="1242" name="zimbraIsACLGroup" type="boolean" cardinality="single" requiredIn="group" immutable="1" since="8.0.0">
  <desc>if the dynamic group can be a legitimate grantee for folder grantees; and a legitimate grantee or target for delegated admin grants</desc>
</attr>

<attr id="1243" name="zimbraIsExternalVirtualAccount" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo" since="8.0.0">
  <desc>whether it is an external user account</desc>
</attr>

<attr id="1244" name="zimbraExternalUserMailAddress" type="email" cardinality="single" optionalIn="account" flags="accountInfo" since="8.0.0">
  <desc>External email address of an external user. Applicable only when zimbraIsExternalVirtualAccount is set to TRUE.</desc>
</attr>

<attr id="1245" name="zimbraPrefOutOfOfficeStatusAlertOnLogin" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>when user has OOO message enabled, when they login into web client, whether to alert the user that the OOO message is turned on and provide the ability to turn it off</desc>
</attr>

<attr id="1246" name="zimbraPrefFont" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <desc>the font for the web client</desc>
</attr>

<attr id="1247" name="zimbraDomainDefaultExternalUserCOSId" type="id" cardinality="single" optionalIn="domain" callback="CosId" since="8.0.0">
  <desc>id of the default COS for external user accounts</desc>
</attr>

<attr id="1249" name="zimbraExternalGroupLdapSearchBase" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>LDAP search base for searching external LDAP groups</desc>
</attr>

<attr id="1250" name="zimbraExternalGroupLdapSearchFilter" type="string" max="256" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>LDAP search filter for searching external LDAP groups</desc>
</attr>

<attr id="1251" name="zimbraExternalGroupHandlerClass" type="string" max="1024" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>the handler class for getting all groups an account belongs to in the external directory</desc>
</attr>

<attr id="1252" name="zimbraAuthMechAdmin" type="string" max="512" cardinality="single" optionalIn="domain" callback="AuthMech" since="8.0.0">
  <desc>mechanism to use for verifying password for admin.  See zimbraAuthMech</desc>
</attr>

<attr id="1253" name="zimbraFreebusyExternalZimbraURL" type="string" max="256" cardinality="multi" optionalIn="globalConfig" callback="FreeBusyProviderURLCheck" since="8.0.0">
  <desc>URLs of external Zimbra servers for free/busy lookup in the form of http[s]://[user:pass@]host:port</desc>
</attr>

<attr id="1254" name="zimbraGlobalConfigExtraObjectClass" type="string" max="256" cardinality="multi" optionalIn="globalConfig" since="7.1.3">
  <desc>
    Object classes added on the global config entry.  Unlike other zimbra***ExtraObjectClass attributes, object classes specified
    in this attributes will not be automatically added to the global config entry.  Extra object class on the global config entry 
    must be added using "zmprov mcf +objectClass {object class}", then recorded in this attributes.  
  </desc>
</attr>

<attr id="1255" name="zimbraPasswordMinDigitsOrPuncs" type="integer" min="0" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.3">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>minimum number of numeric or ascii punctuation characters required in a password</desc>
</attr>

<attr id="1256" name="zimbraPasswordAllowedPunctuationChars" type="cstring" max="64" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.1.3">
  <desc>regex of allowed punctuation characters in password</desc>
</attr>

<attr id="1257" name="zimbraSpamWhitelistHeader" type="string" cardinality="single" optionalIn="globalConfig" since="7.1.3">
  <desc>Mail header name for flagging a message as not spam. If set, this takes precedence over zimbraSpamHeader.</desc>
</attr>

<attr id="1258" name="zimbraSpamWhitelistHeaderValue" type="string" cardinality="single" optionalIn="globalConfig" since="7.1.3">
  <desc>regular expression for matching the value of zimbraSpamWhitelistHeader for flagging a message as not spam</desc>
</attr>

<attr id="1260" name="zimbraExternalShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of shares to external users.
    A value of 0 indicates that there's no limit on an external share's lifetime.
  </desc>
  <defaultCOSValue>0</defaultCOSValue>
</attr>

<attr id="1261" name="zimbraExternalSharingEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>switch for turning external user sharing on/off</desc>
</attr>

<attr id="1263" name="zimbraExternalShareWhitelistDomain" type="string" cardinality="multi" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable" since="8.0.0">
  <desc>list of external domains that users can share files and folders with</desc>
</attr>

<attr id="1264" name="zimbraExternalShareDomainWhitelistEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountCosDomainInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether checking against zimbraExternalShareWhitelistDomain for external user sharing is enabled</desc>
</attr>

<attr id="1265" name="zimbraCustomMimeHeaderNameAllowed" type="string" cardinality="multi" optionalIn="globalConfig" since="7.1.3">
  <desc>Custom RFC822 header names (case-sensitive) allowed to specify in SendMsgRequest</desc>
</attr>

<attr id="1266" name="zimbraStandardClientCustomPrefTabsEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="7.1.3">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether extra custom tabs in the Preferences page in HTML client are enabled</desc>
</attr>

<attr id="1267" name="zimbraStandardClientCustomPrefTab" type="string" max="256" cardinality="multi" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="7.1.3">
  <desc>description of the custom tab in the Preferences page in HTML client in the format {tab-name},{associated-URL}</desc>
</attr>

<attr id="1268" name="zimbraMailProxyReconnectTimeout" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>60</globalConfigValue>
  <desc>the time in sec that proxy will reconnect the current server (as an upstream) after connection errors happened before</desc>
</attr>

<attr id="1269" name="zimbraZimletDataSensitiveInMixedModeDisabled" type="boolean" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="7.1.3">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether zimlets that send sensitive data are disabled in "mixed" zimbraMailMode</desc>
</attr>

<attr id="1271" name="zimbraFeaturePriorityInboxEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether priority inbox feature is enabled</desc>
</attr>

<attr id="1272" name="zimbraFeatureSocialFiltersEnabled" type="enum" value="SocialCast,LinkedIn,Twitter,Facebook" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>SocialCast</defaultCOSValue>
  <defaultCOSValue>LinkedIn</defaultCOSValue>
  <defaultCOSValue>Twitter</defaultCOSValue>
  <defaultCOSValue>Facebook</defaultCOSValue>
  <desc>message social filters enabled in the web client UI</desc>
</attr>

<attr id="1273" name="zimbraPrefComposeDirection" type="enum" value="LTR,RTL" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <desc>direction for composing messages in the web client UI</desc>
</attr>

<attr id="1274" name="zimbraPrefShowComposeDirection" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to show direction buttons in compose toolbar</desc>
</attr>

<attr id="1275" name="zimbraDistributionListSubscriptionPolicy" type="enum" value="ACCEPT,REJECT,APPROVAL" cardinality="single" optionalIn="distributionList,group" since="8.0.0">
  <desc>distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.</desc>
</attr>

<attr id="1276" name="zimbraDistributionListUnsubscriptionPolicy" type="enum" value="ACCEPT,REJECT,APPROVAL" cardinality="single" optionalIn="distributionList,group" since="8.0.0">
  <desc>distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.</desc>
</attr>

<attr id="1277" name="zimbraMobilePolicyAllowStorageCard" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether to allow removable storage on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowStorageCard value is set to -1
  </desc>
</attr>

<attr id="1278" name="zimbraMobilePolicyAllowCamera" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether to allow camera on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowCamera value is set to -1
  </desc>
</attr>

<attr id="1279" name="zimbraMobilePolicyRequireDeviceEncryption" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    whether encryption on device is required;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireDeviceEncryption value is set to -1
  </desc>
</attr>

<attr id="1280" name="zimbraMobilePolicyAllowUnsignedApplications" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether unsigned applications are allowed on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedApplications value is set to -1
  </desc>
</attr>

<attr id="1281" name="zimbraMobilePolicyAllowUnsignedInstallationPackages" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether unsigned installation packages are allowed on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedInstallationPackages value is set to -1
  </desc>
</attr>

<attr id="1282" name="zimbraMobilePolicyAllowWiFi" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether wireless Internet access is allowed on the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowWiFi value is set to -1
  </desc>
</attr>

<attr id="1283" name="zimbraMobilePolicyAllowTextMessaging" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether text messaging is allowed from the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowTextMessaging value is set to -1
  </desc>
</attr>

<attr id="1284" name="zimbraMobilePolicyAllowPOPIMAPEmail" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether the user can configure a POP3 or IMAP4 e-mail account on the device. This parameter doesn't control access by third-party e-mail programs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowPOPIMAPEmail value is set to -1
  </desc>
</attr>

<attr id="1285" name="zimbraMobilePolicyAllowBluetooth" type="integer" min="-1" max="2" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>2</defaultCOSValue>
  <desc>
    whether the Bluetooth capabilities are allowed on the device. The available options are Disable, HandsfreeOnly, and Allow.
    0 - DISABLE
    1 - HANDSFREE
    2 - ALLOW
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBluetooth value is set to -1
  </desc>
</attr>

<attr id="1286" name="zimbraMobilePolicyAllowIrDA" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether infrared connections are allowed to the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowIrDA value is set to -1
  </desc>
</attr>

<attr id="1287" name="zimbraMobilePolicyRequireManualSyncWhenRoaming" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    whether the mobile device must synchronize manually while roaming;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireManualSyncWhenRoaming value is set to -1
  </desc>
</attr>

<attr id="1288" name="zimbraMobilePolicyAllowDesktopSync" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether the device can synchronize with a desktop computer through a cable;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowDesktopSync value is set to -1
  </desc>
</attr>

<attr id="1289" name="zimbraMobilePolicyMaxCalendarAgeFilter" type="integer" min="-1" max="7" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>5</defaultCOSValue>
  <desc>
    the maximum range of calendar days that can be synchronized to the device;
    0 - PAST ALL
    4 - Two Weeks
    5 - One Month
    6 - Three Months
    7 - Six Months
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxCalendarAgeFilter value is set to -1, 1, 2 or, 3
  </desc>
</attr>

<attr id="1290" name="zimbraMobilePolicyAllowHTMLEmail" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether HTML e-mail is enabled on the device. If set to 0, all e-mail will be converted to plain text before synchronization occurs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowHTMLEmail value is set to -1
  </desc>
</attr>

<attr id="1291" name="zimbraMobilePolicyMaxEmailAgeFilter" type="integer" min="-1" max="5" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>5</defaultCOSValue>
  <desc>
    the maximum number of days of e-mail items to synchronize to the device;
    0 - PAST ALL
    1 - One Day
    2 - Three Days
    3 - One Week
    4 - Two Weeks
    5 - One Month
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxEmailAgeFilter value is set to -1
  </desc>
</attr>

<attr id="1292" name="zimbraMobilePolicyMaxEmailBodyTruncationSize" type="integer" min="-1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>-1</defaultCOSValue>
  <desc>
    the maximum size at which e-mail messages are truncated when synchronized to the device; The value is specified in kilobytes (KB).
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1293" name="zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize" type="integer" min="-1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>-1</defaultCOSValue>
  <desc>
    the maximum size at which HTML-formatted e-mail messages are synchronized to the devices. The value is specified in KB.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1294" name="zimbraMobilePolicyRequireSignedSMIMEMessages" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    whether the device must send signed S/MIME messages;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEMessages value is set to -1
  </desc>
</attr>

<attr id="1295" name="zimbraMobilePolicyRequireEncryptedSMIMEMessages" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    whether you must encrypt S/MIME messages;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptedSMIMEMessages value is set to -1
  </desc>
</attr>

<attr id="1296" name="zimbraMobilePolicyRequireSignedSMIMEAlgorithm" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    what required algorithm must be used when signing a message;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEAlgorithm value is set to -1
  </desc>
</attr>

<attr id="1297" name="zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>0</defaultCOSValue>
  <desc>
    what required algorithm must be used when encrypting a message;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm value is set to -1
  </desc>
</attr>

<attr id="1298" name="zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation" type="integer" min="-1" max="2" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>2</defaultCOSValue>
  <desc>
    whether the messaging application on the device can negotiate the encryption algorithm if a 
    recipient's certificate doesn't support the specified encryption algorithm;
    0 - BlockNegotiation
    1 - OnlyStrongAlgorithmNegotiation
    2 - AllowAnyAlgorithmNegotiation
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation value is set to -1
  </desc>
</attr>

