5.0.11 Directory Schema

Contents of zimbra.schema

#
# Zimbra LDAP Schema
#
# DO NOT MODIFY - generated by AttributeManager.
# Version: 5.0.11_GA_2695.MACOSXx86; Type: NETWORK; Release: 20081117020959; Built: 20081117020959; Host: build-mac-x86.local
#
# our root OID (http://www.iana.org/assignments/enterprise-numbers)
#
#  1.3.6.1.4.1.19348
#  1.3.6.1.4.1.19348.2      LDAP elements
#  1.3.6.1.4.1.19348.2.1    Attribute Types
#  1.3.6.1.4.1.19348.2.2    Object Classes
#
objectIdentifier ZimbraRoot 1.3.6.1.4.1.19348
objectIdentifier ZimbraLDAP ZimbraRoot:2

###########################################################################
# attribute group OIDs.  Eg: objectIdentifier ZimbraAttrType ZimbraLDAP:1
###########################################################################
objectIdentifier ZimbraAttrType ZimbraLDAP:1


###########################################################################
# attribute OIDs Eg: objectIdentifier zimbraId ZimbraAttrType:1
###########################################################################
objectIdentifier zimbraId ZimbraAttrType:1
objectIdentifier zimbraAccountStatus ZimbraAttrType:2
objectIdentifier zimbraMailAddress ZimbraAttrType:3
objectIdentifier zimbraMailHost ZimbraAttrType:4
objectIdentifier zimbraNotes ZimbraAttrType:9
objectIdentifier zimbraMemberOf ZimbraAttrType:11
objectIdentifier zimbraMailForwardingAddress ZimbraAttrType:12
objectIdentifier zimbraMailDeliveryAddress ZimbraAttrType:13
objectIdentifier zimbraCOSId ZimbraAttrType:14
objectIdentifier zimbraMailStatus ZimbraAttrType:15
objectIdentifier zimbraMailQuota ZimbraAttrType:16
objectIdentifier zimbraPrefMailSignature ZimbraAttrType:17
objectIdentifier zimbraPrefMailSignatureEnabled ZimbraAttrType:18
objectIdentifier zimbraDomainName ZimbraAttrType:19
objectIdentifier zimbraMailAlias ZimbraAttrType:20
objectIdentifier zimbraHsmAge 1.3.6.1.4.1.19348.2.4.20
objectIdentifier zimbraCOSInheritedAttr ZimbraAttrType:21
objectIdentifier zimbraPrefSaveToSent ZimbraAttrType:22
objectIdentifier zimbraLmtpAdvertisedName ZimbraAttrType:23
objectIdentifier zimbraLmtpBindPort ZimbraAttrType:24
objectIdentifier zimbraLmtpBindAddress ZimbraAttrType:25
objectIdentifier zimbraLmtpNumThreads ZimbraAttrType:26
objectIdentifier zimbraIsAdminAccount ZimbraAttrType:31
objectIdentifier zimbraMailSieveScript ZimbraAttrType:32
objectIdentifier zimbraPasswordMinLength ZimbraAttrType:33
objectIdentifier zimbraPasswordMaxLength ZimbraAttrType:34
objectIdentifier zimbraPasswordMinAge ZimbraAttrType:35
objectIdentifier zimbraPasswordMaxAge ZimbraAttrType:36
objectIdentifier zimbraPasswordEnforceHistory ZimbraAttrType:37
objectIdentifier zimbraPasswordHistory ZimbraAttrType:38
objectIdentifier zimbraPasswordModifiedTime ZimbraAttrType:39
objectIdentifier zimbraAliasTargetId ZimbraAttrType:40
objectIdentifier zimbraPasswordMustChange ZimbraAttrType:41
objectIdentifier zimbraAuthMech ZimbraAttrType:42
objectIdentifier zimbraAuthLdapURL ZimbraAttrType:43
objectIdentifier zimbraAuthLdapBindDn ZimbraAttrType:44
objectIdentifier zimbraPasswordLocked ZimbraAttrType:45
objectIdentifier zimbraGalMode ZimbraAttrType:46
objectIdentifier zimbraGalLdapURL ZimbraAttrType:47
objectIdentifier zimbraGalLdapSearchBase ZimbraAttrType:48
objectIdentifier zimbraGalLdapBindDn ZimbraAttrType:49
objectIdentifier zimbraGalLdapBindPassword ZimbraAttrType:50
objectIdentifier zimbraGalLdapFilter ZimbraAttrType:51
objectIdentifier zimbraGalLdapFilterDef ZimbraAttrType:52
objectIdentifier zimbraGalMaxResults ZimbraAttrType:53
objectIdentifier zimbraPrefGroupMailBy ZimbraAttrType:54
objectIdentifier zimbraPrefIncludeSpamInSearch ZimbraAttrType:55
objectIdentifier zimbraPrefIncludeTrashInSearch ZimbraAttrType:56
objectIdentifier zimbraPrefMailItemsPerPage ZimbraAttrType:57
objectIdentifier zimbraPrefOutOfOfficeReply ZimbraAttrType:58
objectIdentifier zimbraPrefOutOfOfficeReplyEnabled ZimbraAttrType:59
objectIdentifier zimbraPrefReplyToAddress ZimbraAttrType:60
objectIdentifier zimbraPrefUseKeyboardShortcuts ZimbraAttrType:61
objectIdentifier zimbraServerInheritedAttr ZimbraAttrType:62
objectIdentifier zimbraDomainInheritedAttr ZimbraAttrType:63
objectIdentifier zimbraServiceHostname ZimbraAttrType:65
objectIdentifier zimbraRedoLogEnabled ZimbraAttrType:74
objectIdentifier zimbraRedoLogLogPath ZimbraAttrType:75
objectIdentifier zimbraRedoLogArchiveDir ZimbraAttrType:76
objectIdentifier zimbraRedoLogRolloverFileSizeKB ZimbraAttrType:78
objectIdentifier zimbraRedoLogFsyncIntervalMS ZimbraAttrType:79
objectIdentifier zimbraPop3AdvertisedName ZimbraAttrType:93
objectIdentifier zimbraPop3BindPort ZimbraAttrType:94
objectIdentifier zimbraPop3BindAddress ZimbraAttrType:95
objectIdentifier zimbraPop3NumThreads ZimbraAttrType:96
objectIdentifier zimbraSmtpHostname ZimbraAttrType:97
objectIdentifier zimbraSmtpPort ZimbraAttrType:98
objectIdentifier zimbraSmtpTimeout ZimbraAttrType:99
objectIdentifier zimbraAuthTokenKey ZimbraAttrType:100
objectIdentifier zimbraPrefMailInitialSearch ZimbraAttrType:102
objectIdentifier zimbraPrefSentMailFolder ZimbraAttrType:103
objectIdentifier zimbraMailTrashLifetime ZimbraAttrType:104
objectIdentifier zimbraMailSpamLifetime ZimbraAttrType:105
objectIdentifier zimbraMailMessageLifetime ZimbraAttrType:106
objectIdentifier zimbraContactMaxNumEntries ZimbraAttrType:107
objectIdentifier zimbraAuthTokenLifetime ZimbraAttrType:108
objectIdentifier zimbraAdminAuthTokenLifetime ZimbraAttrType:109
objectIdentifier zimbraMailMinPollingInterval ZimbraAttrType:110
objectIdentifier zimbraPrefMailPollingInterval ZimbraAttrType:111
objectIdentifier zimbraAccountClientAttr ZimbraAttrType:112
objectIdentifier zimbraLastLogonTimestamp ZimbraAttrType:113
objectIdentifier zimbraLastLogonTimestampFrequency ZimbraAttrType:114
objectIdentifier zimbraAttachmentsBlocked ZimbraAttrType:115
objectIdentifier zimbraAttachmentsViewInHtmlOnly ZimbraAttrType:116
objectIdentifier zimbraMailHostPool ZimbraAttrType:125
objectIdentifier zimbraPrefNewMailNotificationEnabled ZimbraAttrType:126
objectIdentifier zimbraPrefNewMailNotificationAddress ZimbraAttrType:127
objectIdentifier zimbraPrefForwardReplyPrefixChar ZimbraAttrType:130
objectIdentifier zimbraPrefAutoAddAddressEnabled ZimbraAttrType:131
objectIdentifier zimbraIsMonitorHost ZimbraAttrType:132
objectIdentifier zimbraPrefReplyIncludeOriginalText ZimbraAttrType:133
objectIdentifier zimbraPrefForwardIncludeOriginalText ZimbraAttrType:134
objectIdentifier zimbraFeatureContactsEnabled ZimbraAttrType:135
objectIdentifier zimbraFeatureCalendarEnabled ZimbraAttrType:136
objectIdentifier zimbraFeatureTaggingEnabled ZimbraAttrType:137
objectIdentifier zimbraFeatureAdvancedSearchEnabled ZimbraAttrType:138
objectIdentifier zimbraFeatureSavedSearchesEnabled ZimbraAttrType:139
objectIdentifier zimbraFeatureConversationsEnabled ZimbraAttrType:140
objectIdentifier zimbraFeatureChangePasswordEnabled ZimbraAttrType:141
objectIdentifier zimbraFeatureInitialSearchPreferenceEnabled ZimbraAttrType:142
objectIdentifier zimbraFeatureFiltersEnabled ZimbraAttrType:143
objectIdentifier zimbraPrefDedupeMessagesSentToSelf ZimbraAttrType:144
objectIdentifier zimbraPrefMessageViewHtmlPreferred ZimbraAttrType:145
objectIdentifier zimbraUserServicesEnabled ZimbraAttrType:146
objectIdentifier zimbraMailIdleSessionTimeout ZimbraAttrType:147
objectIdentifier zimbraPrefContactsPerPage ZimbraAttrType:148
objectIdentifier zimbraFeatureGalEnabled ZimbraAttrType:149
objectIdentifier zimbraNewMailNotificationFrom ZimbraAttrType:150
objectIdentifier zimbraNewMailNotificationSubject ZimbraAttrType:151
objectIdentifier zimbraNewMailNotificationBody ZimbraAttrType:152
objectIdentifier zimbraGalLdapAttrMap ZimbraAttrType:153
objectIdentifier zimbraMailPort ZimbraAttrType:154
objectIdentifier zimbraAdminPort ZimbraAttrType:155
objectIdentifier zimbraPrefMailSignatureStyle ZimbraAttrType:156
objectIdentifier zimbraMimeType ZimbraAttrType:157
objectIdentifier zimbraMimeIndexingEnabled ZimbraAttrType:158
objectIdentifier zimbraMimeHandlerClass ZimbraAttrType:159
objectIdentifier zimbraMimeFileExtension ZimbraAttrType:160
objectIdentifier zimbraObjectType ZimbraAttrType:161
objectIdentifier zimbraObjectIndexingEnabled ZimbraAttrType:162
objectIdentifier zimbraObjectStoreMatched ZimbraAttrType:163
objectIdentifier zimbraObjectHandlerClass ZimbraAttrType:164
objectIdentifier zimbraObjectHandlerConfig ZimbraAttrType:165
objectIdentifier zimbraMailSSLPort ZimbraAttrType:166
objectIdentifier zimbraPrefContactsInitialView ZimbraAttrType:167
objectIdentifier zimbraTableMaintenanceMinRows ZimbraAttrType:168
objectIdentifier zimbraTableMaintenanceMaxRows ZimbraAttrType:169
objectIdentifier zimbraTableMaintenanceOperation ZimbraAttrType:170
objectIdentifier zimbraTableMaintenanceGrowthFactor ZimbraAttrType:171
objectIdentifier zimbraDefaultDomainName ZimbraAttrType:172
objectIdentifier zimbraAttachmentsIndexingEnabled ZimbraAttrType:173
objectIdentifier zimbraImapEnabled ZimbraAttrType:174
objectIdentifier zimbraPop3Enabled ZimbraAttrType:175
objectIdentifier zimbraImapServerEnabled ZimbraAttrType:176
objectIdentifier zimbraPop3ServerEnabled ZimbraAttrType:177
objectIdentifier zimbraImapAdvertisedName ZimbraAttrType:178
objectIdentifier zimbraImapBindAddress ZimbraAttrType:179
objectIdentifier zimbraImapBindPort ZimbraAttrType:180
objectIdentifier zimbraImapNumThreads ZimbraAttrType:181
objectIdentifier zimbraImapSSLBindAddress ZimbraAttrType:182
objectIdentifier zimbraImapSSLBindPort ZimbraAttrType:183
objectIdentifier zimbraImapSSLServerEnabled ZimbraAttrType:184
objectIdentifier zimbraImapCleartextLoginEnabled ZimbraAttrType:185
objectIdentifier zimbraPop3SSLBindAddress ZimbraAttrType:186
objectIdentifier zimbraPop3SSLBindPort ZimbraAttrType:187
objectIdentifier zimbraPop3SSLServerEnabled ZimbraAttrType:188
objectIdentifier zimbraPop3CleartextLoginEnabled ZimbraAttrType:189
objectIdentifier zimbraVirusDefinitionsUpdateFrequency ZimbraAttrType:191
objectIdentifier zimbraPrefShowFragments ZimbraAttrType:192
objectIdentifier zimbraMtaAuthEnabled ZimbraAttrType:194
objectIdentifier zimbraMtaBlockedExtension ZimbraAttrType:195
objectIdentifier zimbraMtaCommonBlockedExtension ZimbraAttrType:196
objectIdentifier zimbraMtaDnsLookupsEnabled ZimbraAttrType:197
objectIdentifier zimbraMtaMaxMessageSize ZimbraAttrType:198
objectIdentifier zimbraMtaRelayHost ZimbraAttrType:199
objectIdentifier zimbraMtaTlsAuthOnly ZimbraAttrType:200
objectIdentifier zimbraSpamCheckEnabled ZimbraAttrType:201
objectIdentifier zimbraSpamKillPercent ZimbraAttrType:202
objectIdentifier zimbraSpamSubjectTag ZimbraAttrType:203
objectIdentifier zimbraSpamTagPercent ZimbraAttrType:204
objectIdentifier zimbraVirusBlockEncryptedArchive ZimbraAttrType:205
objectIdentifier zimbraVirusCheckEnabled ZimbraAttrType:206
objectIdentifier zimbraVirusWarnAdmin ZimbraAttrType:207
objectIdentifier zimbraVirusWarnRecipient ZimbraAttrType:208
objectIdentifier zimbraPrefComposeInNewWindow ZimbraAttrType:209
objectIdentifier zimbraSpamHeader ZimbraAttrType:210
objectIdentifier zimbraSpamHeaderValue ZimbraAttrType:211
objectIdentifier zimbraDomainType ZimbraAttrType:212
objectIdentifier zimbraMailCanonicalAddress ZimbraAttrType:213
objectIdentifier zimbraMailCatchAllAddress ZimbraAttrType:214
objectIdentifier zimbraMailCatchAllForwardingAddress ZimbraAttrType:215
objectIdentifier zimbraMailCatchAllCanonicalAddress ZimbraAttrType:216
objectIdentifier zimbraPrefComposeFormat ZimbraAttrType:217
objectIdentifier zimbraPrefForwardReplyInOriginalFormat ZimbraAttrType:218
objectIdentifier zimbraFeatureHtmlComposeEnabled ZimbraAttrType:219
objectIdentifier zimbraServiceEnabled ZimbraAttrType:220
objectIdentifier zimbraServiceInstalled ZimbraAttrType:221
objectIdentifier zimbraPrefShowSearchString ZimbraAttrType:222
objectIdentifier zimbraRedoLogProvider ZimbraAttrType:225
objectIdentifier zimbraMtaRestriction ZimbraAttrType:226
objectIdentifier zimbraFileUploadMaxSize ZimbraAttrType:227
objectIdentifier zimbraTimeZoneStandardDtStart ZimbraAttrType:229
objectIdentifier zimbraTimeZoneStandardOffset ZimbraAttrType:230
objectIdentifier zimbraTimeZoneStandardRRule ZimbraAttrType:231
objectIdentifier zimbraTimeZoneDaylightDtStart ZimbraAttrType:232
objectIdentifier zimbraTimeZoneDaylightOffset ZimbraAttrType:233
objectIdentifier zimbraTimeZoneDaylightRRule ZimbraAttrType:234
objectIdentifier zimbraPrefTimeZoneId ZimbraAttrType:235
objectIdentifier zimbraPrefUseTimeZoneListInCalendar ZimbraAttrType:236
objectIdentifier zimbraAttachmentsScanEnabled ZimbraAttrType:237
objectIdentifier zimbraAttachmentsScanClass ZimbraAttrType:238
objectIdentifier zimbraAttachmentsScanURL ZimbraAttrType:239
objectIdentifier zimbraPrefCalendarInitialView ZimbraAttrType:240
objectIdentifier zimbraPrefImapSearchFoldersEnabled ZimbraAttrType:241
objectIdentifier zimbraComponentAvailable ZimbraAttrType:242
objectIdentifier zimbraCalendarCompatibilityMode ZimbraAttrType:243
objectIdentifier zimbraSpamIsSpamAccount ZimbraAttrType:244
objectIdentifier zimbraSpamIsNotSpamAccount ZimbraAttrType:245
objectIdentifier zimbraMailTransport ZimbraAttrType:247
objectIdentifier zimbraSmtpSendPartial ZimbraAttrType:249
objectIdentifier zimbraLogHostname ZimbraAttrType:250
objectIdentifier zimbraRedoLogDeleteOnRollover ZimbraAttrType:251
objectIdentifier zimbraAuthLdapSearchBase ZimbraAttrType:252
objectIdentifier zimbraAuthLdapSearchBindDn ZimbraAttrType:253
objectIdentifier zimbraAuthLdapSearchBindPassword ZimbraAttrType:254
objectIdentifier zimbraAuthLdapSearchFilter ZimbraAttrType:255
objectIdentifier zimbraAuthLdapExternalDn ZimbraAttrType:256
objectIdentifier zimbraAuthFallbackToLocal ZimbraAttrType:257
objectIdentifier zimbraPrefHtmlEditorDefaultFontFamily ZimbraAttrType:258
objectIdentifier zimbraPrefHtmlEditorDefaultFontSize ZimbraAttrType:259
objectIdentifier zimbraPrefHtmlEditorDefaultFontColor ZimbraAttrType:260
objectIdentifier zimbraPrefCalendarFirstDayOfWeek ZimbraAttrType:261
objectIdentifier zimbraSshPublicKey ZimbraAttrType:262
objectIdentifier zimbraLogRawLifetime ZimbraAttrType:263
objectIdentifier zimbraLogSummaryLifetime ZimbraAttrType:264
objectIdentifier zimbraSpellCheckURL ZimbraAttrType:267
objectIdentifier zimbraImapBindOnStartup ZimbraAttrType:268
objectIdentifier zimbraImapSSLBindOnStartup ZimbraAttrType:269
objectIdentifier zimbraLmtpBindOnStartup ZimbraAttrType:270
objectIdentifier zimbraPop3BindOnStartup ZimbraAttrType:271
objectIdentifier zimbraPop3SSLBindOnStartup ZimbraAttrType:272
objectIdentifier zimbraPrefCalendarNotifyDelegatedChanges ZimbraAttrType:273
objectIdentifier zimbraPrefCalendarUseQuickAdd ZimbraAttrType:274
objectIdentifier zimbraPrefCalendarInitialCheckedCalendars ZimbraAttrType:275
objectIdentifier zimbraPrefCalendarAlwaysShowMiniCal ZimbraAttrType:276
objectIdentifier zimbraSslCaCert ZimbraAttrType:277
objectIdentifier zimbraSslCaKey ZimbraAttrType:278
objectIdentifier zimbraCertAuthorityKeySelfSigned ZimbraAttrType:279
objectIdentifier zimbraCertAuthorityCertSelfSigned ZimbraAttrType:280
objectIdentifier zimbraZimletKeyword ZimbraAttrType:281
objectIdentifier zimbraZimletVersion ZimbraAttrType:282
objectIdentifier zimbraZimletDescription ZimbraAttrType:283
objectIdentifier zimbraZimletIndexingEnabled ZimbraAttrType:284
objectIdentifier zimbraZimletStoreMatched ZimbraAttrType:285
objectIdentifier zimbraZimletHandlerClass ZimbraAttrType:286
objectIdentifier zimbraZimletHandlerConfig ZimbraAttrType:287
objectIdentifier zimbraZimletContentObject ZimbraAttrType:288
objectIdentifier zimbraZimletPanelItem ZimbraAttrType:289
objectIdentifier zimbraZimletScript ZimbraAttrType:290
objectIdentifier zimbraZimletAvailableZimlets ZimbraAttrType:291
objectIdentifier zimbraZimletServerIndexRegex ZimbraAttrType:292
objectIdentifier zimbraMimeHandlerExtension ZimbraAttrType:293
objectIdentifier zimbraProxyAllowedDomains ZimbraAttrType:294
objectIdentifier zimbraForeignPrincipal ZimbraAttrType:295
objectIdentifier zimbraZimletUserProperties ZimbraAttrType:296
objectIdentifier zimbraMessageCacheSize ZimbraAttrType:297
objectIdentifier zimbraIsDomainAdminAccount ZimbraAttrType:298
objectIdentifier zimbraDomainDefaultCOSId ZimbraAttrType:299
objectIdentifier zimbraDomainAdminModifiableAttr ZimbraAttrType:300
objectIdentifier zimbraZimletEnabled ZimbraAttrType:301
objectIdentifier zimbraZimletPriority ZimbraAttrType:302
objectIdentifier zimbraProxyCacheableContentTypes ZimbraAttrType:303
objectIdentifier zimbraZimletIsExtension ZimbraAttrType:304
objectIdentifier zimbraFeatureIMEnabled ZimbraAttrType:305
objectIdentifier zimbraMtaRecipientDelimiter ZimbraAttrType:306
objectIdentifier zimbraPreAuthKey ZimbraAttrType:307
objectIdentifier zimbraMailMode ZimbraAttrType:308
objectIdentifier zimbraMtaAuthHost ZimbraAttrType:309
objectIdentifier zimbraMtaAuthURL ZimbraAttrType:310
objectIdentifier zimbraMtaMyNetworks ZimbraAttrType:311
objectIdentifier zimbraFeatureViewInHtmlEnabled ZimbraAttrType:312
objectIdentifier zimbraAccountCalendarUserType ZimbraAttrType:313
objectIdentifier zimbraCalResType ZimbraAttrType:314
objectIdentifier zimbraCalResAutoAcceptDecline ZimbraAttrType:315
objectIdentifier zimbraNotifyServerEnabled ZimbraAttrType:316
objectIdentifier zimbraNotifyBindAddress ZimbraAttrType:317
objectIdentifier zimbraNotifyBindPort ZimbraAttrType:318
objectIdentifier zimbraNotifySSLServerEnabled ZimbraAttrType:319
objectIdentifier zimbraNotifySSLBindAddress ZimbraAttrType:320
objectIdentifier zimbraNotifySSLBindPort ZimbraAttrType:321
objectIdentifier zimbraCalResAutoDeclineIfBusy ZimbraAttrType:322
objectIdentifier zimbraCalResAutoDeclineRecurring ZimbraAttrType:323
objectIdentifier zimbraCalResLocationDisplayName ZimbraAttrType:324
objectIdentifier zimbraGroupId ZimbraAttrType:325
objectIdentifier zimbraCalResSite ZimbraAttrType:326
objectIdentifier zimbraCalResBuilding ZimbraAttrType:327
objectIdentifier zimbraCalResFloor ZimbraAttrType:328
objectIdentifier zimbraCalResRoom ZimbraAttrType:329
objectIdentifier zimbraCalResCapacity ZimbraAttrType:330
objectIdentifier zimbraCalResContactName ZimbraAttrType:331
objectIdentifier zimbraCalResContactEmail ZimbraAttrType:332
objectIdentifier zimbraCalResContactPhone ZimbraAttrType:333
objectIdentifier zimbraMessageIdDedupeCacheSize ZimbraAttrType:334
objectIdentifier zimbraFeatureSharingEnabled ZimbraAttrType:335
objectIdentifier zimbraRemoteManagementCommand ZimbraAttrType:336
objectIdentifier zimbraRemoteManagementUser ZimbraAttrType:337
objectIdentifier zimbraRemoteManagementPrivateKeyPath ZimbraAttrType:338
objectIdentifier zimbraRemoteManagementPort ZimbraAttrType:339
objectIdentifier zimbraMailURL ZimbraAttrType:340
objectIdentifier zimbraPrefCalendarApptReminderWarningTime ZimbraAttrType:341
objectIdentifier zimbraFeatureMailForwardingEnabled ZimbraAttrType:342
objectIdentifier zimbraPrefMailForwardingAddress ZimbraAttrType:343
objectIdentifier zimbraPrefMailLocalDeliveryDisabled ZimbraAttrType:344
objectIdentifier zimbraLocale ZimbraAttrType:345
objectIdentifier zimbraMailboxLocationBeforeMove ZimbraAttrType:346
objectIdentifier zimbraFeatureMobileSyncEnabled ZimbraAttrType:347
objectIdentifier zimbraImapProxyBindPort ZimbraAttrType:348
objectIdentifier zimbraImapSSLProxyBindPort ZimbraAttrType:349
objectIdentifier zimbraPop3ProxyBindPort ZimbraAttrType:350
objectIdentifier zimbraPop3SSLProxyBindPort ZimbraAttrType:351
objectIdentifier zimbraVirtualHostname ZimbraAttrType:352
objectIdentifier zimbraHideInGal ZimbraAttrType:353
objectIdentifier zimbraFeatureSkinChangeEnabled ZimbraAttrType:354
objectIdentifier zimbraPrefSkin ZimbraAttrType:355
objectIdentifier zimbraFeatureNotebookEnabled ZimbraAttrType:356
objectIdentifier zimbraShareInfo ZimbraAttrType:357
objectIdentifier zimbraGalInternalSearchBase ZimbraAttrType:358
objectIdentifier zimbraFeatureGalAutoCompleteEnabled ZimbraAttrType:359
objectIdentifier zimbraGalAutoCompleteLdapFilter ZimbraAttrType:360
objectIdentifier zimbraNotebookAccount ZimbraAttrType:363
objectIdentifier zimbraAvailableSkin ZimbraAttrType:364
objectIdentifier zimbraDebugInfo ZimbraAttrType:365
objectIdentifier zimbraFeatureOutOfOfficeReplyEnabled ZimbraAttrType:366
objectIdentifier zimbraFeatureNewMailNotificationEnabled ZimbraAttrType:367
objectIdentifier zimbraInstalledSkin ZimbraAttrType:368
objectIdentifier zimbraNotebookPageCacheSize ZimbraAttrType:369
objectIdentifier zimbraNotebookFolderCacheSize ZimbraAttrType:370
objectIdentifier zimbraNotebookMaxCachedTemplatesPerFolder ZimbraAttrType:371
objectIdentifier zimbraPrefGalAutoCompleteEnabled ZimbraAttrType:372
objectIdentifier zimbraNetworkLicense ZimbraAttrType:374
objectIdentifier zimbraNetworkActivation ZimbraAttrType:375
objectIdentifier zimbraIsSystemResource ZimbraAttrType:376
objectIdentifier zimbraPublicServiceHostname ZimbraAttrType:377
objectIdentifier zimbraPasswordLockoutEnabled ZimbraAttrType:378
objectIdentifier zimbraPasswordLockoutDuration ZimbraAttrType:379
objectIdentifier zimbraPasswordLockoutMaxFailures ZimbraAttrType:380
objectIdentifier zimbraPasswordLockoutFailureLifetime ZimbraAttrType:381
objectIdentifier zimbraPasswordLockoutLockedTime ZimbraAttrType:382
objectIdentifier zimbraPasswordLockoutFailureTime ZimbraAttrType:383
objectIdentifier zimbraPrefOutOfOfficeFromDate ZimbraAttrType:384
objectIdentifier zimbraPrefOutOfOfficeUntilDate ZimbraAttrType:385
objectIdentifier zimbraPrefOutOfOfficeCacheDuration ZimbraAttrType:386
objectIdentifier zimbraPrefOutOfOfficeDirectAddress ZimbraAttrType:387
objectIdentifier zimbraHttpProxyURL ZimbraAttrType:388
objectIdentifier zimbraPasswordMinUpperCaseChars ZimbraAttrType:389
objectIdentifier zimbraPasswordMinLowerCaseChars ZimbraAttrType:390
objectIdentifier zimbraPasswordMinPunctuationChars ZimbraAttrType:391
objectIdentifier zimbraPasswordMinNumericChars ZimbraAttrType:392
objectIdentifier zimbraTextAnalyzer ZimbraAttrType:393
objectIdentifier zimbraPrefReadingPaneEnabled ZimbraAttrType:394
objectIdentifier zimbraPrefUseRfc2231 ZimbraAttrType:395
