Zimbra LDAP Schema 8.6

Zimbra LDAP Schema 8.6

   KB 21700        Last updated on 2015-07-13  




0.00
(0 votes)

Contents of zimbra.schema

#
#
# DO NOT MODIFY - generated by AttributeManagerUtil
# Version: 8.6.0_GA_1147; Type: NETWORK; Release: 20141208020940; Built: 20141208020940; Host: zre-ubuntu14-64
#
#
#
# Zimbra LDAP Schema
#
#
#
# our root OID (http://www.iana.org/assignments/enterprise-numbers)
#
#  1.3.6.1.4.1.19348
#  1.3.6.1.4.1.19348.2      LDAP elements
#  1.3.6.1.4.1.19348.2.1    Attribute Types
#  1.3.6.1.4.1.19348.2.2    Object Classes
#

objectIdentifier ZimbraRoot 1.3.6.1.4.1.19348
objectIdentifier ZimbraLDAP ZimbraRoot:2


###########################################################################
# attribute group OIDs.  Eg: objectIdentifier ZimbraAttrType ZimbraLDAP:1
###########################################################################
objectIdentifier ZimbraAttrType ZimbraLDAP:1


###########################################################################
# attribute OIDs Eg: objectIdentifier zimbraId ZimbraAttrType:1
###########################################################################
objectIdentifier zimbraId ZimbraAttrType:1
objectIdentifier zimbraAccountStatus ZimbraAttrType:2
objectIdentifier zimbraMailAddress ZimbraAttrType:3
objectIdentifier zimbraMailHost ZimbraAttrType:4
objectIdentifier zimbraHsmAge ZimbraAttrType:8
objectIdentifier zimbraNotes ZimbraAttrType:9
objectIdentifier zimbraMemberOf ZimbraAttrType:11
objectIdentifier zimbraMailForwardingAddress ZimbraAttrType:12
objectIdentifier zimbraMailDeliveryAddress ZimbraAttrType:13
objectIdentifier zimbraCOSId ZimbraAttrType:14
objectIdentifier zimbraMailStatus ZimbraAttrType:15
objectIdentifier zimbraMailQuota ZimbraAttrType:16
objectIdentifier zimbraPrefMailSignature ZimbraAttrType:17
objectIdentifier zimbraPrefMailSignatureEnabled ZimbraAttrType:18
objectIdentifier zimbraDomainName ZimbraAttrType:19
objectIdentifier zimbraMailAlias ZimbraAttrType:20
objectIdentifier zimbraCOSInheritedAttr ZimbraAttrType:21
objectIdentifier zimbraPrefSaveToSent ZimbraAttrType:22
objectIdentifier zimbraLmtpAdvertisedName ZimbraAttrType:23
objectIdentifier zimbraLmtpBindPort ZimbraAttrType:24
objectIdentifier zimbraLmtpBindAddress ZimbraAttrType:25
objectIdentifier zimbraLmtpNumThreads ZimbraAttrType:26
objectIdentifier zimbraIsAdminAccount ZimbraAttrType:31
objectIdentifier zimbraMailSieveScript ZimbraAttrType:32
objectIdentifier zimbraPasswordMinLength ZimbraAttrType:33
objectIdentifier zimbraPasswordMaxLength ZimbraAttrType:34
objectIdentifier zimbraPasswordMinAge ZimbraAttrType:35
objectIdentifier zimbraPasswordMaxAge ZimbraAttrType:36
objectIdentifier zimbraPasswordEnforceHistory ZimbraAttrType:37
objectIdentifier zimbraPasswordHistory ZimbraAttrType:38
objectIdentifier zimbraPasswordModifiedTime ZimbraAttrType:39
objectIdentifier zimbraAliasTargetId ZimbraAttrType:40
objectIdentifier zimbraPasswordMustChange ZimbraAttrType:41
objectIdentifier zimbraAuthMech ZimbraAttrType:42
objectIdentifier zimbraAuthLdapURL ZimbraAttrType:43
objectIdentifier zimbraAuthLdapBindDn ZimbraAttrType:44
objectIdentifier zimbraPasswordLocked ZimbraAttrType:45
objectIdentifier zimbraGalMode ZimbraAttrType:46
objectIdentifier zimbraGalLdapURL ZimbraAttrType:47
objectIdentifier zimbraGalLdapSearchBase ZimbraAttrType:48
objectIdentifier zimbraGalLdapBindDn ZimbraAttrType:49
objectIdentifier zimbraGalLdapBindPassword ZimbraAttrType:50
objectIdentifier zimbraGalLdapFilter ZimbraAttrType:51
objectIdentifier zimbraGalLdapFilterDef ZimbraAttrType:52
objectIdentifier zimbraGalMaxResults ZimbraAttrType:53
objectIdentifier zimbraPrefGroupMailBy ZimbraAttrType:54
objectIdentifier zimbraPrefIncludeSpamInSearch ZimbraAttrType:55
objectIdentifier zimbraPrefIncludeTrashInSearch ZimbraAttrType:56
objectIdentifier zimbraPrefMailItemsPerPage ZimbraAttrType:57
objectIdentifier zimbraPrefOutOfOfficeReply ZimbraAttrType:58
objectIdentifier zimbraPrefOutOfOfficeReplyEnabled ZimbraAttrType:59
objectIdentifier zimbraPrefReplyToAddress ZimbraAttrType:60
objectIdentifier zimbraPrefUseKeyboardShortcuts ZimbraAttrType:61
objectIdentifier zimbraServerInheritedAttr ZimbraAttrType:62
objectIdentifier zimbraDomainInheritedAttr ZimbraAttrType:63
objectIdentifier zimbraServiceHostname ZimbraAttrType:65
objectIdentifier zimbraRedoLogEnabled ZimbraAttrType:74
objectIdentifier zimbraRedoLogLogPath ZimbraAttrType:75
objectIdentifier zimbraRedoLogArchiveDir ZimbraAttrType:76
objectIdentifier zimbraRedoLogRolloverFileSizeKB ZimbraAttrType:78
objectIdentifier zimbraRedoLogFsyncIntervalMS ZimbraAttrType:79
objectIdentifier zimbraPop3AdvertisedName ZimbraAttrType:93
objectIdentifier zimbraPop3BindPort ZimbraAttrType:94
objectIdentifier zimbraPop3BindAddress ZimbraAttrType:95
objectIdentifier zimbraPop3NumThreads ZimbraAttrType:96
objectIdentifier zimbraSmtpHostname ZimbraAttrType:97
objectIdentifier zimbraSmtpPort ZimbraAttrType:98
objectIdentifier zimbraSmtpTimeout ZimbraAttrType:99
objectIdentifier zimbraAuthTokenKey ZimbraAttrType:100
objectIdentifier zimbraPrefMailInitialSearch ZimbraAttrType:102
objectIdentifier zimbraPrefSentMailFolder ZimbraAttrType:103
objectIdentifier zimbraMailTrashLifetime ZimbraAttrType:104
objectIdentifier zimbraMailSpamLifetime ZimbraAttrType:105
objectIdentifier zimbraMailMessageLifetime ZimbraAttrType:106
objectIdentifier zimbraContactMaxNumEntries ZimbraAttrType:107
objectIdentifier zimbraAuthTokenLifetime ZimbraAttrType:108
objectIdentifier zimbraAdminAuthTokenLifetime ZimbraAttrType:109
objectIdentifier zimbraMailMinPollingInterval ZimbraAttrType:110
objectIdentifier zimbraPrefMailPollingInterval ZimbraAttrType:111
objectIdentifier zimbraAccountClientAttr ZimbraAttrType:112
objectIdentifier zimbraLastLogonTimestamp ZimbraAttrType:113
objectIdentifier zimbraLastLogonTimestampFrequency ZimbraAttrType:114
objectIdentifier zimbraAttachmentsBlocked ZimbraAttrType:115
objectIdentifier zimbraAttachmentsViewInHtmlOnly ZimbraAttrType:116
objectIdentifier zimbraMailHostPool ZimbraAttrType:125
objectIdentifier zimbraPrefNewMailNotificationEnabled ZimbraAttrType:126
objectIdentifier zimbraPrefNewMailNotificationAddress ZimbraAttrType:127
objectIdentifier zimbraPrefForwardReplyPrefixChar ZimbraAttrType:130
objectIdentifier zimbraPrefAutoAddAddressEnabled ZimbraAttrType:131
objectIdentifier zimbraIsMonitorHost ZimbraAttrType:132
objectIdentifier zimbraPrefReplyIncludeOriginalText ZimbraAttrType:133
objectIdentifier zimbraPrefForwardIncludeOriginalText ZimbraAttrType:134