<attr id="1299" name="zimbraMobilePolicyAllowSMIMESoftCerts" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether S/MIME software certificates are allowed;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMESoftCerts value is set to -1
  </desc>
</attr>

<attr id="1300" name="zimbraMobilePolicyAllowBrowser" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether Microsoft Pocket Internet Explorer is allowed on the mobile phone. This parameter doesn't affect third-party browsers.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBrowser value is set to -1
  </desc>
</attr>

<attr id="1301" name="zimbraMobilePolicyAllowConsumerEmail" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether the device user can configure a personal e-mail account on the mobile phone.
    This parameter doesn't control access to e-mails using third-party mobile phone e-mail programs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowConsumerEmail value is set to -1
  </desc>
</attr>

<attr id="1302" name="zimbraMobilePolicyAllowRemoteDesktop" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether the mobile device can initiate a remote desktop connection;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowRemoteDesktop value is set to -1
  </desc>
</attr>

<attr id="1303" name="zimbraMobilePolicyAllowInternetSharing" type="integer" min="-1" max="1" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>1</defaultCOSValue>
  <desc>
    whether the mobile device can be used as a modem to connect a computer to the Internet;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowInternetSharing value is set to -1
  </desc>
</attr>

<attr id="1304" name="zimbraMobilePolicyUnapprovedInROMApplication" type="string" max="512" cardinality="multi" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>
    application that can't be run in device ROM;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1305" name="zimbraMobilePolicyApprovedApplication" type="string" max="256" cardinality="multi" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>
    approved application for the mobile device
    the value contains a SHA1 hash (typically 40 characters long) for the application file (.exe, .dll etc)
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1306" name="zimbraMobilePolicySuppressDeviceEncryption" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    when set to TRUE, suppresses DeviceEncryptionEnabled to be sent down to the device;
    Some devices choke when DeviceEncryptionEnabled policy is downloaded irrespective of their value set to 0 or, 1
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1307" name="zimbraPrefCalendarReminderDeviceInfo" type="string" max="128" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>device information entered by the user for receiving reminders for appointments and tasks</desc>
</attr>

<attr id="1308" name="zimbraFileExpirationWarningThreshold" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>Period of inactivity after which file owner receives a deletion warning email</desc>
</attr>

<attr id="1309" name="zimbraFileLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>Period of inactivity after which a file gets deleted</desc>
</attr>

<attr id="1310" name="zimbraFileExpirationWarningSubject" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>template for constructing the subject of a file expiration warning message</desc>
</attr>

<attr id="1311" name="zimbraFileExpirationWarningBody" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>template for constructing the body of a file expiration warning message</desc>
</attr>

<attr id="1312" name="zimbraFileDeletionNotificationSubject" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>template for constructing the subject of a file deletion warning message</desc>
</attr>

<attr id="1313" name="zimbraFileDeletionNotificationBody" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>template for constructing the body of a file deletion warning message</desc>
</attr>

<attr id="1314" name="zimbraDumpsterUserVisibleAge" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>limits how much of a dumpster data is viewable by the end user, based on the age since being put in dumpster</desc>
</attr>

<attr id="1315" name="zimbraDumpsterPurgeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>disables purging from dumpster when set to FALSE</desc>
</attr>

<attr id="1316" name="zimbraHsmBatchSize" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="7.2.1">
  <globalConfigValue>10000</globalConfigValue>
  <desc>Maximum number of items to move during a single HSM operation.  If the limit is exceeded, the HSM operation is repeated until all qualifying items are moved.</desc>
</attr>

<attr id="1317" name="zimbraPrefOutOfOfficeExternalReply" type="string" max="8192" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>out of office message to external senders</desc>
</attr>

<attr id="1318" name="zimbraPrefOutOfOfficeExternalReplyEnabled" type="boolean" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>If TRUE, send zimbraPrefOutOfOfficeExternalReply to external senders.  External senders are specified by zimbraInternalSendersDomain and zimbraPrefExternalSendersType.</desc>
</attr>

<attr id="1319" name="zimbraInternalSendersDomain" type="string" cardinality="multi" optionalIn="account,cos,domain" flags="accountCosDomainInherited" since="8.0.0">
  <desc>additional domains considered as internal w.r.t. recipient</desc>
</attr>

<attr id="1320" name="zimbraPrefExternalSendersType" type="enum" value="ALL,ALLNOTINAB,INAB" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>ALL</defaultCOSValue>
  <desc>Specifies the meaning of an external sender.  "ALL" means users whose domain doesn't match the recipient's or zimbraInternalSendersDomain.  "ALLNOTINAB" means "ALL" minus users who are in the recipient's address book.
  "INAB" Users/Addresses whose domain doesn't match the recipient's domain or zimbraInternalSendersDomain and which are present in recipient's address book.</desc>
</attr>

<attr id="1321" name="zimbraReverseProxyAdminEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
    <globalConfigValue>FALSE</globalConfigValue>
    <desc>indicate whether to turn on admin console proxy</desc>
</attr>

<attr id="1322" name="zimbraAdminProxyPort" type="port" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" since="8.0.0">
  <globalConfigValue>9071</globalConfigValue>
  <desc>SSL proxy port for admin console UI</desc>
</attr>

<attr id="1323" name="zimbraPrefTasksFilterBy" type="enum" value="NOTSTARTED,COMPLETED,INPROGRESS,WAITING,DEFERRED,TODO" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <desc>preferred task filtering option in UI</desc>
</attr>

<attr id="1324" name="zimbraFileVersioningEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>whether file versioning is enabled</desc>
</attr>

<attr id="1325" name="zimbraFileVersionLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>how long a file version is kept around</desc>
</attr>

<attr id="1326" name="zimbraMailDomainQuota" type="long" min="0" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>
    Maximum mailbox quota for the domain in bytes.
    The effective quota for a mailbox would be the minimum of this and zimbraMailQuota.
  </desc>
</attr>

<attr id="1327" name="zimbraDomainAggregateQuota" type="long" min="0" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>maximum aggregate quota for the domain in bytes</desc>
</attr>

<attr id="1328" name="zimbraAggregateQuotaLastUsage" type="long" min="0" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>last calculated aggregate quota usage for the domain in bytes</desc>
</attr>

<attr id="1329" name="zimbraDomainAggregateQuotaPolicy" type="enum" value="ALLOWSENDRECEIVE,BLOCKSEND,BLOCKSENDRECEIVE" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>ALLOWSENDRECEIVE</globalConfigValue>
  <desc>policy for a domain whose quota usage is above zimbraDomainAggregateQuota</desc>
</attr>

<attr id="1330" name="zimbraDomainAggregateQuotaWarnPercent" type="integer" min="0" max="100" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>80</globalConfigValue>
  <desc>percentage threshold for domain aggregate quota warnings</desc>
</attr>

<attr id="1331" name="zimbraDomainAggregateQuotaWarnEmailRecipient" type="email" cardinality="multi" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <desc>email recipients to be notified when zimbraAggregateQuotaLastUsage reaches zimbraDomainAggregateQuotaWarnPercent of the zimbraDomainAggregateQuota</desc>
</attr>

<attr id="1332" name="zimbraReverseProxyErrorHandlerURL" type="string" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" since="8.0.0">
  <desc>the URL of customized proxy error handler. If set, when errors happen in proxy, proxy will redirect to this URL with two paras - err: error code; up: the
        addr of upstream server connecting to which the error happens</desc>
</attr>

<attr id="1333" name="zimbraPrefAllowAddressForDelegatedSender" type="email" max="256" cardinality="multi" optionalIn="account,distributionList,group" flags="accountInfo,domainAdminModifiable" callback="AllowAddressForDelegatedSender" since="8.0.0">
  <desc>Addresses of the account that can be used by allowed delegated senders as From and Sender address.</desc>
</attr>

<attr id="1334" name="zimbraPrefOutOfOfficeFreeBusyStatus" type="enum" value="BUSY,OUTOFOFFICE" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>free/busy status while out of office</desc>
</attr>

<attr id="1335" name="zimbraReverseProxyUpstreamReadTimeout" type="duration" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="7.1.4">
  <globalConfigValue>60s</globalConfigValue>
  <desc>The read timeout for the response of upstream server, which determines how long nginx will wait to get the response
        to a request.
  </desc>
</attr>

<attr id="1336" name="zimbraReverseProxyUpstreamSendTimeout" type="duration" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="7.1.4">
  <globalConfigValue>60s</globalConfigValue>
  <desc>
    The send timeout of transfering a request to the upstream server. If after this time the upstream server doesn't take new data, proxy will close the connection.
  </desc>
</attr>

<attr id="1337" name="zimbraReverseProxyUpstreamPollingTimeout" type="duration" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="7.1.4">
  <globalConfigValue>1h</globalConfigValue>
  <desc>
    The read timeout for long polling support by proxy, e.g. ActiveSync for mobile devices.
  </desc>
</attr>

<attr id="1338" name="zimbraPrefIncludeSharedItemsInSearch" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <defaultExternalCOSValue>TRUE</defaultExternalCOSValue>
  <desc>whether to include shared items in search</desc>
</attr>

<attr id="1339" name="zimbraWebClientMaxInputBufferLength" type="integer" min="0" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo" since="8.0.0">
  <globalConfigValue>1024</globalConfigValue>
  <desc>max input buffer length for web client</desc>
</attr>

<attr id="1340" name="zimbraMessageIdDedupeCacheTimeout" type="duration" cardinality="single" optionalIn="globalConfig" since="7.1.4">
  <globalConfigValue>0</globalConfigValue>
  <desc>
    Timeout for a Message-Id entry in the LMTP dedupe cache. A value of 0 indicates no timeout.
    zimbraMessageIdDedupeCacheSize limit is ignored when this is set to a non-zero value.
  </desc>
</attr>

<attr id="1341" name="zimbraShareNotificationMtaHostname" type="string" max="128" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <desc>SMTP hostname for share notification MTA used for sending email notifications.</desc>
</attr>

<attr id="1342" name="zimbraShareNotificationMtaPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <desc>SMTP port for share notification MTA used for sending email notifications.</desc>
</attr>

<attr id="1343" name="zimbraShareNotificationMtaAuthAccount" type="string" max="128" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <desc>Account name for authenticating to share notification MTA.</desc>
</attr>

<attr id="1344" name="zimbraShareNotificationMtaAuthPassword" type="string" max="64" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <desc>Password for authenticating to share notification MTA.</desc>
</attr>

<attr id="1345" name="zimbraShareNotificationMtaConnectionType" type="enum" value="CLEARTEXT,SSL,STARTTLS" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>CLEARTEXT</globalConfigValue>
  <desc>Connection mode when connecting to share notification MTA.</desc>
</attr>

<attr id="1346" name="zimbraShareNotificationMtaAuthRequired" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to use credential to authenticate to share notification MTA.</desc>
</attr>

<attr id="1348" name="zimbraShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of shares to internal users or groups.
    A value of 0 indicates that there's no limit on an internal share's lifetime.
  </desc>
  <defaultCOSValue>0</defaultCOSValue>
</attr>

<attr id="1349" name="zimbraExternalShareInvitationUrlExpiration" type="duration" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>
    Duration for which the URL sent in the share invitation email to an external user is valid.
    A value of 0 indicates that the URL never expires.
  </desc>
</attr>

<attr id="1350" name="zimbraFileUploadMaxSizePerFile" type="long" cardinality="single" optionalIn="account,cos,domain,globalConfig" flags="accountCosDomainInherited,domainInherited" since="8.0.0">
  <globalConfigValue>2147483648</globalConfigValue>
  <defaultCOSValue>2147483648</defaultCOSValue>
  <desc>Maximum size in bytes for each attachment.</desc>
</attr>

<attr id="1351" name="zimbraPublicSharingEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited,domainAdminModifiable" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>switch for turning public sharing on/off</desc>
</attr>

<attr id="1352" name="zimbraWebClientLoginURLAllowedIP" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="7.1.5">
  <desc>
    regex for allowed client IP addresses for honoring zimbraWebClientLoginURL.
    If not set, all IP addresses are allowed.
    If multiple values are set, an IP address is allowed as long as it matches any one of the values.
   </desc>
</attr>