objectIdentifier zimbraPrefShortcuts ZimbraAttrType:396
objectIdentifier zimbraXMPPEnabled ZimbraAttrType:397
objectIdentifier zimbraDomainAdminMaxMailQuota ZimbraAttrType:398
objectIdentifier zimbraVersion ZimbraAttrType:399
objectIdentifier zimbraDomainMaxAccounts ZimbraAttrType:400
objectIdentifier zimbraPrefFromDisplay ZimbraAttrType:402
objectIdentifier zimbraPrefFromAddress ZimbraAttrType:403
objectIdentifier zimbraPrefReplyToDisplay ZimbraAttrType:404
objectIdentifier zimbraPrefReplyToEnabled ZimbraAttrType:405
objectIdentifier zimbraPrefWhenSentToEnabled ZimbraAttrType:406
objectIdentifier zimbraPrefWhenSentToAddresses ZimbraAttrType:407
objectIdentifier zimbraPrefWhenInFoldersEnabled ZimbraAttrType:408
objectIdentifier zimbraPrefWhenInFolderIds ZimbraAttrType:409
objectIdentifier zimbraPrefUseDefaultIdentitySettings ZimbraAttrType:410
objectIdentifier zimbraPrefBccAddress ZimbraAttrType:411
objectIdentifier zimbraPrefIdentityName ZimbraAttrType:412
objectIdentifier zimbraPrefForwardReplyFormat ZimbraAttrType:413
objectIdentifier zimbraIdentityMaxNumEntries ZimbraAttrType:414
objectIdentifier zimbraFeatureIdentitiesEnabled ZimbraAttrType:415
objectIdentifier zimbraFeaturePop3DataSourceEnabled ZimbraAttrType:416
objectIdentifier zimbraDataSourceId ZimbraAttrType:417
objectIdentifier zimbraDataSourceName ZimbraAttrType:418
objectIdentifier zimbraDataSourceEnabled ZimbraAttrType:419
objectIdentifier zimbraDataSourceHost ZimbraAttrType:420
objectIdentifier zimbraDataSourcePort ZimbraAttrType:421
objectIdentifier zimbraDataSourceUsername ZimbraAttrType:422
objectIdentifier zimbraDataSourcePassword ZimbraAttrType:423
objectIdentifier zimbraDataSourceFolderId ZimbraAttrType:424
objectIdentifier zimbraDataSourceConnectionType ZimbraAttrType:425
objectIdentifier zimbraDataSourceMaxNumEntries ZimbraAttrType:426
objectIdentifier zimbraAllowAnyFromAddress ZimbraAttrType:427
objectIdentifier zimbraAllowFromAddress ZimbraAttrType:428
objectIdentifier zimbraArchiveAccount ZimbraAttrType:429
objectIdentifier zimbraArchiveMailFrom ZimbraAttrType:430
objectIdentifier zimbraArchiveAccountNameTemplate ZimbraAttrType:431
objectIdentifier zimbraArchiveAccountDateTemplate ZimbraAttrType:432
objectIdentifier zimbraPrefIdentityId ZimbraAttrType:433
objectIdentifier zimbraDataSourceLeaveOnServer ZimbraAttrType:434
objectIdentifier zimbraSmtpSendAddOriginatingIP ZimbraAttrType:435
objectIdentifier zimbraFeatureTasksEnabled ZimbraAttrType:436
objectIdentifier zimbraSyncWindowSize ZimbraAttrType:437
objectIdentifier zimbraAccountExtraObjectClass ZimbraAttrType:438
objectIdentifier zimbraPrefCalendarDayHourStart ZimbraAttrType:439
objectIdentifier zimbraPrefCalendarDayHourEnd ZimbraAttrType:440
objectIdentifier zimbraFeatureMailPollingIntervalPreferenceEnabled ZimbraAttrType:441
objectIdentifier zimbraPrefLocale ZimbraAttrType:442
objectIdentifier zimbraImapDisabledCapability ZimbraAttrType:443
objectIdentifier zimbraImapSSLDisabledCapability ZimbraAttrType:444
objectIdentifier zimbraFeatureVoiceEnabled ZimbraAttrType:445
objectIdentifier zimbraAdminSavedSearches ZimbraAttrType:446
objectIdentifier zimbraFeaturePortalEnabled ZimbraAttrType:447
objectIdentifier zimbraPortalName ZimbraAttrType:448
objectIdentifier zimbraChildAccount ZimbraAttrType:449
objectIdentifier zimbraChildVisibleAccount ZimbraAttrType:450
objectIdentifier zimbraFeatureOptionsEnabled ZimbraAttrType:451
objectIdentifier zimbraFeatureShortcutAliasesEnabled ZimbraAttrType:452
objectIdentifier zimbraPrefClientType ZimbraAttrType:453
objectIdentifier zimbraMailSignatureMaxLength ZimbraAttrType:454
objectIdentifier zimbraDataSourcePollingInterval ZimbraAttrType:455
objectIdentifier zimbraPrefWarnOnExit ZimbraAttrType:456
objectIdentifier zimbraBackupTarget ZimbraAttrType:458
objectIdentifier zimbraBackupReportEmailRecipients ZimbraAttrType:459
objectIdentifier zimbraBackupReportEmailSender ZimbraAttrType:460
objectIdentifier zimbraBackupReportEmailSubjectPrefix ZimbraAttrType:461
objectIdentifier zimbraPrefIMFlashIcon ZimbraAttrType:462
objectIdentifier zimbraPrefIMNotifyPresence ZimbraAttrType:463
objectIdentifier zimbraPrefIMNotifyStatus ZimbraAttrType:464
objectIdentifier zimbraSpamReportSenderHeader ZimbraAttrType:465
objectIdentifier zimbraSpamReportTypeHeader ZimbraAttrType:466
objectIdentifier zimbraSpamReportTypeSpam ZimbraAttrType:467
objectIdentifier zimbraSpamReportTypeHam ZimbraAttrType:468
objectIdentifier zimbraPrefMailDefaultCharset ZimbraAttrType:469
objectIdentifier zimbraPrefDeleteInviteOnReply ZimbraAttrType:470
objectIdentifier zimbraPrefShowSelectionCheckbox ZimbraAttrType:471
objectIdentifier zimbraReverseProxyMailHostQuery ZimbraAttrType:472
objectIdentifier zimbraReverseProxyMailHostSearchBase ZimbraAttrType:473
objectIdentifier zimbraReverseProxyMailHostAttribute ZimbraAttrType:474
objectIdentifier zimbraReverseProxyPortQuery ZimbraAttrType:475
objectIdentifier zimbraReverseProxyPortSearchBase ZimbraAttrType:476
objectIdentifier zimbraReverseProxyPop3PortAttribute ZimbraAttrType:477
objectIdentifier zimbraReverseProxyPop3SSLPortAttribute ZimbraAttrType:478
objectIdentifier zimbraReverseProxyImapPortAttribute ZimbraAttrType:479
objectIdentifier zimbraReverseProxyImapSSLPortAttribute ZimbraAttrType:480
objectIdentifier zimbraFeatureGroupCalendarEnabled ZimbraAttrType:481
objectIdentifier zimbraNotebookMaxRevisions ZimbraAttrType:482
objectIdentifier zimbraQuotaWarnPercent ZimbraAttrType:483
objectIdentifier zimbraQuotaLastWarnTime ZimbraAttrType:484
objectIdentifier zimbraQuotaWarnInterval ZimbraAttrType:485
objectIdentifier zimbraQuotaWarnMessage ZimbraAttrType:486
objectIdentifier zimbraAvailableLocale ZimbraAttrType:487
objectIdentifier zimbraPrefIMAutoLogin ZimbraAttrType:488
objectIdentifier zimbraFeatureMailEnabled ZimbraAttrType:489
objectIdentifier zimbraSignatureId ZimbraAttrType:490
objectIdentifier zimbraSignatureName ZimbraAttrType:491
objectIdentifier zimbraPrefDefaultSignatureId ZimbraAttrType:492
objectIdentifier zimbraSignatureMaxNumEntries ZimbraAttrType:493
objectIdentifier zimbraFeatureSignaturesEnabled ZimbraAttrType:494
objectIdentifier zimbraDataSourceEmailAddress ZimbraAttrType:495
objectIdentifier zimbraDataSourceUseAddressForForwardReply ZimbraAttrType:496
objectIdentifier zimbraAdminURL ZimbraAttrType:497
objectIdentifier zimbraFeatureBriefcasesEnabled ZimbraAttrType:498
objectIdentifier zimbraFeatureFlaggingEnabled ZimbraAttrType:499
objectIdentifier zimbraPrefOpenMailInNewWindow ZimbraAttrType:500
objectIdentifier zimbraExcludeFromCMBSearch ZimbraAttrType:501
objectIdentifier zimbraAutoSubmittedNullReturnPath ZimbraAttrType:502
objectIdentifier zimbraMimePriority ZimbraAttrType:503
objectIdentifier zimbraReverseProxyLookupTarget ZimbraAttrType:504
objectIdentifier zimbraMtaAuthTarget ZimbraAttrType:505
objectIdentifier zimbraWebClientLoginURL ZimbraAttrType:506
objectIdentifier zimbraWebClientLogoutURL ZimbraAttrType:507
objectIdentifier zimbraClusterType ZimbraAttrType:508
objectIdentifier zimbraMtaMyHostname ZimbraAttrType:509
objectIdentifier zimbraMtaMyOrigin ZimbraAttrType:510
objectIdentifier zimbraPrefDisplayExternalImages ZimbraAttrType:511
objectIdentifier zimbraBackupMode ZimbraAttrType:512
objectIdentifier zimbraBackupAutoGroupedInterval ZimbraAttrType:513
objectIdentifier zimbraBackupAutoGroupedNumGroups ZimbraAttrType:514
objectIdentifier zimbraBackupAutoGroupedThrottled ZimbraAttrType:515
objectIdentifier zimbraPrefMailSignatureHTML ZimbraAttrType:516
objectIdentifier zimbraPrefIMInstantNotify ZimbraAttrType:517
objectIdentifier zimbraHttpNumThreads ZimbraAttrType:518
objectIdentifier zimbraHttpSSLNumThreads ZimbraAttrType:519
objectIdentifier zimbraLogToSyslog ZimbraAttrType:520
objectIdentifier zimbraFeatureInstantNotify ZimbraAttrType:521
objectIdentifier zimbraScheduledTaskNumThreads ZimbraAttrType:522
objectIdentifier zimbraSignatureMinNumEntries ZimbraAttrType:523
objectIdentifier zimbraMtaMyDestination ZimbraAttrType:524
objectIdentifier zimbraDataSourceMinPollingInterval ZimbraAttrType:525
objectIdentifier zimbraPrefVoiceItemsPerPage ZimbraAttrType:526
objectIdentifier zimbraFeatureMailUpsellEnabled ZimbraAttrType:527
objectIdentifier zimbraFeatureMailUpsellURL ZimbraAttrType:528
objectIdentifier zimbraFeatureContactsUpsellEnabled ZimbraAttrType:529
objectIdentifier zimbraFeatureContactsUpsellURL ZimbraAttrType:530
objectIdentifier zimbraFeatureCalendarUpsellEnabled ZimbraAttrType:531
objectIdentifier zimbraFeatureCalendarUpsellURL ZimbraAttrType:532
objectIdentifier zimbraFeatureVoiceUpsellEnabled ZimbraAttrType:533
objectIdentifier zimbraFeatureVoiceUpsellURL ZimbraAttrType:534
objectIdentifier zimbraDomainStatus ZimbraAttrType:535
objectIdentifier zimbraDomainRenameInfo ZimbraAttrType:536
objectIdentifier zimbraPrefInboxUnreadLifetime ZimbraAttrType:537
objectIdentifier zimbraPrefInboxReadLifetime ZimbraAttrType:538
objectIdentifier zimbraPrefSentLifetime ZimbraAttrType:539
objectIdentifier zimbraPrefJunkLifetime ZimbraAttrType:540
objectIdentifier zimbraPrefTrashLifetime ZimbraAttrType:541
objectIdentifier zimbraMailPurgeSleepInterval ZimbraAttrType:542
objectIdentifier zimbraMailLastPurgedMailboxId ZimbraAttrType:543
objectIdentifier zimbraFeatureZimbraAssistantEnabled ZimbraAttrType:544
objectIdentifier zimbraReverseProxyDomainNameQuery ZimbraAttrType:545
objectIdentifier zimbraReverseProxyDomainNameSearchBase ZimbraAttrType:546
objectIdentifier zimbraReverseProxyDomainNameAttribute ZimbraAttrType:547
objectIdentifier zimbraAuthKerberos5Realm ZimbraAttrType:548
objectIdentifier zimbraGalLdapAuthMech ZimbraAttrType:549
objectIdentifier zimbraGalLdapKerberos5Principal ZimbraAttrType:550
objectIdentifier zimbraGalLdapKerberos5Keytab ZimbraAttrType:551
objectIdentifier zimbraPrefIMLogChatsEnabled ZimbraAttrType:552
objectIdentifier zimbraPrefChildVisibleAccount ZimbraAttrType:553
objectIdentifier zimbraPop3SaslGssapiEnabled ZimbraAttrType:554
objectIdentifier zimbraImapSaslGssapiEnabled ZimbraAttrType:555
objectIdentifier zimbraPrefIMLogChats ZimbraAttrType:556
objectIdentifier zimbraSoapRequestMaxSize ZimbraAttrType:557
objectIdentifier zimbraPrefIMReportIdle ZimbraAttrType:558
objectIdentifier zimbraPrefIMIdleTimeout ZimbraAttrType:559
objectIdentifier zimbraPrefIMIdleStatus ZimbraAttrType:560
objectIdentifier zimbraPrefAutoSaveDraftInterval ZimbraAttrType:561
objectIdentifier zimbraVirtualIPAddress ZimbraAttrType:562
objectIdentifier zimbraSSLCertificate ZimbraAttrType:563
objectIdentifier zimbraSSLPrivateKey ZimbraAttrType:564
objectIdentifier zimbraMailDiskStreamingThreshold ZimbraAttrType:565
objectIdentifier zimbraFeatureMailPriorityEnabled ZimbraAttrType:566
objectIdentifier zimbraIMBindAddress ZimbraAttrType:567
objectIdentifier zimbraFeatureImapDataSourceEnabled ZimbraAttrType:568
objectIdentifier zimbraReverseProxyAuthWaitInterval ZimbraAttrType:569
objectIdentifier zimbraPrefIMSoundsEnabled ZimbraAttrType:570
objectIdentifier zimbraIMAvailableInteropGateways ZimbraAttrType:571
objectIdentifier zimbraReverseProxyUserNameAttribute ZimbraAttrType:572
objectIdentifier zimbraPrefCalendarReminderDuration1 ZimbraAttrType:573
objectIdentifier zimbraPrefCalendarReminderDuration2 ZimbraAttrType:574
objectIdentifier zimbraPrefCalendarReminderEmail ZimbraAttrType:575
objectIdentifier zimbraPrefCalendarReminderSendEmail ZimbraAttrType:576
objectIdentifier zimbraPrefCalendarReminderMobile ZimbraAttrType:577
objectIdentifier zimbraPrefCalendarReminderYMessenger ZimbraAttrType:578
objectIdentifier zimbraJunkMessagesIndexingEnabled ZimbraAttrType:579
objectIdentifier zimbraMemcachedBindPort ZimbraAttrType:580
objectIdentifier zimbraMemcachedBindAddress ZimbraAttrType:581
objectIdentifier zimbraAttachmentsIndexedTextLimit ZimbraAttrType:582
objectIdentifier zimbraGalLdapPageSize ZimbraAttrType:583
objectIdentifier zimbraFeatureComposeInNewWindowEnabled ZimbraAttrType:584
objectIdentifier zimbraFeatureOpenMailInNewWindowEnabled ZimbraAttrType:585
objectIdentifier zimbraPasswordChangeListener ZimbraAttrType:586
objectIdentifier zimbraReverseProxySendPop3Xoip ZimbraAttrType:587
objectIdentifier zimbraReverseProxySendImapId ZimbraAttrType:588
objectIdentifier zimbraGalSyncLdapURL ZimbraAttrType:589
objectIdentifier zimbraGalSyncLdapSearchBase ZimbraAttrType:590
objectIdentifier zimbraGalSyncLdapFilter ZimbraAttrType:591
objectIdentifier zimbraGalSyncLdapAuthMech ZimbraAttrType:592
objectIdentifier zimbraGalSyncLdapBindDn ZimbraAttrType:593
objectIdentifier zimbraGalSyncLdapBindPassword ZimbraAttrType:594
objectIdentifier zimbraGalSyncLdapKerberos5Principal ZimbraAttrType:595
objectIdentifier zimbraGalSyncLdapKerberos5Keytab ZimbraAttrType:596
objectIdentifier zimbraGalSyncLdapPageSize ZimbraAttrType:597
objectIdentifier zimbraGalSyncInternalSearchBase ZimbraAttrType:598
objectIdentifier zimbraGalTokenizeAutoCompleteKey ZimbraAttrType:599
objectIdentifier zimbraGalTokenizeSearchKey ZimbraAttrType:600
objectIdentifier zimbraIsCustomerCareAccount ZimbraAttrType:601
objectIdentifier zimbraFeatureWebSearchEnabled ZimbraAttrType:602
objectIdentifier zimbraPrefLabel ZimbraAttrType:603
objectIdentifier zimbraSpamApplyUserFilters ZimbraAttrType:604
objectIdentifier zimbraCustomerCareTier ZimbraAttrType:605
objectIdentifier zimbraZimletTarget ZimbraAttrType:606
objectIdentifier zimbraFreebusyExchangeURL ZimbraAttrType:607
objectIdentifier zimbraFreebusyExchangeAuthUsername ZimbraAttrType:608
objectIdentifier zimbraFreebusyExchangeAuthPassword ZimbraAttrType:609
objectIdentifier zimbraFreebusyExchangeUserOrg ZimbraAttrType:610
objectIdentifier zimbraFreebusyExchangeAuthScheme ZimbraAttrType:611
objectIdentifier zimbraMtaAntiSpamLockMethod ZimbraAttrType:612
objectIdentifier zimbraMailReferMode ZimbraAttrType:613
objectIdentifier zimbraInterceptAddress ZimbraAttrType:614
objectIdentifier zimbraInterceptSendHeadersOnly ZimbraAttrType:615
objectIdentifier zimbraInterceptFrom ZimbraAttrType:616
objectIdentifier zimbraInterceptSubject ZimbraAttrType:617
objectIdentifier zimbraInterceptBody ZimbraAttrType:618
objectIdentifier zimbraBatchedIndexingSize ZimbraAttrType:619
objectIdentifier zimbraFreebusyExchangeCachedIntervalStart ZimbraAttrType:620
objectIdentifier zimbraFreebusyExchangeCachedInterval ZimbraAttrType:621
objectIdentifier zimbraReverseProxyIPLoginLimit ZimbraAttrType:622
objectIdentifier zimbraReverseProxyIPLoginLimitTime ZimbraAttrType:623
objectIdentifier zimbraReverseProxyUserLoginLimit ZimbraAttrType:624
objectIdentifier zimbraReverseProxyUserLoginLimitTime ZimbraAttrType:625
objectIdentifier zimbraMailProxyPort ZimbraAttrType:626
objectIdentifier zimbraMailSSLProxyPort ZimbraAttrType:627
objectIdentifier zimbraReverseProxyHttpEnabled ZimbraAttrType:628
objectIdentifier zimbraReverseProxyMailEnabled ZimbraAttrType:629
objectIdentifier zimbraLmtpServerEnabled ZimbraAttrType:630
objectIdentifier zimbraFeatureNewAddrBookEnabled ZimbraAttrType:631
objectIdentifier zimbraReverseProxyHttpPortAttribute ZimbraAttrType:632
objectIdentifier zimbraPrefTagTreeOpen ZimbraAttrType:633
objectIdentifier zimbraPrefSearchTreeOpen ZimbraAttrType:634
objectIdentifier zimbraPrefGalSearchEnabled ZimbraAttrType:635
objectIdentifier zimbraSmtpSendAddMailer ZimbraAttrType:636
objectIdentifier zimbraPrefFolderTreeOpen ZimbraAttrType:637
objectIdentifier zimbraPrefZimletTreeOpen ZimbraAttrType:638
objectIdentifier zimbraSSLExcludeCipherSuites ZimbraAttrType:639
objectIdentifier zimbraReverseProxySSLCiphers ZimbraAttrType:640
objectIdentifier zimbraReverseProxyImapStartTlsMode ZimbraAttrType:641
objectIdentifier zimbraReverseProxyPop3StartTlsMode ZimbraAttrType:642
objectIdentifier zimbraReverseProxyImapSaslGssapiEnabled ZimbraAttrType:643
objectIdentifier zimbraReverseProxyPop3SaslGssapiEnabled ZimbraAttrType:644
objectIdentifier zimbraPrefIMCustomStatusMessage ZimbraAttrType:645
objectIdentifier zimbraNotebookSanitizeHtml ZimbraAttrType:646
objectIdentifier zimbraSkinForegroundColor ZimbraAttrType:647
objectIdentifier zimbraSkinBackgroundColor ZimbraAttrType:648
objectIdentifier zimbraSkinLogoURL ZimbraAttrType:649
objectIdentifier zimbraPrefMarkMsgRead ZimbraAttrType:650
objectIdentifier zimbraCalendarCalDavAlternateCalendarHomeSet ZimbraAttrType:651
objectIdentifier zimbraCalendarCalDavDisableScheduling ZimbraAttrType:652
objectIdentifier zimbraPrefPop3DownloadSince ZimbraAttrType:653
objectIdentifier zimbraAuthLdapStartTlsEnabled ZimbraAttrType:654
objectIdentifier zimbraGalLdapStartTlsEnabled ZimbraAttrType:655
objectIdentifier zimbraGalSyncLdapStartTlsEnabled ZimbraAttrType:656
objectIdentifier zimbraLmtpPermanentFailureWhenOverQuota ZimbraAttrType:657
objectIdentifier zimbraYahooId ZimbraAttrType:658
objectIdentifier zimbraACE ZimbraAttrType:659
objectIdentifier zimbraCalendarRecurrenceMaxInstances ZimbraAttrType:660
objectIdentifier zimbraCalendarRecurrenceDailyMaxDays ZimbraAttrType:661
objectIdentifier zimbraCalendarRecurrenceWeeklyMaxWeeks ZimbraAttrType:662
objectIdentifier zimbraCalendarRecurrenceMonthlyMaxMonths ZimbraAttrType:663
objectIdentifier zimbraCalendarRecurrenceYearlyMaxYears ZimbraAttrType:664
objectIdentifier zimbraCalendarRecurrenceOtherFrequencyMaxYears ZimbraAttrType:665
objectIdentifier zimbraPrefMailSoundsEnabled ZimbraAttrType:666
objectIdentifier zimbraPrefCalendarReminderSoundsEnabled ZimbraAttrType:667
objectIdentifier zimbraSkinSecondaryColor ZimbraAttrType:668
objectIdentifier zimbraSkinSelectionColor ZimbraAttrType:669
objectIdentifier zimbraSkinLogoLoginBanner ZimbraAttrType:670
objectIdentifier zimbraSkinLogoAppBanner ZimbraAttrType:671
objectIdentifier zimbraMtaSmtpdMilters ZimbraAttrType:672
objectIdentifier zimbraMtaNonSmtpdMilters ZimbraAttrType:673
objectIdentifier zimbraHelpAdminURL ZimbraAttrType:674
objectIdentifier zimbraHelpDelegatedURL ZimbraAttrType:675
objectIdentifier zimbraHelpAdvancedURL ZimbraAttrType:676
objectIdentifier zimbraHelpStandardURL ZimbraAttrType:677
objectIdentifier zimbraPrefAdvancedClientEnforceMinDisplay ZimbraAttrType:678
objectIdentifier zimbraPrefIMFlashTitle ZimbraAttrType:679
objectIdentifier zimbraPrefMailFlashTitle ZimbraAttrType:680
objectIdentifier zimbraPrefMailFlashIcon ZimbraAttrType:681
objectIdentifier zimbraPrefCalendarReminderFlashTitle ZimbraAttrType:682
objectIdentifier zimbraDataSourceEnableTrace ZimbraAttrType:683
objectIdentifier zimbraAdminConsoleLogoutURL ZimbraAttrType:684
objectIdentifier zimbraReverseProxyMailMode ZimbraAttrType:685
objectIdentifier zimbraPrefStandardClientAccessilbityMode ZimbraAttrType:689
objectIdentifier zimbraCalendarCalDavDisableFreebusy ZimbraAttrType:690
objectIdentifier zimbraLmtpExposeVersionOnBanner ZimbraAttrType:691
objectIdentifier zimbraPop3ExposeVersionOnBanner ZimbraAttrType:692
objectIdentifier zimbraImapExposeVersionOnBanner ZimbraAttrType:693
objectIdentifier zimbraPrefListViewColumns ZimbraAttrType:694
objectIdentifier zimbraXMPPServerDialbackKey ZimbraAttrType:695
objectIdentifier zimbraAdminConsoleLoginURL ZimbraAttrType:696
objectIdentifier zimbraReverseProxyAdminIPAddress ZimbraAttrType:697
objectIdentifier zimbraPublicServiceProtocol ZimbraAttrType:698
objectIdentifier zimbraPublicServicePort ZimbraAttrType:699
objectIdentifier zimbraReverseProxyAdminPortAttribute ZimbraAttrType:700
objectIdentifier zimbraWebClientAdminReference ZimbraAttrType:701
objectIdentifier zimbraPrefCalendarAllowCancelEmailToSelf ZimbraAttrType:702
objectIdentifier zimbraReverseProxyDefaultRealm ZimbraAttrType:703
objectIdentifier zimbraFeatureMailForwardingInFiltersEnabled ZimbraAttrType:704
objectIdentifier zimbraPrefIMBuddyListSort ZimbraAttrType:705
objectIdentifier zimbraPrefIMHideOfflineBuddies ZimbraAttrType:706
objectIdentifier zimbraPrefIMHideBlockedBuddies ZimbraAttrType:707
objectIdentifier zimbraSoapExposeVersion ZimbraAttrType:708
objectIdentifier zimbraCalendarMaxRevisions ZimbraAttrType:709
objectIdentifier zimbraZimletDomainAvailableZimlets ZimbraAttrType:710
objectIdentifier zimbraFeatureGalSyncEnabled ZimbraAttrType:711
objectIdentifier zimbraReverseProxyPop3ExposeVersionOnBanner ZimbraAttrType:712
objectIdentifier zimbraReverseProxyImapExposeVersionOnBanner ZimbraAttrType:713
objectIdentifier zimbraDomainCOSMaxAccounts ZimbraAttrType:714
objectIdentifier zimbraDomainFeatureMaxAccounts ZimbraAttrType:715
objectIdentifier zimbraDataSourceType ZimbraAttrType:716
objectIdentifier zimbraDataSourceImportClassName ZimbraAttrType:717
objectIdentifier zimbraDataSourceAttribute ZimbraAttrType:718
objectIdentifier zimbraReverseProxyImapEnabledCapability ZimbraAttrType:719
objectIdentifier zimbraReverseProxyPop3EnabledCapability ZimbraAttrType:721
objectIdentifier zimbraReverseProxyLogLevel ZimbraAttrType:723
objectIdentifier zimbraReverseProxyWorkerProcesses ZimbraAttrType:724
objectIdentifier zimbraReverseProxyWorkerConnections ZimbraAttrType:725
objectIdentifier zimbraReverseProxyUserThrottleMsg ZimbraAttrType:726
objectIdentifier zimbraReverseProxyIpThrottleMsg ZimbraAttrType:727
objectIdentifier zimbraReverseProxyImapSaslPlainEnabled ZimbraAttrType:728
objectIdentifier zimbraReverseProxyPop3SaslPlainEnabled ZimbraAttrType:729
objectIdentifier zimbraReverseProxyCacheReconnectInterval ZimbraAttrType:730
objectIdentifier zimbraReverseProxyCacheFetchTimeout ZimbraAttrType:731
objectIdentifier zimbraReverseProxyCacheEntryTTL ZimbraAttrType:732
objectIdentifier zimbraReverseProxyInactivityTimeout ZimbraAttrType:735
objectIdentifier zimbraReverseProxyPassErrors ZimbraAttrType:736
objectIdentifier zimbraAdminConsoleDNSCheckEnabled ZimbraAttrType:743
objectIdentifier zimbraDNSCheckHostname ZimbraAttrType:744
objectIdentifier zimbraReverseProxyRouteLookupTimeout ZimbraAttrType:745
objectIdentifier zimbraAdminConsoleCatchAllAddressEnabled ZimbraAttrType:746
objectIdentifier zimbraSmtpSendAddAuthenticatedUser ZimbraAttrType:747
objectIdentifier zimbraAdminConsoleSkinEnabled ZimbraAttrType:751
objectIdentifier zimbraFreebusyLocalMailboxNotActive ZimbraAttrType:752