objectIdentifier zimbraFeatureContactsEnabled ZimbraAttrType:135
objectIdentifier zimbraFeatureCalendarEnabled ZimbraAttrType:136
objectIdentifier zimbraFeatureTaggingEnabled ZimbraAttrType:137
objectIdentifier zimbraFeatureAdvancedSearchEnabled ZimbraAttrType:138
objectIdentifier zimbraFeatureSavedSearchesEnabled ZimbraAttrType:139
objectIdentifier zimbraFeatureConversationsEnabled ZimbraAttrType:140
objectIdentifier zimbraFeatureChangePasswordEnabled ZimbraAttrType:141
objectIdentifier zimbraFeatureInitialSearchPreferenceEnabled ZimbraAttrType:142
objectIdentifier zimbraFeatureFiltersEnabled ZimbraAttrType:143
objectIdentifier zimbraPrefDedupeMessagesSentToSelf ZimbraAttrType:144
objectIdentifier zimbraPrefMessageViewHtmlPreferred ZimbraAttrType:145
objectIdentifier zimbraUserServicesEnabled ZimbraAttrType:146
objectIdentifier zimbraMailIdleSessionTimeout ZimbraAttrType:147
objectIdentifier zimbraPrefContactsPerPage ZimbraAttrType:148
objectIdentifier zimbraFeatureGalEnabled ZimbraAttrType:149
objectIdentifier zimbraNewMailNotificationFrom ZimbraAttrType:150
objectIdentifier zimbraNewMailNotificationSubject ZimbraAttrType:151
objectIdentifier zimbraNewMailNotificationBody ZimbraAttrType:152
objectIdentifier zimbraGalLdapAttrMap ZimbraAttrType:153
objectIdentifier zimbraMailPort ZimbraAttrType:154
objectIdentifier zimbraAdminPort ZimbraAttrType:155
objectIdentifier zimbraPrefMailSignatureStyle ZimbraAttrType:156
objectIdentifier zimbraMimeType ZimbraAttrType:157
objectIdentifier zimbraMimeIndexingEnabled ZimbraAttrType:158
objectIdentifier zimbraMimeHandlerClass ZimbraAttrType:159
objectIdentifier zimbraMimeFileExtension ZimbraAttrType:160
objectIdentifier zimbraObjectType ZimbraAttrType:161
objectIdentifier zimbraObjectIndexingEnabled ZimbraAttrType:162
objectIdentifier zimbraObjectStoreMatched ZimbraAttrType:163
objectIdentifier zimbraObjectHandlerClass ZimbraAttrType:164
objectIdentifier zimbraObjectHandlerConfig ZimbraAttrType:165
objectIdentifier zimbraMailSSLPort ZimbraAttrType:166
objectIdentifier zimbraPrefContactsInitialView ZimbraAttrType:167
objectIdentifier zimbraTableMaintenanceMinRows ZimbraAttrType:168
objectIdentifier zimbraTableMaintenanceMaxRows ZimbraAttrType:169
objectIdentifier zimbraTableMaintenanceOperation ZimbraAttrType:170
objectIdentifier zimbraTableMaintenanceGrowthFactor ZimbraAttrType:171
objectIdentifier zimbraDefaultDomainName ZimbraAttrType:172
objectIdentifier zimbraAttachmentsIndexingEnabled ZimbraAttrType:173
objectIdentifier zimbraImapEnabled ZimbraAttrType:174
objectIdentifier zimbraPop3Enabled ZimbraAttrType:175
objectIdentifier zimbraImapServerEnabled ZimbraAttrType:176
objectIdentifier zimbraPop3ServerEnabled ZimbraAttrType:177
objectIdentifier zimbraImapAdvertisedName ZimbraAttrType:178
objectIdentifier zimbraImapBindAddress ZimbraAttrType:179
objectIdentifier zimbraImapBindPort ZimbraAttrType:180
objectIdentifier zimbraImapNumThreads ZimbraAttrType:181
objectIdentifier zimbraImapSSLBindAddress ZimbraAttrType:182
objectIdentifier zimbraImapSSLBindPort ZimbraAttrType:183
objectIdentifier zimbraImapSSLServerEnabled ZimbraAttrType:184
objectIdentifier zimbraImapCleartextLoginEnabled ZimbraAttrType:185
objectIdentifier zimbraPop3SSLBindAddress ZimbraAttrType:186
objectIdentifier zimbraPop3SSLBindPort ZimbraAttrType:187
objectIdentifier zimbraPop3SSLServerEnabled ZimbraAttrType:188
objectIdentifier zimbraPop3CleartextLoginEnabled ZimbraAttrType:189
objectIdentifier zimbraVirusDefinitionsUpdateFrequency ZimbraAttrType:191
objectIdentifier zimbraPrefShowFragments ZimbraAttrType:192
objectIdentifier zimbraMtaAuthEnabled ZimbraAttrType:194
objectIdentifier zimbraMtaBlockedExtension ZimbraAttrType:195
objectIdentifier zimbraMtaCommonBlockedExtension ZimbraAttrType:196
objectIdentifier zimbraMtaDnsLookupsEnabled ZimbraAttrType:197
objectIdentifier zimbraMtaMaxMessageSize ZimbraAttrType:198
objectIdentifier zimbraMtaRelayHost ZimbraAttrType:199
objectIdentifier zimbraMtaTlsAuthOnly ZimbraAttrType:200
objectIdentifier zimbraSpamCheckEnabled ZimbraAttrType:201
objectIdentifier zimbraSpamKillPercent ZimbraAttrType:202
objectIdentifier zimbraSpamSubjectTag ZimbraAttrType:203
objectIdentifier zimbraSpamTagPercent ZimbraAttrType:204
objectIdentifier zimbraVirusBlockEncryptedArchive ZimbraAttrType:205
objectIdentifier zimbraVirusCheckEnabled ZimbraAttrType:206
objectIdentifier zimbraVirusWarnAdmin ZimbraAttrType:207
objectIdentifier zimbraVirusWarnRecipient ZimbraAttrType:208
objectIdentifier zimbraPrefComposeInNewWindow ZimbraAttrType:209
objectIdentifier zimbraSpamHeader ZimbraAttrType:210
objectIdentifier zimbraSpamHeaderValue ZimbraAttrType:211
objectIdentifier zimbraDomainType ZimbraAttrType:212
objectIdentifier zimbraMailCanonicalAddress ZimbraAttrType:213
objectIdentifier zimbraMailCatchAllAddress ZimbraAttrType:214
objectIdentifier zimbraMailCatchAllForwardingAddress ZimbraAttrType:215
objectIdentifier zimbraMailCatchAllCanonicalAddress ZimbraAttrType:216
objectIdentifier zimbraPrefComposeFormat ZimbraAttrType:217
objectIdentifier zimbraPrefForwardReplyInOriginalFormat ZimbraAttrType:218
objectIdentifier zimbraFeatureHtmlComposeEnabled ZimbraAttrType:219
objectIdentifier zimbraServiceEnabled ZimbraAttrType:220
objectIdentifier zimbraServiceInstalled ZimbraAttrType:221
objectIdentifier zimbraPrefShowSearchString ZimbraAttrType:222
objectIdentifier zimbraRedoLogProvider ZimbraAttrType:225
objectIdentifier zimbraMtaRestriction ZimbraAttrType:226
objectIdentifier zimbraFileUploadMaxSize ZimbraAttrType:227
objectIdentifier zimbraTimeZoneStandardDtStart ZimbraAttrType:229
objectIdentifier zimbraTimeZoneStandardOffset ZimbraAttrType:230
objectIdentifier zimbraTimeZoneStandardRRule ZimbraAttrType:231
objectIdentifier zimbraTimeZoneDaylightDtStart ZimbraAttrType:232
objectIdentifier zimbraTimeZoneDaylightOffset ZimbraAttrType:233
objectIdentifier zimbraTimeZoneDaylightRRule ZimbraAttrType:234
objectIdentifier zimbraPrefTimeZoneId ZimbraAttrType:235
objectIdentifier zimbraPrefUseTimeZoneListInCalendar ZimbraAttrType:236
objectIdentifier zimbraAttachmentsScanEnabled ZimbraAttrType:237
objectIdentifier zimbraAttachmentsScanClass ZimbraAttrType:238
objectIdentifier zimbraAttachmentsScanURL ZimbraAttrType:239
objectIdentifier zimbraPrefCalendarInitialView ZimbraAttrType:240
objectIdentifier zimbraPrefImapSearchFoldersEnabled ZimbraAttrType:241
objectIdentifier zimbraComponentAvailable ZimbraAttrType:242
objectIdentifier zimbraCalendarCompatibilityMode ZimbraAttrType:243
objectIdentifier zimbraSpamIsSpamAccount ZimbraAttrType:244