<attr id="1353" name="zimbraWebClientLogoutURLAllowedIP" type="string" cardinality="multi" optionalIn="globalConfig,domain" flags="domainInherited,domainInfo,domainAdminModifiable" since="7.1.5">
  <desc>
    regex for allowed client IP addresses for honoring zimbraWebClientLogoutURL.
    If not set, all IP addresses are allowed.
    If multiple values are set, an IP address is allowed as long as it matches any one of the values.
  </desc>
</attr>

<attr id="1355" name="zimbraPublicShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of public shares.
    A value of 0 indicates that there's no limit on a public share's lifetime.
  </desc>
  <defaultCOSValue>0</defaultCOSValue>
</attr>

<attr id="1356" name="zimbraAutoProvNotificationSubject" type="string" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="8.0.0">
  <globalConfigValue>New account auto provisioned</globalConfigValue>
  <desc>
    Template used to construct the subject of the notification message sent to the user when the user's account is auto provisioned.
    Supported variables: ${ACCOUNT_ADDRESS}, ${ACCOUNT_DISPLAY_NAME}
  </desc>
</attr>

<attr id="1357" name="zimbraAutoProvNotificationBody" type="string" cardinality="single" optionalIn="globalConfig,domain" flags="domainInherited" since="8.0.0">
  <globalConfigValue>Your account has been auto provisioned.  Your email address is ${ACCOUNT_ADDRESS}.</globalConfigValue>
  <desc>
    Template used to construct the subject of the notification message sent to the user when the user's account is auto provisioned.
    Supported variables: ${ACCOUNT_ADDRESS}, ${ACCOUNT_DISPLAY_NAME}
  </desc>
</attr>

<attr id="1358" name="zimbraMailProxyMaxFails" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>1</globalConfigValue>
  <desc>
    The max number of unsuccessful attempts to connect to the current server (as an upstream). If this number is reached, proxy will refuse to connect to the current server, wait for zimbraMailProxyReconnectTimeout and then try to reconnect. Default value is 1. Setting this to 0 means turning this check off.
  </desc>
</attr>

<attr id="1359" name="zimbraReverseProxyHttpSSLPortAttribute" type="string" cardinality="single" optionalIn="globalConfig" since="8.0.0">
  <globalConfigValue>zimbraMailSSLPort</globalConfigValue>
  <desc>attribute that contains http ssl bind port</desc>
</attr>

<attr id="1360" name="zimbraReverseProxySSLToUpstreamEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <globalConfigValueUpgrade>FALSE</globalConfigValueUpgrade>
  <desc>If set as TRUE, proxy will use SSL to connect to the upstream mail servers for web and mail proxy. Note admin console proxy always use https no matter how this attr is set.</desc>
</attr>

<attr id="1361" name="zimbraShareNotificationMtaEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether share notification MTA is enabled.</desc>
</attr>

<attr id="1362" name="zimbraFileShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of file shares to internal users or groups.
    A value of 0 indicates that there's no limit on an internal file share's lifetime.
  </desc>
  <defaultCOSValue>0</defaultCOSValue>
</attr>

<attr id="1363" name="zimbraFileExternalShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of file shares to external users.
    A value of 0 indicates that there's no limit on an external file share's lifetime.
  </desc>
  <defaultCOSValue>90d</defaultCOSValue>
</attr>

<attr id="1364" name="zimbraFilePublicShareLifetime" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.0">
  <desc>
    Maximum allowed lifetime of public file shares.
    A value of 0 indicates that there's no limit on a public file share's lifetime.
  </desc>
  <defaultCOSValue>0</defaultCOSValue>
</attr>

<attr id="1365" name="zimbraMailBindAddress" type="string" max="128" callback="LocalBind" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>interface address on which HTTP server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="1366" name="zimbraMailSSLBindAddress" type="string" max="128" callback="LocalBind" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>interface address on which HTTPS server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="1367" name="zimbraMailSSLClientCertBindAddress" type="string" max="128" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>interface address on which HTTPS server accepting client certificates should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="1368" name="zimbraAdminBindAddress" type="string" max="128"  callback="LocalBind" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>interface address on which Admin HTTPS server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="1369" name="zimbraExtensionBindAddress" type="string" max="128" cardinality="single" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>interface address on which zimbra extension server should listen; if empty, binds to all interfaces</desc>
</attr>

<attr id="1370" name="zimbraExternalAccountStatusCheckInterval" type="duration" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>1d</globalConfigValue>
  <desc>
    Interval between successive executions of the task that:
    - disables an external virtual account when all its accessible shares have been revoked or expired.
    - deletes an external virtual account after zimbraExternalAccountLifetimeAfterDisabled of being disabled.
  </desc>
</attr>

<attr id="1371" name="zimbraExternalAccountDisabledTime" type="gentime" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>
    Time when external virtual account was last automatically disabled by the system.
    Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
  </desc>
</attr>

<attr id="1372" name="zimbraExternalAccountLifetimeAfterDisabled" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>30d</defaultCOSValue>
  <desc>
    Duration after the last time the external virtual account was automatically disabled by the system after which the external virtual account would be automatically deleted.
    Value of 0 indicates that the external virtual account should never be automatically deleted.
    Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
  </desc>
</attr>

<attr id="1373" name="zimbraFeatureExternalFeedbackEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether external feedback feature is enabled</desc>
</attr>

<attr id="1374" name="zimbraReverseProxyGenConfigPerVirtualHostname" type="boolean" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" since="7.2.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
    Control whether to generate per virtual hostname nginx configuration. This would be helpful when multiple virtual host names are defined, but they are actually share the same configuration (like ssl cert, client CA, ...). This attr has to be set as "TRUE" to enable the features like cert per domain.
  </desc>
</attr>

<attr id="1375" name="zimbraShareOwnerAccountId" type="id" cardinality="single" requiredIn="shareLocator" since="8.0.0">
  <desc>account ID of the owner of the shared folder</desc>
</attr>

<!--
<attr id="1376" name="zimbraSharedFolderUuid" type="id" cardinality="single" requiredIn="shareLocator" since="8.0.0">
  <desc>UUID of the shared folder</desc>
</attr>
-->

<attr id="1377" name="zimbraAdminLocalBind" type="boolean" cardinality="single" immutable="1" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>Specifies whether the admin server should bound to localhost or not. This is an immutable property and is generated based on zimbraAdminBindAddress.</desc>
</attr>

<attr id="1378" name="zimbraReverseProxyUpstreamServers" type="string" cardinality="multi" optionalIn="server,globalConfig" flags="serverInherited" since="8.0.0">
  <desc>The servers to be included in the "upstream" block in the nginx web proxy config file. The servers configured here will only affect the proxy of pre-login requests. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.</desc>
</attr>

<attr id="1379" name="zimbraReverseProxyAvailableLookupTargets" type="string" cardinality="multi" optionalIn="server,globalConfig" flags="serverInherited" since="8.0.0">
  <desc>The servers to be included in the proxy lookup handlers list. Proxy will only use the servers specified here to do the lookup. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.</desc>
</attr>

<attr id="1380" name="zimbraMailLocalBind" type="boolean" cardinality="single" immutable="1" optionalIn="server" requiresRestart="mailbox" since="8.0.0">
  <desc>Specifies whether the http server should bound to localhost or not. This is an immutable property and is generated based on zimbraMailMode and zimbraMailBindAddress.</desc>
</attr>

<attr id="1381" name="zimbraFeatureCrocodocEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether Crocodoc feature is enabled in the web client</desc>
</attr>

<attr id="1382" name="zimbraLastPurgeMaxDuration" type="duration" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>30d</globalConfigValue>
  <desc>Maximum duration beyond which the mailbox must be scheduled for purge irrespective of whether it is loaded into memory or not.</desc>
</attr>

<attr id="1383" name="zimbraThrottleSafeHosts" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <desc>Hosts to ignore during IP based throttling. Account and command rate limits will still be applied. Typically should list nginx hostname and any other mailbox servers which can proxy to this server</desc>
</attr>

<attr id="1384" name="zimbraReverseProxyDnsLookupInServerEnabled" type="boolean" cardinality="single" optionalIn="server,globalConfig" flags="serverInherited" since="8.0.0">
  <desc>Control whether force the server side do the DNS lookup and send the result IP back to proxy. If set false, the raw address configured (e.g. zimbraMailHost) is directly sent to proxy.</desc>
  <globalConfigValue>TRUE</globalConfigValue>
</attr>

<attr id="1385" name="zimbraFileAndroidCrashReportingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether crash reporting is enabled in the Android client</desc>
</attr>

<attr id="1386" name="zimbraInternalSharingCrossDomainEnabled" type="boolean" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited" since="8.0.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>whether sharing with accounts and groups of all other domains hosted on this deployment be considered internal sharing</desc>
</attr>

<attr id="1387" name="zimbraInternalSharingDomain" type="string" cardinality="multi" optionalIn="domain" since="8.0.0">
  <desc>Domains hosted on this deployment, accounts and groups of which are considered internal during sharing.  Applicable when zimbraInternalSharingCrossDomainEnabled is set to FALSE.</desc>
</attr>

<attr id="1388" name="zimbraFeatureSocialcastEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether Socialcast integration is enabled in the web client</desc>
</attr>

<attr id="1389" name="zimbraSocialcastURL" type="string" max="256" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <desc>URL for Socialcast integration</desc>
</attr>

<attr id="1390" name="zimbraFileIOSCrashReportingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited"  since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether crash reporting is enabled in the IOS client</desc>
</attr>

<attr id="1391" name="zimbraZimletLoadSynchronously" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="7.2.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    Whether to load zimlets synchronously in the web client.  
    If set to TRUE, users are not allowed to use the core app before zimlets are loaded.
    If set to FALSE, zimlets are loaded in the background and users are allowed to use the core app before all zimlets finish loading.
  </desc>
</attr>

<attr id="1392" name="zimbraProduct" type="enum" cardinality="single" value="ZCS" optionalIn="globalConfig" immutable="1" since="8.0.0">
  <globalConfigValue>ZCS</globalConfigValue>
  <desc>whether this instance of Zimbra is running ZCS or some other derivative product</desc>
</attr>

<attr id="1393" name="zimbraHsmMovePreviousRevisions" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
    Keep only the tip revision in the main volume, and move all the old revisions to the secondary volume.
    For document type mail items only, works independently of zimbraHsmPolicy.  
  </desc>
</attr>

<attr id="1394" name="zimbraPrefConvShowCalendar" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>When displaying an invite in a conversation, show the day calendar immediately.</desc>
</attr>

<attr id="1395" name="zimbraMailSSLClientCertOCSPEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.2.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>enable OCSP support for two way authentication.</desc>
</attr>


<attr id="1396" name="zimbraDevicePasscodeEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether device is password protected in native apps</desc>
</attr>

<attr id="1397" name="zimbraDeviceAllowedPasscodeLockoutDuration" type="duration" cardinality="multi" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <defaultCOSValue>1m</defaultCOSValue>
  <defaultCOSValue>2m</defaultCOSValue>
  <defaultCOSValue>5m</defaultCOSValue>
  <defaultCOSValue>10m</defaultCOSValue>
  <defaultCOSValue>30m</defaultCOSValue>
  <desc>allowed passcode lockout duration</desc>
</attr>

<attr id="1398" name="zimbraDevicePasscodeLockoutDuration" type="duration" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <desc>passcode lockout duration</desc>
</attr>

<attr id="1399" name="zimbraDeviceLockWhenInactive" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>For native apps - whether to lock device when inactive.</desc>
</attr>

<attr id="1400" name="zimbraDeviceFileOpenWithEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether OpenWith feature is enabled on devices.</desc>
</attr>

<attr id="1401" name="zimbraUCServiceId" type="id" cardinality="single" optionalIn="account,cos,domain" flags="accountCosDomainInherited" since="8.0.0">
  <desc>UC service zimbraId</desc>
</attr>

<attr id="1402" name="zimbraUCProvider" type="cstring" max="256" cardinality="single" requiredIn="ucService" callback="UCProvider" since="8.0.0">
  <desc>provider for the UC service</desc>
</attr>