###########################################################################
# object class OIDs
###########################################################################
objectIdentifier ZimbraObjectClass ZimbraLDAP:2
objectIdentifier zimbraAccount ZimbraObjectClass:1
objectIdentifier zimbraCOS ZimbraObjectClass:3
objectIdentifier zimbraDomain ZimbraObjectClass:4
objectIdentifier zimbraSecurityGroup ZimbraObjectClass:5
objectIdentifier zimbraDistributionList ZimbraObjectClass:6
objectIdentifier zimbraMailRecipient ZimbraObjectClass:7
objectIdentifier zimbraServer ZimbraObjectClass:8
objectIdentifier zimbraGlobalConfig ZimbraObjectClass:9
objectIdentifier zimbraAlias ZimbraObjectClass:11
objectIdentifier zimbraMimeEntry ZimbraObjectClass:12
objectIdentifier zimbraObjectEntry ZimbraObjectClass:13
objectIdentifier zimbraTimeZone ZimbraObjectClass:14
objectIdentifier zimbraZimletEntry ZimbraObjectClass:15
objectIdentifier zimbraCalendarResource ZimbraObjectClass:16
objectIdentifier zimbraIdentity ZimbraObjectClass:17
objectIdentifier zimbraDataSource ZimbraObjectClass:18
objectIdentifier zimbraPop3DataSource ZimbraObjectClass:19
objectIdentifier zimbraImapDataSource ZimbraObjectClass:20
objectIdentifier zimbraSignature ZimbraObjectClass:21


###########################################################################
# attribute definitions
#
# OID (the first arg) comes from the objectIdentifier defined above
#
# NAME should be the same as objectIdentifier
#
# DESC should be the description of the attribute
#
# EQUALITY is the rule to use when doing a search/compare for an
# attribute value.
#
# SUBSTR is the rule to use when doing a substring search (*foo*)
#
# SYNTAX is the syntax (i.e., type) of the attribute. We should
# probably stick to syntaxes:
#
#       1.3.6.1.4.1.1466.115.121.1.15 	  -> directoryString (UTF-8 string)
#       1.3.6.1.4.1.1466.115.121.1.26   -> IA5String (ASCII String)
#       1.3.6.1.4.1.1466.115.121.1.27   -> integer (Integer value)
#       1.3.6.1.4.1.1466.115.121.1.7    -> boolean (TRUE/FALSE)
#
# SINGLE-VALUE should be present if only one instance of this
# attribute is allowed within an entry.
#
# Eg:
# 
# attributetype ( zimbraAccountStatus
#	NAME ( 'zimbraAccountStatus' )
#	DESC 'account status (TODO: enumerate valid values here)'
#	EQUALITY caseIgnoreMatch
#	SUBSTR caseIgnoreSubstringsMatch
#	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32} 
#	SINGLE-VALUE )
#
###########################################################################

# break glass in case of emergency
#
# A generic attr like this is probably seductive, but would probably cause
# too much pain long term...
#
#attributetype ( zimbraAttr
#	NAME ( 'zimbraAttr' )
#	DESC 'generic name=value attribute'
#	EQUALITY caseIgnoreMatch
#	SUBSTR caseIgnoreSubstringsMatch
#	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32} )

#### From Microsoft Schema
attributetype ( 1.2.840.113556.1.2.146
		NAME ( 'company' )
		SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
		EQUALITY caseIgnoreMatch
		SUBSTR caseIgnoreSubstringsMatch
		SINGLE-VALUE )


attributetype ( zimbraACE
	NAME ( 'zimbraACE' )
	DESC 'Zimbra access control list'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountCalendarUserType
	NAME ( 'zimbraAccountCalendarUserType' )
	DESC 'calendar user type - USER (default) or RESOURCE'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAccountClientAttr
	NAME ( 'zimbraAccountClientAttr' )
	DESC 'additional account attrs that get returned to a client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountExtraObjectClass
	NAME ( 'zimbraAccountExtraObjectClass' )
	DESC 'Object classes to add when creating a zimbra account object.  Useful if you want to add sambaSamAccount etc to zimbra accounts.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountStatus
	NAME ( 'zimbraAccountStatus' )
	DESC 'account status'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminAuthTokenLifetime
	NAME ( 'zimbraAdminAuthTokenLifetime' )
	DESC 'lifetime (nnnnn[hmsd]) of newly created admin auth tokens'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraAdminConsoleCatchAllAddressEnabled
	NAME ( 'zimbraAdminConsoleCatchAllAddressEnabled' )
	DESC 'whether to show catchall addresses in admin console'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminConsoleDNSCheckEnabled
	NAME ( 'zimbraAdminConsoleDNSCheckEnabled' )
	DESC 'enable MX check feature for domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminConsoleLoginURL
	NAME ( 'zimbraAdminConsoleLoginURL' )
	DESC 'logout URL for admin console to send the user to upon explicit loggin out'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminConsoleLogoutURL
	NAME ( 'zimbraAdminConsoleLogoutURL' )
	DESC 'logout URL for admin console to send the user to upon explicit loggin out'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminConsoleSkinEnabled
	NAME ( 'zimbraAdminConsoleSkinEnabled' )
	DESC 'whether to allow skin management in admin console'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminPort
	NAME ( 'zimbraAdminPort' )
	DESC 'SSL port for admin UI'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraAdminSavedSearches
	NAME ( 'zimbraAdminSavedSearches' )
	DESC 'admin saved searches'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAdminURL
	NAME ( 'zimbraAdminURL' )
	DESC 'URL prefix for where the zimbraAdmin app resides on this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAliasTargetId
	NAME ( 'zimbraAliasTargetId' )
	DESC 'zimbraId of alias target'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAllowAnyFromAddress
	NAME ( 'zimbraAllowAnyFromAddress' )
	DESC 'Whether this account can use any from address.  Not changeable by domain admin to allow arbitrary addresses'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAllowFromAddress
	NAME ( 'zimbraAllowFromAddress' )
	DESC 'Addresses that this account can as from address if arbitrary-addresses-allowed setting is not set'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraArchiveAccount
	NAME ( 'zimbraArchiveAccount' )
	DESC '
    Mailboxes in which the current account in archived.  Multi-value
    attr with eg values { user-2006@example.com.archive,
    user-2007@example.com.archive } that tells us that
    user@example.com has been archived into those two mailboxes.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraArchiveAccountDateTemplate
	NAME ( 'zimbraArchiveAccountDateTemplate' )
	DESC '
    An account or CoS setting that works with the name template that
    allows you to dictate the date format used in the name template.
    This is a Java SimpleDateFormat specifier.  The default is an LDAP
    generalized time format:
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraArchiveAccountNameTemplate
	NAME ( 'zimbraArchiveAccountNameTemplate' )
	DESC '
    An account or CoS setting - typically only in CoS - that tells the
    archiving system how to derive the archive mailbox name.  ID, USER,
    DATE, and DOMAIN are expanded.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraArchiveMailFrom
	NAME ( 'zimbraArchiveMailFrom' )
	DESC '
    Address to which archive message bounces should be sent.
    Typically could be an admin account.  This is global across all
    domains.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsBlocked
	NAME ( 'zimbraAttachmentsBlocked' )
	DESC 'block all attachment downloading'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsIndexedTextLimit
	NAME ( 'zimbraAttachmentsIndexedTextLimit' )
	DESC 'Maximum number of characters that will be indexed for a given MIME part.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsIndexingEnabled
	NAME ( 'zimbraAttachmentsIndexingEnabled' )
	DESC 'whether or not to index attachemts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanClass
	NAME ( 'zimbraAttachmentsScanClass' )
	DESC 'Class to use to scan attachments during compose'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanEnabled
	NAME ( 'zimbraAttachmentsScanEnabled' )
	DESC 'Whether to scan attachments during compose'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanURL
	NAME ( 'zimbraAttachmentsScanURL' )
	DESC 'Data for class that scans attachments during compose'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAttachmentsViewInHtmlOnly
	NAME ( 'zimbraAttachmentsViewInHtmlOnly' )
	DESC 'view all attachments in html only'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthFallbackToLocal
	NAME ( 'zimbraAuthFallbackToLocal' )
	DESC 'fallback to local auth if external mech fails'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthKerberos5Realm
	NAME ( 'zimbraAuthKerberos5Realm' )
	DESC 'kerberos5 realm for kerberos5 auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapBindDn
	NAME ( 'zimbraAuthLdapBindDn' )
	DESC 'LDAP bind dn for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapExternalDn
	NAME ( 'zimbraAuthLdapExternalDn' )
	DESC 'explict mapping to an external LDAP dn for a given account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBase
	NAME ( 'zimbraAuthLdapSearchBase' )
	DESC 'LDAP search base for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBindDn
	NAME ( 'zimbraAuthLdapSearchBindDn' )
	DESC 'LDAP search bind dn for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBindPassword
	NAME ( 'zimbraAuthLdapSearchBindPassword' )
	DESC 'LDAP search bind password for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchFilter
	NAME ( 'zimbraAuthLdapSearchFilter' )
	DESC 'LDAP search filter for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapStartTlsEnabled
	NAME ( 'zimbraAuthLdapStartTlsEnabled' )
	DESC 'whether to use startTLS for external LDAP auth'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthLdapURL
	NAME ( 'zimbraAuthLdapURL' )
	DESC 'LDAP URL for ldap auth mech'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAuthMech
	NAME ( 'zimbraAuthMech' )
	DESC 'mechanism to use for authentication.  Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 arg2 ...]'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraAuthTokenKey
	NAME ( 'zimbraAuthTokenKey' )
	DESC 'auth token secret key'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
	EQUALITY octetStringMatch)

attributetype ( zimbraAuthTokenLifetime
	NAME ( 'zimbraAuthTokenLifetime' )
	DESC 'lifetime (nnnnn[hmsd]) of newly created auth tokens'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraAutoSubmittedNullReturnPath
	NAME ( 'zimbraAutoSubmittedNullReturnPath' )
	DESC 'Use null return path for envelope MAIL FROM when sending out of office and new mail notifications.  If false, use account address for envelope'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraAvailableLocale
	NAME ( 'zimbraAvailableLocale' )
	DESC 'Locales available for this account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAvailableSkin
	NAME ( 'zimbraAvailableSkin' )
	DESC 'Skins available for this account.  
        Fallback order is: 
        1. the normal account/cos inheritance   
        2. if not set on account/cos, use the value on the domain of the account
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraBackupAutoGroupedInterval
	NAME ( 'zimbraBackupAutoGroupedInterval' )
	DESC 'length of each interval in auto-grouped backup'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupAutoGroupedNumGroups
	NAME ( 'zimbraBackupAutoGroupedNumGroups' )
	DESC 'number of groups to auto-group backups over'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupAutoGroupedThrottled
	NAME ( 'zimbraBackupAutoGroupedThrottled' )
	DESC 'if true, limit the number of mailboxes in auto-grouped backup to total mailboxes divided by auto-group days'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupMode
	NAME ( 'zimbraBackupMode' )
	DESC 'backup mode'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupReportEmailRecipients
	NAME ( 'zimbraBackupReportEmailRecipients' )
	DESC 'Backup report email recipients'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraBackupReportEmailSender
	NAME ( 'zimbraBackupReportEmailSender' )
	DESC 'Backup report email From address'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupReportEmailSubjectPrefix
	NAME ( 'zimbraBackupReportEmailSubjectPrefix' )
	DESC 'Backup report email subject prefix'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraBackupTarget
	NAME ( 'zimbraBackupTarget' )
	DESC 'Default backup target path'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraBatchedIndexingSize
	NAME ( 'zimbraBatchedIndexingSize' )
	DESC 'Batch size to use when indexing data'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCOSId
	NAME ( 'zimbraCOSId' )
	DESC 'COS zimbraID'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCOSInheritedAttr
	NAME ( 'zimbraCOSInheritedAttr' )
	DESC 'zimbraCOS attrs that get inherited in a zimbraAccount'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCalResAutoAcceptDecline
	NAME ( 'zimbraCalResAutoAcceptDecline' )
	DESC 'Whether this calendar resource accepts/declines meeting invites automatically; default TRUE'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResAutoDeclineIfBusy
	NAME ( 'zimbraCalResAutoDeclineIfBusy' )
	DESC 'Whether this calendar resource declines invite if already busy; default TRUE'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResAutoDeclineRecurring
	NAME ( 'zimbraCalResAutoDeclineRecurring' )
	DESC 'Whether this calendar resource declines invites to recurring appointments; default FASE'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResBuilding
	NAME ( 'zimbraCalResBuilding' )
	DESC 'building number or name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResCapacity
	NAME ( 'zimbraCalResCapacity' )
	DESC 'capacity'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	ORDERING integerOrderingMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResContactEmail
	NAME ( 'zimbraCalResContactEmail' )
	DESC 'email of contact in charge of resource'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResContactName
	NAME ( 'zimbraCalResContactName' )
	DESC 'name of contact in charge of resource'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResContactPhone
	NAME ( 'zimbraCalResContactPhone' )
	DESC 'phone number of contact in charge of resource'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32}
	EQUALITY telephoneNumberMatch
	SUBSTR telephoneNumberSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResFloor
	NAME ( 'zimbraCalResFloor' )
	DESC 'floor number or name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResLocationDisplayName
	NAME ( 'zimbraCalResLocationDisplayName' )
	DESC 'display name for resource location'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResRoom
	NAME ( 'zimbraCalResRoom' )
	DESC 'room number or name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResSite
	NAME ( 'zimbraCalResSite' )
	DESC 'site name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalResType
	NAME ( 'zimbraCalResType' )
	DESC 'calendar resource type - Location or Equipment'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavAlternateCalendarHomeSet
	NAME ( 'zimbraCalendarCalDavAlternateCalendarHomeSet' )
	DESC 'alternate location for calendar and task folders'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCalendarCalDavDisableFreebusy
	NAME ( 'zimbraCalendarCalDavDisableFreebusy' )
	DESC 'set true to turn off handling free/busy lookup for CalDAV'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavDisableScheduling
	NAME ( 'zimbraCalendarCalDavDisableScheduling' )
	DESC 'set true to turn off handling scheduling message for CalDAV'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarCompatibilityMode
	NAME ( 'zimbraCalendarCompatibilityMode' )
	DESC 'compatibility mode for calendar server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarMaxRevisions
	NAME ( 'zimbraCalendarMaxRevisions' )
	DESC 'maximum number of revisions to keep for calendar items (appointments and tasks). 0 means unlimited.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceDailyMaxDays
	NAME ( 'zimbraCalendarRecurrenceDailyMaxDays' )
	DESC 'Maximum number of days a DAILY recurrence rule can span; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceMaxInstances
	NAME ( 'zimbraCalendarRecurrenceMaxInstances' )
	DESC 'Maximum number of instances expanded per recurrence rule; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceMonthlyMaxMonths
	NAME ( 'zimbraCalendarRecurrenceMonthlyMaxMonths' )
	DESC 'Maximum number of months a MONTHLY recurrence rule can span; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceOtherFrequencyMaxYears
	NAME ( 'zimbraCalendarRecurrenceOtherFrequencyMaxYears' )
	DESC 'Maximum number of years a recurrence rule can span for frequencies other than DAILY/WEEKLY/MONTHLY/YEARLY; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceWeeklyMaxWeeks
	NAME ( 'zimbraCalendarRecurrenceWeeklyMaxWeeks' )
	DESC 'Maximum number of weeks a WEEKLY recurrence rule can span; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceYearlyMaxYears
	NAME ( 'zimbraCalendarRecurrenceYearlyMaxYears' )
	DESC 'Maximum number of years a YEARLY recurrence rule can span; 0 means unlimited'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCertAuthorityCertSelfSigned
	NAME ( 'zimbraCertAuthorityCertSelfSigned' )
	DESC 'When creating self-signed SSL certs during an install, we also create a local Certificate Authority (CA) to sign these SSL certs.  This local CA-s own cert is then added to different applications "trusted CA-s" list/store.  This attribute should not be used in a system with real certs issued by well known CAs.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraCertAuthorityKeySelfSigned
	NAME ( 'zimbraCertAuthorityKeySelfSigned' )
	DESC 'Please see the documentation for the attribute zimbraCertAuthorityCertSelfSigned.  In addition, please note that this attribute is provided at install for convenience during a test install without real certs issued by well known CAs.  If you choose to create your own CA for your production uses, please note that it is a bad idea to store your CA-s private key in LDAP, as this data maybe read from zimbraGlobalConfig in the clear.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraChildAccount
	NAME ( 'zimbraChildAccount' )
	DESC 'zimbraId of child accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraChildVisibleAccount
	NAME ( 'zimbraChildVisibleAccount' )
	DESC 'Deprecated since: 5.0 D4.   deprecated in favor of user-settable attribute zimbraPrefChildVisibleAccount .  Orig desc: zimbraId of visible child accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraClusterType
	NAME ( 'zimbraClusterType' )
	DESC '
    Type of HA cluster software in use; "none" by default, "RedHat" for Red Hat cluster
    or "Veritas" for Veritas Cluster Server from Symantec
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraComponentAvailable
	NAME ( 'zimbraComponentAvailable' )
	DESC 'Names of additonal components that have been installed'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraContactMaxNumEntries
	NAME ( 'zimbraContactMaxNumEntries' )
	DESC 'Maximum number of contacts allowed in mailbox.  0 means no limit.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraCustomerCareTier
	NAME ( 'zimbraCustomerCareTier' )
	DESC 'set to 1 or 3 to specify customer care account tier level'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	ORDERING integerOrderingMatch
	SINGLE-VALUE)

attributetype ( zimbraDNSCheckHostname
	NAME ( 'zimbraDNSCheckHostname' )
	DESC 'This attribute is used for DNS check by customers that configure their MX to point at spam relays or other non-zimbra inbox smtp servers'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceAttribute
	NAME ( 'zimbraDataSourceAttribute' )
	DESC 'properties for data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDataSourceConnectionType
	NAME ( 'zimbraDataSourceConnectionType' )
	DESC 'Which security layer to use for connection (cleartext, ssl, starttls)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceEmailAddress
	NAME ( 'zimbraDataSourceEmailAddress' )
	DESC 'email address for the data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceEnableTrace
	NAME ( 'zimbraDataSourceEnableTrace' )
	DESC 'Whether to enable debug trace of this data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceEnabled
	NAME ( 'zimbraDataSourceEnabled' )
	DESC 'Whether or not the data source is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceFolderId
	NAME ( 'zimbraDataSourceFolderId' )
	DESC 'Local folder id to store retreived data in'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceHost
	NAME ( 'zimbraDataSourceHost' )
	DESC 'Host name of server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceId
	NAME ( 'zimbraDataSourceId' )
	DESC 'Unique ID for a data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceImportClassName
	NAME ( 'zimbraDataSourceImportClassName' )
	DESC 'DataImport class used by this data source object'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceLeaveOnServer
	NAME ( 'zimbraDataSourceLeaveOnServer' )
	DESC 'Specifies whether imported POP3 messages should be left on the server or deleted.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceMaxNumEntries
	NAME ( 'zimbraDataSourceMaxNumEntries' )
	DESC 'Maximum number of data sources allowed on an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceMinPollingInterval
	NAME ( 'zimbraDataSourceMinPollingInterval' )
	DESC 'Shortest allowed duration for zimbraDataSourcePollingInterval.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraDataSourceName
	NAME ( 'zimbraDataSourceName' )
	DESC 'Descriptive name of the data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourcePassword
	NAME ( 'zimbraDataSourcePassword' )
	DESC 'Password on server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourcePollingInterval
	NAME ( 'zimbraDataSourcePollingInterval' )
	DESC '
    The time interval between automated data imports for a data source, or
    all data sources owned by an account.  If unset or 0,
    the data source will not be scheduled for automated polling.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraDataSourcePort
	NAME ( 'zimbraDataSourcePort' )
	DESC 'Port number of server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceType
	NAME ( 'zimbraDataSourceType' )
	DESC 'type of data source (pop3, imap, caldav, etc) '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceUseAddressForForwardReply
	NAME ( 'zimbraDataSourceUseAddressForForwardReply' )
	DESC 'when forwarding or replying to messages sent to this data source, whether or not to use the email address of the data source
        for the from address and the designated signature/replyTo of the data source for the outgoing message.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraDataSourceUsername
	NAME ( 'zimbraDataSourceUsername' )
	DESC 'Username on server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDebugInfo
	NAME ( 'zimbraDebugInfo' )
	DESC 'For selective enabling of debug logging'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDefaultDomainName
	NAME ( 'zimbraDefaultDomainName' )
	DESC 'name of the default domain for accounts when authenticating without a domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainAdminMaxMailQuota
	NAME ( 'zimbraDomainAdminMaxMailQuota' )
	DESC 'maximum amount of mail quota a domain admin can set on a user'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainAdminModifiableAttr
	NAME ( 'zimbraDomainAdminModifiableAttr' )
	DESC 'account attributes that a domain administrator is allowed to modify'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainCOSMaxAccounts
	NAME ( 'zimbraDomainCOSMaxAccounts' )
	DESC 'maximum number of accounts allowed to be assigned to specified COSes in a domain '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainDefaultCOSId
	NAME ( 'zimbraDomainDefaultCOSId' )
	DESC 'COS zimbraID'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainFeatureMaxAccounts
	NAME ( 'zimbraDomainFeatureMaxAccounts' )
	DESC 'maximum number of accounts allowed to have specified features in a domain '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainInheritedAttr
	NAME ( 'zimbraDomainInheritedAttr' )
	DESC 'zimbraDomain attrs that get inherited from global config'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainMaxAccounts
	NAME ( 'zimbraDomainMaxAccounts' )
	DESC 'maximum number of accounts allowed in a domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainName
	NAME ( 'zimbraDomainName' )
	DESC 'name of the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainRenameInfo
	NAME ( 'zimbraDomainRenameInfo' )
	DESC 'domain rename info/status'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainStatus
	NAME ( 'zimbraDomainStatus' )
	DESC 'domain status.  enum values are akin to those of zimbraAccountStatus
        
        zimbraAccountStatus values:
            active      - active
            lockout     - no login until lockout duration is over
            locked      - no login
            maintenance - no login, no delivery(try again, no bouncing)
            closed      - no login, no delivery(bouncing mails)
        
        zimbraDomainStatus values:
            all values for zimbraAccountStatus (except for lockout, see mapping below)
            suspended   - maintenance + no creating/deleting/modifying accounts/DLs under the domain.  
            shutdown    - suspended + no modifying domain attrs (can only be set internally, cannot be set in admin console or zmprov)
        