objectIdentifier zimbraSpamIsNotSpamAccount ZimbraAttrType:245
objectIdentifier zimbraMailTransport ZimbraAttrType:247
objectIdentifier zimbraSmtpSendPartial ZimbraAttrType:249
objectIdentifier zimbraLogHostname ZimbraAttrType:250
objectIdentifier zimbraRedoLogDeleteOnRollover ZimbraAttrType:251
objectIdentifier zimbraAuthLdapSearchBase ZimbraAttrType:252
objectIdentifier zimbraAuthLdapSearchBindDn ZimbraAttrType:253
objectIdentifier zimbraAuthLdapSearchBindPassword ZimbraAttrType:254
objectIdentifier zimbraAuthLdapSearchFilter ZimbraAttrType:255
objectIdentifier zimbraAuthLdapExternalDn ZimbraAttrType:256
objectIdentifier zimbraAuthFallbackToLocal ZimbraAttrType:257
objectIdentifier zimbraPrefHtmlEditorDefaultFontFamily ZimbraAttrType:258
objectIdentifier zimbraPrefHtmlEditorDefaultFontSize ZimbraAttrType:259
objectIdentifier zimbraPrefHtmlEditorDefaultFontColor ZimbraAttrType:260
objectIdentifier zimbraPrefCalendarFirstDayOfWeek ZimbraAttrType:261
objectIdentifier zimbraSshPublicKey ZimbraAttrType:262
objectIdentifier zimbraLogRawLifetime ZimbraAttrType:263
objectIdentifier zimbraLogSummaryLifetime ZimbraAttrType:264
objectIdentifier zimbraSpellCheckURL ZimbraAttrType:267
objectIdentifier zimbraImapBindOnStartup ZimbraAttrType:268
objectIdentifier zimbraImapSSLBindOnStartup ZimbraAttrType:269
objectIdentifier zimbraLmtpBindOnStartup ZimbraAttrType:270
objectIdentifier zimbraPop3BindOnStartup ZimbraAttrType:271
objectIdentifier zimbraPop3SSLBindOnStartup ZimbraAttrType:272
objectIdentifier zimbraPrefCalendarNotifyDelegatedChanges ZimbraAttrType:273
objectIdentifier zimbraPrefCalendarUseQuickAdd ZimbraAttrType:274
objectIdentifier zimbraPrefCalendarInitialCheckedCalendars ZimbraAttrType:275
objectIdentifier zimbraPrefCalendarAlwaysShowMiniCal ZimbraAttrType:276
objectIdentifier zimbraSslCaCert ZimbraAttrType:277
objectIdentifier zimbraSslCaKey ZimbraAttrType:278
objectIdentifier zimbraCertAuthorityKeySelfSigned ZimbraAttrType:279
objectIdentifier zimbraCertAuthorityCertSelfSigned ZimbraAttrType:280
objectIdentifier zimbraZimletKeyword ZimbraAttrType:281
objectIdentifier zimbraZimletVersion ZimbraAttrType:282
objectIdentifier zimbraZimletDescription ZimbraAttrType:283
objectIdentifier zimbraZimletIndexingEnabled ZimbraAttrType:284
objectIdentifier zimbraZimletStoreMatched ZimbraAttrType:285
objectIdentifier zimbraZimletHandlerClass ZimbraAttrType:286
objectIdentifier zimbraZimletHandlerConfig ZimbraAttrType:287
objectIdentifier zimbraZimletContentObject ZimbraAttrType:288
objectIdentifier zimbraZimletPanelItem ZimbraAttrType:289
objectIdentifier zimbraZimletScript ZimbraAttrType:290
objectIdentifier zimbraZimletAvailableZimlets ZimbraAttrType:291
objectIdentifier zimbraZimletServerIndexRegex ZimbraAttrType:292
objectIdentifier zimbraMimeHandlerExtension ZimbraAttrType:293
objectIdentifier zimbraProxyAllowedDomains ZimbraAttrType:294
objectIdentifier zimbraForeignPrincipal ZimbraAttrType:295
objectIdentifier zimbraZimletUserProperties ZimbraAttrType:296
objectIdentifier zimbraMessageCacheSize ZimbraAttrType:297
objectIdentifier zimbraIsDomainAdminAccount ZimbraAttrType:298
objectIdentifier zimbraDomainDefaultCOSId ZimbraAttrType:299
objectIdentifier zimbraDomainAdminModifiableAttr ZimbraAttrType:300
objectIdentifier zimbraZimletEnabled ZimbraAttrType:301
objectIdentifier zimbraZimletPriority ZimbraAttrType:302
objectIdentifier zimbraProxyCacheableContentTypes ZimbraAttrType:303
objectIdentifier zimbraZimletIsExtension ZimbraAttrType:304
objectIdentifier zimbraFeatureIMEnabled ZimbraAttrType:305
objectIdentifier zimbraMtaRecipientDelimiter ZimbraAttrType:306
objectIdentifier zimbraPreAuthKey ZimbraAttrType:307
objectIdentifier zimbraMailMode ZimbraAttrType:308
objectIdentifier zimbraMtaAuthHost ZimbraAttrType:309
objectIdentifier zimbraMtaAuthURL ZimbraAttrType:310
objectIdentifier zimbraMtaMyNetworks ZimbraAttrType:311
objectIdentifier zimbraFeatureViewInHtmlEnabled ZimbraAttrType:312
objectIdentifier zimbraAccountCalendarUserType ZimbraAttrType:313
objectIdentifier zimbraCalResType ZimbraAttrType:314
objectIdentifier zimbraCalResAutoAcceptDecline ZimbraAttrType:315
objectIdentifier zimbraNotifyServerEnabled ZimbraAttrType:316
objectIdentifier zimbraNotifyBindAddress ZimbraAttrType:317
objectIdentifier zimbraNotifyBindPort ZimbraAttrType:318
objectIdentifier zimbraNotifySSLServerEnabled ZimbraAttrType:319
objectIdentifier zimbraNotifySSLBindAddress ZimbraAttrType:320
objectIdentifier zimbraNotifySSLBindPort ZimbraAttrType:321
objectIdentifier zimbraCalResAutoDeclineIfBusy ZimbraAttrType:322
objectIdentifier zimbraCalResAutoDeclineRecurring ZimbraAttrType:323
objectIdentifier zimbraCalResLocationDisplayName ZimbraAttrType:324
objectIdentifier zimbraGroupId ZimbraAttrType:325
objectIdentifier zimbraCalResSite ZimbraAttrType:326
objectIdentifier zimbraCalResBuilding ZimbraAttrType:327
objectIdentifier zimbraCalResFloor ZimbraAttrType:328
objectIdentifier zimbraCalResRoom ZimbraAttrType:329
objectIdentifier zimbraCalResCapacity ZimbraAttrType:330
objectIdentifier zimbraCalResContactName ZimbraAttrType:331
objectIdentifier zimbraCalResContactEmail ZimbraAttrType:332
objectIdentifier zimbraCalResContactPhone ZimbraAttrType:333
objectIdentifier zimbraMessageIdDedupeCacheSize ZimbraAttrType:334
objectIdentifier zimbraFeatureSharingEnabled ZimbraAttrType:335
objectIdentifier zimbraRemoteManagementCommand ZimbraAttrType:336
objectIdentifier zimbraRemoteManagementUser ZimbraAttrType:337
objectIdentifier zimbraRemoteManagementPrivateKeyPath ZimbraAttrType:338
objectIdentifier zimbraRemoteManagementPort ZimbraAttrType:339
objectIdentifier zimbraMailURL ZimbraAttrType:340
objectIdentifier zimbraPrefCalendarApptReminderWarningTime ZimbraAttrType:341
objectIdentifier zimbraFeatureMailForwardingEnabled ZimbraAttrType:342
objectIdentifier zimbraPrefMailForwardingAddress ZimbraAttrType:343
objectIdentifier zimbraPrefMailLocalDeliveryDisabled ZimbraAttrType:344
objectIdentifier zimbraLocale ZimbraAttrType:345
objectIdentifier zimbraMailboxLocationBeforeMove ZimbraAttrType:346
objectIdentifier zimbraFeatureMobileSyncEnabled ZimbraAttrType:347
objectIdentifier zimbraImapProxyBindPort ZimbraAttrType:348
objectIdentifier zimbraImapSSLProxyBindPort ZimbraAttrType:349
objectIdentifier zimbraPop3ProxyBindPort ZimbraAttrType:350
objectIdentifier zimbraPop3SSLProxyBindPort ZimbraAttrType:351
objectIdentifier zimbraVirtualHostname ZimbraAttrType:352
objectIdentifier zimbraHideInGal ZimbraAttrType:353
objectIdentifier zimbraFeatureSkinChangeEnabled ZimbraAttrType:354