<attr id="1403" name="zimbraUCUserURL" type="string" max="256" cardinality="single" optionalIn="ucService" since="8.0.0">
  <desc>user info service URL for the UC service</desc>
</attr>

<attr id="1404" name="zimbraUCVoicemailURL" type="string" max="256" cardinality="single" optionalIn="ucService" since="8.0.0">
  <desc>voicemail service URL for the UC service</desc>
</attr>

<attr id="1405" name="zimbraUCCallControlURL" type="string" max="256" cardinality="single" optionalIn="ucService" since="8.0.0">
  <desc>call control service URL for the UC service</desc>
</attr>

<attr id="1406" name="zimbraUCPresenceURL" type="string" max="256" cardinality="single" optionalIn="ucService" since="8.0.0">
  <desc>presence service URL for the UC service</desc>
</attr>

<attr id="1407" name="zimbraUCPresenceSessionId" type="string" max="256" cardinality="single" optionalIn="ucService" since="8.0.0">
  <desc>presence session id for Cisco presence service</desc>
</attr>

<attr id="1408" name="zimbraUCUsername" type="string" max="256" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>username for the user's UC service</desc>
</attr>

<attr id="1409" name="zimbraUCPassword" type="string" max="256" cardinality="single" optionalIn="account" since="8.0.0">
  <desc>password for the user's UC service</desc>
</attr>

<attr id="1410" name="zimbraUCProviderEnabled" type="string" max="256" cardinality="single" optionalIn="globalConfig" since="8.0.0">
  <desc>Designated UC provider of the system</desc>
</attr>

<attr id="1411" name="zimbraMobilePolicyApprovedApplicationList" type="string" max="256" cardinality="multi" optionalIn="account,cos" flags="accountInherited"  since="8.0.0">
  <desc>This is the internal attr for "zimbraMobilePolicyApprovedApplication" which can only store app hash (to keep consistent with ActiveSync specification. This attr's format is "app_name":"app_hash", and is used for showing both the app name and hash in admin console UI</desc>
</attr>

<attr id="1412" name="zimbraDeviceOfflineCacheEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.0.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether offline reading of documents on device is allowed</desc>
</attr>

<attr id="1413" name="zimbraGalDefinitionLastModifiedTime" type="gentime" cardinality="single" optionalIn="domain" since="8.0.0">
  <desc>the time at which GAL definition is last modified.</desc>
</attr>

<attr id="1414" name="zimbraVirtualAccountInitialPasswordSet" type="boolean" cardinality="single" optionalIn="account" flags="accountInfo" since="8.0.0">
  <desc>
    Whether virtual user set/changed his password after an external virtual account for him is provisioned.
    This attribute is applicable for accounts having zimbraIsExternalVirtualAccount set to TRUE.</desc>
</attr>

<attr id="1415" name="zimbraMessageChannelPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" callback="CheckPortConflict" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>7285</globalConfigValue>
  <desc>port number on which message channel should listen</desc>
</attr>

<attr id="1416" name="zimbraClientTypeRegex" type="cstring" max="256" cardinality="multi" optionalIn="globalConfig" since="8.0.0">
  <globalConfigValue>Web UI:(.*)ZimbraWebClient(.*)</globalConfigValue>
  <globalConfigValue>ipad:(.*)iPad(.*)</globalConfigValue>
  <globalConfigValue>iphone:(.*)iPhone(.*)</globalConfigValue>
  <globalConfigValue>Android:(.*)Android(.*)</globalConfigValue>
  <globalConfigValue>SyncClient:(.*)\\((.*)\\)$</globalConfigValue>
  <desc>Regex for identifying client types</desc>
</attr>

<attr id="1417" name="zimbraMessageChannelEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether message channel service is enabled on this server</desc>
</attr>

<attr id="1418" name="zimbraDataSourceImportOnLogin" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="7.2.2">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether to invoke data imports for all data sources owned by an account after successful user login from the login page</desc>
</attr>

<attr id="1419" name="zimbraPrefFromAddressType" type="enum" cardinality="single" value="sendAs,sendOnBehalfOf" optionalIn="account,identity" since="8.0.0">
  <desc>Type of the email address from header. (sendAs or sendOnBehalfOf)</desc>
</attr>

<attr id="1420" name="zimbraLdapGalSyncDisabled" type="boolean" cardinality="single" optionalIn="domain,globalConfig" flags="domainInfo,domainInherited" since="7.2.2">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether ldap based galsync disabled or not</desc>
</attr>

<attr id="1421" name="zimbraMobileNotificationEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether mobile sync notification enabled or not</desc>
</attr>

<attr id="1422" name="zimbraMobileNotificationAdminAddress" type="email" max="256" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.5.0">
  <desc>admin email address used for receiving notifications</desc>
</attr>

<attr id="1423" name="zimbraMobileAttachSkippedItemEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether mobile sync should zip the skipped item and attach it to the notification mail</desc>
</attr>

<attr id="1424" name="zimbraPrefColorMessagesEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="domainInfo,accountInfo,accountCosDomainInherited,domainAdminModifiable" since="8.0.3">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether or not to use tag color as the color for message items</desc>
</attr>

<attr id="1425" name="zimbraMobileMetadataMaxSizeEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain,globalConfig" flags="accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable" since="8.0.3">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>whether or not to enable truncating on client metadata size, if enabled server will only track recent items on client device instead of all</desc>
</attr>

<attr id="1426" name="zimbraMobileItemsToTrackPerFolderMaxSize" type="string" max="30" cardinality="multi" optionalIn="account,cos,domain,globalConfig" flags="accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable" since="8.0.3">
  <desc>Max size of items in a folder that server tracks, categorized by collection type (Email,Calendar,Contacts,Tasks). e.g. Email:3000 makes the max size of items to track for an Email folder to be 3000. If not specify, default value is Integer.MAX_VALUE</desc>
</attr>

<attr id="1427" name="zimbraHttpThrottleSafeIPs" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.3">
  <desc>IP addresses to ignore when applying Jetty DosFilter.</desc>
</attr>

<attr id="1428" name="zimbraHttpConnectorMaxIdleTimeMillis" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.2.3">
  <globalConfigValue>60000</globalConfigValue>
  <desc>Maximum Idle time in milli seconds for a connection. This is applied when waiting for a new request to be received on a connection; when reading the headers and content of a request; when writing the headers and content of a response.</desc>
</attr>

<attr id="1429" name="zimbraHttpThreadPoolMaxIdleTimeMillis" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.2.3">
  <globalConfigValue>10000</globalConfigValue>
  <desc>The maximum thread idle time in milli seconds. Threads that are idle for longer than this period may be stopped.</desc>
</attr>

<attr id="1430" name="zimbraHttpDosFilterDelayMillis" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.3">
  <globalConfigValue>-1</globalConfigValue>
  <desc>Delay imposed on all requests over the rate limit, before they are considered at all. -1 = Reject request, 0 = No delay, any other value = Delay in ms</desc>
</attr>

<attr id="1431" name="zimbraHttpDosFilterMaxRequestsPerSec" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.3">
  <globalConfigValue>30</globalConfigValue>
  <desc>Maximum number of requests from a connection per second. Requests in excess of this are throttled.</desc>
</attr>

<attr id="1432" name="zimbraPrefSpellIgnorePattern" type="string" cardinality="single" optionalIn="account,cos," flags="accountInherited,domainAdminModifiable" since="8.0.4">
  <desc>Regular Expression for words to ignore during spell check.</desc>
</attr>

<attr id="1433" name="zimbraTouchJSErrorTrackingEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>whether JavaScript error tracking via third party service is enabled</desc>
</attr>

<attr id="1434" name="zimbraTouchJSErrorTrackingKey" type="string" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.5.0">
  <desc>Key to be used for JavaScript error tracking via third party service</desc>
</attr>

<attr id="1435" name="zimbraMtaFallbackRelayHost" type="astring" max="256" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.0.4">
  <desc>Fallback value for postconf relayhost.</desc>
</attr>

<attr id="1437" name="zimbraForceClearCookies" type="boolean" cardinality="single" optionalIn="account,cos,domain,globalConfig" flags="accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable" since="8.0.4">
  <desc>Whether to force clear zimbra auth cookies when SOAP session ends (i.e. force logout on browser tab close)</desc>
</attr>

<attr id="1438" name="zimbraFeatureDistributionListFolderEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain,globalConfig" flags="accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable" since="8.0.4">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether to display the distribution list folder in address book</desc>
</attr>

<attr id="1439" name="zimbraMobileSyncKeyFormatConvertedFolders" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable"  since="8.0.4">
  <desc>folders whose sync key are already converted, each device has a list of folders. e.g. ApplDN6GJSQJDFHW:0,2,10 meaning device ApplDN6GJSQJDFHW's folders, inbox and calendar folder sync key format are converted, use 0 for FolderSync</desc>
</attr>

<attr id="1440" name="zimbraReverseProxyUpstreamConnectTimeout" type="integer" min="0" max="75" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.4">
  <globalConfigValue>25</globalConfigValue>
  <desc>
     The connect timeout is the time interval after which NGINX will disconnect while establishing an upstream HTTP connection. Measured in seconds, should not be more than 75 seconds.
  </desc>
</attr>

<attr id="1441" name="zimbraConverterHints" type="cstring" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.5.0">
  <desc>Allows converter hints to be supplied on the COS level. Can be used to enable or disable some converters</desc>
</attr>

<attr id="1442" name="zimbraFilePreviewMaxSize" type="long" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.5.0">
  <defaultCOSValue>20971520</defaultCOSValue>
  <desc>Maximum size in bytes for file preview in web client</desc>
</attr>

<attr id="1444" name="zimbraMobilePolicyRequireStorageCardEncryption" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>
    require data encryption on storage card;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  </desc>
</attr>

<attr id="1445" name="zimbraWebClientURL" type="string" max="512" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>weclient URL to directly connect when making service to JS calls from mail server in split mode</desc>
</attr>

<attr id="1446" name="zimbraAlwaysOnClusterId" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <desc>AlwaysOn cluster-id to which this server belongs to. If empty, it's not part of AlwaysOn and is a stand-alone server.</desc>
</attr>

<attr id="1447" name="zimbraZookeeperClientServerList" type="string" cardinality="multi" optionalIn="globalConfig,server,alwaysOnCluster" flags="serverInherited,serverPreferAlwaysOn" since="8.5.0">
  <desc>list of host:port for zookeeper servers; set to empty value to disable the use of zookeeper</desc>
</attr>

<attr id="1448" name="zimbraPrefFontSize" type="string" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.5.0">
  <defaultCOSValue>normal</defaultCOSValue>
  <desc>the font size for the web client</desc>
</attr>

<attr id="1449" name="zimbraThrottleWhitelist" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.0.5">
  <desc>Hosts to whitelist during IP based throttling. Account and command rate limits will not be applied. This should only be used for internal servers which cannot service end user traffic; e.g. migration or monitoring hosts</desc>
</attr>

<attr id="1450" name="zimbraDeviceCalendarSoftDeleteExcludePattern" type="cstring" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.0.5">
  <desc>
    Regex to be matched for preventing devices from soft deletion of out of range calendar items.
    Suppose device is set to sync calendar item of 2 months range then server will ONLY send softdelete for out of range (expired) calendar items, if device id DOES NOT match to the regex provided. 
   </desc>
</attr>

<attr id="1451" name="zimbraItemActionBatchSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.5">
  <globalConfigValue>1000</globalConfigValue>
  <desc>
    Maximum number of item to perform an ItemAction on at a time.
  </desc>
</attr>

<attr id="1452" name="zimbraWebClientOfflineSyncMaxDays" type="integer" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.5.0">
  <defaultCOSValue>30</defaultCOSValue>
  <desc>limit for the number of days that the web client would use to sync any mail folder's data for offline use</desc>
</attr>

<attr id="1453" name="zimbraMobileOutlookSyncEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether to permit Outlook to sync via Active Sync</desc>
</attr>