        How zimbraDomainStatus affects account behavior :
        -------------------------------------
        zimbraDomainStatus   account behavior
        -------------------------------------
        active               zimbraAccountStatus
        locked               zimbraAccountStatus if it is maintenance or closed,
                             else locked
        maintenance          zimbraAccountStatus if it is closed, 
                             else maintenance
        suspended            zimbraAccountStatus if it is closed, 
                             else maintenance
        shutdown             zimbraAccountStatus if it is closed, 
                             else maintenance                     
        closed               closed
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraDomainType
	NAME ( 'zimbraDomainType' )
	DESC 'should be one of: local, alias'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraExcludeFromCMBSearch
	NAME ( 'zimbraExcludeFromCMBSearch' )
	DESC 'Indicates the account should be excluded from Crossmailbox searchers.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureAdvancedSearchEnabled
	NAME ( 'zimbraFeatureAdvancedSearchEnabled' )
	DESC 'advanced search button enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureBriefcasesEnabled
	NAME ( 'zimbraFeatureBriefcasesEnabled' )
	DESC 'whether to allow use of briefcase feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarEnabled
	NAME ( 'zimbraFeatureCalendarEnabled' )
	DESC 'calendar features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarUpsellEnabled
	NAME ( 'zimbraFeatureCalendarUpsellEnabled' )
	DESC 'calendar upsell enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarUpsellURL
	NAME ( 'zimbraFeatureCalendarUpsellURL' )
	DESC 'calendar upsell URL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureChangePasswordEnabled
	NAME ( 'zimbraFeatureChangePasswordEnabled' )
	DESC 'password changing'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureComposeInNewWindowEnabled
	NAME ( 'zimbraFeatureComposeInNewWindowEnabled' )
	DESC 'whether or not compose messages in a new windows is allowed'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureContactsEnabled
	NAME ( 'zimbraFeatureContactsEnabled' )
	DESC 'contact features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureContactsUpsellEnabled
	NAME ( 'zimbraFeatureContactsUpsellEnabled' )
	DESC 'address book upsell enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureContactsUpsellURL
	NAME ( 'zimbraFeatureContactsUpsellURL' )
	DESC 'address book upsell URL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureConversationsEnabled
	NAME ( 'zimbraFeatureConversationsEnabled' )
	DESC 'conversations'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureFiltersEnabled
	NAME ( 'zimbraFeatureFiltersEnabled' )
	DESC 'filter prefs enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureFlaggingEnabled
	NAME ( 'zimbraFeatureFlaggingEnabled' )
	DESC 'whether to allow use of flagging feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureGalAutoCompleteEnabled
	NAME ( 'zimbraFeatureGalAutoCompleteEnabled' )
	DESC 'enable auto-completion from the GAL, zimbraFeatureGalEnabled also has to be enabled for the auto-completion feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureGalEnabled
	NAME ( 'zimbraFeatureGalEnabled' )
	DESC 'whether GAL features are enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureGalSyncEnabled
	NAME ( 'zimbraFeatureGalSyncEnabled' )
	DESC 'whether GAL sync feature is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureGroupCalendarEnabled
	NAME ( 'zimbraFeatureGroupCalendarEnabled' )
	DESC 'group calendar features.  if set to FALSE, calendar works as a personal calendar and attendees and scheduling etc are turned off in web UI'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureHtmlComposeEnabled
	NAME ( 'zimbraFeatureHtmlComposeEnabled' )
	DESC 'enabled html composing'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureIMEnabled
	NAME ( 'zimbraFeatureIMEnabled' )
	DESC 'IM features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureIdentitiesEnabled
	NAME ( 'zimbraFeatureIdentitiesEnabled' )
	DESC 'whether to allow use of identities feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureImapDataSourceEnabled
	NAME ( 'zimbraFeatureImapDataSourceEnabled' )
	DESC 'whether user is allowed to retrieve mail from an external IMAP data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureInitialSearchPreferenceEnabled
	NAME ( 'zimbraFeatureInitialSearchPreferenceEnabled' )
	DESC 'preference to set initial search'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureInstantNotify
	NAME ( 'zimbraFeatureInstantNotify' )
	DESC 'Enable instant notifications'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailEnabled
	NAME ( 'zimbraFeatureMailEnabled' )
	DESC 'email features enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailForwardingEnabled
	NAME ( 'zimbraFeatureMailForwardingEnabled' )
	DESC 'enable end-user mail forwarding features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailForwardingInFiltersEnabled
	NAME ( 'zimbraFeatureMailForwardingInFiltersEnabled' )
	DESC 'enable end-user mail forwarding defined in mail filters features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailPollingIntervalPreferenceEnabled
	NAME ( 'zimbraFeatureMailPollingIntervalPreferenceEnabled' )
	DESC 'Deprecated since: 5.0.  done via skin template overrides.  Orig desc: whether user is allowed to set mail polling interval'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailPriorityEnabled
	NAME ( 'zimbraFeatureMailPriorityEnabled' )
	DESC 'mail priority feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailUpsellEnabled
	NAME ( 'zimbraFeatureMailUpsellEnabled' )
	DESC 'email upsell enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMailUpsellURL
	NAME ( 'zimbraFeatureMailUpsellURL' )
	DESC 'email upsell URL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureMobileSyncEnabled
	NAME ( 'zimbraFeatureMobileSyncEnabled' )
	DESC 'whether to permit mobile sync'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureNewAddrBookEnabled
	NAME ( 'zimbraFeatureNewAddrBookEnabled' )
	DESC 'Whether user can create address books'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureNewMailNotificationEnabled
	NAME ( 'zimbraFeatureNewMailNotificationEnabled' )
	DESC 'Whether new mail notification feature should be allowed for this account or in this cos'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureNotebookEnabled
	NAME ( 'zimbraFeatureNotebookEnabled' )
	DESC 'Whether notebook feature should be allowed for this account or in this cos'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureOpenMailInNewWindowEnabled
	NAME ( 'zimbraFeatureOpenMailInNewWindowEnabled' )
	DESC 'whether or not open a new msg/conv in a new windows is allowed'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureOptionsEnabled
	NAME ( 'zimbraFeatureOptionsEnabled' )
	DESC 'whether an account can modify its zimbraPref* attributes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureOutOfOfficeReplyEnabled
	NAME ( 'zimbraFeatureOutOfOfficeReplyEnabled' )
	DESC 'Whether out of office reply feature should be allowed for this account or in this cos'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeaturePop3DataSourceEnabled
	NAME ( 'zimbraFeaturePop3DataSourceEnabled' )
	DESC 'whether user is allowed to retrieve mail from an external POP3 data source'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeaturePortalEnabled
	NAME ( 'zimbraFeaturePortalEnabled' )
	DESC 'portal features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureSavedSearchesEnabled
	NAME ( 'zimbraFeatureSavedSearchesEnabled' )
	DESC 'saved search feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureSharingEnabled
	NAME ( 'zimbraFeatureSharingEnabled' )
	DESC 'enabled sharing'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureShortcutAliasesEnabled
	NAME ( 'zimbraFeatureShortcutAliasesEnabled' )
	DESC 'keyboard shortcuts aliases features'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureSignaturesEnabled
	NAME ( 'zimbraFeatureSignaturesEnabled' )
	DESC 'whether to allow use of signature feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureSkinChangeEnabled
	NAME ( 'zimbraFeatureSkinChangeEnabled' )
	DESC 'Whether changing skin is allowed for this account or in this cos'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureTaggingEnabled
	NAME ( 'zimbraFeatureTaggingEnabled' )
	DESC 'tagging feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureTasksEnabled
	NAME ( 'zimbraFeatureTasksEnabled' )
	DESC 'whether to allow use of tasks feature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureViewInHtmlEnabled
	NAME ( 'zimbraFeatureViewInHtmlEnabled' )
	DESC 'option to view attachments in html'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceEnabled
	NAME ( 'zimbraFeatureVoiceEnabled' )
	DESC 'Voicemail features enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceUpsellEnabled
	NAME ( 'zimbraFeatureVoiceUpsellEnabled' )
	DESC 'voice upsell enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceUpsellURL
	NAME ( 'zimbraFeatureVoiceUpsellURL' )
	DESC 'voice upsell URL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureWebSearchEnabled
	NAME ( 'zimbraFeatureWebSearchEnabled' )
	DESC 'whether web search feature is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFeatureZimbraAssistantEnabled
	NAME ( 'zimbraFeatureZimbraAssistantEnabled' )
	DESC 'Zimbra Assistant enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraFileUploadMaxSize
	NAME ( 'zimbraFileUploadMaxSize' )
	DESC 'Maximum size in bytes for attachments'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraForeignPrincipal
	NAME ( 'zimbraForeignPrincipal' )
	DESC 'mapping to foreign principal identifier'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraFreebusyExchangeAuthPassword
	NAME ( 'zimbraFreebusyExchangeAuthPassword' )
	DESC 'Exchange user password for free/busy lookup and propagation'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeAuthScheme
	NAME ( 'zimbraFreebusyExchangeAuthScheme' )
	DESC 'auth scheme to use'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeAuthUsername
	NAME ( 'zimbraFreebusyExchangeAuthUsername' )
	DESC 'Exchange username for free/busy lookup and propagation'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeCachedInterval
	NAME ( 'zimbraFreebusyExchangeCachedInterval' )
	DESC 'The duration of f/b block pushed to Exchange server.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeCachedIntervalStart
	NAME ( 'zimbraFreebusyExchangeCachedIntervalStart' )
	DESC 'The value of duration is used to indicate the start date (in the past relative to today) of the f/b interval pushed to Exchange server.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeURL
	NAME ( 'zimbraFreebusyExchangeURL' )
	DESC 'URL to Exchange server for free/busy lookup and propagation'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeUserOrg
	NAME ( 'zimbraFreebusyExchangeUserOrg' )
	DESC 'O and OU used in legacyExchangeDN attribute'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraFreebusyLocalMailboxNotActive
	NAME ( 'zimbraFreebusyLocalMailboxNotActive' )
	DESC 'when set to TRUE, free/busy for the account is not calculated from local mailbox.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraGalAutoCompleteLdapFilter
	NAME ( 'zimbraGalAutoCompleteLdapFilter' )
	DESC 'LDAP search filter for external GAL auto-complete queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalInternalSearchBase
	NAME ( 'zimbraGalInternalSearchBase' )
	DESC 'LDAP search base for interal GAL queries (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapAttrMap
	NAME ( 'zimbraGalLdapAttrMap' )
	DESC 'LDAP Gal attribute to contact attr mapping'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalLdapAuthMech
	NAME ( 'zimbraGalLdapAuthMech' )
	DESC 'external LDAP GAL authentication mechanism
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapBindDn
	NAME ( 'zimbraGalLdapBindDn' )
	DESC 'LDAP bind dn for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapBindPassword
	NAME ( 'zimbraGalLdapBindPassword' )
	DESC 'LDAP bind password for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapFilter
	NAME ( 'zimbraGalLdapFilter' )
	DESC 'LDAP search filter for external GAL search queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapFilterDef
	NAME ( 'zimbraGalLdapFilterDef' )
	DESC 'LDAP search filter definitions for GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalLdapKerberos5Keytab
	NAME ( 'zimbraGalLdapKerberos5Keytab' )
	DESC 'kerberos5 keytab file path for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapKerberos5Principal
	NAME ( 'zimbraGalLdapKerberos5Principal' )
	DESC 'kerberos5 principal for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapPageSize
	NAME ( 'zimbraGalLdapPageSize' )
	DESC 'LDAP page size for paged search control while accessing LDAP server for GAL.  
        This apples to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapSearchBase
	NAME ( 'zimbraGalLdapSearchBase' )
	DESC 'LDAP search base for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapStartTlsEnabled
	NAME ( 'zimbraGalLdapStartTlsEnabled' )
	DESC 'whether to use startTLS for external GAL.
        startTLS will be used for external GAL access only if this attribute is true and zimbraGalLdapURL(or zimbraGalSyncLdapURL for sync) does not contain a ldaps URL.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraGalLdapURL
	NAME ( 'zimbraGalLdapURL' )
	DESC 'LDAP URL for external GAL queries'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalMaxResults
	NAME ( 'zimbraGalMaxResults' )
	DESC 'maximum number of gal entries to return from a search'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraGalMode
	NAME ( 'zimbraGalMode' )
	DESC 'should be internal (query internal only), external (external only), or both'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncInternalSearchBase
	NAME ( 'zimbraGalSyncInternalSearchBase' )
	DESC 'LDAP search base for internal GAL sync (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)
        If not set fallback to zimbraGalInternalSearchBase
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapAuthMech
	NAME ( 'zimbraGalSyncLdapAuthMech' )
	DESC 'external LDAP GAL authentication mechanism for GAL sync
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
        
        if not set fallback to zimbraGalLdapAuthMech
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapBindDn
	NAME ( 'zimbraGalSyncLdapBindDn' )
	DESC 'LDAP bind dn for external GAL sync queries, if not set fallback to zimbraGalLdapBindDn'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapBindPassword
	NAME ( 'zimbraGalSyncLdapBindPassword' )
	DESC 'LDAP bind password for external GAL sync queries, if not set fallback to zimbraGalLdapBindPassword'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapFilter
	NAME ( 'zimbraGalSyncLdapFilter' )
	DESC 'LDAP search filter for external GAL sync queries, if not set fallback to zimbraGalLdapFilter'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapKerberos5Keytab
	NAME ( 'zimbraGalSyncLdapKerberos5Keytab' )
	DESC 'kerberos5 keytab file path for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Keytab'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapKerberos5Principal
	NAME ( 'zimbraGalSyncLdapKerberos5Principal' )
	DESC 'kerberos5 principal for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Principal'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapPageSize
	NAME ( 'zimbraGalSyncLdapPageSize' )
	DESC 'LDAP page size for paged search control while accessing LDAP server for GAL sync.  
        This apples to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
        If not set fallback to zimbraGalLdapPageSize
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapSearchBase
	NAME ( 'zimbraGalSyncLdapSearchBase' )
	DESC 'LDAP search base for external GAL sync queries, if not set fallback to zimbraGalLdapSearchBase'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapStartTlsEnabled
	NAME ( 'zimbraGalSyncLdapStartTlsEnabled' )
	DESC 'whether to use startTLS for external GAL sync, if not set fallback to zimbraGalLdapStartTlsEnabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapURL
	NAME ( 'zimbraGalSyncLdapURL' )
	DESC 'LDAP URL for external GAL sync, if not set fallback to zimbraGalLdapURL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalTokenizeAutoCompleteKey
	NAME ( 'zimbraGalTokenizeAutoCompleteKey' )
	DESC 'whether to tokenize key and AND or OR the tokenized queries for GAL auto complete, if not set, key is not tokenized'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGalTokenizeSearchKey
	NAME ( 'zimbraGalTokenizeSearchKey' )
	DESC 'whether to tokenize key and AND or OR the tokenized queries for GAL search, if not set, key is not tokenized'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraGroupId
	NAME ( 'zimbraGroupId' )
	DESC 'Deprecated since: 3.2.0.  greatly simplify dl/group model.  Orig desc: Zimbra Systems Unique Group ID'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraHelpAdminURL
	NAME ( 'zimbraHelpAdminURL' )
	DESC 'help URL for admin'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraHelpAdvancedURL
	NAME ( 'zimbraHelpAdvancedURL' )
	DESC 'help URL for advanced client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraHelpDelegatedURL
	NAME ( 'zimbraHelpDelegatedURL' )
	DESC 'help URL for delegated admin'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraHelpStandardURL
	NAME ( 'zimbraHelpStandardURL' )
	DESC 'help URL for standard client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraHideInGal
	NAME ( 'zimbraHideInGal' )
	DESC 'hide entry in Global Address List'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraHsmAge
	NAME ( 'zimbraHsmAge' )
	DESC 'Minimum age of mail items whose filesystem data will be moved to secondary storage (nnnnn[hmsd]).'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraHttpNumThreads
	NAME ( 'zimbraHttpNumThreads' )
	DESC 'number of http handler threads'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraHttpProxyURL
	NAME ( 'zimbraHttpProxyURL' )
	DESC 'the http proxy URL to connect to when making outgoing connections (Zimlet proxy, RSS/ATOM feeds, etc)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraHttpSSLNumThreads
	NAME ( 'zimbraHttpSSLNumThreads' )
	DESC 'Deprecated since: 5.0.  not applicable for jetty.  Orig desc: number of https handler threads'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraIMAvailableInteropGateways
	NAME ( 'zimbraIMAvailableInteropGateways' )
	DESC 'available IM interop gateways'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraIMBindAddress
	NAME ( 'zimbraIMBindAddress' )
	DESC 'interface address(es) on which IM server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraId
	NAME ( 'zimbraId' )
	DESC 'Zimbra Systems Unique ID'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraIdentityMaxNumEntries
	NAME ( 'zimbraIdentityMaxNumEntries' )
	DESC 'maximum number of identities allowed on an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapAdvertisedName
	NAME ( 'zimbraImapAdvertisedName' )
	DESC 'name to use in greeting and sign-off; if empty, uses hostname'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraImapBindAddress
	NAME ( 'zimbraImapBindAddress' )
	DESC 'interface address(es) on which IMAP server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapBindOnStartup
	NAME ( 'zimbraImapBindOnStartup' )
	DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapBindPort
	NAME ( 'zimbraImapBindPort' )
	DESC 'port number on which IMAP server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapCleartextLoginEnabled
	NAME ( 'zimbraImapCleartextLoginEnabled' )
	DESC 'whether or not to allow cleartext logins over a non SSL/TLS connection'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapDisabledCapability
	NAME ( 'zimbraImapDisabledCapability' )
	DESC 'disabled IMAP capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapEnabled
	NAME ( 'zimbraImapEnabled' )
	DESC 'whether IMAP is enabled for an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapExposeVersionOnBanner
	NAME ( 'zimbraImapExposeVersionOnBanner' )
	DESC 'Whether to expose version on IMAP banner'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapNumThreads
	NAME ( 'zimbraImapNumThreads' )
	DESC 'number of handler threads'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapProxyBindPort
	NAME ( 'zimbraImapProxyBindPort' )
	DESC 'port number on which IMAP proxy server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapSSLBindAddress
	NAME ( 'zimbraImapSSLBindAddress' )
	DESC 'interface address(es) on which IMAP server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapSSLBindOnStartup
	NAME ( 'zimbraImapSSLBindOnStartup' )
	DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapSSLBindPort
	NAME ( 'zimbraImapSSLBindPort' )
	DESC 'port number on which IMAP SSL server should listen on'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapSSLDisabledCapability
	NAME ( 'zimbraImapSSLDisabledCapability' )
	DESC 'disabled IMAP SSL capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapSSLProxyBindPort
	NAME ( 'zimbraImapSSLProxyBindPort' )
	DESC 'port number on which IMAPS proxy server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraImapSSLServerEnabled
	NAME ( 'zimbraImapSSLServerEnabled' )
	DESC 'whether IMAP SSL server is enabled for a given server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapSaslGssapiEnabled
	NAME ( 'zimbraImapSaslGssapiEnabled' )
	DESC 'whether POP3 SASL GSSAPI is enabled for a given server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraImapServerEnabled
	NAME ( 'zimbraImapServerEnabled' )
	DESC 'whether IMAP server is enabled for a given server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraInstalledSkin
	NAME ( 'zimbraInstalledSkin' )
	DESC 'Deprecated since: 5.0.  Installed skin list is a per server property, the list is now generated by directory scan of skin files.  Orig desc: Skins installed and available on all servers (this is global config only)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInterceptAddress
	NAME ( 'zimbraInterceptAddress' )
	DESC 'The address to which legal intercept messages will be sent.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInterceptBody
	NAME ( 'zimbraInterceptBody' )
	DESC 'Template used to construct the body of a legal intercept message.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraInterceptFrom
	NAME ( 'zimbraInterceptFrom' )
	DESC 'Template used to construct the sender of a legal intercept message.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraInterceptSendHeadersOnly
	NAME ( 'zimbraInterceptSendHeadersOnly' )
	DESC 'Specifies whether legal intercept messages should contain the entire original
        message or just the headers.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraInterceptSubject
	NAME ( 'zimbraInterceptSubject' )
	DESC 'Template used to construct the subject of a legal intercept message.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraIsAdminAccount
	NAME ( 'zimbraIsAdminAccount' )
	DESC 'set to true for admin accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraIsCustomerCareAccount
	NAME ( 'zimbraIsCustomerCareAccount' )
	DESC 'set to true for customer care accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraIsDomainAdminAccount
	NAME ( 'zimbraIsDomainAdminAccount' )
	DESC 'set to true for domain admin accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraIsMonitorHost
	NAME ( 'zimbraIsMonitorHost' )
	DESC 'true if this server is the monitor host'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraIsSystemResource
	NAME ( 'zimbraIsSystemResource' )
	DESC 'Indicates the account is a resource used by the system such as spam accounts or Notebook accounts.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraJunkMessagesIndexingEnabled
	NAME ( 'zimbraJunkMessagesIndexingEnabled' )
	DESC 'Whether to index junk messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraLastLogonTimestamp
	NAME ( 'zimbraLastLogonTimestamp' )
	DESC 'rough estimate of when the user last logged in. see zimbraLastLogonTimestampFrequency'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraLastLogonTimestampFrequency
	NAME ( 'zimbraLastLogonTimestampFrequency' )
	DESC 'how often (nnnnn[hmsd]) the zimbraLastLogonTimestamp is updated.  
        if set to 0, updating zimbraLastLogonTimestamp is completely disabled
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraLmtpAdvertisedName
	NAME ( 'zimbraLmtpAdvertisedName' )
	DESC 'name to use in greeting and sign-off; if empty, uses hostname'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpBindAddress
	NAME ( 'zimbraLmtpBindAddress' )
	DESC 'interface address(es) on which LMTP server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraLmtpBindOnStartup
	NAME ( 'zimbraLmtpBindOnStartup' )
	DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpBindPort
	NAME ( 'zimbraLmtpBindPort' )
	DESC 'port number on which LMTP server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpExposeVersionOnBanner
	NAME ( 'zimbraLmtpExposeVersionOnBanner' )
	DESC 'Whether to expose version on LMTP banner'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpNumThreads
	NAME ( 'zimbraLmtpNumThreads' )
	DESC 'number of handler threads, should match MTA concurrency setting for this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpPermanentFailureWhenOverQuota
	NAME ( 'zimbraLmtpPermanentFailureWhenOverQuota' )
	DESC 'If true, a permanent failure (552) is returned when the user is over quota.  If false, a temporary failure (452) is returned.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraLmtpServerEnabled
	NAME ( 'zimbraLmtpServerEnabled' )
	DESC 'whether LMTP server is enabled for a given server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraLocale
	NAME ( 'zimbraLocale' )
	DESC 'locale of entry, e.g. en_US'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraLogHostname
	NAME ( 'zimbraLogHostname' )
	DESC 'destination for syslog messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraLogRawLifetime
	NAME ( 'zimbraLogRawLifetime' )
	DESC 'lifetime (nnnnn[hmsd]) of raw log rows in consolidated logger tables'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraLogSummaryLifetime
	NAME ( 'zimbraLogSummaryLifetime' )
	DESC 'lifetime (nnnnn[hmsd]) of summarized log rows in consolidated logger tables'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraLogToSyslog
	NAME ( 'zimbraLogToSyslog' )
	DESC 'whether mailbox server should log to syslog'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraMailAddress
	NAME ( 'zimbraMailAddress' )
	DESC 'RFC822 email address of this recipient for accepting mail'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailAlias
	NAME ( 'zimbraMailAlias' )
	DESC 'RFC822 email address of this recipient for accepting mail'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailCanonicalAddress
	NAME ( 'zimbraMailCanonicalAddress' )
	DESC 'RFC822 email address for senders outbound messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailCatchAllAddress
	NAME ( 'zimbraMailCatchAllAddress' )
	DESC 'Address to catch all messages to specified domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailCatchAllCanonicalAddress
	NAME ( 'zimbraMailCatchAllCanonicalAddress' )
	DESC 'Catch all address to rewrite to'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailCatchAllForwardingAddress
	NAME ( 'zimbraMailCatchAllForwardingAddress' )
	DESC 'Address to deliver catch all messages to'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailDeliveryAddress
	NAME ( 'zimbraMailDeliveryAddress' )
	DESC 'RFC822 email address of this recipient for local delivery'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailDiskStreamingThreshold
	NAME ( 'zimbraMailDiskStreamingThreshold' )
	DESC 'Incoming messages larger than this number of bytes are streamed to disk during LMTP delivery, instead of being read into memory.  This limits memory consumption at the expense of higher disk utilization.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailForwardingAddress
	NAME ( 'zimbraMailForwardingAddress' )
	DESC 'RFC822 forwarding address for an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailHost
	NAME ( 'zimbraMailHost' )
	DESC 'the server hosting the accounts mailbox'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailHostPool
	NAME ( 'zimbraMailHostPool' )
	DESC 'servers that an account can be initially provisioned on'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailIdleSessionTimeout
	NAME ( 'zimbraMailIdleSessionTimeout' )
	DESC 'idle timeout (nnnnn[hmsd])'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailLastPurgedMailboxId
	NAME ( 'zimbraMailLastPurgedMailboxId' )
	DESC 'The id of the last purged mailbox.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailMessageLifetime
	NAME ( 'zimbraMailMessageLifetime' )
	DESC 'lifetime (nnnnn[hmsd]) of a mail message regardless of location'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailMinPollingInterval
	NAME ( 'zimbraMailMinPollingInterval' )
	DESC 'minimum allowed value for zimbraPrefMailPollingInterval (nnnnn[hmsd])'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailMode
	NAME ( 'zimbraMailMode' )
	DESC 'whether to run HTTP or HTTPS or both/mixed mode or redirect mode.  See also related attributes zimbraMailPort and zimbraMailSSLPort'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailPort
	NAME ( 'zimbraMailPort' )
	DESC 'HTTP port for end-user UI'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailProxyPort
	NAME ( 'zimbraMailProxyPort' )
	DESC 'HTTP proxy port'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailPurgeSleepInterval
	NAME ( 'zimbraMailPurgeSleepInterval' )
	DESC '
    Sleep time between subsequent mailbox purges.  0 means that mailbox purging
    is disabled.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailQuota
	NAME ( 'zimbraMailQuota' )
	DESC 'mail quota in bytes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailReferMode
	NAME ( 'zimbraMailReferMode' )
	DESC 'whether to send back a refer tag in an auth response to force a client redirect.
        always           - always send refer
        wronghost        - send refer if only if the account being authenticated does not live on this mail host
        reverse-proxied  - reverse proxy is in place and should never send refer
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailSSLPort
	NAME ( 'zimbraMailSSLPort' )
	DESC 'SSL port for end-user UI'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailSSLProxyPort
	NAME ( 'zimbraMailSSLProxyPort' )
	DESC 'SSL port HTTP proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailSieveScript
	NAME ( 'zimbraMailSieveScript' )
	DESC 'sieve script generated from user filter rules'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailSignatureMaxLength
	NAME ( 'zimbraMailSignatureMaxLength' )
	DESC 'maximum length of mail signature, 0 means unlimited. If not set, default is 1024'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMailSpamLifetime
	NAME ( 'zimbraMailSpamLifetime' )
	DESC '
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefJunkLifetime, which is user-modifiable.  The shorter duration is
    used.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailStatus
	NAME ( 'zimbraMailStatus' )
	DESC 'mail delivery status (enabled/disabled)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailTransport
	NAME ( 'zimbraMailTransport' )
	DESC 'where to deliver parameter for use in postfix transport_maps'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{320}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailTrashLifetime
	NAME ( 'zimbraMailTrashLifetime' )
	DESC '
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefTrashLifetime, which is user-modifiable.  The shorter duration is
    used.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraMailURL
	NAME ( 'zimbraMailURL' )
	DESC 'URL prefix for where the zimbra app resides on this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMailboxLocationBeforeMove
	NAME ( 'zimbraMailboxLocationBeforeMove' )
	DESC 'serverId:mboxId of mailbox before being moved'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMemberOf
	NAME ( 'zimbraMemberOf' )
	DESC 'Deprecated since: 3.2.0.  greatly simplify dl/group model.  Orig desc: for group membership, included with person object'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMemcachedBindAddress
	NAME ( 'zimbraMemcachedBindAddress' )
	DESC 'interface address(es) on which memcached server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMemcachedBindPort
	NAME ( 'zimbraMemcachedBindPort' )
	DESC 'port number on which memcached server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMessageCacheSize
	NAME ( 'zimbraMessageCacheSize' )
	DESC 'Size limit in number of bytes on the message cache.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMessageIdDedupeCacheSize
	NAME ( 'zimbraMessageIdDedupeCacheSize' )
	DESC 'Size of cache for delivery time dedupe based on Message-Id header.  Set to 0 to disable this type of deduping.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMimeFileExtension
	NAME ( 'zimbraMimeFileExtension' )
	DESC 'the file extension (without the .)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMimeHandlerClass
	NAME ( 'zimbraMimeHandlerClass' )
	DESC 'the handler class for the mime type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMimeHandlerExtension
	NAME ( 'zimbraMimeHandlerExtension' )
	DESC 'the name of the zimbra extension where the handler class for the mime type lives'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMimeIndexingEnabled
	NAME ( 'zimbraMimeIndexingEnabled' )
	DESC 'whether or not indexing is enabled for this type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraMimePriority
	NAME ( 'zimbraMimePriority' )
	DESC '
      The priority that this MIME type will be chosen, in the case that more than one
      MIME type object matches a given type or filename extension.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMimeType
	NAME ( 'zimbraMimeType' )
	DESC 'the MIME type (type/substype) or a regular expression'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaAntiSpamLockMethod
	NAME ( 'zimbraMtaAntiSpamLockMethod' )
	DESC 'mta anti spam lock method.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaAuthEnabled
	NAME ( 'zimbraMtaAuthEnabled' )
	DESC 'Value for postconf smtpd_use_tls'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaAuthHost
	NAME ( 'zimbraMtaAuthHost' )
	DESC 'Host running SOAP service for use by MTA auth.  Setting this sets zimbraMtaAuthURL via attr callback mechanism.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaAuthTarget
	NAME ( 'zimbraMtaAuthTarget' )
	DESC 'whether this server is a mta auth target'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaAuthURL
	NAME ( 'zimbraMtaAuthURL' )
	DESC 'URL at which this MTA (via zimbra saslauthd) should authenticate.  Set by setting zimbraMtaAuthHost.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaBlockedExtension
	NAME ( 'zimbraMtaBlockedExtension' )
	DESC 'Attachment file extensions that are blocked'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaCommonBlockedExtension
	NAME ( 'zimbraMtaCommonBlockedExtension' )
	DESC 'Commonly blocked attachment file extensions'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaDnsLookupsEnabled
	NAME ( 'zimbraMtaDnsLookupsEnabled' )
	DESC 'Value for postconf disable_dns_lookups (note enable v. disable)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaMaxMessageSize
	NAME ( 'zimbraMtaMaxMessageSize' )
	DESC 'Value for postconf message_size_limit'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaMyDestination
	NAME ( 'zimbraMtaMyDestination' )
	DESC 'value of postfix mydestination'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaMyHostname
	NAME ( 'zimbraMtaMyHostname' )
	DESC 'value of postfix myhostname'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaMyNetworks
	NAME ( 'zimbraMtaMyNetworks' )
	DESC 'value of postfix mynetworks'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{10240}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaMyOrigin
	NAME ( 'zimbraMtaMyOrigin' )
	DESC 'value of postfix myorigin'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaNonSmtpdMilters
	NAME ( 'zimbraMtaNonSmtpdMilters' )
	DESC 'value for postfix non_smtpd_milters'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaRecipientDelimiter
	NAME ( 'zimbraMtaRecipientDelimiter' )
	DESC 'Value for postconf recipient_delimiter.  Also used by ZCS LMTP server to check if it should accept messages to addresses with extensions.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaRelayHost
	NAME ( 'zimbraMtaRelayHost' )
	DESC 'Value for postconf relayhost'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaRestriction
	NAME ( 'zimbraMtaRestriction' )
	DESC 'restrictions to reject some suspect SMTP clients'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSmtpdMilters
	NAME ( 'zimbraMtaSmtpdMilters' )
	DESC 'value for postfix smtpd_milters'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraMtaTlsAuthOnly
	NAME ( 'zimbraMtaTlsAuthOnly' )
	DESC 'Value for postconf smtpd_tls_auth_only'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraNetworkActivation
	NAME ( 'zimbraNetworkActivation' )
	DESC 'A signed activation key that authorizes this installation.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNetworkLicense
	NAME ( 'zimbraNetworkLicense' )
	DESC 'Contents of a signed Zimbra license key - an XML string.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationBody
	NAME ( 'zimbraNewMailNotificationBody' )
	DESC 'template used to construct the body of an email notification message'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10000}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationFrom
	NAME ( 'zimbraNewMailNotificationFrom' )
	DESC 'template used to construct the sender of an email notification message'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationSubject
	NAME ( 'zimbraNewMailNotificationSubject' )
	DESC 'template used to construct the subject of an email notification message'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookAccount
	NAME ( 'zimbraNotebookAccount' )
	DESC 'Account for storing templates and providing space for public wiki'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookFolderCacheSize
	NAME ( 'zimbraNotebookFolderCacheSize' )
	DESC 'The size of Wiki / Notebook folder cache on the server.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookMaxCachedTemplatesPerFolder
	NAME ( 'zimbraNotebookMaxCachedTemplatesPerFolder' )
	DESC 'The maximum number of cached templates in each Wiki / Notebook folder cache.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookMaxRevisions
	NAME ( 'zimbraNotebookMaxRevisions' )
	DESC 'maximum number of revisions to keep for wiki pages and documents. 0 means unlimited.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookPageCacheSize
	NAME ( 'zimbraNotebookPageCacheSize' )
	DESC 'The size of composed Wiki / Notebook page cache on the server.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotebookSanitizeHtml
	NAME ( 'zimbraNotebookSanitizeHtml' )
	DESC 'whether to strip off potentially harming HTML tags in Wiki and HTML Documents.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraNotes
	NAME ( 'zimbraNotes' )
	DESC 'administrative notes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraNotifyBindAddress
	NAME ( 'zimbraNotifyBindAddress' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Network interface on which notification server should listen; if empty, binds to all interfaces.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraNotifyBindPort
	NAME ( 'zimbraNotifyBindPort' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Port number on which notification server should listen.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotifySSLBindAddress
	NAME ( 'zimbraNotifySSLBindAddress' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Network interface on which SSL notification server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraNotifySSLBindPort
	NAME ( 'zimbraNotifySSLBindPort' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Port number on which notification server should listen.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraNotifySSLServerEnabled
	NAME ( 'zimbraNotifySSLServerEnabled' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Whether SSL notification server should be enabled.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraNotifyServerEnabled
	NAME ( 'zimbraNotifyServerEnabled' )
	DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Whether notification server should be enabled.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraObjectHandlerClass
	NAME ( 'zimbraObjectHandlerClass' )
	DESC 'the handler class for the object type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraObjectHandlerConfig
	NAME ( 'zimbraObjectHandlerConfig' )
	DESC 'config for this type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraObjectIndexingEnabled
	NAME ( 'zimbraObjectIndexingEnabled' )
	DESC 'whether or not indexing is enabled for this type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraObjectStoreMatched
	NAME ( 'zimbraObjectStoreMatched' )
	DESC 'whether or not store is matched for this type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraObjectType
	NAME ( 'zimbraObjectType' )
	DESC 'the object type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordChangeListener
	NAME ( 'zimbraPasswordChangeListener' )
	DESC 'registered change password listener name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordEnforceHistory
	NAME ( 'zimbraPasswordEnforceHistory' )
	DESC 'whether or not to enforce password history.  Number of unique passwords a user must have before being allowed to re-use an old one. A value of 0 means no password history.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordHistory
	NAME ( 'zimbraPasswordHistory' )
	DESC 'historical password values'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
	EQUALITY octetStringMatch)