objectIdentifier zimbraPrefSkin ZimbraAttrType:355
objectIdentifier zimbraFeatureNotebookEnabled ZimbraAttrType:356
objectIdentifier zimbraShareInfo ZimbraAttrType:357
objectIdentifier zimbraGalInternalSearchBase ZimbraAttrType:358
objectIdentifier zimbraFeatureGalAutoCompleteEnabled ZimbraAttrType:359
objectIdentifier zimbraGalAutoCompleteLdapFilter ZimbraAttrType:360
objectIdentifier zimbraNotebookAccount ZimbraAttrType:363
objectIdentifier zimbraAvailableSkin ZimbraAttrType:364
objectIdentifier zimbraDebugInfo ZimbraAttrType:365
objectIdentifier zimbraFeatureOutOfOfficeReplyEnabled ZimbraAttrType:366
objectIdentifier zimbraFeatureNewMailNotificationEnabled ZimbraAttrType:367
objectIdentifier zimbraInstalledSkin ZimbraAttrType:368
objectIdentifier zimbraNotebookPageCacheSize ZimbraAttrType:369
objectIdentifier zimbraNotebookFolderCacheSize ZimbraAttrType:370
objectIdentifier zimbraNotebookMaxCachedTemplatesPerFolder ZimbraAttrType:371
objectIdentifier zimbraPrefGalAutoCompleteEnabled ZimbraAttrType:372
objectIdentifier zimbraNetworkLicense ZimbraAttrType:374
objectIdentifier zimbraNetworkActivation ZimbraAttrType:375
objectIdentifier zimbraIsSystemResource ZimbraAttrType:376
objectIdentifier zimbraPublicServiceHostname ZimbraAttrType:377
objectIdentifier zimbraPasswordLockoutEnabled ZimbraAttrType:378
objectIdentifier zimbraPasswordLockoutDuration ZimbraAttrType:379
objectIdentifier zimbraPasswordLockoutMaxFailures ZimbraAttrType:380
objectIdentifier zimbraPasswordLockoutFailureLifetime ZimbraAttrType:381
objectIdentifier zimbraPasswordLockoutLockedTime ZimbraAttrType:382
objectIdentifier zimbraPasswordLockoutFailureTime ZimbraAttrType:383
objectIdentifier zimbraPrefOutOfOfficeFromDate ZimbraAttrType:384
objectIdentifier zimbraPrefOutOfOfficeUntilDate ZimbraAttrType:385
objectIdentifier zimbraPrefOutOfOfficeCacheDuration ZimbraAttrType:386
objectIdentifier zimbraPrefOutOfOfficeDirectAddress ZimbraAttrType:387
objectIdentifier zimbraHttpProxyURL ZimbraAttrType:388
objectIdentifier zimbraPasswordMinUpperCaseChars ZimbraAttrType:389
objectIdentifier zimbraPasswordMinLowerCaseChars ZimbraAttrType:390
objectIdentifier zimbraPasswordMinPunctuationChars ZimbraAttrType:391
objectIdentifier zimbraPasswordMinNumericChars ZimbraAttrType:392
objectIdentifier zimbraTextAnalyzer ZimbraAttrType:393
objectIdentifier zimbraPrefReadingPaneEnabled ZimbraAttrType:394
objectIdentifier zimbraPrefUseRfc2231 ZimbraAttrType:395
objectIdentifier zimbraPrefShortcuts ZimbraAttrType:396
objectIdentifier zimbraXMPPEnabled ZimbraAttrType:397
objectIdentifier zimbraDomainAdminMaxMailQuota ZimbraAttrType:398
objectIdentifier zimbraVersion ZimbraAttrType:399
objectIdentifier zimbraDomainMaxAccounts ZimbraAttrType:400
objectIdentifier zimbraPrefFromDisplay ZimbraAttrType:402
objectIdentifier zimbraPrefFromAddress ZimbraAttrType:403
objectIdentifier zimbraPrefReplyToDisplay ZimbraAttrType:404
objectIdentifier zimbraPrefReplyToEnabled ZimbraAttrType:405
objectIdentifier zimbraPrefWhenSentToEnabled ZimbraAttrType:406
objectIdentifier zimbraPrefWhenSentToAddresses ZimbraAttrType:407
objectIdentifier zimbraPrefWhenInFoldersEnabled ZimbraAttrType:408
objectIdentifier zimbraPrefWhenInFolderIds ZimbraAttrType:409
objectIdentifier zimbraPrefUseDefaultIdentitySettings ZimbraAttrType:410
objectIdentifier zimbraPrefBccAddress ZimbraAttrType:411
objectIdentifier zimbraPrefIdentityName ZimbraAttrType:412
objectIdentifier zimbraPrefForwardReplyFormat ZimbraAttrType:413
objectIdentifier zimbraIdentityMaxNumEntries ZimbraAttrType:414
objectIdentifier zimbraFeatureIdentitiesEnabled ZimbraAttrType:415
objectIdentifier zimbraFeaturePop3DataSourceEnabled ZimbraAttrType:416
objectIdentifier zimbraDataSourceId ZimbraAttrType:417
objectIdentifier zimbraDataSourceName ZimbraAttrType:418
objectIdentifier zimbraDataSourceEnabled ZimbraAttrType:419
objectIdentifier zimbraDataSourceHost ZimbraAttrType:420
objectIdentifier zimbraDataSourcePort ZimbraAttrType:421
objectIdentifier zimbraDataSourceUsername ZimbraAttrType:422
objectIdentifier zimbraDataSourcePassword ZimbraAttrType:423
objectIdentifier zimbraDataSourceFolderId ZimbraAttrType:424
objectIdentifier zimbraDataSourceConnectionType ZimbraAttrType:425
objectIdentifier zimbraDataSourceMaxNumEntries ZimbraAttrType:426
objectIdentifier zimbraAllowAnyFromAddress ZimbraAttrType:427
objectIdentifier zimbraAllowFromAddress ZimbraAttrType:428
objectIdentifier zimbraArchiveAccount ZimbraAttrType:429
objectIdentifier zimbraArchiveMailFrom ZimbraAttrType:430
objectIdentifier zimbraArchiveAccountNameTemplate ZimbraAttrType:431
objectIdentifier zimbraArchiveAccountDateTemplate ZimbraAttrType:432
objectIdentifier zimbraPrefIdentityId ZimbraAttrType:433
objectIdentifier zimbraDataSourceLeaveOnServer ZimbraAttrType:434
objectIdentifier zimbraSmtpSendAddOriginatingIP ZimbraAttrType:435
objectIdentifier zimbraFeatureTasksEnabled ZimbraAttrType:436
objectIdentifier zimbraSyncWindowSize ZimbraAttrType:437
objectIdentifier zimbraAccountExtraObjectClass ZimbraAttrType:438
objectIdentifier zimbraPrefCalendarDayHourStart ZimbraAttrType:439
objectIdentifier zimbraPrefCalendarDayHourEnd ZimbraAttrType:440
objectIdentifier zimbraFeatureMailPollingIntervalPreferenceEnabled ZimbraAttrType:441
objectIdentifier zimbraPrefLocale ZimbraAttrType:442
objectIdentifier zimbraImapDisabledCapability ZimbraAttrType:443
objectIdentifier zimbraImapSSLDisabledCapability ZimbraAttrType:444
objectIdentifier zimbraFeatureVoiceEnabled ZimbraAttrType:445
objectIdentifier zimbraAdminSavedSearches ZimbraAttrType:446
objectIdentifier zimbraFeaturePortalEnabled ZimbraAttrType:447
objectIdentifier zimbraPortalName ZimbraAttrType:448
objectIdentifier zimbraChildAccount ZimbraAttrType:449
objectIdentifier zimbraChildVisibleAccount ZimbraAttrType:450
objectIdentifier zimbraFeatureOptionsEnabled ZimbraAttrType:451
objectIdentifier zimbraFeatureShortcutAliasesEnabled ZimbraAttrType:452
objectIdentifier zimbraPrefClientType ZimbraAttrType:453
objectIdentifier zimbraMailSignatureMaxLength ZimbraAttrType:454
objectIdentifier zimbraDataSourcePollingInterval ZimbraAttrType:455
objectIdentifier zimbraPrefWarnOnExit ZimbraAttrType:456
objectIdentifier zimbraBackupTarget ZimbraAttrType:458
objectIdentifier zimbraBackupReportEmailRecipients ZimbraAttrType:459
objectIdentifier zimbraBackupReportEmailSender ZimbraAttrType:460
objectIdentifier zimbraBackupReportEmailSubjectPrefix ZimbraAttrType:461
objectIdentifier zimbraPrefIMFlashIcon ZimbraAttrType:462
objectIdentifier zimbraPrefIMNotifyPresence ZimbraAttrType:463