<attr id="1454" name="zimbraReverseProxyExternalRouteIncludeOriginalAuthusername" type="boolean" cardinality="single" optionalIn="domain,globalConfig" flags="domainInherited,domainAdminModifiable" since="8.0.5">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>
      During migrations Nginx lookup handler rewrites non-qualified username to fully qualified breaking proxy to external legacy mail platform.
      When zimbraReverseProxyUseExternalRoute is set to TRUE and zimbraReverseProxyExternalRouteIncludeOriginalAuthusername is set to FALSE
      nginx lookup handler drops the domain name from the userAccount and returns just the username.
  </desc>
</attr>

<attr id="1455" name="zimbraFeatureFromDisplayEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.0.5">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>whether to display from address control in user preferences</desc>
</attr>

<attr id="1456" name="zimbraAntispamExtractionBatchSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.5">
  <globalConfigValue>25</globalConfigValue>
  <desc>batch size for zmspamextract</desc>
</attr>

<attr id="1457" name="zimbraAntispamExtractionBatchDelay" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.5">
  <globalConfigValue>100</globalConfigValue>
  <desc>delay between each batch for zmspamextract</desc>
</attr>

<attr id="1458" name="zimbraAmavisDomainDisclaimerText" type="string" cardinality="single" optionalIn="domain" since="8.5.0">
  <desc>domain mandatory mail plain text signature</desc>
</attr>

<attr id="1459" name="zimbraAmavisDomainDisclaimerHTML" type="string" cardinality="single" optionalIn="domain" since="8.5.0">
  <desc>domain mandatory mail html signature</desc>
</attr>

<attr id="1460" name="zimbraAmavisFinalSpamDestiny" type="enum" value="D_PASS,D_BOUNCE,D_REJECT,D_DISCARD" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>D_DISCARD</globalConfigValue>
  <desc>Amavis final destination for Spam.  Default is to discard it</desc>
</attr>

<attr id="1461" name="zimbraAmavisMaxServers" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>10</globalConfigValue>
  <desc>Maximum number of Amavis servers to run.  Default is 10</desc>
</attr>

<attr id="1462" name="zimbraClamAVMaxThreads" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>10</globalConfigValue>
  <desc>Maximum number of ClamAV servers to run.  Default is 10</desc>
</attr>

<attr id="1463" name="zimbraAmavisEnableDKIMVerification" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether or not Amavis should verify DKIM keys.  Defaults to TRUE</desc>
</attr>

<attr id="1464" name="zimbraAmavisOriginatingBypassSA" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not Amavis should Bypass SpamAsassin for originating email.  Defaults to FALSE</desc>
</attr>

<attr id="1465" name="zimbraAmavisDSPAMEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not Amavis should use DSPAM as an additional score factor for SPAM. Defaults to FALSE</desc>
</attr>

<attr id="1466" name="zimbraMtaEnableSmtpdPolicyd" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable zmpostfixpolicyd with MTA. Defaults to FALSE</desc>
</attr>

<attr id="1467" name="zimbraHttpCompressionEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.2.5">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether or not to enable HTTP compression. Defaults to true.</desc>
</attr>

<attr id="1468" name="zimbraWebGzipEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="7.2.5">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether or not to gzip static web content. Defaults to true.</desc>
</attr>

<attr id="1469" name="zimbraCBPolicydAccessControlEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Access Control module. Defaults to FALSE</desc>
</attr>

<attr id="1470" name="zimbraCBPolicydAccountingEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Accounting module. Defaults to FALSE</desc>
</attr>

<attr id="1471" name="zimbraCBPolicydAmavisEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Amavis module. Defaults to FALSE</desc>
</attr>

<attr id="1472" name="zimbraCBPolicydCheckHeloEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Check Helo module. Defaults to FALSE</desc>
</attr>

<attr id="1473" name="zimbraCBPolicydCheckSPFEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd CheckSPF module. Defaults to FALSE</desc>
</attr>

<attr id="1474" name="zimbraCBPolicydGreylistingEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Greylisting module. Defaults to FALSE</desc>
</attr>

<attr id="1475" name="zimbraCBPolicydGreylistingTrainingEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not to put CBPolicyd Greylisting module in training only mode. Defaults to FALSE</desc>
</attr>

<attr id="1476" name="zimbraCBPolicydQuotasEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether or not to enable CBPolicyd Quotas module. Defaults to TRUE</desc>
</attr>

<attr id="1477" name="zimbraCBPolicydMinServers" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>4</globalConfigValue>
  <desc>Minimum number of CBPolicyd servers to have running. Defaults to 4</desc>
</attr>

<attr id="1478" name="zimbraCBPolicydMinSpareServers" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>4</globalConfigValue>
  <desc>Minimum number of spare servers to have on hand. Defaults to 4</desc>
</attr>

<attr id="1479" name="zimbraCBPolicydMaxSpareServers" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>12</globalConfigValue>
  <desc>Maximum number of spare servers to have on hand that are idle. Defaults to 12</desc>
</attr>

<attr id="1480" name="zimbraCBPolicydMaxServers" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>25</globalConfigValue>
  <desc>Maximum number of servers to allow. Defaults to 25</desc>
</attr>

<attr id="1481" name="zimbraCBPolicydMaxRequests" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>1000</globalConfigValue>
  <desc>Maximum number of requests to process per server. Defaults to 1000</desc>
</attr>

<attr id="1482" name="zimbraCBPolicydTimeoutIdle" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>1020</globalConfigValue>
  <desc>Timeout when talking to clients and servers are idle. Defaults to 1020 seconds</desc>
</attr>

<attr id="1483" name="zimbraCBPolicydTimeoutBusy" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>120</globalConfigValue>
  <desc>Timeout when talking to clients and servers are busy. Defaults to 120 seconds</desc>
</attr>

<attr id="1484" name="zimbraCBPolicydBypassTimeout" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>30</globalConfigValue>
  <desc>Bypass timeout. Defaults to 30 seconds</desc>
</attr>

<attr id="1485" name="zimbraCBPolicydBypassMode" type="enum" value="tempfail,pass" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>tempfail</globalConfigValue>
  <desc>Bypass fail mode. Default is tempfail</desc>
</attr>

<attr id="1486" name="zimbraCBPolicydGreylistingDeferMsg" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>Greylisting in effect, please come back later</globalConfigValue>
  <desc>Message to give when deferring email. Default is Greylisting in effect, please come back later</desc>
</attr>

<attr id="1487" name="zimbraCBPolicydGreylistingBlacklistMsg" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>Greylisting in effect, sending server blacklisted</globalConfigValue>
  <desc>Message to give when client is on blacklist. Default is Greylisting in effect, sending server blacklisted</desc>
</attr>

<attr id="1488" name="zimbraAmavisLogLevel" type="integer" min="0" max="5" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.0.5">
  <globalConfigValue>1</globalConfigValue>
  <desc>Loglevel for Amavis. Defaults to 1.  Valid range is 0-5</desc>
</attr>

<attr id="1489" name="zimbraMtaLmdbMapSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>16777216</globalConfigValue>
  <desc>Maximum Map size for MTA LMDB dbs. Defaults to 16777216 (16MB). Databases will not grow beyond this point.</desc>
</attr>

<attr id="1490" name="zimbraFeatureSocialEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>internal social features</desc>
</attr>

<attr id="1491" name="zimbraFeatureSocialExternalEnabled" type="boolean" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>external social features</desc>
</attr>

<attr id="1492" name="zimbraFeatureSocialExternalURL" type="string" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="8.5.0">
  <desc>external social URL</desc>
</attr>

<attr id="1493" name="zimbraMtaAliasMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>lmdb:/etc/aliases</globalConfigValue>
  <desc>Value for postconf alias_maps. Comma separated list.</desc>
</attr>

<attr id="1494" name="zimbraMtaAlwaysAddMissingHeaders" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>yes</globalConfigValue>
  <desc>Value for postconf always_add_missing_headers</desc>
</attr>

<attr id="1495" name="zimbraMtaBrokenSaslAuthClients" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>yes</globalConfigValue>
  <desc>Value for postconf broken_sasl_auth_clients</desc>
</attr>

<attr id="1496" name="zimbraMtaBounceNoticeRecipient" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>postmaster</globalConfigValue>
  <desc>Value for postconf bounce_notice_recipient</desc>
</attr>

<attr id="1497" name="zimbraMtaBounceQueueLifetime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>5d</globalConfigValue>
  <desc>Value for postconf bounce_queue_lifetime</desc>
</attr>

<attr id="1498" name="zimbraMtaCommandDirectory" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/sbin</globalConfigValue>
  <desc>Value for postconf command_directory</desc>
</attr>

<attr id="1499" name="zimbraMtaDaemonDirectory" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/libexec</globalConfigValue>
  <desc>Value for postconf daemon_directory</desc>
</attr>

<attr id="1500" name="zimbraMtaDelayWarningTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>0h</globalConfigValue>
  <desc>Value for postconf delay_warning_time</desc>
</attr>

<attr id="1501" name="zimbraMtaDefaultProcessLimit" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>100</globalConfigValue>
  <desc>Value for postconf default_process_limit</desc>
</attr>

<attr id="1502" name="zimbraMtaHeaderChecks" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>pcre:/opt/zimbra/conf/postfix_header_checks</globalConfigValue>
  <desc>Value for postconf header_checks</desc>
</attr>

<attr id="1503" name="zimbraMtaImportEnvironment" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf import_environment</desc>
</attr>

<attr id="1504" name="zimbraMtaInFlowDelay" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>1s</globalConfigValue>
  <desc>Value for postconf in_flow_delay</desc>
</attr>

<attr id="1505" name="zimbraMtaLmtpConnectionCacheDestinations" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf lmtp_connection_cache_destinations</desc>
</attr>

<attr id="1506" name="zimbraMtaLmtpConnectionCacheTimeLimit" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>4s</globalConfigValue>
  <desc>Value for postconf lmtp_connection_cache_time_limit</desc>
</attr>

<attr id="1507" name="zimbraMtaLmtpHostLookup" type="enum" value="dns,native" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>dns</globalConfigValue>
  <desc>Value for postconf lmtp_host_lookup</desc>
</attr>

<attr id="1508" name="zimbraMtaMailqPath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/sbin/mailq</globalConfigValue>
  <desc>Value for postconf mailq_path</desc>
</attr>

<attr id="1509" name="zimbraMtaManpageDirectory" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/man</globalConfigValue>
  <desc>Value for postconf manpage_directory</desc>
</attr>

<attr id="1510" name="zimbraMtaNewaliasesPath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/sbin/newaliases</globalConfigValue>
  <desc>Value for postconf newaliases_path</desc>
</attr>

<attr id="1511" name="zimbraMtaQueueDirectory" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/data/postfix/spool</globalConfigValue>
  <desc>Value for postconf queue_directory</desc>
</attr>

<attr id="1512" name="zimbraMtaSendmailPath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>/opt/zimbra/postfix/sbin/sendmail</globalConfigValue>
  <desc>Value for postconf sendmail_path</desc>
</attr>

<attr id="1513" name="zimbraMtaSmtpTlsCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>export</globalConfigValue>
  <desc>Value for postconf smtp_tls_ciphers</desc>
</attr>

<attr id="1514" name="zimbraMtaSmtpTlsMandatoryCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>medium</globalConfigValue>
  <desc>Value for postconf smtp_tls_mandatory_ciphers</desc>
</attr>

<attr id="1515" name="zimbraMtaSmtpdTlsCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>export</globalConfigValue>
  <desc>Value for postconf smtpd_tls_ciphers</desc>
</attr>

<attr id="1516" name="zimbraMtaSmtpdTlsMandatoryCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>medium</globalConfigValue>
  <desc>Value for postconf smtpd_tls_mandatory_ciphers</desc>
</attr>

<attr id="1517" name="zimbraMtaMaximalBackoffTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>4000s</globalConfigValue>
  <desc>Value for postconf maximal_backoff_time</desc>
</attr>

<attr id="1518" name="zimbraMtaMinimalBackoffTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>300s</globalConfigValue>
  <desc>Value for postconf minimal_backoff_time</desc>
</attr>

<attr id="1519" name="zimbraMtaQueueRunDelay" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>300s</globalConfigValue>
  <desc>Value for postconf queue_run_delay</desc>
</attr>

<attr id="1520" name="zimbraMtaMilterConnectTimeout" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>30s</globalConfigValue>
  <desc>Value for postconf milter_connect_timeout</desc>
</attr>