attributetype ( zimbraPasswordLocked
	NAME ( 'zimbraPasswordLocked' )
	DESC 'user is unable to change password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutDuration
	NAME ( 'zimbraPasswordLockoutDuration' )
	DESC 'how long an account is locked out. Use 0 to lockout an account until admin resets it'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutEnabled
	NAME ( 'zimbraPasswordLockoutEnabled' )
	DESC 'whether or not account lockout is enabled.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutFailureLifetime
	NAME ( 'zimbraPasswordLockoutFailureLifetime' )
	DESC 'the duration after which old consecutive failed login attempts are purged from the list, even though no  successful  authentication  has occurred'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutFailureTime
	NAME ( 'zimbraPasswordLockoutFailureTime' )
	DESC 'this attribute contains the timestamps of each of the consecutive  authentication failures made on an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch )

attributetype ( zimbraPasswordLockoutLockedTime
	NAME ( 'zimbraPasswordLockoutLockedTime' )
	DESC 'the time at which an account was locked'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutMaxFailures
	NAME ( 'zimbraPasswordLockoutMaxFailures' )
	DESC 'number of consecutive failed login attempts until an account is locked out'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMaxAge
	NAME ( 'zimbraPasswordMaxAge' )
	DESC 'maximum days between password changes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMaxLength
	NAME ( 'zimbraPasswordMaxLength' )
	DESC 'max length of a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinAge
	NAME ( 'zimbraPasswordMinAge' )
	DESC 'minimum days between password changes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinLength
	NAME ( 'zimbraPasswordMinLength' )
	DESC 'minimum length of a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinLowerCaseChars
	NAME ( 'zimbraPasswordMinLowerCaseChars' )
	DESC 'minimum number of lower case characters required in a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinNumericChars
	NAME ( 'zimbraPasswordMinNumericChars' )
	DESC 'minimum number of numeric characters required in a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinPunctuationChars
	NAME ( 'zimbraPasswordMinPunctuationChars' )
	DESC 'minimum number of ascii punctuation characters required in a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordMinUpperCaseChars
	NAME ( 'zimbraPasswordMinUpperCaseChars' )
	DESC 'minimum number of upper case characters required in a password'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPasswordModifiedTime
	NAME ( 'zimbraPasswordModifiedTime' )
	DESC 'time password was last changed'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraPasswordMustChange
	NAME ( 'zimbraPasswordMustChange' )
	DESC 'must change password on auth'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3AdvertisedName
	NAME ( 'zimbraPop3AdvertisedName' )
	DESC 'name to use in greeting and sign-off; if empty, uses hostname'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3BindAddress
	NAME ( 'zimbraPop3BindAddress' )
	DESC 'interface address(es) on which POP3 server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPop3BindOnStartup
	NAME ( 'zimbraPop3BindOnStartup' )
	DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3BindPort
	NAME ( 'zimbraPop3BindPort' )
	DESC 'port number on which POP3 server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3CleartextLoginEnabled
	NAME ( 'zimbraPop3CleartextLoginEnabled' )
	DESC 'whether or not to allow cleartext logins over a non SSL/TLS connection'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3Enabled
	NAME ( 'zimbraPop3Enabled' )
	DESC 'whether POP3 is enabled for an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3ExposeVersionOnBanner
	NAME ( 'zimbraPop3ExposeVersionOnBanner' )
	DESC 'Whether to expose version on POP3 banner'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3NumThreads
	NAME ( 'zimbraPop3NumThreads' )
	DESC 'number of handler threads'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3ProxyBindPort
	NAME ( 'zimbraPop3ProxyBindPort' )
	DESC 'port number on which POP3 proxy server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3SSLBindAddress
	NAME ( 'zimbraPop3SSLBindAddress' )
	DESC 'interface address(es) on which POP3 server should listen; if empty, binds to all interfaces'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPop3SSLBindOnStartup
	NAME ( 'zimbraPop3SSLBindOnStartup' )
	DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3SSLBindPort
	NAME ( 'zimbraPop3SSLBindPort' )
	DESC 'port number on which POP3 server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3SSLProxyBindPort
	NAME ( 'zimbraPop3SSLProxyBindPort' )
	DESC 'port number on which POP3S proxy server should listen'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3SSLServerEnabled
	NAME ( 'zimbraPop3SSLServerEnabled' )
	DESC 'whether POP3 SSL server is enabled for a server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3SaslGssapiEnabled
	NAME ( 'zimbraPop3SaslGssapiEnabled' )
	DESC 'whether POP3 SASL GSSAPI is enabled for a given server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPop3ServerEnabled
	NAME ( 'zimbraPop3ServerEnabled' )
	DESC 'whether IMAP is enabled for a server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPortalName
	NAME ( 'zimbraPortalName' )
	DESC 'portal name'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPreAuthKey
	NAME ( 'zimbraPreAuthKey' )
	DESC 'preauth secret key'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
	EQUALITY octetStringMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefAdvancedClientEnforceMinDisplay
	NAME ( 'zimbraPrefAdvancedClientEnforceMinDisplay' )
	DESC 'After login, whether the advanced client should enforce minimum display resolution'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefAutoAddAddressEnabled
	NAME ( 'zimbraPrefAutoAddAddressEnabled' )
	DESC 'whether or not new address in outgoing email are auto added to address book'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefAutoSaveDraftInterval
	NAME ( 'zimbraPrefAutoSaveDraftInterval' )
	DESC 'time to wait before auto saving a draft(nnnnn[hmsd])'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefBccAddress
	NAME ( 'zimbraPrefBccAddress' )
	DESC 'address that we will bcc when using sending mail with this identity (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAllowCancelEmailToSelf
	NAME ( 'zimbraPrefCalendarAllowCancelEmailToSelf' )
	DESC 'whether to allow a cancel email sent to organizer of appointment'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAlwaysShowMiniCal
	NAME ( 'zimbraPrefCalendarAlwaysShowMiniCal' )
	DESC 'always show the mini calendar'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarApptReminderWarningTime
	NAME ( 'zimbraPrefCalendarApptReminderWarningTime' )
	DESC 'number of minutes (0 = never) before appt to show reminder dialog'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDayHourEnd
	NAME ( 'zimbraPrefCalendarDayHourEnd' )
	DESC 'hour of day that the day view should end at, non-inclusive (16=4pm, 24 = midnight, etc)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDayHourStart
	NAME ( 'zimbraPrefCalendarDayHourStart' )
	DESC 'hour of day that the day view should start at (1=1 AM, 8=8 AM, etc)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarFirstDayOfWeek
	NAME ( 'zimbraPrefCalendarFirstDayOfWeek' )
	DESC 'first day of week to show in calendar (0=sunday, 6=saturday)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarInitialCheckedCalendars
	NAME ( 'zimbraPrefCalendarInitialCheckedCalendars' )
	DESC 'comma-sep list of calendars that are initially checked'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarInitialView
	NAME ( 'zimbraPrefCalendarInitialView' )
	DESC 'initial calendar view to use'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarNotifyDelegatedChanges
	NAME ( 'zimbraPrefCalendarNotifyDelegatedChanges' )
	DESC 'If set to true, user is notified by email of changes made to her calendar by others via delegated calendar access.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderDuration1
	NAME ( 'zimbraPrefCalendarReminderDuration1' )
	DESC 'When to send the first reminder for an event.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderDuration2
	NAME ( 'zimbraPrefCalendarReminderDuration2' )
	DESC 'When to send the second reminder for an event.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderEmail
	NAME ( 'zimbraPrefCalendarReminderEmail' )
	DESC 'The email the reminder goes to.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderFlashTitle
	NAME ( 'zimbraPrefCalendarReminderFlashTitle' )
	DESC 'Flash title when on appointment remimnder notification'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderMobile
	NAME ( 'zimbraPrefCalendarReminderMobile' )
	DESC 'The mobile device (phone) the reminder goes to.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderSendEmail
	NAME ( 'zimbraPrefCalendarReminderSendEmail' )
	DESC 'To send email or to not send email is the question.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderSoundsEnabled
	NAME ( 'zimbraPrefCalendarReminderSoundsEnabled' )
	DESC 'whether audible alert is enabled when appointment notification is played'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderYMessenger
	NAME ( 'zimbraPrefCalendarReminderYMessenger' )
	DESC 'Send a reminder via YIM'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefCalendarUseQuickAdd
	NAME ( 'zimbraPrefCalendarUseQuickAdd' )
	DESC 'whether or not use quick add dialog or go into full appt edit view'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefChildVisibleAccount
	NAME ( 'zimbraPrefChildVisibleAccount' )
	DESC 'zimbraId of visible child accounts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefClientType
	NAME ( 'zimbraPrefClientType' )
	DESC 'user preference of client type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefComposeFormat
	NAME ( 'zimbraPrefComposeFormat' )
	DESC 'whether or not to compose in html or text.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefComposeInNewWindow
	NAME ( 'zimbraPrefComposeInNewWindow' )
	DESC 'whether or not compose messages in a new windows by default'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefContactsInitialView
	NAME ( 'zimbraPrefContactsInitialView' )
	DESC 'initial contact view to use'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefContactsPerPage
	NAME ( 'zimbraPrefContactsPerPage' )
	DESC 'number of contacts per page'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefDedupeMessagesSentToSelf
	NAME ( 'zimbraPrefDedupeMessagesSentToSelf' )
	DESC 'dedupeNone|secondCopyIfOnToOrCC|moveSentMessageToInbox|dedupeAll'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefDefaultSignatureId
	NAME ( 'zimbraPrefDefaultSignatureId' )
	DESC 'default mail signature for account/identity/dataSource'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefDeleteInviteOnReply
	NAME ( 'zimbraPrefDeleteInviteOnReply' )
	DESC 'whether meeting invite emails are moved to Trash folder upon accept/decline'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefDisplayExternalImages
	NAME ( 'zimbraPrefDisplayExternalImages' )
	DESC 'whether to display external images in HTML mail'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefFolderTreeOpen
	NAME ( 'zimbraPrefFolderTreeOpen' )
	DESC 'whether or not folder tree is expanded'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefForwardIncludeOriginalText
	NAME ( 'zimbraPrefForwardIncludeOriginalText' )
	DESC 'what part of the original message to include during forwards (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyFormat
	NAME ( 'zimbraPrefForwardReplyFormat' )
	DESC 'what format we reply/forward messages in (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyInOriginalFormat
	NAME ( 'zimbraPrefForwardReplyInOriginalFormat' )
	DESC 'Deprecated since: 4.5.  Deprecated in favor of zimbraPrefForwardReplyFormat.  Orig desc: whether or not to use same format (text or html) of message we are replying to'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyPrefixChar
	NAME ( 'zimbraPrefForwardReplyPrefixChar' )
	DESC 'prefix character to use during forward/reply (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefFromAddress
	NAME ( 'zimbraPrefFromAddress' )
	DESC 'email address to put in from header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefFromDisplay
	NAME ( 'zimbraPrefFromDisplay' )
	DESC 'personal part of email address put in from header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefGalAutoCompleteEnabled
	NAME ( 'zimbraPrefGalAutoCompleteEnabled' )
	DESC 'whether end-user wants auto-complete from GAL. Feature must also be enabled.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefGalSearchEnabled
	NAME ( 'zimbraPrefGalSearchEnabled' )
	DESC 'whether end-user wants search from GAL. Feature must also be enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefGroupMailBy
	NAME ( 'zimbraPrefGroupMailBy' )
	DESC 'how to group mail by default'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontColor
	NAME ( 'zimbraPrefHtmlEditorDefaultFontColor' )
	DESC 'default font color'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontFamily
	NAME ( 'zimbraPrefHtmlEditorDefaultFontFamily' )
	DESC 'default font family'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontSize
	NAME ( 'zimbraPrefHtmlEditorDefaultFontSize' )
	DESC 'default font size'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMAutoLogin
	NAME ( 'zimbraPrefIMAutoLogin' )
	DESC 'whether to login to the IM client automatically'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMBuddyListSort
	NAME ( 'zimbraPrefIMBuddyListSort' )
	DESC 'IM buddy list sort order'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMCustomStatusMessage
	NAME ( 'zimbraPrefIMCustomStatusMessage' )
	DESC 'Custom IM status messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefIMFlashIcon
	NAME ( 'zimbraPrefIMFlashIcon' )
	DESC 'Flash IM icon on new messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMFlashTitle
	NAME ( 'zimbraPrefIMFlashTitle' )
	DESC 'Flash title bar when a new IM arrives'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMHideBlockedBuddies
	NAME ( 'zimbraPrefIMHideBlockedBuddies' )
	DESC 'whether to hide IM blocked buddies'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMHideOfflineBuddies
	NAME ( 'zimbraPrefIMHideOfflineBuddies' )
	DESC 'whether to hide IM offline buddies'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMIdleStatus
	NAME ( 'zimbraPrefIMIdleStatus' )
	DESC 'IM idle status'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMIdleTimeout
	NAME ( 'zimbraPrefIMIdleTimeout' )
	DESC 'IM session idle timeout in minutes'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMInstantNotify
	NAME ( 'zimbraPrefIMInstantNotify' )
	DESC 'Enable instant notifications'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMLogChats
	NAME ( 'zimbraPrefIMLogChats' )
	DESC 'whether to log IM chats to the Chats folder'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMLogChatsEnabled
	NAME ( 'zimbraPrefIMLogChatsEnabled' )
	DESC 'whether IM log chats is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMNotifyPresence
	NAME ( 'zimbraPrefIMNotifyPresence' )
	DESC 'Notify for presence modifications'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMNotifyStatus
	NAME ( 'zimbraPrefIMNotifyStatus' )
	DESC 'Notify for status change'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMReportIdle
	NAME ( 'zimbraPrefIMReportIdle' )
	DESC 'whether to report IM idle status'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIMSoundsEnabled
	NAME ( 'zimbraPrefIMSoundsEnabled' )
	DESC 'whether sounds is enabled in IM'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIdentityId
	NAME ( 'zimbraPrefIdentityId' )
	DESC 'Unique ID for an identity'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIdentityName
	NAME ( 'zimbraPrefIdentityName' )
	DESC 'name of the identity'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefImapSearchFoldersEnabled
	NAME ( 'zimbraPrefImapSearchFoldersEnabled' )
	DESC 'whether or not the IMAP server exports search folders'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefInboxReadLifetime
	NAME ( 'zimbraPrefInboxReadLifetime' )
	DESC '
    Retention period of read messages in the Inbox folder.  0 means that all
    messages will be retained.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefInboxUnreadLifetime
	NAME ( 'zimbraPrefInboxUnreadLifetime' )
	DESC '
    Retention period of unread messages in the Inbox folder.  0 means that
    all messages will be retained.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefIncludeSpamInSearch
	NAME ( 'zimbraPrefIncludeSpamInSearch' )
	DESC 'whether or not to include spam in search by default'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefIncludeTrashInSearch
	NAME ( 'zimbraPrefIncludeTrashInSearch' )
	DESC 'whether or not to include trash in search by default'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefJunkLifetime
	NAME ( 'zimbraPrefJunkLifetime' )
	DESC '
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailSpamLifetime, which is admin-modifiable.  The shorter duration is
    used.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefLabel
	NAME ( 'zimbraPrefLabel' )
	DESC 'optional account descriptive label'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefListViewColumns
	NAME ( 'zimbraPrefListViewColumns' )
	DESC 'list view columns in web client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefLocale
	NAME ( 'zimbraPrefLocale' )
	DESC '
    user locale preference, e.g. en_US
    Whenever the server looks for the user locale, it will first look for zimbraPrefLocale, if it
    is not set then it will fallback to the current mechanism of looking for zimbraLocale in the various
    places for a user.  zimbraLocale is the non end-user attribute that specifies which locale an object defaults to,
    it is not an end-user setting.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailDefaultCharset
	NAME ( 'zimbraPrefMailDefaultCharset' )
	DESC 'Default Charset for mail composing and parsing text'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailFlashIcon
	NAME ( 'zimbraPrefMailFlashIcon' )
	DESC 'Flash icon when a new email arrives'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailFlashTitle
	NAME ( 'zimbraPrefMailFlashTitle' )
	DESC 'Flash title bar when a new email arrives'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailForwardingAddress
	NAME ( 'zimbraPrefMailForwardingAddress' )
	DESC 'RFC822 forwarding address for an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailInitialSearch
	NAME ( 'zimbraPrefMailInitialSearch' )
	DESC 'initial search done by dhtml client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailItemsPerPage
	NAME ( 'zimbraPrefMailItemsPerPage' )
	DESC 'number of messages/conversations per page'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailLocalDeliveryDisabled
	NAME ( 'zimbraPrefMailLocalDeliveryDisabled' )
	DESC 'whether or not to deliver mail locally'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailPollingInterval
	NAME ( 'zimbraPrefMailPollingInterval' )
	DESC 'interval at which the web client polls the server for new messages (nnnnn[hmsd])'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefMailSignature
	NAME ( 'zimbraPrefMailSignature' )
	DESC 'mail text signature (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureEnabled
	NAME ( 'zimbraPrefMailSignatureEnabled' )
	DESC 'mail signature enabled (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureHTML
	NAME ( 'zimbraPrefMailSignatureHTML' )
	DESC 'mail html signature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureStyle
	NAME ( 'zimbraPrefMailSignatureStyle' )
	DESC 'mail signature style outlook|internet (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMailSoundsEnabled
	NAME ( 'zimbraPrefMailSoundsEnabled' )
	DESC 'whether audible alert is enabled when a new email arrives'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMarkMsgRead
	NAME ( 'zimbraPrefMarkMsgRead' )
	DESC 'whether and mark a message as read
          -1: Do not mark read
           0: Mark read
        1..n: Mark read after this many seconds
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefMessageViewHtmlPreferred
	NAME ( 'zimbraPrefMessageViewHtmlPreferred' )
	DESC 'whether client prefers text/html or text/plain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefNewMailNotificationAddress
	NAME ( 'zimbraPrefNewMailNotificationAddress' )
	DESC 'RFC822 email address for email notifications'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefNewMailNotificationEnabled
	NAME ( 'zimbraPrefNewMailNotificationEnabled' )
	DESC 'whether or not new mail notification is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefOpenMailInNewWindow
	NAME ( 'zimbraPrefOpenMailInNewWindow' )
	DESC 'whether or not the client opens a new msg/conv in a new window (via dbl-click)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeCacheDuration
	NAME ( 'zimbraPrefOutOfOfficeCacheDuration' )
	DESC 'server remembers addresses to which notifications have been sent for this interval, and does not send duplicate notifications in this interval'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeDirectAddress
	NAME ( 'zimbraPrefOutOfOfficeDirectAddress' )
	DESC 'per RFC 3834 no out of office notifications are sent if recipients address is not directly specified in the To/CC headers - for this check, we check to see if To/CC contained accounts address, aliases, canonical address.  But when external accounts are forwarded to Zimbra, and you want notifications sent to messages that contain their external address in To/Cc, add those address, then you can specify those external addresses here.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefOutOfOfficeFromDate
	NAME ( 'zimbraPrefOutOfOfficeFromDate' )
	DESC 'out of office notifications (if enabled) are sent only if current date is after this date'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeReply
	NAME ( 'zimbraPrefOutOfOfficeReply' )
	DESC 'out of office message'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{8192}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeReplyEnabled
	NAME ( 'zimbraPrefOutOfOfficeReplyEnabled' )
	DESC 'whether or not out of office reply is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeUntilDate
	NAME ( 'zimbraPrefOutOfOfficeUntilDate' )
	DESC 'out of office notifications (if enabled) are sent only if current date is before this date'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraPrefPop3DownloadSince
	NAME ( 'zimbraPrefPop3DownloadSince' )
	DESC 'download pop3 messages since'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraPrefReadingPaneEnabled
	NAME ( 'zimbraPrefReadingPaneEnabled' )
	DESC 'whether reading pane is shown by default'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefReplyIncludeOriginalText
	NAME ( 'zimbraPrefReplyIncludeOriginalText' )
	DESC 'what part of the original message to include during replies (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefReplyToAddress
	NAME ( 'zimbraPrefReplyToAddress' )
	DESC 'address to put in reply-to header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefReplyToDisplay
	NAME ( 'zimbraPrefReplyToDisplay' )
	DESC 'personal part of email address put in reply-to header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefReplyToEnabled
	NAME ( 'zimbraPrefReplyToEnabled' )
	DESC 'TRUE if we should set a reply-to header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefSaveToSent
	NAME ( 'zimbraPrefSaveToSent' )
	DESC 'whether or not to save outgoing mail (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefSearchTreeOpen
	NAME ( 'zimbraPrefSearchTreeOpen' )
	DESC 'whether or not search tree is expanded'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefSentLifetime
	NAME ( 'zimbraPrefSentLifetime' )
	DESC '
    Retention period of messages in the Sent folder.  0 means that all messages
    will be retained.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefSentMailFolder
	NAME ( 'zimbraPrefSentMailFolder' )
	DESC 'name of folder to save sent mail in (deprecatedSince 5.0 in identity)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefShortcuts
	NAME ( 'zimbraPrefShortcuts' )
	DESC 'keyboard shortcuts'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefShowFragments
	NAME ( 'zimbraPrefShowFragments' )
	DESC 'show fragments in conversation and message lists'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefShowSearchString
	NAME ( 'zimbraPrefShowSearchString' )
	DESC 'whether to show search box or not'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefShowSelectionCheckbox
	NAME ( 'zimbraPrefShowSelectionCheckbox' )
	DESC 'show selection checkbox for selecting email, contact, voicemial items in a list view for batch operations'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefSkin
	NAME ( 'zimbraPrefSkin' )
	DESC 'Skin to use for this account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefStandardClientAccessilbityMode
	NAME ( 'zimbraPrefStandardClientAccessilbityMode' )
	DESC 'whether standard client should operate in accessilbity Mode'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefTagTreeOpen
	NAME ( 'zimbraPrefTagTreeOpen' )
	DESC 'whether or not tag tree is expanded'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefTimeZoneId
	NAME ( 'zimbraPrefTimeZoneId' )
	DESC 'time zone of user or COS'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefTrashLifetime
	NAME ( 'zimbraPrefTrashLifetime' )
	DESC '
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailTrashLifetime, which is admin-modifiable.  The shorter duration
    is used.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraPrefUseDefaultIdentitySettings
	NAME ( 'zimbraPrefUseDefaultIdentitySettings' )
	DESC 'Deprecated since: 5.0.  no longer used in account or identity.  Orig desc: TRUE if we this identity should get settings from the default identity'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefUseKeyboardShortcuts
	NAME ( 'zimbraPrefUseKeyboardShortcuts' )
	DESC 'whether or not keyboard shortcuts are enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefUseRfc2231
	NAME ( 'zimbraPrefUseRfc2231' )
	DESC 'When composing and sending mail, whether to use RFC 2231 MIME parameter value encoding. If set to FALSE, then RFC 2047 style encoding is used.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefUseTimeZoneListInCalendar
	NAME ( 'zimbraPrefUseTimeZoneListInCalendar' )
	DESC 'whether list of well known time zones is displayed in calendar UI'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefVoiceItemsPerPage
	NAME ( 'zimbraPrefVoiceItemsPerPage' )
	DESC 'number of voice messages/call logs per page'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefWarnOnExit
	NAME ( 'zimbraPrefWarnOnExit' )
	DESC 'whether to display a warning when users try to navigate away from ZCS'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefWhenInFolderIds
	NAME ( 'zimbraPrefWhenInFolderIds' )
	DESC 'if replying/forwarding a message in this folder, use this identity (deprecatedSince 5.0 in account)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefWhenInFoldersEnabled
	NAME ( 'zimbraPrefWhenInFoldersEnabled' )
	DESC 'TRUE if we should look at zimbraPrefWhenInFolderIds (deprecatedSince 5.0 in account)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefWhenSentToAddresses
	NAME ( 'zimbraPrefWhenSentToAddresses' )
	DESC 'addresses that we will look at to see if we should use an identity (deprecatedSince 5.0 in account)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefWhenSentToEnabled
	NAME ( 'zimbraPrefWhenSentToEnabled' )
	DESC 'TRUE if we should look at zimbraPrefWhenSentToAddresses (deprecatedSince 5.0 in account)'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraPrefZimletTreeOpen
	NAME ( 'zimbraPrefZimletTreeOpen' )
	DESC 'whether or not zimlet tree is expanded'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraProxyAllowedDomains
	NAME ( 'zimbraProxyAllowedDomains' )
	DESC 'Allowed domains for Proxy servlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraProxyCacheableContentTypes
	NAME ( 'zimbraProxyCacheableContentTypes' )
	DESC 'Content types that can be cached by proxy servlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPublicServiceHostname
	NAME ( 'zimbraPublicServiceHostname' )
	DESC 'Name to be used in public API such as REST or SOAP proxy.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraPublicServicePort
	NAME ( 'zimbraPublicServicePort' )
	DESC 'Port to be used in public API such as REST or SOAP proxy.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraPublicServiceProtocol
	NAME ( 'zimbraPublicServiceProtocol' )
	DESC 'Protocol to be used in public API such as REST or SOAP proxy.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraQuotaLastWarnTime
	NAME ( 'zimbraQuotaLastWarnTime' )
	DESC 'Last time a quota warning was sent.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
	EQUALITY generalizedTimeMatch
	ORDERING generalizedTimeOrderingMatch 
	SINGLE-VALUE)