objectIdentifier zimbraPrefIMNotifyStatus ZimbraAttrType:464
objectIdentifier zimbraSpamReportSenderHeader ZimbraAttrType:465
objectIdentifier zimbraSpamReportTypeHeader ZimbraAttrType:466
objectIdentifier zimbraSpamReportTypeSpam ZimbraAttrType:467
objectIdentifier zimbraSpamReportTypeHam ZimbraAttrType:468
objectIdentifier zimbraPrefMailDefaultCharset ZimbraAttrType:469
objectIdentifier zimbraPrefDeleteInviteOnReply ZimbraAttrType:470
objectIdentifier zimbraPrefShowSelectionCheckbox ZimbraAttrType:471
objectIdentifier zimbraReverseProxyMailHostQuery ZimbraAttrType:472
objectIdentifier zimbraReverseProxyMailHostSearchBase ZimbraAttrType:473
objectIdentifier zimbraReverseProxyMailHostAttribute ZimbraAttrType:474
objectIdentifier zimbraReverseProxyPortQuery ZimbraAttrType:475
objectIdentifier zimbraReverseProxyPortSearchBase ZimbraAttrType:476
objectIdentifier zimbraReverseProxyPop3PortAttribute ZimbraAttrType:477
objectIdentifier zimbraReverseProxyPop3SSLPortAttribute ZimbraAttrType:478
objectIdentifier zimbraReverseProxyImapPortAttribute ZimbraAttrType:479
objectIdentifier zimbraReverseProxyImapSSLPortAttribute ZimbraAttrType:480
objectIdentifier zimbraFeatureGroupCalendarEnabled ZimbraAttrType:481
objectIdentifier zimbraNotebookMaxRevisions ZimbraAttrType:482
objectIdentifier zimbraQuotaWarnPercent ZimbraAttrType:483
objectIdentifier zimbraQuotaLastWarnTime ZimbraAttrType:484
objectIdentifier zimbraQuotaWarnInterval ZimbraAttrType:485
objectIdentifier zimbraQuotaWarnMessage ZimbraAttrType:486
objectIdentifier zimbraAvailableLocale ZimbraAttrType:487
objectIdentifier zimbraPrefIMAutoLogin ZimbraAttrType:488
objectIdentifier zimbraFeatureMailEnabled ZimbraAttrType:489
objectIdentifier zimbraSignatureId ZimbraAttrType:490
objectIdentifier zimbraSignatureName ZimbraAttrType:491
objectIdentifier zimbraPrefDefaultSignatureId ZimbraAttrType:492
objectIdentifier zimbraSignatureMaxNumEntries ZimbraAttrType:493
objectIdentifier zimbraFeatureSignaturesEnabled ZimbraAttrType:494
objectIdentifier zimbraDataSourceEmailAddress ZimbraAttrType:495
objectIdentifier zimbraDataSourceUseAddressForForwardReply ZimbraAttrType:496
objectIdentifier zimbraAdminURL ZimbraAttrType:497
objectIdentifier zimbraFeatureBriefcasesEnabled ZimbraAttrType:498
objectIdentifier zimbraFeatureFlaggingEnabled ZimbraAttrType:499
objectIdentifier zimbraPrefOpenMailInNewWindow ZimbraAttrType:500
objectIdentifier zimbraExcludeFromCMBSearch ZimbraAttrType:501
objectIdentifier zimbraAutoSubmittedNullReturnPath ZimbraAttrType:502
objectIdentifier zimbraMimePriority ZimbraAttrType:503
objectIdentifier zimbraReverseProxyLookupTarget ZimbraAttrType:504
objectIdentifier zimbraMtaAuthTarget ZimbraAttrType:505
objectIdentifier zimbraWebClientLoginURL ZimbraAttrType:506
objectIdentifier zimbraWebClientLogoutURL ZimbraAttrType:507
objectIdentifier zimbraClusterType ZimbraAttrType:508
objectIdentifier zimbraMtaMyHostname ZimbraAttrType:509
objectIdentifier zimbraMtaMyOrigin ZimbraAttrType:510
objectIdentifier zimbraPrefDisplayExternalImages ZimbraAttrType:511
objectIdentifier zimbraBackupMode ZimbraAttrType:512
objectIdentifier zimbraBackupAutoGroupedInterval ZimbraAttrType:513
objectIdentifier zimbraBackupAutoGroupedNumGroups ZimbraAttrType:514
objectIdentifier zimbraBackupAutoGroupedThrottled ZimbraAttrType:515
objectIdentifier zimbraPrefMailSignatureHTML ZimbraAttrType:516
objectIdentifier zimbraPrefIMInstantNotify ZimbraAttrType:517
objectIdentifier zimbraHttpNumThreads ZimbraAttrType:518
objectIdentifier zimbraHttpSSLNumThreads ZimbraAttrType:519
objectIdentifier zimbraLogToSyslog ZimbraAttrType:520
objectIdentifier zimbraFeatureInstantNotify ZimbraAttrType:521
objectIdentifier zimbraScheduledTaskNumThreads ZimbraAttrType:522
objectIdentifier zimbraSignatureMinNumEntries ZimbraAttrType:523
objectIdentifier zimbraMtaMyDestination ZimbraAttrType:524
objectIdentifier zimbraDataSourceMinPollingInterval ZimbraAttrType:525
objectIdentifier zimbraPrefVoiceItemsPerPage ZimbraAttrType:526
objectIdentifier zimbraFeatureMailUpsellEnabled ZimbraAttrType:527
objectIdentifier zimbraFeatureMailUpsellURL ZimbraAttrType:528
objectIdentifier zimbraFeatureContactsUpsellEnabled ZimbraAttrType:529
objectIdentifier zimbraFeatureContactsUpsellURL ZimbraAttrType:530
objectIdentifier zimbraFeatureCalendarUpsellEnabled ZimbraAttrType:531
objectIdentifier zimbraFeatureCalendarUpsellURL ZimbraAttrType:532
objectIdentifier zimbraFeatureVoiceUpsellEnabled ZimbraAttrType:533
objectIdentifier zimbraFeatureVoiceUpsellURL ZimbraAttrType:534
objectIdentifier zimbraDomainStatus ZimbraAttrType:535
objectIdentifier zimbraDomainRenameInfo ZimbraAttrType:536
objectIdentifier zimbraPrefInboxUnreadLifetime ZimbraAttrType:537
objectIdentifier zimbraPrefInboxReadLifetime ZimbraAttrType:538
objectIdentifier zimbraPrefSentLifetime ZimbraAttrType:539
objectIdentifier zimbraPrefJunkLifetime ZimbraAttrType:540
objectIdentifier zimbraPrefTrashLifetime ZimbraAttrType:541
objectIdentifier zimbraMailPurgeSleepInterval ZimbraAttrType:542
objectIdentifier zimbraMailLastPurgedMailboxId ZimbraAttrType:543
objectIdentifier zimbraFeatureZimbraAssistantEnabled ZimbraAttrType:544
objectIdentifier zimbraReverseProxyDomainNameQuery ZimbraAttrType:545
objectIdentifier zimbraReverseProxyDomainNameSearchBase ZimbraAttrType:546
objectIdentifier zimbraReverseProxyDomainNameAttribute ZimbraAttrType:547
objectIdentifier zimbraAuthKerberos5Realm ZimbraAttrType:548
objectIdentifier zimbraGalLdapAuthMech ZimbraAttrType:549
objectIdentifier zimbraGalLdapKerberos5Principal ZimbraAttrType:550
objectIdentifier zimbraGalLdapKerberos5Keytab ZimbraAttrType:551
objectIdentifier zimbraPrefIMLogChatsEnabled ZimbraAttrType:552
objectIdentifier zimbraPrefChildVisibleAccount ZimbraAttrType:553
objectIdentifier zimbraPop3SaslGssapiEnabled ZimbraAttrType:554
objectIdentifier zimbraImapSaslGssapiEnabled ZimbraAttrType:555
objectIdentifier zimbraPrefIMLogChats ZimbraAttrType:556
objectIdentifier zimbraSoapRequestMaxSize ZimbraAttrType:557
objectIdentifier zimbraPrefIMReportIdle ZimbraAttrType:558
objectIdentifier zimbraPrefIMIdleTimeout ZimbraAttrType:559
objectIdentifier zimbraPrefIMIdleStatus ZimbraAttrType:560
objectIdentifier zimbraPrefAutoSaveDraftInterval ZimbraAttrType:561
objectIdentifier zimbraVirtualIPAddress ZimbraAttrType:562
objectIdentifier zimbraSSLCertificate ZimbraAttrType:563
objectIdentifier zimbraSSLPrivateKey ZimbraAttrType:564
objectIdentifier zimbraMailDiskStreamingThreshold ZimbraAttrType:565
objectIdentifier zimbraFeatureMailPriorityEnabled ZimbraAttrType:566