<attr id="1521" name="zimbraMtaMilterCommandTimeout" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>30s</globalConfigValue>
  <desc>Value for postconf milter_command_timeout</desc>
</attr>

<attr id="1522" name="zimbraMtaMilterContentTimeout" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>300s</globalConfigValue>
  <desc>Value for postconf milter_content_timeout</desc>
</attr>

<attr id="1523" name="zimbraMtaMilterDefaultAction" type="enum" value="accept,reject,tempfail,quarantine" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>tempfail</globalConfigValue>
  <desc>Value for postconf milter_default_action</desc>
</attr>

<attr id="1524" name="zimbraMtaSmtpCnameOverridesServername" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtp_cname_overrides_servername</desc>
</attr>

<attr id="1525" name="zimbraMtaSmtpHeloName" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>$myhostname</globalConfigValue>
  <desc>Value for postconf smtp_helo_name</desc>
</attr>

<attr id="1526" name="zimbraMtaSmtpSaslAuthEnable" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtp_sasl_auth_enable</desc>
</attr>

<attr id="1527" name="zimbraMtaSmtpTlsSecurityLevel" type="enum" value="none,may,encrypt,dane,dane-only,fingerprint,verify,secure" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>may</globalConfigValue>
  <desc>Value for postconf smtp_tls_security_level</desc>
</attr>

<attr id="1528" name="zimbraMtaSmtpSaslMechanismFilter" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtp_sasl_mechanism_filter</desc>
</attr>

<attr id="1529" name="zimbraMtaSmtpSaslPasswordMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtp_sasl_password_maps.  Comma separated list.</desc>
</attr>

<attr id="1530" name="zimbraMtaPolicyTimeLimit" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>3600</globalConfigValue>
  <desc>Value for postconf policy_time_limit</desc>
</attr>

<attr id="1531" name="zimbraMtaMaxUse" type="integer" min="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>100</globalConfigValue>
  <desc>Value for postconf max_use</desc>
</attr>

<attr id="1532" name="zimbraMtaSmtpdBanner" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>$myhostname ESMTP $mail_name</globalConfigValue>
  <desc>Value for postconf smtpd_banner</desc>
</attr>

<attr id="1533" name="zimbraMtaSmtpdProxyTimeout" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>100s</globalConfigValue>
  <desc>Value for postconf smtpd_proxy_timeout</desc>
</attr>

<attr id="1534" name="zimbraMtaSmtpdRejectUnlistedRecipient" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtpd_reject_unlisted_recipient</desc>
</attr>

<attr id="1535" name="zimbraMtaSmtpdRejectUnlistedSender" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtpd_reject_unlisted_sender</desc>
</attr>

<attr id="1536" name="zimbraMtaSmtpdSaslAuthenticatedHeader" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtpd_sasl_authenticated_header</desc>
</attr>

<attr id="1537" name="zimbraMtaSmtpdHardErrorLimit" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>20</globalConfigValue>
  <desc>Value for postconf smtpd_hard_error_limit</desc>
</attr>

<attr id="1538" name="zimbraMtaStpdSoftErrorLimit" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>10</globalConfigValue>
  <desc>Value for postconf smtpd_soft_error_limit</desc>
</attr>

<attr id="1539" name="zimbraMtaSmtpdErrorSleepTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>1s</globalConfigValue>
  <desc>Value for postconf smtpd_error_sleep_time</desc>
</attr>

<attr id="1540" name="zimbraMtaSmtpdHeloRequired" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>yes</globalConfigValue>
  <desc>Value for postconf smtpd_helo_required</desc>
</attr>

<attr id="1541" name="zimbraMtaSmtpdTlsLoglevel" type="integer" min="1" max="4" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>1</globalConfigValue>
  <desc>Value for postconf smtpd_tls_loglevel.  Default is 1.  Valid range is 1-4.</desc>
</attr>

<attr id="1542" name="zimbraMtaSmtpdTlsAskCcert" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtpd_tls_ask_ccert</desc>
</attr>

<attr id="1543" name="zimbraMtaSmtpdTlsCcertVerifydepth" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>9</globalConfigValue>
  <desc>Value for postconf smtpd_tls_ccert_verifydepth</desc>
</attr>

<attr id="1544" name="zimbraMtaVirtualAliasExpansionLimit" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>10000</globalConfigValue>
  <desc>Value for postconf virtual_alias_expansion_limit</desc>
</attr>

<attr id="1545" name="zimbraMtaSmtpdVirtualTransport" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>error</globalConfigValue>
  <desc>Value for postconf virtual_transport</desc>
</attr>

<attr id="1546" name="zimbraMtaNotifyClasses" type="enum" value="bounce,2bounce,data,delay,policy,protocol,resource,software" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>resource</globalConfigValue>
  <globalConfigValue>software</globalConfigValue>
  <desc>Value for postconf notify_classes</desc>
</attr>

<attr id="1547" name="zimbraMtaPropagateUnmatchedExtensions" type="enum" value="canonical,virtual,alias,forward,include,generic" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>canonical</globalConfigValue>
  <desc>Value for postconf propagate_unmatched_extensions</desc>
</attr>

<attr id="1548" name="zimbraMtaSenderCanonicalMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-scm.cf</globalConfigValue>
  <desc>Value for postconf sender_canonical_maps. Comma separated list.</desc>
</attr>

<attr id="1549" name="zimbraMtaSmtpSaslSecurityOptions" type="enum" value="noplaintext,noactive,nodictionary,noanonymous,mutual_auth" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>noplaintext,noanonymous</globalConfigValue>
  <desc>Value for postconf smtp_sasl_security_options</desc>
</attr>

<attr id="1550" name="zimbraMtaSmtpdSaslSecurityOptions" type="enum" value="noplaintext,noactive,nodictionary,noanonymous,mutual_auth" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>noanonymous</globalConfigValue>
  <desc>Value for postconf smtpd_sasl_security_options</desc>
</attr>

<attr id="1551" name="zimbraConfiguredServerIDForBlobDirEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Enabled using the configured server ID for blob dir</desc>
</attr>

<attr id="1552" name="zimbraMtaSmtpdSaslTlsSecurityOptions" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>$smtpd_sasl_security_options</globalConfigValue>
  <desc>Value for postconf smtpd_sasl_tls_security_options</desc>
</attr>

<attr id="1553" name="zimbraMtaSmtpdClientRestrictions" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>reject_unauth_pipelining</globalConfigValue>
  <desc>Value for postconf smtpd_client_restrictions</desc>
</attr>

<attr id="1554" name="zimbraMtaSmtpdDataRestrictions" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>reject_unauth_pipelining</globalConfigValue>
  <desc>Value for postconf smtpd_data_restrictions</desc>
</attr>

<attr id="1555" name="zimbraMtaTransportMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-transport.cf</globalConfigValue>
  <desc>Value for postconf transport_maps. Comma separated list.</desc>
</attr>

<attr id="1556" name="zimbraMtaVirtualAliasDomains" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-vad.cf</globalConfigValue>
  <desc>Value for postconf virtual_alias_domains. Comma separated list.</desc>
</attr>

<attr id="1557" name="zimbraMtaVirtualAliasMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-vam.cf</globalConfigValue>
  <desc>Value for postconf virtual_alias_maps. Comma separated list.</desc>
</attr>

<attr id="1558" name="zimbraMtaVirtualMailboxDomains" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-vmd.cf</globalConfigValue>
  <desc>Value for postconf virtual_mailbox_domains. Comma separated list.</desc>
</attr>

<attr id="1559" name="zimbraMtaVirtualMailboxMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>proxy:ldap:/opt/zimbra/conf/ldap-vmm.cf</globalConfigValue>
  <desc>Value for postconf virtual_mailbox_maps. Comma separated list.</desc>
</attr>

<attr id="1560" name="zimbraMtaSaslSmtpdMechList" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>PLAIN</globalConfigValue>
  <globalConfigValue>LOGIN</globalConfigValue>
  <desc>Supported SASL mechanisms for use with the MTA.  One attribute value per mechanism.</desc>
</attr>

<attr id="1561" name="zimbraCBPolicydBindPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>10031</globalConfigValue>
  <desc>Port for CBPolicyd to bind to. Defaults to 10031</desc>
</attr>

<attr id="1562" name="zimbraCBPolicydLogLevel" type="integer" min="0" max="4" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>3</globalConfigValue>
  <desc>Logging level for CBPolicyd. Defaults to 3. Valid range is 0-4</desc>
</attr>

<attr id="1563" name="zimbraMtaSmtpdTlsCAfile" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtpd_tls_CAfile</desc>
</attr>

<attr id="1564" name="zimbraMtaSmtpdTlsCApath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtpd_tls_CApath</desc>
</attr>

<attr id="1565" name="zimbraMtaSmtpTlsCAfile" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtp_tls_CAfile</desc>
</attr>

<attr id="1566" name="zimbraMtaSmtpTlsCApath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtp_tls_CApath</desc>
</attr>

<attr id="1567" name="zimbraMtaTlsAppendDefaultCA" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf tls_append_default_CA</desc>
</attr>

<attr id="1568" name="zimbraMtaSmtpTlsLoglevel" type="integer" min="0" max="4" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>Value for postconf smtp_tls_loglevel. Defaults to 0. Valid range is 0-4</desc>
</attr>

<attr id="1569" name="zimbraDNSMasterIP" type="string" max="256" cardinality="multi" optionalIn="globalConfig,server" since="8.5.0">
  <desc>IP Address(es) of the root DNS servers to be used by the DNS cache service</desc>
</attr>

<attr id="1570" name="zimbraMobileShareContactEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether to permit syncing shared contact folders</desc>
</attr>

<attr id="1571" name="zimbraPrefWebClientOfflineBrowserKey" type="string" cardinality="multi" optionalIn="account" since="8.5.0">
  <desc>set of known keys corresponding to browsers used by the user for web client offline access</desc>
</attr>

<attr id="1572" name="zimbraMobileForceSamsungProtocol25" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether to force Samsung devices using Active Sync 2.5</desc>
</attr>

<attr id="1573" name="zimbraMobileForceProtocol25" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.0.7">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether to force devices using Active Sync 2.5</desc>
</attr>

<attr id="1574" name="zimbraFeatureEwsEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether to allow a user to access EWS service</desc>
</attr>

<attr id="1575" name="zimbraZimletJspEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether to enable JSP compilation for Zimlets (i.e. for /zimlet webapp)</desc>
</attr>

<attr id="1576" name="zimbraPrefOutOfOfficeSuppressExternalReply" type="boolean" cardinality="single" optionalIn="account" since="8.5.0">
  <desc>If TRUE, OOO reply is not sent to external senders, when the user enables OOO for the account</desc>
</attr>

<attr id="1577" name="zimbraAmavisOutboundDisclaimersOnly" type="boolean" cardinality="single" optionalIn="globalConfig" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not Amavis disclaimers should only be attached to outbound emails.  Defaults to FALSE (Always attach a disclaimer)</desc>
</attr>

<attr id="1578" name="zimbraAmavisSALogLevel" type="integer" min="0" max="1" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>Loglevel for SpamAssassin when called via Amavis. Defaults to 0 (info).  Can be 0 or 1 (info, all)</desc>
</attr>

<attr id="1579" name="zimbraHttpOutputBufferSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>32768</globalConfigValue>
  <desc>The size in bytes of the output buffer used to aggregate HTTP output in Jetty</desc>
</attr>

<attr id="1580" name="zimbraHttpRequestHeaderSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>8192</globalConfigValue>
  <desc>The maximum allowed size in bytes for a HTTP request header in Jetty</desc>
</attr>

<attr id="1581" name="zimbraHttpResponseHeaderSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>8192</globalConfigValue>
  <desc>The maximum allowed size in bytes for a HTTP response header in Jetty</desc>
</attr>

<attr id="1582" name="zimbraHttpHeaderCacheSize" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>512</globalConfigValue>
  <desc>The maximum allowed size in bytes for a HTTP header field cache in Jetty</desc>
</attr>

<attr id="1583" name="zimbraThreadMonitorEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>FALSE</globalConfigValue>
  <desc>Whether or not Jetty thread monitor is enabled. Used for debugging Jetty, not recommended for extended use in production environment. Defaults to FALSE</desc>
</attr>