attributetype ( zimbraQuotaWarnInterval
	NAME ( 'zimbraQuotaWarnInterval' )
	DESC 'Minimum duration of time between quota warnings.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraQuotaWarnMessage
	NAME ( 'zimbraQuotaWarnMessage' )
	DESC 'Quota warning message template.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10000}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraQuotaWarnPercent
	NAME ( 'zimbraQuotaWarnPercent' )
	DESC 'Threshold for quota warning messages.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogArchiveDir
	NAME ( 'zimbraRedoLogArchiveDir' )
	DESC 'redolog rollover destination'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogDeleteOnRollover
	NAME ( 'zimbraRedoLogDeleteOnRollover' )
	DESC 'whether logs are delete on rollover or archived'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogEnabled
	NAME ( 'zimbraRedoLogEnabled' )
	DESC 'whether redo logging is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogFsyncIntervalMS
	NAME ( 'zimbraRedoLogFsyncIntervalMS' )
	DESC 'how frequently writes to redo log get fsynced to disk'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogLogPath
	NAME ( 'zimbraRedoLogLogPath' )
	DESC 'name and location of the redolog file'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraRedoLogProvider
	NAME ( 'zimbraRedoLogProvider' )
	DESC 'provider class name for redo logging'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraRedoLogRolloverFileSizeKB
	NAME ( 'zimbraRedoLogRolloverFileSizeKB' )
	DESC 'redo.log file rolls over when it gets to this size'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraRemoteManagementCommand
	NAME ( 'zimbraRemoteManagementCommand' )
	DESC 'Path to remote management command to execute on this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraRemoteManagementPort
	NAME ( 'zimbraRemoteManagementPort' )
	DESC 'Port on which remote management sshd listening on this server.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraRemoteManagementPrivateKeyPath
	NAME ( 'zimbraRemoteManagementPrivateKeyPath' )
	DESC 'Private key this server should use to access another server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraRemoteManagementUser
	NAME ( 'zimbraRemoteManagementUser' )
	DESC 'Login name of user allowed to execute remote management command'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyAdminIPAddress
	NAME ( 'zimbraReverseProxyAdminIPAddress' )
	DESC 'Allowed reverse proxy IP addresses.  Lookup servlet will only generate authtokens if request was made from one of these IP addresses'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyAdminPortAttribute
	NAME ( 'zimbraReverseProxyAdminPortAttribute' )
	DESC 'the attribute that identifies the zimbra admin bind port'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyAuthWaitInterval
	NAME ( 'zimbraReverseProxyAuthWaitInterval' )
	DESC 'wait duration before nginx sending back the NO response for failed imap/pop3 reverse proxy lookups'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyCacheEntryTTL
	NAME ( 'zimbraReverseProxyCacheEntryTTL' )
	DESC 'time interval that an entry cached by NGINX will remain in the cache'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyCacheFetchTimeout
	NAME ( 'zimbraReverseProxyCacheFetchTimeout' )
	DESC 'time interval that NGINX proxy will wait for a cache result, before considering the result as a cache miss'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyCacheReconnectInterval
	NAME ( 'zimbraReverseProxyCacheReconnectInterval' )
	DESC 'time interval that NGINX proxy will wait before attempting to re-establish a connection to a memcache server that disconnected'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyDefaultRealm
	NAME ( 'zimbraReverseProxyDefaultRealm' )
	DESC 'The default realm that will be used by NGINX mail proxy, when the realm is not specified in GSSAPI Authentication'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameAttribute
	NAME ( 'zimbraReverseProxyDomainNameAttribute' )
	DESC 'LDAP attribute that contains domain name for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameQuery
	NAME ( 'zimbraReverseProxyDomainNameQuery' )
	DESC 'LDAP query to find a domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameSearchBase
	NAME ( 'zimbraReverseProxyDomainNameSearchBase' )
	DESC 'search base for zimbraReverseProxyDomainNameQuery'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyHttpEnabled
	NAME ( 'zimbraReverseProxyHttpEnabled' )
	DESC 'Whether to enable HTTP proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyHttpPortAttribute
	NAME ( 'zimbraReverseProxyHttpPortAttribute' )
	DESC 'attribute that contains http bind port'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyIPLoginLimit
	NAME ( 'zimbraReverseProxyIPLoginLimit' )
	DESC 'Sets the upper limit on logins from a remote IP via POP or
    IMAP to this proxy server after which login is rejected with an
    appropriate protocol specific bye response. This counter is
    cumulative for all users that appear to the proxy to be logging in
    from the same IP address.  If multiple users appear to the proxy
    to be logging in from the same IP address (usual with NATing),
    then each of the different users login will contribute to
    increasing the hit counter for that IP address, and when the
    counter eventually exceeds the limit, then the connections
    from that IP address will be throttled.  Therefore, all users from
    the same IP will contribute to (and be affected by) this counter.
    Logins using all protocols (POP3/POP3S/IMAP/IMAPS) will affect
    this counter (the counter is aggregate for all protocols, *not*
    separate).  If this value is set to 0, then no limiting will take
    place for any IP.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyIPLoginLimitTime
	NAME ( 'zimbraReverseProxyIPLoginLimitTime' )
	DESC 'Sets the time-to-live for the hit counter for IP based login
    throttling.  If time is set to 3600 and limit is set to 1000, then
    it means that NGINX should not allow more than 1000 users to log
    in via the proxy from the same IP, within the time interval of an
    hour.  The semantics for such a configuration would then be:
    allow maximum 1000 users per hour from any given IP address.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapEnabledCapability
	NAME ( 'zimbraReverseProxyImapEnabledCapability' )
	DESC 'NGINX reverse proxy imap capabilities'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyImapExposeVersionOnBanner
	NAME ( 'zimbraReverseProxyImapExposeVersionOnBanner' )
	DESC 'Whether to expose version on Proxy IMAP banner'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapPortAttribute
	NAME ( 'zimbraReverseProxyImapPortAttribute' )
	DESC 'attribute that contains imap bind port'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSSLPortAttribute
	NAME ( 'zimbraReverseProxyImapSSLPortAttribute' )
	DESC 'attribute that contains imap bind port for SSL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSaslGssapiEnabled
	NAME ( 'zimbraReverseProxyImapSaslGssapiEnabled' )
	DESC 'whether IMAP SASL GSSAPI is enabled for reverse proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSaslPlainEnabled
	NAME ( 'zimbraReverseProxyImapSaslPlainEnabled' )
	DESC 'whether IMAP SASL PLAIN is enabled for reverse proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapStartTlsMode
	NAME ( 'zimbraReverseProxyImapStartTlsMode' )
	DESC 'on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyInactivityTimeout
	NAME ( 'zimbraReverseProxyInactivityTimeout' )
	DESC 'Time interval after which NGINX mail proxy will disconnect an inactive IMAP/POP connection'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyIpThrottleMsg
	NAME ( 'zimbraReverseProxyIpThrottleMsg' )
	DESC 'The error message with which a connection attempt from an IP address will be throttled, if the connection count exceeds the configured limit'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyLogLevel
	NAME ( 'zimbraReverseProxyLogLevel' )
	DESC 'Log level for NGINX Proxy error log'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyLookupTarget
	NAME ( 'zimbraReverseProxyLookupTarget' )
	DESC 'whether this server is a reverse proxy lookup target'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailEnabled
	NAME ( 'zimbraReverseProxyMailEnabled' )
	DESC 'Whether to enable IMAP/POP proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostAttribute
	NAME ( 'zimbraReverseProxyMailHostAttribute' )
	DESC 'LDAP attribute that contains mailhost for the user'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostQuery
	NAME ( 'zimbraReverseProxyMailHostQuery' )
	DESC 'LDAP query to find a user'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostSearchBase
	NAME ( 'zimbraReverseProxyMailHostSearchBase' )
	DESC 'search base for zimbraReverseProxyMailHostQuery'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailMode
	NAME ( 'zimbraReverseProxyMailMode' )
	DESC 'whether to run proxy in HTTP, HTTPS, both, mixed, or redirect mode.  See also related attributes zimbraMailProxyPort and zimbraMailSSLProxyPort'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPassErrors
	NAME ( 'zimbraReverseProxyPassErrors' )
	DESC 'whether NGINX mail proxy will pass upstream server errors back to the downstream email clients'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3EnabledCapability
	NAME ( 'zimbraReverseProxyPop3EnabledCapability' )
	DESC 'NGINX reverse proxy pop3 capabilities'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyPop3ExposeVersionOnBanner
	NAME ( 'zimbraReverseProxyPop3ExposeVersionOnBanner' )
	DESC 'Whether to expose version on Proxy POP3 banner'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3PortAttribute
	NAME ( 'zimbraReverseProxyPop3PortAttribute' )
	DESC 'attribute that contains pop3 bind port'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SSLPortAttribute
	NAME ( 'zimbraReverseProxyPop3SSLPortAttribute' )
	DESC 'attribute that contains pop3 bind port for SSL'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SaslGssapiEnabled
	NAME ( 'zimbraReverseProxyPop3SaslGssapiEnabled' )
	DESC 'whether POP3 SASL GSSAPI is enabled for reverse proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SaslPlainEnabled
	NAME ( 'zimbraReverseProxyPop3SaslPlainEnabled' )
	DESC 'whether POP3 SASL PLAIN is enabled for reverse proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3StartTlsMode
	NAME ( 'zimbraReverseProxyPop3StartTlsMode' )
	DESC 'on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPortQuery
	NAME ( 'zimbraReverseProxyPortQuery' )
	DESC 'LDAP query to find server object'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyPortSearchBase
	NAME ( 'zimbraReverseProxyPortSearchBase' )
	DESC 'search base for zimbraReverseProxyPortQuery'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyRouteLookupTimeout
	NAME ( 'zimbraReverseProxyRouteLookupTimeout' )
	DESC 'Time interval after which NGINX will fail over to the next route lookup handler, if a handler does not respond to the route lookup request within this time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraReverseProxySSLCiphers
	NAME ( 'zimbraReverseProxySSLCiphers' )
	DESC 'permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL 
        e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
        if not set, default ciphers permitted by nginx will apply
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxySendImapId
	NAME ( 'zimbraReverseProxySendImapId' )
	DESC 'whether nginx should send ID command for imap'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxySendPop3Xoip
	NAME ( 'zimbraReverseProxySendPop3Xoip' )
	DESC 'whether nginx should send XOIP command for pop3'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserLoginLimit
	NAME ( 'zimbraReverseProxyUserLoginLimit' )
	DESC 'Limit how many times a user can login via the proxy.  Setting
    limit to 100 and time to 3600 means: allow maximum 100 logins per
    hour for any user.  As with the ip counterparts, the user hit
    counter and timeout are cumulative for all protocols.  Also, for a
    given users login, both counters are checked in succession, with
    the IP counter being checked first.  A login may be rejected
    (throttled) because the IP is over-usage, or because the login
    name itself is over-usage. A value of 0 indicates that no
    throttling will take place for any user.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserLoginLimitTime
	NAME ( 'zimbraReverseProxyUserLoginLimitTime' )
	DESC '
    Sets the time-to-live for the hit counter for per user login
    throttling.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserNameAttribute
	NAME ( 'zimbraReverseProxyUserNameAttribute' )
	DESC 'LDAP attribute that contains user name for the principal'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserThrottleMsg
	NAME ( 'zimbraReverseProxyUserThrottleMsg' )
	DESC 'The error message with which a login attempt by a user will be throttled, if the attempt count exceeds the configured limit'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyWorkerConnections
	NAME ( 'zimbraReverseProxyWorkerConnections' )
	DESC 'Maximum number of connections that an NGINX Proxy worker process is allowed to handle'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraReverseProxyWorkerProcesses
	NAME ( 'zimbraReverseProxyWorkerProcesses' )
	DESC 'Number of worker processes of NGINX Proxy'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSSLCertificate
	NAME ( 'zimbraSSLCertificate' )
	DESC 'SSL certificate'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSSLExcludeCipherSuites
	NAME ( 'zimbraSSLExcludeCipherSuites' )
	DESC 'space separated list of excluded cipher suites'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSSLPrivateKey
	NAME ( 'zimbraSSLPrivateKey' )
	DESC 'SSL private key'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraScheduledTaskNumThreads
	NAME ( 'zimbraScheduledTaskNumThreads' )
	DESC 'Maximum number of scheduled tasks that can run simultaneously.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraServerInheritedAttr
	NAME ( 'zimbraServerInheritedAttr' )
	DESC 'zimbraServer attrs that get inherited from global config'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraServiceEnabled
	NAME ( 'zimbraServiceEnabled' )
	DESC 'services that are enabled on this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraServiceHostname
	NAME ( 'zimbraServiceHostname' )
	DESC 'public hostname of the host'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraServiceInstalled
	NAME ( 'zimbraServiceInstalled' )
	DESC 'services that are installed on this server'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraShareInfo
	NAME ( 'zimbraShareInfo' )
	DESC 'items an account has shared'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSignatureId
	NAME ( 'zimbraSignatureId' )
	DESC 'Unique ID for an signature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSignatureMaxNumEntries
	NAME ( 'zimbraSignatureMaxNumEntries' )
	DESC 'maximum number of signatures allowed on an account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSignatureMinNumEntries
	NAME ( 'zimbraSignatureMinNumEntries' )
	DESC 'minimum number of signatures allowed on an account, this is only used in the client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSignatureName
	NAME ( 'zimbraSignatureName' )
	DESC 'name of the signature'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinBackgroundColor
	NAME ( 'zimbraSkinBackgroundColor' )
	DESC 'background color for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinForegroundColor
	NAME ( 'zimbraSkinForegroundColor' )
	DESC 'foreground color for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinLogoAppBanner
	NAME ( 'zimbraSkinLogoAppBanner' )
	DESC 'logo app banner for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinLogoLoginBanner
	NAME ( 'zimbraSkinLogoLoginBanner' )
	DESC 'logo login banner for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinLogoURL
	NAME ( 'zimbraSkinLogoURL' )
	DESC 'Logo URL for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinSecondaryColor
	NAME ( 'zimbraSkinSecondaryColor' )
	DESC 'secondary color for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSkinSelectionColor
	NAME ( 'zimbraSkinSelectionColor' )
	DESC 'selection color for chameleon skin for the domain'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpHostname
	NAME ( 'zimbraSmtpHostname' )
	DESC 'the SMTP server to connect to when sending mail'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSmtpPort
	NAME ( 'zimbraSmtpPort' )
	DESC 'the SMTP server port to connect to when sending mail'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddAuthenticatedUser
	NAME ( 'zimbraSmtpSendAddAuthenticatedUser' )
	DESC 'If true, an X-Authenticated-User header will be added to messages sent via SendMsgRequest.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddMailer
	NAME ( 'zimbraSmtpSendAddMailer' )
	DESC 'Whether X-Mailer will be added to messages sent by Zimbra'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddOriginatingIP
	NAME ( 'zimbraSmtpSendAddOriginatingIP' )
	DESC 'Whether X-Originating-IP will be added to messages sent via SendMsgRequest.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpSendPartial
	NAME ( 'zimbraSmtpSendPartial' )
	DESC 'Value of the mail.smtp.sendpartial property'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSmtpTimeout
	NAME ( 'zimbraSmtpTimeout' )
	DESC 'timeout value in seconds'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSoapExposeVersion
	NAME ( 'zimbraSoapExposeVersion' )
	DESC 'If TRUE, enables support for GetVersionInfo for account SOAP requests.  If FALSE, GetVersionInfoRequest returns a SOAP fault.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSoapRequestMaxSize
	NAME ( 'zimbraSoapRequestMaxSize' )
	DESC 'Maximum size in bytes for incoming SOAP requests.  0 means no limit.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamApplyUserFilters
	NAME ( 'zimbraSpamApplyUserFilters' )
	DESC 'If TRUE, spam messages will be affected by user mail filters instead of
        being automatically filed into the Junk folder.  This attribute is deprecated
        and will be removed in a future release.  See bug 23886 for details.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamCheckEnabled
	NAME ( 'zimbraSpamCheckEnabled' )
	DESC 'Deprecated since: 4.5.  Deprecated in favor of zimbraIsServiceEnabled.  Orig desc: Whether to enable spam checking'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamHeader
	NAME ( 'zimbraSpamHeader' )
	DESC 'mail header name for flagging spam'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamHeaderValue
	NAME ( 'zimbraSpamHeaderValue' )
	DESC 'regular expression for matching the spam header'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamIsNotSpamAccount
	NAME ( 'zimbraSpamIsNotSpamAccount' )
	DESC 'When user classifies a message as not spam forward message via SMTP to this account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamIsSpamAccount
	NAME ( 'zimbraSpamIsSpamAccount' )
	DESC 'When user classifies a message as spam forward message via SMTP to this account'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamKillPercent
	NAME ( 'zimbraSpamKillPercent' )
	DESC 'Spaminess percentage beyond which a message is dropped'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamReportSenderHeader
	NAME ( 'zimbraSpamReportSenderHeader' )
	DESC 'mail header name for sender in spam report'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeHam
	NAME ( 'zimbraSpamReportTypeHam' )
	DESC 'spam report type value for ham'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeHeader
	NAME ( 'zimbraSpamReportTypeHeader' )
	DESC 'mail header name for report type in spam report'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeSpam
	NAME ( 'zimbraSpamReportTypeSpam' )
	DESC 'spam report type value for spam'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamSubjectTag
	NAME ( 'zimbraSpamSubjectTag' )
	DESC 'Subject prefix for spam messages'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSpamTagPercent
	NAME ( 'zimbraSpamTagPercent' )
	DESC 'Spaminess percentage beyound which a message is marked as spam'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraSpellCheckURL
	NAME ( 'zimbraSpellCheckURL' )
	DESC 'URL of the server running the spell checking service.  Multi-valued attribute that allows multiple spell check servers to be specified.  If the request to the first server fails, a request to the second server is sent and so on.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSshPublicKey
	NAME ( 'zimbraSshPublicKey' )
	DESC 'Public key of this server, used by other hosts to authorize this server to login.'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSslCaCert
	NAME ( 'zimbraSslCaCert' )
	DESC 'CA Cert used to sign all self signed certs'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSslCaKey
	NAME ( 'zimbraSslCaKey' )
	DESC 'CA Key used to sign all self signed certs'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraSyncWindowSize
	NAME ( 'zimbraSyncWindowSize' )
	DESC '
    The maximum batch size for each ZimbraSync transaction.  Default value of 0 means to follow client requested size.  If set to any positive integer, the value will be the maximum number of items to sync even if client requests more.  This setting affects all sync categories including email, contacts, calendar and tasks.
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceGrowthFactor
	NAME ( 'zimbraTableMaintenanceGrowthFactor' )
	DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: table maintenance will be performed if the number of rows grows by this factor'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceMaxRows
	NAME ( 'zimbraTableMaintenanceMaxRows' )
	DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: maximum number of rows required for database table maintenance'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceMinRows
	NAME ( 'zimbraTableMaintenanceMinRows' )
	DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: minimum number of rows required for database table maintenance'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceOperation
	NAME ( 'zimbraTableMaintenanceOperation' )
	DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: table maintenance operation that will be performed.  Valid options: "ANALYZE", "OPTIMIZE"'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTextAnalyzer
	NAME ( 'zimbraTextAnalyzer' )
	DESC 'The registered name of the Zimbra Analyzer Extension for this account to use'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraTimeZoneDaylightDtStart
	NAME ( 'zimbraTimeZoneDaylightDtStart' )
	DESC 'Start date for daylight time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneDaylightOffset
	NAME ( 'zimbraTimeZoneDaylightOffset' )
	DESC 'Offset in daylight time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{5}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneDaylightRRule
	NAME ( 'zimbraTimeZoneDaylightRRule' )
	DESC 'iCalendar recurrence rule for onset of daylight time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardDtStart
	NAME ( 'zimbraTimeZoneStandardDtStart' )
	DESC 'Start date for standard time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardOffset
	NAME ( 'zimbraTimeZoneStandardOffset' )
	DESC 'Offset in standard time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{5}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardRRule
	NAME ( 'zimbraTimeZoneStandardRRule' )
	DESC 'iCalendar recurrence rule for onset of standard time'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraUserServicesEnabled
	NAME ( 'zimbraUserServicesEnabled' )
	DESC 'whether end-user services on SOAP and LMTP interfaces are enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraVersion
	NAME ( 'zimbraVersion' )
	DESC 'account version information'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	EQUALITY integerMatch
	SINGLE-VALUE)

attributetype ( zimbraVirtualHostname
	NAME ( 'zimbraVirtualHostname' )
	DESC 'An alias for this domain, used to determine default login domain based on URL client is visiting'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraVirtualIPAddress
	NAME ( 'zimbraVirtualIPAddress' )
	DESC 'An virtual IP address for this domain, used to determine domain based on an IP address'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraVirusBlockEncryptedArchive
	NAME ( 'zimbraVirusBlockEncryptedArchive' )
	DESC 'Whether to block archive files that are password protected or encrypted'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraVirusCheckEnabled
	NAME ( 'zimbraVirusCheckEnabled' )
	DESC 'Deprecated since: 4.5.  Deprecated in favor of zimbraIsServiceEnabled.  Orig desc: Whether to enable virus checking'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraVirusDefinitionsUpdateFrequency
	NAME ( 'zimbraVirusDefinitionsUpdateFrequency' )
	DESC 'how often (nnnnn[hmsd]) the virus definitions are updated'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
	EQUALITY caseIgnoreIA5Match
	SINGLE-VALUE)

attributetype ( zimbraVirusWarnAdmin
	NAME ( 'zimbraVirusWarnAdmin' )
	DESC 'Whether to email admin on virus detection'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraVirusWarnRecipient
	NAME ( 'zimbraVirusWarnRecipient' )
	DESC 'Whether to email recipient on virus detection'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraWebClientAdminReference
	NAME ( 'zimbraWebClientAdminReference' )
	DESC 'link for admin users in the web client'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraWebClientLoginURL
	NAME ( 'zimbraWebClientLoginURL' )
	DESC 'login URL for web client to send the user to upon failed login, auth expired, or no/invalid auth'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraWebClientLogoutURL
	NAME ( 'zimbraWebClientLogoutURL' )
	DESC 'logout URL for web client to send the user to upon explicit loggin out'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraXMPPEnabled
	NAME ( 'zimbraXMPPEnabled' )
	DESC 'Enable XMPP support for IM'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraXMPPServerDialbackKey
	NAME ( 'zimbraXMPPServerDialbackKey' )
	DESC 'Shared Secret for XMPP Server Dialback Protocol'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
	EQUALITY octetStringMatch)

attributetype ( zimbraYahooId
	NAME ( 'zimbraYahooId' )
	DESC 'Yahoo ID'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletAvailableZimlets
	NAME ( 'zimbraZimletAvailableZimlets' )
	DESC 'List of Zimlets available to this COS'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletContentObject
	NAME ( 'zimbraZimletContentObject' )
	DESC 'The content object section in the Zimlet description'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletDescription
	NAME ( 'zimbraZimletDescription' )
	DESC 'Zimlet description'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletDomainAvailableZimlets
	NAME ( 'zimbraZimletDomainAvailableZimlets' )
	DESC 'List of Zimlets available to this domain.
        Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. 
  '
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletEnabled
	NAME ( 'zimbraZimletEnabled' )
	DESC 'whether this Zimlet is enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletHandlerClass
	NAME ( 'zimbraZimletHandlerClass' )
	DESC 'The handler class for server side Zimlet extension'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletHandlerConfig
	NAME ( 'zimbraZimletHandlerConfig' )
	DESC 'The global config for the Zimlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletIndexingEnabled
	NAME ( 'zimbraZimletIndexingEnabled' )
	DESC 'Whether server side keyword indexing enabled'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletIsExtension
	NAME ( 'zimbraZimletIsExtension' )
	DESC 'Whether this zimlet is an extension'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletKeyword
	NAME ( 'zimbraZimletKeyword' )
	DESC 'Server side object keyword used for indexing and search for this Zimlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletPanelItem
	NAME ( 'zimbraZimletPanelItem' )
	DESC 'The panel item section in the Zimlet description'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletPriority
	NAME ( 'zimbraZimletPriority' )
	DESC 'Object match priority'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletScript
	NAME ( 'zimbraZimletScript' )
	DESC 'URL of extra scripts used by the Zimlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletServerIndexRegex
	NAME ( 'zimbraZimletServerIndexRegex' )
	DESC 'Regex of content object'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletStoreMatched
	NAME ( 'zimbraZimletStoreMatched' )
	DESC 'Whether store is matched for this type'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
	EQUALITY booleanMatch
	SINGLE-VALUE)

attributetype ( zimbraZimletTarget
	NAME ( 'zimbraZimletTarget' )
	DESC 'Zimlet target apps'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletUserProperties
	NAME ( 'zimbraZimletUserProperties' )
	DESC 'User properties for Zimlets'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
	EQUALITY caseExactMatch
	SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletVersion
	NAME ( 'zimbraZimletVersion' )
	DESC 'Version of the Zimlet'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
	EQUALITY caseIgnoreMatch
	SUBSTR caseIgnoreSubstringsMatch
	SINGLE-VALUE)



###########################################################################
# object class definitions
#
# This is where to define the object classes. Object classes are used
# to define which attribute MAY (optional) or MUST (required) belong
# to an entry.
#
# classes can be AUXILIARY or STRUCTURAL. An entry in the directory
# must have one and only one structural class, but can have many
# AUXILIARY classes.
#
###########################################################################

# zimbraMailRecipient is used to represent entries in the directory
# that can receive mail. i.e., they have a visible external address, that
# gets expanded into one or more internal/external addresses.
objectclass ( zimbraMailRecipient
	NAME 'zimbraMailRecipient'
	DESC 'Account object'
	SUP top AUXILIARY
	MAY (
		zimbraHideInGal $
		zimbraLocale $
		zimbraMailAddress $
		zimbraMailAlias $
		zimbraMailCanonicalAddress $
		zimbraMailCatchAllAddress $
		zimbraMailCatchAllCanonicalAddress $
		zimbraMailCatchAllForwardingAddress $
		zimbraMailDeliveryAddress $
		zimbraMailForwardingAddress $
		zimbraMailHost $
		zimbraMailStatus $
		zimbraMailTransport
	)
	)