objectIdentifier zimbraIMBindAddress ZimbraAttrType:567
objectIdentifier zimbraFeatureImapDataSourceEnabled ZimbraAttrType:568
objectIdentifier zimbraReverseProxyAuthWaitInterval ZimbraAttrType:569
objectIdentifier zimbraPrefIMSoundsEnabled ZimbraAttrType:570
objectIdentifier zimbraIMAvailableInteropGateways ZimbraAttrType:571
objectIdentifier zimbraReverseProxyUserNameAttribute ZimbraAttrType:572
objectIdentifier zimbraPrefCalendarReminderDuration1 ZimbraAttrType:573
objectIdentifier zimbraPrefCalendarReminderDuration2 ZimbraAttrType:574
objectIdentifier zimbraPrefCalendarReminderEmail ZimbraAttrType:575
objectIdentifier zimbraPrefCalendarReminderSendEmail ZimbraAttrType:576
objectIdentifier zimbraPrefCalendarReminderMobile ZimbraAttrType:577
objectIdentifier zimbraPrefCalendarReminderYMessenger ZimbraAttrType:578
objectIdentifier zimbraJunkMessagesIndexingEnabled ZimbraAttrType:579
objectIdentifier zimbraMemcachedBindPort ZimbraAttrType:580
objectIdentifier zimbraMemcachedBindAddress ZimbraAttrType:581
objectIdentifier zimbraAttachmentsIndexedTextLimit ZimbraAttrType:582
objectIdentifier zimbraGalLdapPageSize ZimbraAttrType:583
objectIdentifier zimbraFeatureComposeInNewWindowEnabled ZimbraAttrType:584
objectIdentifier zimbraFeatureOpenMailInNewWindowEnabled ZimbraAttrType:585
objectIdentifier zimbraPasswordChangeListener ZimbraAttrType:586
objectIdentifier zimbraReverseProxySendPop3Xoip ZimbraAttrType:587
objectIdentifier zimbraReverseProxySendImapId ZimbraAttrType:588
objectIdentifier zimbraGalSyncLdapURL ZimbraAttrType:589
objectIdentifier zimbraGalSyncLdapSearchBase ZimbraAttrType:590
objectIdentifier zimbraGalSyncLdapFilter ZimbraAttrType:591
objectIdentifier zimbraGalSyncLdapAuthMech ZimbraAttrType:592
objectIdentifier zimbraGalSyncLdapBindDn ZimbraAttrType:593
objectIdentifier zimbraGalSyncLdapBindPassword ZimbraAttrType:594
objectIdentifier zimbraGalSyncLdapKerberos5Principal ZimbraAttrType:595
objectIdentifier zimbraGalSyncLdapKerberos5Keytab ZimbraAttrType:596
objectIdentifier zimbraGalSyncLdapPageSize ZimbraAttrType:597
objectIdentifier zimbraGalSyncInternalSearchBase ZimbraAttrType:598
objectIdentifier zimbraGalTokenizeAutoCompleteKey ZimbraAttrType:599
objectIdentifier zimbraGalTokenizeSearchKey ZimbraAttrType:600
objectIdentifier zimbraIsCustomerCareAccount ZimbraAttrType:601
objectIdentifier zimbraFeatureWebSearchEnabled ZimbraAttrType:602
objectIdentifier zimbraPrefLabel ZimbraAttrType:603
objectIdentifier zimbraSpamApplyUserFilters ZimbraAttrType:604
objectIdentifier zimbraCustomerCareTier ZimbraAttrType:605
objectIdentifier zimbraZimletTarget ZimbraAttrType:606
objectIdentifier zimbraFreebusyExchangeURL ZimbraAttrType:607
objectIdentifier zimbraFreebusyExchangeAuthUsername ZimbraAttrType:608
objectIdentifier zimbraFreebusyExchangeAuthPassword ZimbraAttrType:609
objectIdentifier zimbraFreebusyExchangeUserOrg ZimbraAttrType:610
objectIdentifier zimbraFreebusyExchangeAuthScheme ZimbraAttrType:611
objectIdentifier zimbraMtaAntiSpamLockMethod ZimbraAttrType:612
objectIdentifier zimbraMailReferMode ZimbraAttrType:613
objectIdentifier zimbraInterceptAddress ZimbraAttrType:614
objectIdentifier zimbraInterceptSendHeadersOnly ZimbraAttrType:615
objectIdentifier zimbraInterceptFrom ZimbraAttrType:616
objectIdentifier zimbraInterceptSubject ZimbraAttrType:617
objectIdentifier zimbraInterceptBody ZimbraAttrType:618
objectIdentifier zimbraBatchedIndexingSize ZimbraAttrType:619
objectIdentifier zimbraFreebusyExchangeCachedIntervalStart ZimbraAttrType:620
objectIdentifier zimbraFreebusyExchangeCachedInterval ZimbraAttrType:621
objectIdentifier zimbraReverseProxyIPLoginLimit ZimbraAttrType:622
objectIdentifier zimbraReverseProxyIPLoginLimitTime ZimbraAttrType:623
objectIdentifier zimbraReverseProxyUserLoginLimit ZimbraAttrType:624
objectIdentifier zimbraReverseProxyUserLoginLimitTime ZimbraAttrType:625
objectIdentifier zimbraMailProxyPort ZimbraAttrType:626
objectIdentifier zimbraMailSSLProxyPort ZimbraAttrType:627
objectIdentifier zimbraReverseProxyHttpEnabled ZimbraAttrType:628
objectIdentifier zimbraReverseProxyMailEnabled ZimbraAttrType:629
objectIdentifier zimbraLmtpServerEnabled ZimbraAttrType:630
objectIdentifier zimbraFeatureNewAddrBookEnabled ZimbraAttrType:631
objectIdentifier zimbraReverseProxyHttpPortAttribute ZimbraAttrType:632
objectIdentifier zimbraPrefTagTreeOpen ZimbraAttrType:633
objectIdentifier zimbraPrefSearchTreeOpen ZimbraAttrType:634
objectIdentifier zimbraPrefGalSearchEnabled ZimbraAttrType:635
objectIdentifier zimbraSmtpSendAddMailer ZimbraAttrType:636
objectIdentifier zimbraPrefFolderTreeOpen ZimbraAttrType:637
objectIdentifier zimbraPrefZimletTreeOpen ZimbraAttrType:638
objectIdentifier zimbraSSLExcludeCipherSuites ZimbraAttrType:639
objectIdentifier zimbraReverseProxySSLCiphers ZimbraAttrType:640
objectIdentifier zimbraReverseProxyImapStartTlsMode ZimbraAttrType:641
objectIdentifier zimbraReverseProxyPop3StartTlsMode ZimbraAttrType:642
objectIdentifier zimbraReverseProxyImapSaslGssapiEnabled ZimbraAttrType:643
objectIdentifier zimbraReverseProxyPop3SaslGssapiEnabled ZimbraAttrType:644
objectIdentifier zimbraPrefIMCustomStatusMessage ZimbraAttrType:645
objectIdentifier zimbraNotebookSanitizeHtml ZimbraAttrType:646
objectIdentifier zimbraSkinForegroundColor ZimbraAttrType:647
objectIdentifier zimbraSkinBackgroundColor ZimbraAttrType:648
objectIdentifier zimbraSkinLogoURL ZimbraAttrType:649
objectIdentifier zimbraPrefMarkMsgRead ZimbraAttrType:650
objectIdentifier zimbraCalendarCalDavAlternateCalendarHomeSet ZimbraAttrType:651
objectIdentifier zimbraCalendarCalDavDisableScheduling ZimbraAttrType:652
objectIdentifier zimbraPrefPop3DownloadSince ZimbraAttrType:653
objectIdentifier zimbraAuthLdapStartTlsEnabled ZimbraAttrType:654
objectIdentifier zimbraGalLdapStartTlsEnabled ZimbraAttrType:655
objectIdentifier zimbraGalSyncLdapStartTlsEnabled ZimbraAttrType:656
objectIdentifier zimbraLmtpPermanentFailureWhenOverQuota ZimbraAttrType:657
objectIdentifier zimbraYahooId ZimbraAttrType:658
objectIdentifier zimbraACE ZimbraAttrType:659
objectIdentifier zimbraCalendarRecurrenceMaxInstances ZimbraAttrType:660
objectIdentifier zimbraCalendarRecurrenceDailyMaxDays ZimbraAttrType:661
objectIdentifier zimbraCalendarRecurrenceWeeklyMaxWeeks ZimbraAttrType:662
objectIdentifier zimbraCalendarRecurrenceMonthlyMaxMonths ZimbraAttrType:663
objectIdentifier zimbraCalendarRecurrenceYearlyMaxYears ZimbraAttrType:664
objectIdentifier zimbraCalendarRecurrenceOtherFrequencyMaxYears ZimbraAttrType:665