<attr id="1584" name="zimbraDNSUseTCP" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>yes</globalConfigValue>
  <desc>For zimbra dnscache, whether or not to use TCP. Defaults to yes</desc>
</attr>  
  
<attr id="1585" name="zimbraAuthTokens" type="string" cardinality="multi" optionalIn="account" since="8.5.0">
  <desc>list of currently active auth tokens</desc>
</attr>

<attr id="1586" name="zimbraDNSUseUDP" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>yes</globalConfigValue>
  <desc>For zimbra dnscache, whether or not to use UDP. Defaults to yes</desc>
</attr>

<attr id="1587" name="zimbraDefaultAnalyzerStopWords" type="string" cardinality="multi" optionalIn="globalConfig" since="8.5.0">
  <desc>stop words for lucene text analyzer. This setting takes effect only for default analyzer. This setting affects only accounts that do not have custom text analyzers. See zimbraTextAnalyzer for information on custom text analyzers.</desc>
  <globalConfigValue>a</globalConfigValue>
  <globalConfigValue>an</globalConfigValue>
  <globalConfigValue>and</globalConfigValue>
  <globalConfigValue>are</globalConfigValue>
  <globalConfigValue>as</globalConfigValue>
  <globalConfigValue>at</globalConfigValue>
  <globalConfigValue>be</globalConfigValue>
  <globalConfigValue>but</globalConfigValue>
  <globalConfigValue>by</globalConfigValue>
  <globalConfigValue>for</globalConfigValue>
  <globalConfigValue>if</globalConfigValue>
  <globalConfigValue>in</globalConfigValue>
  <globalConfigValue>into</globalConfigValue>
  <globalConfigValue>is</globalConfigValue>
  <globalConfigValue>it</globalConfigValue>
  <globalConfigValue>no</globalConfigValue>
  <globalConfigValue>not</globalConfigValue>
  <globalConfigValue>of</globalConfigValue>
  <globalConfigValue>on</globalConfigValue>
  <globalConfigValue>or</globalConfigValue>
  <globalConfigValue>such</globalConfigValue>
  <globalConfigValue>that</globalConfigValue>
  <globalConfigValue>the</globalConfigValue>
  <globalConfigValue>their</globalConfigValue>
  <globalConfigValue>then</globalConfigValue>
  <globalConfigValue>there</globalConfigValue>
  <globalConfigValue>these</globalConfigValue>
  <globalConfigValue>they</globalConfigValue>
  <globalConfigValue>this</globalConfigValue>
  <globalConfigValue>to</globalConfigValue>
  <globalConfigValue>was</globalConfigValue>
  <globalConfigValue>will</globalConfigValue>
  <globalConfigValue>with</globalConfigValue>
</attr>

<attr id="1588" name="zimbraMtaSmtpdClientPortLogging" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.8, 8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>Value for postconf smtpd_client_port_logging. Defaults to no</desc>
</attr>

<attr id="1589" name="zimbraLowestSupportedAuthVersion" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>2</globalConfigValue>
  <globalConfigValueUpgrade>1</globalConfigValueUpgrade>
  <desc>version of lowest supported authentication protocol</desc>
</attr>

<attr id="1590" name="zimbraMtaSmtpdSenderRestrictions" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtpd_sender_restrictions</desc>
</attr>

<attr id="1591" name="zimbraMtaSmtpdSenderLoginMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtpd_sender_login_maps</desc>
</attr>

<attr id="1592" name="zimbraPrevFoldersToTrackMax" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>10</globalConfigValue>
  <desc>Max number of previous residing folders server tracks for a mail item</desc>
</attr>

<attr id="1593" name="zimbraHttpContextPathBasedThreadPoolBalancingFilterRules" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>/service:max=80%</globalConfigValue>
  <globalConfigValue>/zimbra:max=15%</globalConfigValue>
  <globalConfigValue>/zimbraAdmin:max=5%</globalConfigValue>
  <desc>Rules for governing the allocation of threads to various web contexts for the current thread pool. Sample value: /zimbra:min=10;max=40% or /zimbraAdmin:min=5</desc>
</attr>

<attr id="1594" name="zimbraReverseProxyAcceptMutex" type="enum" value="on,off" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">   
  <globalConfigValue>on</globalConfigValue> 
  <desc>on - accept_mutex flag  'on' for the reverse proxy. This is default.    
        off - accept_mutex flag  'off' for the reverse proxy. Turning it off will get much better distribution of client connections between workers.   
  </desc>   
</attr>

<attr id="1595" name="zimbraReverseProxyUpstreamEwsServers" type="string" cardinality="multi" optionalIn="server,globalConfig" flags="serverInherited" since="8.5.0">
  <desc>The servers running mailbox with EWS functionality to be included in the "ews" block in the nginx web proxy config file</desc>
</attr>

<attr id="1596" name="zimbraMobileMaxMessageSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.0.8, 8.5.0" requiresRestart="mailbox">
  <globalConfigValue>10240000</globalConfigValue>
  <desc>Maximum total size of a mail message that can be synced to device without truncation. It cannot be larger than zimbraMTAMaxMessageSize. 0 means zimbraMTAMaxMessageSize or INTEGER_MAX, whichever is smaller</desc>
</attr>

<attr id="1597" name="zimbraDNSTCPUpstream" type="enum" value="yes,no" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>no</globalConfigValue>
  <desc>For zimbra dnscache, whether or not to only use TCP when talking to the upstream Master DNS servers. Defaults to no</desc>
</attr>

<attr id="1598" name="zimbraServerVersion" type="string" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current version of ZCS installed on this server</desc>
</attr>

<attr id="1599" name="zimbraServerVersionMajor" type="integer" min="0" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current major version of ZCS installed on this server</desc>
</attr>

<attr id="1600" name="zimbraServerVersionMinor" type="integer" min="0" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current minor version of ZCS installed on this server</desc>
</attr>

<attr id="1601" name="zimbraServerVersionMicro" type="integer" min="0" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current micro level version of ZCS installed on this server</desc>
</attr>

<attr id="1602" name="zimbraServerVersionBuild" type="integer" min="0" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current build number of ZCS installed on this server for this version</desc>
</attr>

<attr id="1603" name="zimbraReverseProxyUpstreamLoginServers" type="string" cardinality="multi" optionalIn="server,globalConfig" flags="serverInherited" since="8.5.0">
  <desc>The servers to be included in the login block in the nginx web proxy config file.
  The servers configured here will only affect the proxy of login URL requests.</desc>
</attr>

<attr id="1604" name="zimbraSSLIncludeCipherSuites" type="string" cardinality="multi" optionalIn="globalConfig" requiresRestart="mailbox" since="8.5.0">
  <desc>List of included cipher suites for Jetty. If any value is set only these ciphers will be used, in effect superseding zimbraSSLExcludeCipherSuites. Order of selection is based on client preference and default Java order since Java SSLEngine does not allow changing the preference order.</desc>
</attr>

<attr id="1605" name="zimbraServerVersionType" type="string" cardinality="single" optionalIn="server" since="8.5.0">
  <desc>Current version type of ZCS installed on this server</desc>
</attr>

<attr id="1606" name="zimbraMtaUnverifiedRecipientDeferCode" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>250</globalConfigValue>
  <desc>Value for postconf unverified_recipient_defer_code</desc>
</attr>

<attr id="1607" name="zimbraMtaAddressVerifyPollCount" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>${stress?3}${stress:5}</globalConfigValue>
  <desc>Value for postconf address_verify_poll_count</desc>
</attr>

<attr id="1608" name="zimbraMtaAddressVerifyPollDelay" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>3s</globalConfigValue>
  <desc>Value for postconf address_verify_poll_delay</desc>
</attr>

<attr id="1609" name="zimbraMtaAddressVerifyNegativeRefreshTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>10m</globalConfigValue>
  <desc>Value for postconf address_verify_negative_refresh_time</desc>
</attr>

<attr id="1610" name="zimbraMtaAddressVerifyPositiveRefreshTime" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>12h</globalConfigValue>
  <desc>Value for postconf address_verify_positive_refresh_time</desc>
</attr>

<attr id="1611" name="zimbraFeatureWebClientOfflineAccessEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,accountInfo" since="8.5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <defaultExternalCOSValue>FALSE</defaultExternalCOSValue>
  <desc>admin setting to enable/disable the web client offline access feature</desc>
</attr>

<attr id="1612" name="zimbraHttpMaxFormContentSize" type="integer" min="0" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.5.0">
  <globalConfigValue>200000</globalConfigValue>
  <desc>The maximum allowed size in bytes for a HTTP form content in Jetty. Can be set to 0 to block all web form submission</desc>
</attr>

<attr id="1613" name="zimbraInvalidLoginFilterMaxFailedLogin" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.5.0">
  <globalConfigValue>10</globalConfigValue>
  <desc>This attribute is used for failed authentication requests.This is a DOSFilter style check for repeated failed 
        logins from IP, if set to 0 no check happens, else failed login is recorded. </desc>
</attr>

<attr id="1614" name="zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.5.0">
  <globalConfigValue>15</globalConfigValue>
  <desc>This attribute is used for failed authentication requests. It indicates the minimum time between current req and last req from the same IP before this
        suspended IP will be reinstated</desc>
</attr>

<attr id="1615" name="zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.5.0">
  <globalConfigValue>5</globalConfigValue>
  <desc>This attribute is used for failed authentication requests.
        Interval at which Task to reinstate IPs suspended as part of ZimbraInvalidLoging filter are run.</desc>
</attr>

<attr id="1616" name="zimbraReverseProxyExactServerVersionCheck" type="enum" value="on,off" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>on</globalConfigValue>
  <desc>Whether nginx will match exact server version against the version received in the client request (in ZM_AUTH_TOKEN).  Defaults to on.
        Setting this to off will make nginx compare only the major and minor server versions (eg. all 8.5.x will be treated same by nginx)</desc>
</attr>

<attr id="1617" name="zimbraMobileMetadataRetentionPolicy" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>180:30:1</globalConfigValue>
  <desc>Retention policy for stale mobile metadata. Format is "aa:bb:c", "aa" being the number of days to define stale data. e.g. 180 means if device's last_used_date is 180 days ago,
        its metadata need to be removed. "bb" being the days between two retentions are run, e.g. 30 means to run retention every 30 days. "hh" being the hour of day to run retention,
        from 0 to 23. e.g. 1 means to run retention at some time between 1am and 2am.</desc>
</attr>

<attr id="1618" name="zimbraInvalidLoginFilterMaxSizeOfFailedIpDb" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.5.0">
  <globalConfigValue>7000</globalConfigValue>
  <desc>This attribute is used for failed authentication requests. It indicates the max size of data structures that 
        holds the list of failed logins</desc>
</attr>

<attr id="1619" name="zimbraClamAVBindAddress" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>localhost</globalConfigValue>
  <desc>IP Address/hostname for ClamAV to bind to for attachment scanning.  Default is localhost</desc>
</attr>

<attr id="1620" name="zimbraClamAVListenPort" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mta" since="8.5.0">
  <globalConfigValue>3310</globalConfigValue>
  <desc>Port to bind to for attachment scanning.  Default is 3310</desc>
</attr>

<attr id="1621" name="zimbraReverseProxyMailImapEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable IMAP proxy</desc>
</attr>

<attr id="1622" name="zimbraReverseProxyMailImapsEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable IMAPs proxy</desc>
</attr>

<attr id="1623" name="zimbraReverseProxyMailPop3Enabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable Pop3 proxy</desc>
</attr>

<attr id="1624" name="zimbraReverseProxyMailPop3sEnabled" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Whether to enable Pop3s proxy</desc>
</attr>

<attr id="1625" name="zimbraFeatureSocialName" type="string" cardinality="single" optionalIn="account,cos,domain" flags="accountInfo,accountCosDomainInherited" since="8.5.0">
  <desc>social tab name</desc>
</attr>

<attr id="1626" name="zimbraReverseProxySSLECDHCurve" type="string" cardinality="single" optionalIn="globalConfig" requiresRestart="nginxproxy" since="8.5.0">
  <globalConfigValue>prime256v1</globalConfigValue>
  <desc>SSL ECDH cipher curve for web proxy</desc>
</attr>