# zimbraAccount extends zimbraMailRecipient. It represents a real
# account in the system (either admin or end-user) that can be logged
# into, etc.
#
# It is defined as AUXILIARY in case it needs to be mixed to an
# existing directory deployment.
#
# cn            - full name, common name
# co            - country friendly name
# company       - company (company name)
# displayName   - name to display in admin tool, outlook uses as well
#                 (cn is multi-valued)
# gn            - first name (given name)
# initials      - middle initial
# l             - city (locality)
# ou            - organizational unit
# physicalDeliveryOfficeName - office
# street        - street address
# postalCode    - zip code
# sn            - last name (sir name)
# st            - state
# telephoneNumber - phone
objectclass ( zimbraAccount 
	NAME 'zimbraAccount'
	DESC 'Account object'
	SUP zimbraMailRecipient AUXILIARY
	MUST (
		uid $
		zimbraAccountStatus $
		zimbraId
	)
	MAY (
		c $
		cn $
		co $
		company $
		description $
		displayName $
		givenName $
		gn $
		initials $
		l $
		mail $
		o $
		ou $
		physicalDeliveryOfficeName $
		postalAddress $
		postalCode $
		sn $
		st $
		telephoneNumber $
		title $
		userPassword $
		zimbraACE $
		zimbraAccountCalendarUserType $
		zimbraAdminAuthTokenLifetime $
		zimbraAdminSavedSearches $
		zimbraAllowAnyFromAddress $
		zimbraAllowFromAddress $
		zimbraArchiveAccount $
		zimbraArchiveAccountDateTemplate $
		zimbraArchiveAccountNameTemplate $
		zimbraAttachmentsBlocked $
		zimbraAttachmentsIndexingEnabled $
		zimbraAttachmentsViewInHtmlOnly $
		zimbraAuthLdapExternalDn $
		zimbraAuthTokenLifetime $
		zimbraAvailableLocale $
		zimbraAvailableSkin $
		zimbraBatchedIndexingSize $
		zimbraCOSId $
		zimbraCalendarMaxRevisions $
		zimbraChildAccount $
		zimbraChildVisibleAccount $
		zimbraContactMaxNumEntries $
		zimbraCustomerCareTier $
		zimbraDataSourceMaxNumEntries $
		zimbraDataSourceMinPollingInterval $
		zimbraDataSourcePollingInterval $
		zimbraDebugInfo $
		zimbraDomainAdminMaxMailQuota $
		zimbraExcludeFromCMBSearch $
		zimbraFeatureAdvancedSearchEnabled $
		zimbraFeatureBriefcasesEnabled $
		zimbraFeatureCalendarEnabled $
		zimbraFeatureCalendarUpsellEnabled $
		zimbraFeatureCalendarUpsellURL $
		zimbraFeatureChangePasswordEnabled $
		zimbraFeatureComposeInNewWindowEnabled $
		zimbraFeatureContactsEnabled $
		zimbraFeatureContactsUpsellEnabled $
		zimbraFeatureContactsUpsellURL $
		zimbraFeatureConversationsEnabled $
		zimbraFeatureFiltersEnabled $
		zimbraFeatureFlaggingEnabled $
		zimbraFeatureGalAutoCompleteEnabled $
		zimbraFeatureGalEnabled $
		zimbraFeatureGalSyncEnabled $
		zimbraFeatureGroupCalendarEnabled $
		zimbraFeatureHtmlComposeEnabled $
		zimbraFeatureIMEnabled $
		zimbraFeatureIdentitiesEnabled $
		zimbraFeatureImapDataSourceEnabled $
		zimbraFeatureInitialSearchPreferenceEnabled $
		zimbraFeatureInstantNotify $
		zimbraFeatureMailEnabled $
		zimbraFeatureMailForwardingEnabled $
		zimbraFeatureMailForwardingInFiltersEnabled $
		zimbraFeatureMailPollingIntervalPreferenceEnabled $
		zimbraFeatureMailPriorityEnabled $
		zimbraFeatureMailUpsellEnabled $
		zimbraFeatureMailUpsellURL $
		zimbraFeatureMobileSyncEnabled $
		zimbraFeatureNewAddrBookEnabled $
		zimbraFeatureNewMailNotificationEnabled $
		zimbraFeatureNotebookEnabled $
		zimbraFeatureOpenMailInNewWindowEnabled $
		zimbraFeatureOptionsEnabled $
		zimbraFeatureOutOfOfficeReplyEnabled $
		zimbraFeaturePop3DataSourceEnabled $
		zimbraFeaturePortalEnabled $
		zimbraFeatureSavedSearchesEnabled $
		zimbraFeatureSharingEnabled $
		zimbraFeatureShortcutAliasesEnabled $
		zimbraFeatureSignaturesEnabled $
		zimbraFeatureSkinChangeEnabled $
		zimbraFeatureTaggingEnabled $
		zimbraFeatureTasksEnabled $
		zimbraFeatureViewInHtmlEnabled $
		zimbraFeatureVoiceEnabled $
		zimbraFeatureVoiceUpsellEnabled $
		zimbraFeatureVoiceUpsellURL $
		zimbraFeatureWebSearchEnabled $
		zimbraFeatureZimbraAssistantEnabled $
		zimbraForeignPrincipal $
		zimbraFreebusyExchangeAuthPassword $
		zimbraFreebusyExchangeAuthScheme $
		zimbraFreebusyExchangeAuthUsername $
		zimbraFreebusyExchangeCachedInterval $
		zimbraFreebusyExchangeCachedIntervalStart $
		zimbraFreebusyExchangeURL $
		zimbraFreebusyExchangeUserOrg $
		zimbraFreebusyLocalMailboxNotActive $
		zimbraIMAvailableInteropGateways $
		zimbraIdentityMaxNumEntries $
		zimbraImapEnabled $
		zimbraInterceptAddress $
		zimbraInterceptBody $
		zimbraInterceptFrom $
		zimbraInterceptSendHeadersOnly $
		zimbraInterceptSubject $
		zimbraIsAdminAccount $
		zimbraIsCustomerCareAccount $
		zimbraIsDomainAdminAccount $
		zimbraIsSystemResource $
		zimbraJunkMessagesIndexingEnabled $
		zimbraLastLogonTimestamp $
		zimbraLocale $
		zimbraMailIdleSessionTimeout $
		zimbraMailMessageLifetime $
		zimbraMailMinPollingInterval $
		zimbraMailQuota $
		zimbraMailSieveScript $
		zimbraMailSignatureMaxLength $
		zimbraMailSpamLifetime $
		zimbraMailTrashLifetime $
		zimbraMailboxLocationBeforeMove $
		zimbraMemberOf $
		zimbraNewMailNotificationBody $
		zimbraNewMailNotificationFrom $
		zimbraNewMailNotificationSubject $
		zimbraNotebookMaxRevisions $
		zimbraNotebookSanitizeHtml $
		zimbraNotes $
		zimbraPasswordEnforceHistory $
		zimbraPasswordHistory $
		zimbraPasswordLocked $
		zimbraPasswordLockoutDuration $
		zimbraPasswordLockoutEnabled $
		zimbraPasswordLockoutFailureLifetime $
		zimbraPasswordLockoutFailureTime $
		zimbraPasswordLockoutLockedTime $
		zimbraPasswordLockoutMaxFailures $
		zimbraPasswordMaxAge $
		zimbraPasswordMaxLength $
		zimbraPasswordMinAge $
		zimbraPasswordMinLength $
		zimbraPasswordMinLowerCaseChars $
		zimbraPasswordMinNumericChars $
		zimbraPasswordMinPunctuationChars $
		zimbraPasswordMinUpperCaseChars $
		zimbraPasswordModifiedTime $
		zimbraPasswordMustChange $
		zimbraPop3Enabled $
		zimbraPortalName $
		zimbraPrefAdvancedClientEnforceMinDisplay $
		zimbraPrefAutoAddAddressEnabled $
		zimbraPrefAutoSaveDraftInterval $
		zimbraPrefBccAddress $
		zimbraPrefCalendarAllowCancelEmailToSelf $
		zimbraPrefCalendarAlwaysShowMiniCal $
		zimbraPrefCalendarApptReminderWarningTime $
		zimbraPrefCalendarDayHourEnd $
		zimbraPrefCalendarDayHourStart $
		zimbraPrefCalendarFirstDayOfWeek $
		zimbraPrefCalendarInitialCheckedCalendars $
		zimbraPrefCalendarInitialView $
		zimbraPrefCalendarNotifyDelegatedChanges $
		zimbraPrefCalendarReminderDuration1 $
		zimbraPrefCalendarReminderDuration2 $
		zimbraPrefCalendarReminderEmail $
		zimbraPrefCalendarReminderFlashTitle $
		zimbraPrefCalendarReminderMobile $
		zimbraPrefCalendarReminderSendEmail $
		zimbraPrefCalendarReminderSoundsEnabled $
		zimbraPrefCalendarReminderYMessenger $
		zimbraPrefCalendarUseQuickAdd $
		zimbraPrefChildVisibleAccount $
		zimbraPrefClientType $
		zimbraPrefComposeFormat $
		zimbraPrefComposeInNewWindow $
		zimbraPrefContactsInitialView $
		zimbraPrefContactsPerPage $
		zimbraPrefDedupeMessagesSentToSelf $
		zimbraPrefDefaultSignatureId $
		zimbraPrefDeleteInviteOnReply $
		zimbraPrefDisplayExternalImages $
		zimbraPrefFolderTreeOpen $
		zimbraPrefForwardIncludeOriginalText $
		zimbraPrefForwardReplyFormat $
		zimbraPrefForwardReplyInOriginalFormat $
		zimbraPrefForwardReplyPrefixChar $
		zimbraPrefFromAddress $
		zimbraPrefFromDisplay $
		zimbraPrefGalAutoCompleteEnabled $
		zimbraPrefGalSearchEnabled $
		zimbraPrefGroupMailBy $
		zimbraPrefHtmlEditorDefaultFontColor $
		zimbraPrefHtmlEditorDefaultFontFamily $
		zimbraPrefHtmlEditorDefaultFontSize $
		zimbraPrefIMAutoLogin $
		zimbraPrefIMBuddyListSort $
		zimbraPrefIMCustomStatusMessage $
		zimbraPrefIMFlashIcon $
		zimbraPrefIMFlashTitle $
		zimbraPrefIMHideBlockedBuddies $
		zimbraPrefIMHideOfflineBuddies $
		zimbraPrefIMIdleStatus $
		zimbraPrefIMIdleTimeout $
		zimbraPrefIMInstantNotify $
		zimbraPrefIMLogChats $
		zimbraPrefIMLogChatsEnabled $
		zimbraPrefIMNotifyPresence $
		zimbraPrefIMNotifyStatus $
		zimbraPrefIMReportIdle $
		zimbraPrefIMSoundsEnabled $
		zimbraPrefIdentityName $
		zimbraPrefImapSearchFoldersEnabled $
		zimbraPrefInboxReadLifetime $
		zimbraPrefInboxUnreadLifetime $
		zimbraPrefIncludeSpamInSearch $
		zimbraPrefIncludeTrashInSearch $
		zimbraPrefJunkLifetime $
		zimbraPrefLabel $
		zimbraPrefListViewColumns $
		zimbraPrefLocale $
		zimbraPrefMailDefaultCharset $
		zimbraPrefMailFlashIcon $
		zimbraPrefMailFlashTitle $
		zimbraPrefMailForwardingAddress $
		zimbraPrefMailInitialSearch $
		zimbraPrefMailItemsPerPage $
		zimbraPrefMailLocalDeliveryDisabled $
		zimbraPrefMailPollingInterval $
		zimbraPrefMailSignature $
		zimbraPrefMailSignatureEnabled $
		zimbraPrefMailSignatureHTML $
		zimbraPrefMailSignatureStyle $
		zimbraPrefMailSoundsEnabled $
		zimbraPrefMarkMsgRead $
		zimbraPrefMessageViewHtmlPreferred $
		zimbraPrefNewMailNotificationAddress $
		zimbraPrefNewMailNotificationEnabled $
		zimbraPrefOpenMailInNewWindow $
		zimbraPrefOutOfOfficeCacheDuration $
		zimbraPrefOutOfOfficeDirectAddress $
		zimbraPrefOutOfOfficeFromDate $
		zimbraPrefOutOfOfficeReply $
		zimbraPrefOutOfOfficeReplyEnabled $
		zimbraPrefOutOfOfficeUntilDate $
		zimbraPrefPop3DownloadSince $
		zimbraPrefReadingPaneEnabled $
		zimbraPrefReplyIncludeOriginalText $
		zimbraPrefReplyToAddress $
		zimbraPrefReplyToDisplay $
		zimbraPrefReplyToEnabled $
		zimbraPrefSaveToSent $
		zimbraPrefSearchTreeOpen $
		zimbraPrefSentLifetime $
		zimbraPrefSentMailFolder $
		zimbraPrefShortcuts $
		zimbraPrefShowFragments $
		zimbraPrefShowSearchString $
		zimbraPrefShowSelectionCheckbox $
		zimbraPrefSkin $
		zimbraPrefStandardClientAccessilbityMode $
		zimbraPrefTagTreeOpen $
		zimbraPrefTimeZoneId $
		zimbraPrefTrashLifetime $
		zimbraPrefUseDefaultIdentitySettings $
		zimbraPrefUseKeyboardShortcuts $
		zimbraPrefUseRfc2231 $
		zimbraPrefUseTimeZoneListInCalendar $
		zimbraPrefVoiceItemsPerPage $
		zimbraPrefWarnOnExit $
		zimbraPrefWhenInFolderIds $
		zimbraPrefWhenInFoldersEnabled $
		zimbraPrefWhenSentToAddresses $
		zimbraPrefWhenSentToEnabled $
		zimbraPrefZimletTreeOpen $
		zimbraProxyAllowedDomains $
		zimbraQuotaLastWarnTime $
		zimbraQuotaWarnInterval $
		zimbraQuotaWarnMessage $
		zimbraQuotaWarnPercent $
		zimbraShareInfo $
		zimbraSignatureId $
		zimbraSignatureMaxNumEntries $
		zimbraSignatureMinNumEntries $
		zimbraSignatureName $
		zimbraSpamApplyUserFilters $
		zimbraSyncWindowSize $
		zimbraTextAnalyzer $
		zimbraVersion $
		zimbraYahooId $
		zimbraZimletAvailableZimlets $
		zimbraZimletUserProperties
	)
	)

# zimbraAlias is used to privision aliases
objectclass ( zimbraAlias
	NAME 'zimbraAlias'
	DESC 'An alias to another zimbra object'
	SUP top STRUCTURAL
	MUST (
		zimbraAliasTargetId $
		zimbraId
	)
	MAY (
		cn $
		uid $
		zimbraLocale
	)
	)

# zimbraDistributionList represents a distribution/mailing list.  It
# inherits from zimbraMailRecipient.  Members (who can be
# internal/external) are represented as zimbraMailForwardingAddress
# attrs.
objectclass ( zimbraDistributionList 
	NAME 'zimbraDistributionList'
	DESC 'Distribution List object'
	SUP top STRUCTURAL
	MUST (
		uid $
		zimbraId
	)
	MAY (
		cn $
		description $
		displayName $
		mail $
		zimbraGroupId $
		zimbraLocale $
		zimbraNotes
	)
	)

# zimbraCOS is the class of service object.  it should have attributes
# that are used as default values for accounts that belong to the COS
# and do not have the same attribute defined in the account directory
# entry.
objectclass ( zimbraCOS 
	NAME 'zimbraCOS'
	DESC 'Class of Service data'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraId
	)
	MAY (
		description $
		zimbraAdminAuthTokenLifetime $
		zimbraAdminSavedSearches $
		zimbraAllowAnyFromAddress $
		zimbraArchiveAccountDateTemplate $
		zimbraArchiveAccountNameTemplate $
		zimbraAttachmentsBlocked $
		zimbraAttachmentsIndexingEnabled $
		zimbraAttachmentsViewInHtmlOnly $
		zimbraAuthTokenLifetime $
		zimbraAvailableLocale $
		zimbraAvailableSkin $
		zimbraBatchedIndexingSize $
		zimbraCalendarMaxRevisions $
		zimbraContactMaxNumEntries $
		zimbraDataSourceMaxNumEntries $
		zimbraDataSourceMinPollingInterval $
		zimbraDataSourcePollingInterval $
		zimbraDomainAdminMaxMailQuota $
		zimbraFeatureAdvancedSearchEnabled $
		zimbraFeatureBriefcasesEnabled $
		zimbraFeatureCalendarEnabled $
		zimbraFeatureCalendarUpsellEnabled $
		zimbraFeatureCalendarUpsellURL $
		zimbraFeatureChangePasswordEnabled $
		zimbraFeatureComposeInNewWindowEnabled $
		zimbraFeatureContactsEnabled $
		zimbraFeatureContactsUpsellEnabled $
		zimbraFeatureContactsUpsellURL $
		zimbraFeatureConversationsEnabled $
		zimbraFeatureFiltersEnabled $
		zimbraFeatureFlaggingEnabled $
		zimbraFeatureGalAutoCompleteEnabled $
		zimbraFeatureGalEnabled $
		zimbraFeatureGalSyncEnabled $
		zimbraFeatureGroupCalendarEnabled $
		zimbraFeatureHtmlComposeEnabled $
		zimbraFeatureIMEnabled $
		zimbraFeatureIdentitiesEnabled $
		zimbraFeatureImapDataSourceEnabled $
		zimbraFeatureInitialSearchPreferenceEnabled $
		zimbraFeatureInstantNotify $
		zimbraFeatureMailEnabled $
		zimbraFeatureMailForwardingEnabled $
		zimbraFeatureMailForwardingInFiltersEnabled $
		zimbraFeatureMailPollingIntervalPreferenceEnabled $
		zimbraFeatureMailPriorityEnabled $
		zimbraFeatureMailUpsellEnabled $
		zimbraFeatureMailUpsellURL $
		zimbraFeatureMobileSyncEnabled $
		zimbraFeatureNewAddrBookEnabled $
		zimbraFeatureNewMailNotificationEnabled $
		zimbraFeatureNotebookEnabled $
		zimbraFeatureOpenMailInNewWindowEnabled $
		zimbraFeatureOptionsEnabled $
		zimbraFeatureOutOfOfficeReplyEnabled $
		zimbraFeaturePop3DataSourceEnabled $
		zimbraFeaturePortalEnabled $
		zimbraFeatureSavedSearchesEnabled $
		zimbraFeatureSharingEnabled $
		zimbraFeatureShortcutAliasesEnabled $
		zimbraFeatureSignaturesEnabled $
		zimbraFeatureSkinChangeEnabled $
		zimbraFeatureTaggingEnabled $
		zimbraFeatureTasksEnabled $
		zimbraFeatureViewInHtmlEnabled $
		zimbraFeatureVoiceEnabled $
		zimbraFeatureVoiceUpsellEnabled $
		zimbraFeatureVoiceUpsellURL $
		zimbraFeatureWebSearchEnabled $
		zimbraFeatureZimbraAssistantEnabled $
		zimbraFreebusyExchangeAuthPassword $
		zimbraFreebusyExchangeAuthScheme $
		zimbraFreebusyExchangeAuthUsername $
		zimbraFreebusyExchangeCachedInterval $
		zimbraFreebusyExchangeCachedIntervalStart $
		zimbraFreebusyExchangeURL $
		zimbraFreebusyExchangeUserOrg $
		zimbraFreebusyLocalMailboxNotActive $
		zimbraIMAvailableInteropGateways $
		zimbraIdentityMaxNumEntries $
		zimbraImapEnabled $
		zimbraInterceptAddress $
		zimbraInterceptBody $
		zimbraInterceptFrom $
		zimbraInterceptSendHeadersOnly $
		zimbraInterceptSubject $
		zimbraJunkMessagesIndexingEnabled $
		zimbraLocale $
		zimbraMailHostPool $
		zimbraMailIdleSessionTimeout $
		zimbraMailMessageLifetime $
		zimbraMailMinPollingInterval $
		zimbraMailQuota $
		zimbraMailSignatureMaxLength $
		zimbraMailSpamLifetime $
		zimbraMailTrashLifetime $
		zimbraNewMailNotificationBody $
		zimbraNewMailNotificationFrom $
		zimbraNewMailNotificationSubject $
		zimbraNotebookMaxRevisions $
		zimbraNotebookSanitizeHtml $
		zimbraNotes $
		zimbraPasswordEnforceHistory $
		zimbraPasswordLocked $
		zimbraPasswordLockoutDuration $
		zimbraPasswordLockoutEnabled $
		zimbraPasswordLockoutFailureLifetime $
		zimbraPasswordLockoutMaxFailures $
		zimbraPasswordMaxAge $
		zimbraPasswordMaxLength $
		zimbraPasswordMinAge $
		zimbraPasswordMinLength $
		zimbraPasswordMinLowerCaseChars $
		zimbraPasswordMinNumericChars $
		zimbraPasswordMinPunctuationChars $
		zimbraPasswordMinUpperCaseChars $
		zimbraPop3Enabled $
		zimbraPortalName $
		zimbraPrefAdvancedClientEnforceMinDisplay $
		zimbraPrefAutoAddAddressEnabled $
		zimbraPrefAutoSaveDraftInterval $
		zimbraPrefCalendarAllowCancelEmailToSelf $
		zimbraPrefCalendarAlwaysShowMiniCal $
		zimbraPrefCalendarApptReminderWarningTime $
		zimbraPrefCalendarDayHourEnd $
		zimbraPrefCalendarDayHourStart $
		zimbraPrefCalendarFirstDayOfWeek $
		zimbraPrefCalendarInitialView $
		zimbraPrefCalendarNotifyDelegatedChanges $
		zimbraPrefCalendarReminderDuration1 $
		zimbraPrefCalendarReminderDuration2 $
		zimbraPrefCalendarReminderEmail $
		zimbraPrefCalendarReminderFlashTitle $
		zimbraPrefCalendarReminderMobile $
		zimbraPrefCalendarReminderSendEmail $
		zimbraPrefCalendarReminderSoundsEnabled $
		zimbraPrefCalendarReminderYMessenger $
		zimbraPrefCalendarUseQuickAdd $
		zimbraPrefClientType $
		zimbraPrefComposeFormat $
		zimbraPrefComposeInNewWindow $
		zimbraPrefContactsInitialView $
		zimbraPrefContactsPerPage $
		zimbraPrefDedupeMessagesSentToSelf $
		zimbraPrefDeleteInviteOnReply $
		zimbraPrefDisplayExternalImages $
		zimbraPrefFolderTreeOpen $
		zimbraPrefForwardIncludeOriginalText $
		zimbraPrefForwardReplyFormat $
		zimbraPrefForwardReplyInOriginalFormat $
		zimbraPrefForwardReplyPrefixChar $
		zimbraPrefGalAutoCompleteEnabled $
		zimbraPrefGalSearchEnabled $
		zimbraPrefGroupMailBy $
		zimbraPrefHtmlEditorDefaultFontColor $
		zimbraPrefHtmlEditorDefaultFontFamily $
		zimbraPrefHtmlEditorDefaultFontSize $
		zimbraPrefIMAutoLogin $
		zimbraPrefIMBuddyListSort $
		zimbraPrefIMFlashIcon $
		zimbraPrefIMFlashTitle $
		zimbraPrefIMHideBlockedBuddies $
		zimbraPrefIMHideOfflineBuddies $
		zimbraPrefIMIdleStatus $
		zimbraPrefIMIdleTimeout $
		zimbraPrefIMInstantNotify $
		zimbraPrefIMLogChats $
		zimbraPrefIMLogChatsEnabled $
		zimbraPrefIMNotifyPresence $
		zimbraPrefIMNotifyStatus $
		zimbraPrefIMReportIdle $
		zimbraPrefIMSoundsEnabled $
		zimbraPrefImapSearchFoldersEnabled $
		zimbraPrefInboxReadLifetime $
		zimbraPrefInboxUnreadLifetime $
		zimbraPrefIncludeSpamInSearch $
		zimbraPrefIncludeTrashInSearch $
		zimbraPrefJunkLifetime $
		zimbraPrefListViewColumns $
		zimbraPrefLocale $
		zimbraPrefMailDefaultCharset $
		zimbraPrefMailFlashIcon $
		zimbraPrefMailFlashTitle $
		zimbraPrefMailInitialSearch $
		zimbraPrefMailItemsPerPage $
		zimbraPrefMailPollingInterval $
		zimbraPrefMailSignatureStyle $
		zimbraPrefMailSoundsEnabled $
		zimbraPrefMarkMsgRead $
		zimbraPrefMessageViewHtmlPreferred $
		zimbraPrefOpenMailInNewWindow $
		zimbraPrefOutOfOfficeCacheDuration $
		zimbraPrefPop3DownloadSince $
		zimbraPrefReadingPaneEnabled $
		zimbraPrefReplyIncludeOriginalText $
		zimbraPrefSaveToSent $
		zimbraPrefSearchTreeOpen $
		zimbraPrefSentLifetime $
		zimbraPrefSentMailFolder $
		zimbraPrefShortcuts $
		zimbraPrefShowFragments $
		zimbraPrefShowSearchString $
		zimbraPrefShowSelectionCheckbox $
		zimbraPrefSkin $
		zimbraPrefStandardClientAccessilbityMode $
		zimbraPrefTagTreeOpen $
		zimbraPrefTimeZoneId $
		zimbraPrefTrashLifetime $
		zimbraPrefUseKeyboardShortcuts $
		zimbraPrefUseRfc2231 $
		zimbraPrefUseTimeZoneListInCalendar $
		zimbraPrefVoiceItemsPerPage $
		zimbraPrefWarnOnExit $
		zimbraPrefZimletTreeOpen $
		zimbraProxyAllowedDomains $
		zimbraProxyCacheableContentTypes $
		zimbraQuotaWarnInterval $
		zimbraQuotaWarnMessage $
		zimbraQuotaWarnPercent $
		zimbraSignatureMaxNumEntries $
		zimbraSignatureMinNumEntries $
		zimbraSpamApplyUserFilters $
		zimbraSyncWindowSize $
		zimbraTextAnalyzer $
		zimbraZimletAvailableZimlets
	)
	)