objectIdentifier zimbraPrefMailSoundsEnabled ZimbraAttrType:666
objectIdentifier zimbraPrefCalendarReminderSoundsEnabled ZimbraAttrType:667
objectIdentifier zimbraSkinSecondaryColor ZimbraAttrType:668
objectIdentifier zimbraSkinSelectionColor ZimbraAttrType:669
objectIdentifier zimbraSkinLogoLoginBanner ZimbraAttrType:670
objectIdentifier zimbraSkinLogoAppBanner ZimbraAttrType:671
objectIdentifier zimbraMtaSmtpdMilters ZimbraAttrType:672
objectIdentifier zimbraMtaNonSmtpdMilters ZimbraAttrType:673
objectIdentifier zimbraHelpAdminURL ZimbraAttrType:674
objectIdentifier zimbraHelpDelegatedURL ZimbraAttrType:675
objectIdentifier zimbraHelpAdvancedURL ZimbraAttrType:676
objectIdentifier zimbraHelpStandardURL ZimbraAttrType:677
objectIdentifier zimbraPrefAdvancedClientEnforceMinDisplay ZimbraAttrType:678
objectIdentifier zimbraPrefIMFlashTitle ZimbraAttrType:679
objectIdentifier zimbraPrefMailFlashTitle ZimbraAttrType:680
objectIdentifier zimbraPrefMailFlashIcon ZimbraAttrType:681
objectIdentifier zimbraPrefCalendarReminderFlashTitle ZimbraAttrType:682
objectIdentifier zimbraDataSourceEnableTrace ZimbraAttrType:683
objectIdentifier zimbraAdminConsoleLogoutURL ZimbraAttrType:684
objectIdentifier zimbraReverseProxyMailMode ZimbraAttrType:685
objectIdentifier zimbraPrefCalendarAllowForwardedInvite ZimbraAttrType:686
objectIdentifier zimbraPrefCalendarAllowPublishMethodInvite ZimbraAttrType:688
objectIdentifier zimbraPrefStandardClientAccessibilityMode ZimbraAttrType:689
objectIdentifier zimbraCalendarCalDavDisableFreebusy ZimbraAttrType:690
objectIdentifier zimbraLmtpExposeVersionOnBanner ZimbraAttrType:691
objectIdentifier zimbraPop3ExposeVersionOnBanner ZimbraAttrType:692
objectIdentifier zimbraImapExposeVersionOnBanner ZimbraAttrType:693
objectIdentifier zimbraPrefListViewColumns ZimbraAttrType:694
objectIdentifier zimbraXMPPServerDialbackKey ZimbraAttrType:695
objectIdentifier zimbraAdminConsoleLoginURL ZimbraAttrType:696
objectIdentifier zimbraReverseProxyAdminIPAddress ZimbraAttrType:697
objectIdentifier zimbraPublicServiceProtocol ZimbraAttrType:698
objectIdentifier zimbraPublicServicePort ZimbraAttrType:699
objectIdentifier zimbraReverseProxyAdminPortAttribute ZimbraAttrType:700
objectIdentifier zimbraWebClientAdminReference ZimbraAttrType:701
objectIdentifier zimbraPrefCalendarAllowCancelEmailToSelf ZimbraAttrType:702
objectIdentifier zimbraReverseProxyDefaultRealm ZimbraAttrType:703
objectIdentifier zimbraFeatureMailForwardingInFiltersEnabled ZimbraAttrType:704
objectIdentifier zimbraPrefIMBuddyListSort ZimbraAttrType:705
objectIdentifier zimbraPrefIMHideOfflineBuddies ZimbraAttrType:706
objectIdentifier zimbraPrefIMHideBlockedBuddies ZimbraAttrType:707
objectIdentifier zimbraSoapExposeVersion ZimbraAttrType:708
objectIdentifier zimbraCalendarMaxRevisions ZimbraAttrType:709
objectIdentifier zimbraZimletDomainAvailableZimlets ZimbraAttrType:710
objectIdentifier zimbraFeatureGalSyncEnabled ZimbraAttrType:711
objectIdentifier zimbraReverseProxyPop3ExposeVersionOnBanner ZimbraAttrType:712
objectIdentifier zimbraReverseProxyImapExposeVersionOnBanner ZimbraAttrType:713
objectIdentifier zimbraDomainCOSMaxAccounts ZimbraAttrType:714
objectIdentifier zimbraDomainFeatureMaxAccounts ZimbraAttrType:715
objectIdentifier zimbraDataSourceType ZimbraAttrType:716
objectIdentifier zimbraDataSourceImportClassName ZimbraAttrType:717
objectIdentifier zimbraDataSourceAttribute ZimbraAttrType:718
objectIdentifier zimbraReverseProxyImapEnabledCapability ZimbraAttrType:719
objectIdentifier zimbraReverseProxyPop3EnabledCapability ZimbraAttrType:721
objectIdentifier zimbraReverseProxyLogLevel ZimbraAttrType:723
objectIdentifier zimbraReverseProxyWorkerProcesses ZimbraAttrType:724
objectIdentifier zimbraReverseProxyWorkerConnections ZimbraAttrType:725
objectIdentifier zimbraReverseProxyUserThrottleMsg ZimbraAttrType:726
objectIdentifier zimbraReverseProxyIpThrottleMsg ZimbraAttrType:727
objectIdentifier zimbraReverseProxyImapSaslPlainEnabled ZimbraAttrType:728
objectIdentifier zimbraReverseProxyPop3SaslPlainEnabled ZimbraAttrType:729
objectIdentifier zimbraReverseProxyCacheReconnectInterval ZimbraAttrType:730
objectIdentifier zimbraReverseProxyCacheFetchTimeout ZimbraAttrType:731
objectIdentifier zimbraReverseProxyCacheEntryTTL ZimbraAttrType:732
objectIdentifier zimbraReverseProxyInactivityTimeout ZimbraAttrType:735
objectIdentifier zimbraReverseProxyPassErrors ZimbraAttrType:736
objectIdentifier zimbraXMPPComponentCategory ZimbraAttrType:737
objectIdentifier zimbraXMPPComponentType ZimbraAttrType:738
objectIdentifier zimbraXMPPComponentFeatures ZimbraAttrType:739
objectIdentifier zimbraXMPPComponentName ZimbraAttrType:740
objectIdentifier zimbraDomainId ZimbraAttrType:741
objectIdentifier zimbraServerId ZimbraAttrType:742
objectIdentifier zimbraAdminConsoleDNSCheckEnabled ZimbraAttrType:743
objectIdentifier zimbraDNSCheckHostname ZimbraAttrType:744
objectIdentifier zimbraReverseProxyRouteLookupTimeout ZimbraAttrType:745
objectIdentifier zimbraAdminConsoleCatchAllAddressEnabled ZimbraAttrType:746
objectIdentifier zimbraSmtpSendAddAuthenticatedUser ZimbraAttrType:747
objectIdentifier zimbraMailPurgeUseChangeDateForTrash ZimbraAttrType:748
objectIdentifier zimbraPrefMandatorySpellCheckEnabled ZimbraAttrType:749
objectIdentifier zimbraFeatureImportExportFolderEnabled ZimbraAttrType:750
objectIdentifier zimbraAdminConsoleSkinEnabled ZimbraAttrType:751
objectIdentifier zimbraFreebusyLocalMailboxNotActive ZimbraAttrType:752
objectIdentifier zimbraCalendarResourceExtraObjectClass ZimbraAttrType:753
objectIdentifier zimbraCosExtraObjectClass ZimbraAttrType:754
objectIdentifier zimbraDomainExtraObjectClass ZimbraAttrType:755
objectIdentifier zimbraServerExtraObjectClass ZimbraAttrType:756
objectIdentifier zimbraPrefIMYahooId ZimbraAttrType:757
objectIdentifier zimbraContactRankingTableSize ZimbraAttrType:758
objectIdentifier zimbraPrefSharedAddrBookAutoCompleteEnabled ZimbraAttrType:759
objectIdentifier zimbraContactAutoCompleteEmailFields ZimbraAttrType:760
objectIdentifier zimbraAdminConsoleUIComponents ZimbraAttrType:761
objectIdentifier zimbraIMService ZimbraAttrType:762
objectIdentifier zimbraXMPPComponentClassName ZimbraAttrType:763
objectIdentifier zimbraMailRedirectSetEnvelopeSender ZimbraAttrType:764
objectIdentifier zimbraPrefZimlets ZimbraAttrType:765
objectIdentifier zimbraConstraint ZimbraAttrType:766
objectIdentifier zimbraDataSourcePop3PollingInterval ZimbraAttrType:767
objectIdentifier zimbraDataSourceImapPollingInterval ZimbraAttrType:768
objectIdentifier zimbraDataSourceLivePollingInterval ZimbraAttrType:769