<attr id="1627" name="zimbraCsrfTokenKey" type="ostring" max="128"
  immutable="1" cardinality="multi" optionalIn="globalConfig"
  requiresRestart="mailbox" since="8.5.0">
  <desc>CSRF token secret key</desc>
</attr>

<attr id="1628" name="zimbraCsrfTokenCheckEnabled" type="boolean"
  cardinality="single" optionalIn="globalConfig" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>A flag to turn on or off CSRF token related check. When set to FALSE no CSRF check happens. When set to 
        true both CSRF referer and CSRF token change is effective.
  </desc>
</attr>

<attr id="1629" name="zimbraCsrfTokenData" type="string"
  cardinality="multi" optionalIn="account" since="8.5.0">
  <desc>List of data associated with CSRF token for an account. The data format is 
   CSRF token data:Auth token Key crumb:Auth Token Key expiration</desc>
</attr>

<attr id="1630" name="zimbraCsrfAllowedRefererHosts" type="string"
  cardinality="multi" optionalIn="globalConfig,domain" since="8.5.0">
  <desc>A list of hosts like www.abc.com, www.xyz.com. These are used while doing CSRF referer check.</desc>
</attr>

<attr id="1631" name="zimbraCsrfRefererCheckEnabled" type="boolean"
  cardinality="single" optionalIn="globalConfig" since="8.5.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>A flag to turn on or off CSRF referer related check. When set to FALSE no CSRF referer check happens.
        When set to true CSRF referer type check happens.
  </desc>
</attr>

<attr id="1632" name="zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply" type="enum" value="internal,sameDomain,all" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>internal</defaultCOSValue>
  <desc>Allowed recipients if "zimbraPrefCalendarSendInviteDeniedAutoReply" is TRUE:
    internal    - Only send "invite denied" auto-response if the sender of the original invite is an internal user.
    sameDomain  - Only send "invite denied" auto-response if the sender of the original invite is in the same domain as the invitee.
    all         - No restrictions on who to send "invite denied" auto-responses to.
  </desc>
</attr>

<attr id="1633" name="zimbraMobileTombstoneEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>
    whether to enable tombstone syncing. If disabled, changes of tombstones won't be synced to device
  </desc>
</attr>

<attr id="1634" name="zimbraLogOutFromAllServers" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Flag to control how authtokens are invalidated in multi-server environment. 
  If set to TRUE: when this account logs out on a server, the server will notify other servers that this account's authtoken has been invalidated. 
  If set to FALSE, an auth token may remain vallid on servers other than the account's home server after a user logs out for as long as an account object remains in Provisioning Cache.
  Set to TRUE for increased protection against Cookie Re-use attack. Default is FALSE to reduce network chatter.
  </desc>
</attr>

<attr id="1635" name="zimbraAuthTokenNotificationInterval" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.5.0">
  <globalConfigValue>60000</globalConfigValue>
  <desc>This attribute is used to configure the interval with which servers will send a list of invalidated tokens to each other. When an account logs out of a server, the account's authtoken is added to a queue of invalidated tokens on the server.
  Each server will send it's queue of invalidated tokens to all other servers with frequency configurable by this attribute. See zimbraLogOutFromAllServers for more info on configuring authtoken invalidation on Accounts and Classes of Service. 
  Set to higher value to reduce network chatter. Set to lower value to decrease the window during which a stolen cookie may be reused to access an account.</desc>
</attr>

<attr id="1636" name="zimbraFeatureTouchClientEnabled" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInfo,accountInherited" since="8.5.0">
  <defaultCOSValue>FALSE</defaultCOSValue>
  <desc>Whether to allow a user to access touch client</desc>
</attr>

<attr id="1637" name="zimbraCommunityAPIClientID" type="string" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="8.5.0">
  <desc>API Client ID for accessing with Zimbra Community API</desc>
</attr>

<attr id="1638" name="zimbraCommunityAPIClientSecret" type="string" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="8.5.0">
  <desc>API Client Secret for accessing with Zimbra Community API</desc>
</attr>

<attr id="1639" name="zimbraCommunityUsernameMapping" type="string" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="8.5.0">
  <desc>Account attribute to be used as a username for Zimbra Community</desc>
  <globalConfigValue>uid</globalConfigValue>
</attr>

<attr id="1640" name="zimbraCommunityBaseURL" type="string" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="8.5.0">
  <desc>Base URL where Zimbra Community is deployed. Do not include / symbol at the end</desc>
</attr>

<attr id="1641" name="zimbraCommunityHomeURL" type="string" cardinality="single" optionalIn="globalConfig,domain,cos,account" flags="domainInherited,accountCosDomainInherited" since="8.5.0">
  <desc>URL to be loaded in Zimbra Community tab relative to zimbraCommunityBaseURL</desc>
  <globalConfigValue>/integration/zimbracollaboration</globalConfigValue>
</attr>

<attr id="1642" name="zimbraMobileSyncRedoMaxAttempts" type="string" cardinality="multi" optionalIn="account,cos" flags="accountInfo,accountInherited,domainAdminModifiable" since="8.5.0">
  <defaultCOSValue>windows:2</defaultCOSValue>
  <defaultCOSValue>default:1</defaultCOSValue>
  <desc>
    number of times allowed to retry the same sync version before going into penalty. In general, windows phone should be set to 2, iOS should be set to 1.
    example of config values: windows:2, ios:1, android:1, default:1
  </desc>
</attr>

<attr id="1643" name="zimbraRegexMaxAccessesWhenMatching" type="integer" cardinality="single" optionalIn="globalConfig" since="8.0.8, 8.5.0">
  <globalConfigValue>1000000</globalConfigValue>
  <desc>This attribute is used to limit the amount of computation allowed when matching regex expressions.  For example as part of the IMAP LIST command.
      Set to a higher value if legitimate IMAP list commands fail throwing TooManyAccessesToMatchTargetException.
  </desc>
</attr>

<attr id="1644" name="zimbraCommunityID" type="string" cardinality="single" optionalIn="account" flags="domainAdminModifiable" since="8.5.0">
  <desc>User's ID in Zimbra Community. When user IDs between Zimbra Collaboraiton and Zimbra Community are not synchronized use this
  attrribute to store the user's Zimbra Community ID. In order for this attribute to be used for SSO zimbraCommunityUsernameMapping has to be set to zimbraCommunityID.</desc>
</attr>

<attr id="1645" name="zimbraMtaSmtpGenericMaps" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtp_generic_maps</desc>
</attr>

<attr id="1646" name="zimbraMtaSmtpdTlsProtocols" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <globalConfigValue>!SSLv2, !SSLv3</globalConfigValue>
  <desc>Value for postconf smtpd_tls_protocols</desc>
</attr>

<attr id="1647" name="zimbraMtaSmtpdTlsExcludeCiphers" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.5.0">
  <desc>Value for postconf smtpd_tls_exclude_ciphers</desc>
</attr>

<attr id="1648" name="zimbraExternalAccountProvisioningKey" type="ostring" max="128" immutable="1" cardinality="single" optionalIn="globalConfig" requiresRestart="mailbox" since="8.5.0">
  <desc>Auth token secret key used for encrypting data/auth token in share URL when created for external users.</desc>
</attr>

<attr id="1650" name="zimbraPrefUseSendMsgShortcut" type="boolean" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.6.0, 9.0.0">
  <defaultCOSValue>TRUE</defaultCOSValue>
  <desc>Whether to allow the send message Control-Enter shortcut in the web client UI</desc>
</attr>

<attr id="1651" name="zimbraPrefDelegatedSendSaveTarget" type="enum" value="owner,sender,both,none" cardinality="single" optionalIn="account,cos" flags="accountInherited,domainAdminModifiable" since="8.6.0, 9.0.0">
  <defaultCOSValue>owner</defaultCOSValue>
  <desc>Which mailbox to save messages sent via sendAs/sendOnBehalfOf delegation to.</desc>
</attr>

<attr id="1652" name="zimbraEmptyFolderOpTimeout" type="integer" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>3</globalConfigValue>
  <desc>
     EmptyFolderOpTimeout is the time in seconds for which empty folder operation will wait for the current empty folder operation to complete
  </desc>
</attr>

<attr id="1653" name="zimbraReverseProxySSLProtocols" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>TLSv1</globalConfigValue>
  <globalConfigValue>TLSv1.1</globalConfigValue>
  <globalConfigValue>TLSv1.2</globalConfigValue>
  <desc>SSL protocols enabled for the proxy</desc>
</attr>

<!-- attr id="1654" name="zimbraBehaviorProviderFactory" for 9.0 -->

<attr id="1655" name="zimbraCalendarCalDavCalendarAutoScheduleEnabled" type="boolean" cardinality="single" optionalIn="globalConfig" since="8.6.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>
      Enable support for the  the "calendar-auto-schedule" feature of CalDAV - see RFC6638.
      If FALSE, the "calendar-schedule" feature of CalDAV is advertised instead - see draft-desruisseaux-caldav-sched-03.
      Note that the value of "zimbraCalendarCalDavDisableScheduling" takes precedence over this attribute.
  </desc>
</attr>

<!-- attr id="1656" name="zimbraMobileShareCalendarEnabled" for 9.0 -->

<attr id="1657" name="zimbraMailboxdSSLProtocols" type="string" cardinality="multi" optionalIn="globalConfig,server" flags="serverInherited" requiresRestart="mailbox" since="8.6.0">
  <globalConfigValue>TLSv1</globalConfigValue>
  <globalConfigValue>TLSv1.1</globalConfigValue>
  <globalConfigValue>TLSv1.2</globalConfigValue>
  <desc>List of SSL/TLS protocols (as documented by SunJSSE Provider Protocols and used in setEnabledProtocols) to be enabled in Jetty for HTTPS, IMAPS, POP3S, and STARTTLS (including LMTP)</desc>
</attr>

<attr id="1658" name="zimbraMtaLmtpTlsProtocols" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>!SSLv2, !SSLv3</globalConfigValue>
  <desc>Value for postconf lmtp_tls_protocols</desc>
</attr>

<attr id="1659" name="zimbraMtaLmtpTlsExcludeCiphers" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <desc>Value for postconf lmtp_tls_exclude_ciphers</desc>
</attr>

<attr id="1660" name="zimbraMtaLmtpTlsSecurityLevel" type="enum" value="none,may,encrypt,dane,dane-only,fingerprint,verify,secure" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>may</globalConfigValue>
  <desc>Value for postconf lmtp_tls_security_level</desc>
</attr>

<attr id="1661" name="zimbraMtaLmtpTlsCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>export</globalConfigValue>
  <desc>Value for postconf lmtp_tls_ciphers</desc>
</attr>

<attr id="1662" name="zimbraMtaLmtpTlsMandatoryCiphers" type="enum" value="export,low,medium,high,null" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>medium</globalConfigValue>
  <desc>Value for postconf lmtp_tls_mandatory_ciphers</desc>
</attr>

<attr id="1663" name="zimbraMtaLmtpTlsCAfile" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <desc>Value for postconf lmtp_tls_CAfile</desc>
</attr>

<attr id="1664" name="zimbraMtaLmtpTlsCApath" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <desc>Value for postconf lmtp_tls_CApath</desc>
</attr>

<attr id="1665" name="zimbraMtaLmtpTlsLoglevel" type="integer" min="0" max="4" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>0</globalConfigValue>
  <desc>Value for postconf lmtp_tls_loglevel. Defaults to 0. Valid range is 0-4</desc>
</attr>

<attr id="1670" name="zimbraMtaSmtpTlsProtocols" type="string" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited" since="8.6.0">
  <globalConfigValue>!SSLv2, !SSLv3</globalConfigValue>
  <desc>Value for postconf smtp_tls_protocols</desc>
</attr>

<attr id="1675" name="zimbraLmtpLHLORequired" type="boolean" cardinality="single" optionalIn="globalConfig,server" flags="serverInherited"  since="8.6.0">
  <globalConfigValue>TRUE</globalConfigValue>
  <desc>Lmtp Server will reject the client transactions which do not issue LHLO</desc>
</attr>

</attrs>

Jump to: navigation, search