# zimbraGlobalConfig is the entry that holds all the global
# configuration attrs.
objectclass ( zimbraGlobalConfig
	NAME 'zimbraGlobalConfig'
	DESC 'global config'
	SUP top AUXILIARY
	MAY (
		zimbraAccountClientAttr $
		zimbraAccountExtraObjectClass $
		zimbraAdminConsoleCatchAllAddressEnabled $
		zimbraAdminConsoleDNSCheckEnabled $
		zimbraAdminConsoleLoginURL $
		zimbraAdminConsoleLogoutURL $
		zimbraAdminConsoleSkinEnabled $
		zimbraAdminPort $
		zimbraAdminURL $
		zimbraArchiveMailFrom $
		zimbraAttachmentsBlocked $
		zimbraAttachmentsIndexedTextLimit $
		zimbraAttachmentsScanClass $
		zimbraAttachmentsScanEnabled $
		zimbraAttachmentsScanURL $
		zimbraAttachmentsViewInHtmlOnly $
		zimbraAuthTokenKey $
		zimbraAutoSubmittedNullReturnPath $
		zimbraBackupAutoGroupedInterval $
		zimbraBackupAutoGroupedNumGroups $
		zimbraBackupAutoGroupedThrottled $
		zimbraBackupMode $
		zimbraBackupReportEmailRecipients $
		zimbraBackupReportEmailSender $
		zimbraBackupReportEmailSubjectPrefix $
		zimbraBackupTarget $
		zimbraCOSInheritedAttr $
		zimbraCalendarCalDavAlternateCalendarHomeSet $
		zimbraCalendarCalDavDisableFreebusy $
		zimbraCalendarCalDavDisableScheduling $
		zimbraCalendarCompatibilityMode $
		zimbraCalendarRecurrenceDailyMaxDays $
		zimbraCalendarRecurrenceMaxInstances $
		zimbraCalendarRecurrenceMonthlyMaxMonths $
		zimbraCalendarRecurrenceOtherFrequencyMaxYears $
		zimbraCalendarRecurrenceWeeklyMaxWeeks $
		zimbraCalendarRecurrenceYearlyMaxYears $
		zimbraCertAuthorityCertSelfSigned $
		zimbraCertAuthorityKeySelfSigned $
		zimbraClusterType $
		zimbraComponentAvailable $
		zimbraDNSCheckHostname $
		zimbraDefaultDomainName $
		zimbraDomainAdminModifiableAttr $
		zimbraDomainInheritedAttr $
		zimbraDomainStatus $
		zimbraFileUploadMaxSize $
		zimbraFreebusyExchangeAuthPassword $
		zimbraFreebusyExchangeAuthScheme $
		zimbraFreebusyExchangeAuthUsername $
		zimbraFreebusyExchangeCachedInterval $
		zimbraFreebusyExchangeCachedIntervalStart $
		zimbraFreebusyExchangeURL $
		zimbraFreebusyExchangeUserOrg $
		zimbraGalAutoCompleteLdapFilter $
		zimbraGalInternalSearchBase $
		zimbraGalLdapAttrMap $
		zimbraGalLdapFilterDef $
		zimbraGalLdapPageSize $
		zimbraGalMaxResults $
		zimbraGalSyncInternalSearchBase $
		zimbraGalSyncLdapPageSize $
		zimbraHelpAdminURL $
		zimbraHelpAdvancedURL $
		zimbraHelpDelegatedURL $
		zimbraHelpStandardURL $
		zimbraHsmAge $
		zimbraHttpNumThreads $
		zimbraHttpProxyURL $
		zimbraHttpSSLNumThreads $
		zimbraImapBindOnStartup $
		zimbraImapBindPort $
		zimbraImapCleartextLoginEnabled $
		zimbraImapDisabledCapability $
		zimbraImapExposeVersionOnBanner $
		zimbraImapNumThreads $
		zimbraImapProxyBindPort $
		zimbraImapSSLBindOnStartup $
		zimbraImapSSLBindPort $
		zimbraImapSSLDisabledCapability $
		zimbraImapSSLProxyBindPort $
		zimbraImapSSLServerEnabled $
		zimbraImapSaslGssapiEnabled $
		zimbraImapServerEnabled $
		zimbraInstalledSkin $
		zimbraLastLogonTimestampFrequency $
		zimbraLmtpBindOnStartup $
		zimbraLmtpBindPort $
		zimbraLmtpExposeVersionOnBanner $
		zimbraLmtpNumThreads $
		zimbraLmtpPermanentFailureWhenOverQuota $
		zimbraLmtpServerEnabled $
		zimbraLocale $
		zimbraLogHostname $
		zimbraLogRawLifetime $
		zimbraLogSummaryLifetime $
		zimbraLogToSyslog $
		zimbraMailDiskStreamingThreshold $
		zimbraMailMode $
		zimbraMailPort $
		zimbraMailProxyPort $
		zimbraMailPurgeSleepInterval $
		zimbraMailReferMode $
		zimbraMailSSLPort $
		zimbraMailSSLProxyPort $
		zimbraMailURL $
		zimbraMemcachedBindPort $
		zimbraMessageCacheSize $
		zimbraMessageIdDedupeCacheSize $
		zimbraMtaAntiSpamLockMethod $
		zimbraMtaAuthEnabled $
		zimbraMtaAuthHost $
		zimbraMtaAuthTarget $
		zimbraMtaAuthURL $
		zimbraMtaBlockedExtension $
		zimbraMtaCommonBlockedExtension $
		zimbraMtaDnsLookupsEnabled $
		zimbraMtaMaxMessageSize $
		zimbraMtaMyDestination $
		zimbraMtaMyHostname $
		zimbraMtaMyNetworks $
		zimbraMtaMyOrigin $
		zimbraMtaNonSmtpdMilters $
		zimbraMtaRecipientDelimiter $
		zimbraMtaRelayHost $
		zimbraMtaRestriction $
		zimbraMtaSmtpdMilters $
		zimbraMtaTlsAuthOnly $
		zimbraNetworkActivation $
		zimbraNetworkLicense $
		zimbraNotebookAccount $
		zimbraNotebookFolderCacheSize $
		zimbraNotebookMaxCachedTemplatesPerFolder $
		zimbraNotebookPageCacheSize $
		zimbraNotifyBindAddress $
		zimbraNotifyBindPort $
		zimbraNotifySSLBindAddress $
		zimbraNotifySSLBindPort $
		zimbraNotifySSLServerEnabled $
		zimbraNotifyServerEnabled $
		zimbraPasswordChangeListener $
		zimbraPop3BindOnStartup $
		zimbraPop3BindPort $
		zimbraPop3CleartextLoginEnabled $
		zimbraPop3ExposeVersionOnBanner $
		zimbraPop3NumThreads $
		zimbraPop3ProxyBindPort $
		zimbraPop3SSLBindOnStartup $
		zimbraPop3SSLBindPort $
		zimbraPop3SSLProxyBindPort $
		zimbraPop3SSLServerEnabled $
		zimbraPop3SaslGssapiEnabled $
		zimbraPop3ServerEnabled $
		zimbraPublicServiceHostname $
		zimbraPublicServicePort $
		zimbraPublicServiceProtocol $
		zimbraRedoLogArchiveDir $
		zimbraRedoLogDeleteOnRollover $
		zimbraRedoLogEnabled $
		zimbraRedoLogFsyncIntervalMS $
		zimbraRedoLogLogPath $
		zimbraRedoLogProvider $
		zimbraRedoLogRolloverFileSizeKB $
		zimbraRemoteManagementCommand $
		zimbraRemoteManagementPort $
		zimbraRemoteManagementPrivateKeyPath $
		zimbraRemoteManagementUser $
		zimbraReverseProxyAdminIPAddress $
		zimbraReverseProxyAdminPortAttribute $
		zimbraReverseProxyAuthWaitInterval $
		zimbraReverseProxyCacheEntryTTL $
		zimbraReverseProxyCacheFetchTimeout $
		zimbraReverseProxyCacheReconnectInterval $
		zimbraReverseProxyDefaultRealm $
		zimbraReverseProxyDomainNameAttribute $
		zimbraReverseProxyDomainNameQuery $
		zimbraReverseProxyDomainNameSearchBase $
		zimbraReverseProxyHttpEnabled $
		zimbraReverseProxyHttpPortAttribute $
		zimbraReverseProxyIPLoginLimit $
		zimbraReverseProxyIPLoginLimitTime $
		zimbraReverseProxyImapEnabledCapability $
		zimbraReverseProxyImapExposeVersionOnBanner $
		zimbraReverseProxyImapPortAttribute $
		zimbraReverseProxyImapSSLPortAttribute $
		zimbraReverseProxyImapSaslGssapiEnabled $
		zimbraReverseProxyImapSaslPlainEnabled $
		zimbraReverseProxyImapStartTlsMode $
		zimbraReverseProxyInactivityTimeout $
		zimbraReverseProxyIpThrottleMsg $
		zimbraReverseProxyLogLevel $
		zimbraReverseProxyLookupTarget $
		zimbraReverseProxyMailEnabled $
		zimbraReverseProxyMailHostAttribute $
		zimbraReverseProxyMailHostQuery $
		zimbraReverseProxyMailHostSearchBase $
		zimbraReverseProxyMailMode $
		zimbraReverseProxyPassErrors $
		zimbraReverseProxyPop3EnabledCapability $
		zimbraReverseProxyPop3ExposeVersionOnBanner $
		zimbraReverseProxyPop3PortAttribute $
		zimbraReverseProxyPop3SSLPortAttribute $
		zimbraReverseProxyPop3SaslGssapiEnabled $
		zimbraReverseProxyPop3SaslPlainEnabled $
		zimbraReverseProxyPop3StartTlsMode $
		zimbraReverseProxyPortQuery $
		zimbraReverseProxyPortSearchBase $
		zimbraReverseProxyRouteLookupTimeout $
		zimbraReverseProxySSLCiphers $
		zimbraReverseProxySendImapId $
		zimbraReverseProxySendPop3Xoip $
		zimbraReverseProxyUserLoginLimit $
		zimbraReverseProxyUserLoginLimitTime $
		zimbraReverseProxyUserNameAttribute $
		zimbraReverseProxyUserThrottleMsg $
		zimbraReverseProxyWorkerConnections $
		zimbraReverseProxyWorkerProcesses $
		zimbraSSLCertificate $
		zimbraSSLExcludeCipherSuites $
		zimbraSSLPrivateKey $
		zimbraScheduledTaskNumThreads $
		zimbraServerInheritedAttr $
		zimbraSkinBackgroundColor $
		zimbraSkinForegroundColor $
		zimbraSkinLogoAppBanner $
		zimbraSkinLogoLoginBanner $
		zimbraSkinLogoURL $
		zimbraSkinSecondaryColor $
		zimbraSkinSelectionColor $
		zimbraSmtpHostname $
		zimbraSmtpPort $
		zimbraSmtpSendAddAuthenticatedUser $
		zimbraSmtpSendAddMailer $
		zimbraSmtpSendAddOriginatingIP $
		zimbraSmtpSendPartial $
		zimbraSmtpTimeout $
		zimbraSoapExposeVersion $
		zimbraSoapRequestMaxSize $
		zimbraSpamCheckEnabled $
		zimbraSpamHeader $
		zimbraSpamHeaderValue $
		zimbraSpamIsNotSpamAccount $
		zimbraSpamIsSpamAccount $
		zimbraSpamKillPercent $
		zimbraSpamReportSenderHeader $
		zimbraSpamReportTypeHam $
		zimbraSpamReportTypeHeader $
		zimbraSpamReportTypeSpam $
		zimbraSpamSubjectTag $
		zimbraSpamTagPercent $
		zimbraSpellCheckURL $
		zimbraSslCaCert $
		zimbraSslCaKey $
		zimbraTableMaintenanceGrowthFactor $
		zimbraTableMaintenanceMaxRows $
		zimbraTableMaintenanceMinRows $
		zimbraTableMaintenanceOperation $
		zimbraVirusBlockEncryptedArchive $
		zimbraVirusCheckEnabled $
		zimbraVirusDefinitionsUpdateFrequency $
		zimbraVirusWarnAdmin $
		zimbraVirusWarnRecipient $
		zimbraWebClientAdminReference $
		zimbraWebClientLoginURL $
		zimbraWebClientLogoutURL $
		zimbraXMPPEnabled $
		zimbraXMPPServerDialbackKey $
		zimbraZimletDomainAvailableZimlets
	)
	)

# zimbraDomain is used to represent a domain in the directory. For
# example, if we created the foo.com domain, then the dc=foo,dc=com
# entry in LDAP would have an objectclass of zimbraDomain.
# domain-specific configuration information (if so-needed) could be
# added here.
objectclass ( zimbraDomain
	NAME 'zimbraDomain'
	DESC 'Domain object'
	SUP zimbraMailRecipient AUXILIARY	
	MUST (
		zimbraDomainName $
		zimbraDomainType $
		zimbraId
	)
	MAY (
		description $
		zimbraAdminConsoleCatchAllAddressEnabled $
		zimbraAdminConsoleDNSCheckEnabled $
		zimbraAdminConsoleLoginURL $
		zimbraAdminConsoleLogoutURL $
		zimbraAdminConsoleSkinEnabled $
		zimbraAuthFallbackToLocal $
		zimbraAuthKerberos5Realm $
		zimbraAuthLdapBindDn $
		zimbraAuthLdapSearchBase $
		zimbraAuthLdapSearchBindDn $
		zimbraAuthLdapSearchBindPassword $
		zimbraAuthLdapSearchFilter $
		zimbraAuthLdapStartTlsEnabled $
		zimbraAuthLdapURL $
		zimbraAuthMech $
		zimbraAvailableSkin $
		zimbraDNSCheckHostname $
		zimbraDomainCOSMaxAccounts $
		zimbraDomainDefaultCOSId $
		zimbraDomainFeatureMaxAccounts $
		zimbraDomainMaxAccounts $
		zimbraDomainRenameInfo $
		zimbraDomainStatus $
		zimbraFreebusyExchangeAuthPassword $
		zimbraFreebusyExchangeAuthScheme $
		zimbraFreebusyExchangeAuthUsername $
		zimbraFreebusyExchangeCachedInterval $
		zimbraFreebusyExchangeCachedIntervalStart $
		zimbraFreebusyExchangeURL $
		zimbraFreebusyExchangeUserOrg $
		zimbraGalAutoCompleteLdapFilter $
		zimbraGalInternalSearchBase $
		zimbraGalLdapAttrMap $
		zimbraGalLdapAuthMech $
		zimbraGalLdapBindDn $
		zimbraGalLdapBindPassword $
		zimbraGalLdapFilter $
		zimbraGalLdapKerberos5Keytab $
		zimbraGalLdapKerberos5Principal $
		zimbraGalLdapPageSize $
		zimbraGalLdapSearchBase $
		zimbraGalLdapStartTlsEnabled $
		zimbraGalLdapURL $
		zimbraGalMaxResults $
		zimbraGalMode $
		zimbraGalSyncInternalSearchBase $
		zimbraGalSyncLdapAuthMech $
		zimbraGalSyncLdapBindDn $
		zimbraGalSyncLdapBindPassword $
		zimbraGalSyncLdapFilter $
		zimbraGalSyncLdapKerberos5Keytab $
		zimbraGalSyncLdapKerberos5Principal $
		zimbraGalSyncLdapPageSize $
		zimbraGalSyncLdapSearchBase $
		zimbraGalSyncLdapStartTlsEnabled $
		zimbraGalSyncLdapURL $
		zimbraGalTokenizeAutoCompleteKey $
		zimbraGalTokenizeSearchKey $
		zimbraHelpAdminURL $
		zimbraHelpAdvancedURL $
		zimbraHelpDelegatedURL $
		zimbraHelpStandardURL $
		zimbraLocale $
		zimbraNotebookAccount $
		zimbraNotes $
		zimbraPasswordChangeListener $
		zimbraPreAuthKey $
		zimbraPrefSkin $
		zimbraPrefTimeZoneId $
		zimbraPublicServiceHostname $
		zimbraPublicServicePort $
		zimbraPublicServiceProtocol $
		zimbraSkinBackgroundColor $
		zimbraSkinForegroundColor $
		zimbraSkinLogoAppBanner $
		zimbraSkinLogoLoginBanner $
		zimbraSkinLogoURL $
		zimbraSkinSecondaryColor $
		zimbraSkinSelectionColor $
		zimbraSmtpHostname $
		zimbraSmtpPort $
		zimbraSmtpSendPartial $
		zimbraSmtpTimeout $
		zimbraVirtualHostname $
		zimbraVirtualIPAddress $
		zimbraWebClientAdminReference $
		zimbraWebClientLoginURL $
		zimbraWebClientLogoutURL $
		zimbraZimletDomainAvailableZimlets
	)
	)

# zimbraSecurityGroup is used to represent a security group in the
# directory. Members of this group have a zimbraMemberOf attr with
# this group's zimbraId. If this group is a member of other groups,
# then it will have those group's zimbraIds in its own zimbraMemberOf
# list.
objectclass ( zimbraSecurityGroup
	NAME 'zimbraSecurityGroup'
	DESC 'Security Group'
	SUP top AUXILIARY
	MUST (
		zimbraGroupId
	)
	MAY (
		zimbraMemberOf
	)
	)

# zimbraServer is used to represent a defined server within a zimbra
# install.  server-specific configuration information will be added
# here. This includes information like which services should be
# running on a server, whether or not the server is normally a
# master/slave, etc.
objectclass ( zimbraServer
	NAME 'zimbraServer'
	DESC 'Server in the cluster'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraId
	)
	MAY (
		description $
		zimbraAdminPort $
		zimbraAdminURL $
		zimbraAttachmentsIndexedTextLimit $
		zimbraAttachmentsScanURL $
		zimbraBackupAutoGroupedInterval $
		zimbraBackupAutoGroupedNumGroups $
		zimbraBackupAutoGroupedThrottled $
		zimbraBackupMode $
		zimbraBackupReportEmailRecipients $
		zimbraBackupReportEmailSender $
		zimbraBackupReportEmailSubjectPrefix $
		zimbraBackupTarget $
		zimbraCalendarRecurrenceDailyMaxDays $
		zimbraCalendarRecurrenceMaxInstances $
		zimbraCalendarRecurrenceMonthlyMaxMonths $
		zimbraCalendarRecurrenceOtherFrequencyMaxYears $
		zimbraCalendarRecurrenceWeeklyMaxWeeks $
		zimbraCalendarRecurrenceYearlyMaxYears $
		zimbraClusterType $
		zimbraFileUploadMaxSize $
		zimbraHsmAge $
		zimbraHttpNumThreads $
		zimbraHttpProxyURL $
		zimbraHttpSSLNumThreads $
		zimbraIMBindAddress $
		zimbraImapAdvertisedName $
		zimbraImapBindAddress $
		zimbraImapBindOnStartup $
		zimbraImapBindPort $
		zimbraImapCleartextLoginEnabled $
		zimbraImapDisabledCapability $
		zimbraImapExposeVersionOnBanner $
		zimbraImapNumThreads $
		zimbraImapProxyBindPort $
		zimbraImapSSLBindAddress $
		zimbraImapSSLBindOnStartup $
		zimbraImapSSLBindPort $
		zimbraImapSSLDisabledCapability $
		zimbraImapSSLProxyBindPort $
		zimbraImapSSLServerEnabled $
		zimbraImapSaslGssapiEnabled $
		zimbraImapServerEnabled $
		zimbraIsMonitorHost $
		zimbraLmtpAdvertisedName $
		zimbraLmtpBindAddress $
		zimbraLmtpBindOnStartup $
		zimbraLmtpBindPort $
		zimbraLmtpExposeVersionOnBanner $
		zimbraLmtpNumThreads $
		zimbraLmtpPermanentFailureWhenOverQuota $
		zimbraLmtpServerEnabled $
		zimbraLocale $
		zimbraLogToSyslog $
		zimbraMailDiskStreamingThreshold $
		zimbraMailLastPurgedMailboxId $
		zimbraMailMode $
		zimbraMailPort $
		zimbraMailProxyPort $
		zimbraMailPurgeSleepInterval $
		zimbraMailReferMode $
		zimbraMailSSLPort $
		zimbraMailSSLProxyPort $
		zimbraMailURL $
		zimbraMemcachedBindAddress $
		zimbraMemcachedBindPort $
		zimbraMessageCacheSize $
		zimbraMtaAntiSpamLockMethod $
		zimbraMtaAuthEnabled $
		zimbraMtaAuthHost $
		zimbraMtaAuthTarget $
		zimbraMtaAuthURL $
		zimbraMtaDnsLookupsEnabled $
		zimbraMtaMyDestination $
		zimbraMtaMyHostname $
		zimbraMtaMyNetworks $
		zimbraMtaMyOrigin $
		zimbraMtaNonSmtpdMilters $
		zimbraMtaRelayHost $
		zimbraMtaSmtpdMilters $
		zimbraMtaTlsAuthOnly $
		zimbraNotebookFolderCacheSize $
		zimbraNotebookMaxCachedTemplatesPerFolder $
		zimbraNotebookPageCacheSize $
		zimbraNotes $
		zimbraNotifyBindAddress $
		zimbraNotifyBindPort $
		zimbraNotifySSLBindAddress $
		zimbraNotifySSLBindPort $
		zimbraNotifySSLServerEnabled $
		zimbraNotifyServerEnabled $
		zimbraPop3AdvertisedName $
		zimbraPop3BindAddress $
		zimbraPop3BindOnStartup $
		zimbraPop3BindPort $
		zimbraPop3CleartextLoginEnabled $
		zimbraPop3ExposeVersionOnBanner $
		zimbraPop3NumThreads $
		zimbraPop3ProxyBindPort $
		zimbraPop3SSLBindAddress $
		zimbraPop3SSLBindOnStartup $
		zimbraPop3SSLBindPort $
		zimbraPop3SSLProxyBindPort $
		zimbraPop3SSLServerEnabled $
		zimbraPop3SaslGssapiEnabled $
		zimbraPop3ServerEnabled $
		zimbraRedoLogArchiveDir $
		zimbraRedoLogDeleteOnRollover $
		zimbraRedoLogEnabled $
		zimbraRedoLogFsyncIntervalMS $
		zimbraRedoLogLogPath $
		zimbraRedoLogProvider $
		zimbraRedoLogRolloverFileSizeKB $
		zimbraRemoteManagementCommand $
		zimbraRemoteManagementPort $
		zimbraRemoteManagementPrivateKeyPath $
		zimbraRemoteManagementUser $
		zimbraReverseProxyDefaultRealm $
		zimbraReverseProxyHttpEnabled $
		zimbraReverseProxyImapEnabledCapability $
		zimbraReverseProxyImapExposeVersionOnBanner $
		zimbraReverseProxyImapSaslGssapiEnabled $
		zimbraReverseProxyImapSaslPlainEnabled $
		zimbraReverseProxyImapStartTlsMode $
		zimbraReverseProxyInactivityTimeout $
		zimbraReverseProxyLogLevel $
		zimbraReverseProxyLookupTarget $
		zimbraReverseProxyMailEnabled $
		zimbraReverseProxyMailMode $
		zimbraReverseProxyPassErrors $
		zimbraReverseProxyPop3EnabledCapability $
		zimbraReverseProxyPop3ExposeVersionOnBanner $
		zimbraReverseProxyPop3SaslGssapiEnabled $
		zimbraReverseProxyPop3SaslPlainEnabled $
		zimbraReverseProxyPop3StartTlsMode $
		zimbraReverseProxyRouteLookupTimeout $
		zimbraReverseProxyWorkerConnections $
		zimbraReverseProxyWorkerProcesses $
		zimbraSSLCertificate $
		zimbraSSLPrivateKey $
		zimbraScheduledTaskNumThreads $
		zimbraServiceEnabled $
		zimbraServiceHostname $
		zimbraServiceInstalled $
		zimbraSmtpHostname $
		zimbraSmtpPort $
		zimbraSmtpSendPartial $
		zimbraSmtpTimeout $
		zimbraSoapExposeVersion $
		zimbraSoapRequestMaxSize $
		zimbraSpellCheckURL $
		zimbraSshPublicKey $
		zimbraTableMaintenanceGrowthFactor $
		zimbraTableMaintenanceMaxRows $
		zimbraTableMaintenanceMinRows $
		zimbraTableMaintenanceOperation $
		zimbraUserServicesEnabled $
		zimbraVirusDefinitionsUpdateFrequency $
		zimbraXMPPEnabled
	)
	)
	
# zimbraMimeEntry is used to represent status about mime types
objectclass ( zimbraMimeEntry
	NAME 'zimbraMimeEntry'
	DESC 'MIME type info'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraMimeIndexingEnabled
	)
	MAY (
		description $
		zimbraMimeFileExtension $
		zimbraMimeHandlerClass $
		zimbraMimeHandlerExtension $
		zimbraMimePriority $
		zimbraMimeType
	)
	)

# zimbraObjectEntry is used to represent status about object types
objectclass ( zimbraObjectEntry
	NAME 'zimbraObjectEntry'
	DESC 'Object type info'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraObjectIndexingEnabled $
		zimbraObjectStoreMatched $
		zimbraObjectType
	)
	MAY (
		description $
		zimbraObjectHandlerClass $
		zimbraObjectHandlerConfig
	)
	)

# zimbraTimeZone is used to define a timezone with daylight savings
# time rules.  Used in calendar.
objectclass ( zimbraTimeZone
	NAME 'zimbraTimeZone'
	DESC 'Time Zone info'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraTimeZoneStandardDtStart $
		zimbraTimeZoneStandardOffset
	)
	MAY (
		zimbraTimeZoneDaylightDtStart $
		zimbraTimeZoneDaylightOffset $
		zimbraTimeZoneDaylightRRule $
		zimbraTimeZoneStandardRRule
	)
	)
 
# zimbraZimletEntry is used to represent Zimlets
objectclass ( zimbraZimletEntry
	NAME 'zimbraZimletEntry'
	DESC 'Zimlet info'
	SUP top STRUCTURAL
	MUST (
		cn $
		zimbraZimletEnabled $
		zimbraZimletVersion
	)
	MAY (
		zimbraZimletDescription $
		zimbraZimletHandlerClass $
		zimbraZimletHandlerConfig $
		zimbraZimletIndexingEnabled $
		zimbraZimletIsExtension $
		zimbraZimletKeyword $
		zimbraZimletPriority $
		zimbraZimletScript $
		zimbraZimletServerIndexRegex $
		zimbraZimletTarget
	)
	)

# zimbraCalendarResource is used to represent a calendar resource This
# objectclass should be mixed in to a zimbraAccount entry.
objectclass ( zimbraCalendarResource
	NAME 'zimbraCalendarResource'
	DESC 'Calendar resource object'
	SUP top AUXILIARY
	MUST (
		displayName $
		zimbraAccountCalendarUserType $
		zimbraCalResType $
		zimbraId
	)
	MAY (
		zimbraACE $
		zimbraCalResAutoAcceptDecline $
		zimbraCalResAutoDeclineIfBusy $
		zimbraCalResAutoDeclineRecurring $
		zimbraCalResBuilding $
		zimbraCalResCapacity $
		zimbraCalResContactEmail $
		zimbraCalResContactName $
		zimbraCalResContactPhone $
		zimbraCalResFloor $
		zimbraCalResLocationDisplayName $
		zimbraCalResRoom $
		zimbraCalResSite $
		zimbraLocale
	)
	)

# zimbraIdentity is the account identity object, which stores information about
# Email "identities"
objectclass ( zimbraIdentity
        NAME 'zimbraIdentity'
        DESC 'Account Email Identity information'
        SUP top STRUCTURAL
	MUST (
		zimbraPrefIdentityName
	)
	MAY (
		zimbraPrefBccAddress $
		zimbraPrefDefaultSignatureId $
		zimbraPrefForwardIncludeOriginalText $
		zimbraPrefForwardReplyFormat $
		zimbraPrefForwardReplyPrefixChar $
		zimbraPrefFromAddress $
		zimbraPrefFromDisplay $
		zimbraPrefIdentityId $
		zimbraPrefMailSignature $
		zimbraPrefMailSignatureEnabled $
		zimbraPrefMailSignatureStyle $
		zimbraPrefReplyIncludeOriginalText $
		zimbraPrefReplyToAddress $
		zimbraPrefReplyToDisplay $
		zimbraPrefReplyToEnabled $
		zimbraPrefSaveToSent $
		zimbraPrefSentMailFolder $
		zimbraPrefUseDefaultIdentitySettings $
		zimbraPrefWhenInFolderIds $
		zimbraPrefWhenInFoldersEnabled $
		zimbraPrefWhenSentToAddresses $
		zimbraPrefWhenSentToEnabled
	)
	)

# zimbraDataSource is the base class for data source objects
objectclass ( zimbraDataSource
        NAME 'zimbraDataSource'
        DESC 'base class for data source objects'
        SUP top STRUCTURAL
	MUST (
		zimbraDataSourceConnectionType $
		zimbraDataSourceEnabled $
		zimbraDataSourceFolderId $
		zimbraDataSourceHost $
		zimbraDataSourceId $
		zimbraDataSourceName $
		zimbraDataSourcePort
	)
	MAY (
		zimbraDataSourceAttribute $
		zimbraDataSourceEmailAddress $
		zimbraDataSourceEnableTrace $
		zimbraDataSourceImportClassName $
		zimbraDataSourcePassword $
		zimbraDataSourcePollingInterval $
		zimbraDataSourceType $
		zimbraDataSourceUseAddressForForwardReply $
		zimbraDataSourceUsername $
		zimbraPrefDefaultSignatureId $
		zimbraPrefFromAddress $
		zimbraPrefFromDisplay $
		zimbraPrefReplyToAddress $
		zimbraPrefReplyToDisplay
	)
	)

# zimbraPop3DataSource is the base class for POP3 data source objects
objectclass ( zimbraPop3DataSource
	NAME 'zimbraPop3DataSource'
	DESC 'POP3 data source object'
	SUP zimbraDataSource STRUCTURAL
	MAY (
		zimbraDataSourceLeaveOnServer
	)
	)

# zimbraImapDataSource is the base class for IMAP data source objects
objectclass ( zimbraImapDataSource
	NAME 'zimbraImapDataSource'
	DESC 'IMAP data source object'
	SUP zimbraDataSource STRUCTURAL
	)

# zimbraSignature is the account Signature object, which stores information about
# Email "signatures"
objectclass ( zimbraSignature
        NAME 'zimbraSignature'
        DESC 'Account Email Signature information'
        SUP top STRUCTURAL
	MUST (
		zimbraSignatureId $
		zimbraSignatureName
	)
	MAY (
		zimbraPrefMailSignature $
		zimbraPrefMailSignatureHTML
	)
	)



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »

Jump to: navigation, search