objectIdentifier zimbraDataSourceRssPollingInterval ZimbraAttrType:770
objectIdentifier zimbraPrefFolderColorEnabled ZimbraAttrType:771
objectIdentifier zimbraAdminConsoleLoginMessage ZimbraAttrType:772
objectIdentifier zimbraFeatureDiscardInFiltersEnabled ZimbraAttrType:773
objectIdentifier zimbraAdminConsoleLDAPAuthEnabled ZimbraAttrType:774
objectIdentifier zimbraDomainAliasTargetId ZimbraAttrType:775
objectIdentifier zimbraConvertdURL ZimbraAttrType:776
objectIdentifier zimbraChangePasswordURL ZimbraAttrType:777
objectIdentifier zimbraReverseProxyRouteLookupTimeoutCache ZimbraAttrType:778
objectIdentifier zimbraReverseProxyUseExternalRoute ZimbraAttrType:779
objectIdentifier zimbraExternalPop3Port ZimbraAttrType:780
objectIdentifier zimbraExternalPop3SSLPort ZimbraAttrType:781
objectIdentifier zimbraExternalImapPort ZimbraAttrType:782
objectIdentifier zimbraExternalImapSSLPort ZimbraAttrType:783
objectIdentifier zimbraExternalPop3Hostname ZimbraAttrType:784
objectIdentifier zimbraExternalPop3SSLHostname ZimbraAttrType:785
objectIdentifier zimbraExternalImapHostname ZimbraAttrType:786
objectIdentifier zimbraExternalImapSSLHostname ZimbraAttrType:787
objectIdentifier zimbraDataSourceCaldavPollingInterval ZimbraAttrType:788
objectIdentifier zimbraDataSourceYabPollingInterval ZimbraAttrType:789
objectIdentifier zimbraCreateTimestamp ZimbraAttrType:790
objectIdentifier zimbraMailClearTextPasswordEnabled ZimbraAttrType:791
objectIdentifier zimbraStatThreadNamePrefix ZimbraAttrType:792
objectIdentifier zimbraSmtpEnableTrace ZimbraAttrType:793
objectIdentifier zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection ZimbraAttrType:794
objectIdentifier zimbraMtaTlsSecurityLevel ZimbraAttrType:795
objectIdentifier zimbraMtaSaslAuthEnable ZimbraAttrType:796
objectIdentifier zimbraReverseProxyConnectTimeout ZimbraAttrType:797
objectIdentifier zimbraMailWhitelistMaxNumEntries ZimbraAttrType:798
objectIdentifier zimbraMailBlacklistMaxNumEntries ZimbraAttrType:799
objectIdentifier zimbraSkinFavicon ZimbraAttrType:800
objectIdentifier zimbraIsAdminGroup ZimbraAttrType:802
objectIdentifier zimbraAdminExtDisableUIUndeploy ZimbraAttrType:803
objectIdentifier zimbraPrefReadingPaneLocation ZimbraAttrType:804
objectIdentifier zimbraFeatureConfirmationPageEnabled ZimbraAttrType:806
objectIdentifier zimbraMailContentMaxSize ZimbraAttrType:807
objectIdentifier zimbraCalResMaxNumConflictsAllowed ZimbraAttrType:808
objectIdentifier zimbraCalResMaxPercentConflictsAllowed ZimbraAttrType:809
objectIdentifier zimbraDistributionListSendShareMessageToNewMembers ZimbraAttrType:810
objectIdentifier zimbraDistributionListSendShareMessageFromAddress ZimbraAttrType:811
objectIdentifier zimbraPrefMailToasterEnabled ZimbraAttrType:812
objectIdentifier zimbraPrefCalendarToasterEnabled ZimbraAttrType:813
objectIdentifier zimbraPrefIMToasterEnabled ZimbraAttrType:814
objectIdentifier zimbraCalendarCalDavSyncStart ZimbraAttrType:815
objectIdentifier zimbraCalendarCalDavSyncEnd ZimbraAttrType:816
objectIdentifier zimbraCalendarCalDavSharedFolderCacheDuration ZimbraAttrType:817
objectIdentifier zimbraPrefConversationOrder ZimbraAttrType:818
objectIdentifier zimbraDataSourceCalendarPollingInterval ZimbraAttrType:819
objectIdentifier zimbraCalendarCalDavClearTextPasswordEnabled ZimbraAttrType:820
objectIdentifier zimbraFeatureReadReceiptsEnabled ZimbraAttrType:821
objectIdentifier zimbraPrefMailSendReadReceipts ZimbraAttrType:822
objectIdentifier zimbraPrefReadReceiptsToAddress ZimbraAttrType:823
objectIdentifier zimbraMailUncompressedCacheMaxFiles ZimbraAttrType:824
objectIdentifier zimbraMailUncompressedCacheMaxBytes ZimbraAttrType:825
objectIdentifier zimbraDataSourceGalPollingInterval ZimbraAttrType:826
objectIdentifier zimbraContactAutoCompleteMaxResults ZimbraAttrType:827
objectIdentifier zimbraGalLastSuccessfulSyncTimestamp ZimbraAttrType:828
objectIdentifier zimbraGalLastFailedSyncTimestamp ZimbraAttrType:829
objectIdentifier zimbraGalStatus ZimbraAttrType:830
objectIdentifier zimbraGalAccountId ZimbraAttrType:831
objectIdentifier zimbraPrefCalendarApptVisibility ZimbraAttrType:832
objectIdentifier zimbraFeatureMobilePolicyEnabled ZimbraAttrType:833
objectIdentifier zimbraMobilePolicyAllowNonProvisionableDevices ZimbraAttrType:834
objectIdentifier zimbraMobilePolicyAllowPartialProvisioning ZimbraAttrType:835
objectIdentifier zimbraMobilePolicyRefreshInterval ZimbraAttrType:836
objectIdentifier zimbraMobilePolicyDevicePasswordEnabled ZimbraAttrType:837
objectIdentifier zimbraMobilePolicyMinDevicePasswordLength ZimbraAttrType:838
objectIdentifier zimbraMobilePolicyAllowSimpleDevicePassword ZimbraAttrType:839
objectIdentifier zimbraMobilePolicyAlphanumericDevicePasswordRequired ZimbraAttrType:840
objectIdentifier zimbraMobilePolicyMinDevicePasswordComplexCharacters ZimbraAttrType:841
objectIdentifier zimbraMobilePolicyDevicePasswordExpiration ZimbraAttrType:842
objectIdentifier zimbraMobilePolicyDevicePasswordHistory ZimbraAttrType:843
objectIdentifier zimbraMobilePolicyMaxInactivityTimeDeviceLock ZimbraAttrType:844
objectIdentifier zimbraMobilePolicyMaxDevicePasswordFailedAttempts ZimbraAttrType:845
objectIdentifier zimbraMobilePolicyPasswordRecoveryEnabled ZimbraAttrType:846
objectIdentifier zimbraMobilePolicyDeviceEncryptionEnabled ZimbraAttrType:847
objectIdentifier zimbraPrefCalendarAutoAddInvites ZimbraAttrType:848
objectIdentifier zimbraPrefCalendarSendInviteDeniedAutoReply ZimbraAttrType:849
objectIdentifier zimbraGalType ZimbraAttrType:850
objectIdentifier zimbraPrefCalendarForwardInvitesTo ZimbraAttrType:851
objectIdentifier zimbraIsDelegatedAdminAccount ZimbraAttrType:852
objectIdentifier zimbraMailUseDirectBuffers ZimbraAttrType:1002
objectIdentifier zimbraBackupSkipSearchIndex ZimbraAttrType:1003
objectIdentifier zimbraBackupSkipBlobs ZimbraAttrType:1004
objectIdentifier zimbraBackupSkipHsmBlobs ZimbraAttrType:1005
objectIdentifier zimbraMailboxMoveSkipSearchIndex ZimbraAttrType:1006
objectIdentifier zimbraMailboxMoveSkipBlobs ZimbraAttrType:1007
objectIdentifier zimbraMailboxMoveSkipHsmBlobs ZimbraAttrType:1008
objectIdentifier zimbraRedoLogCrashRecoveryLookbackSec ZimbraAttrType:1009
objectIdentifier zimbraPrefConvReadingPaneLocation ZimbraAttrType:1010
objectIdentifier zimbraMaxMailItemsPerPage ZimbraAttrType:1011
objectIdentifier zimbraMaxContactsPerPage ZimbraAttrType:1012
objectIdentifier zimbraMaxVoiceItemsPerPage ZimbraAttrType:1013
objectIdentifier zimbraMemcachedClientServerList ZimbraAttrType:1014
objectIdentifier zimbraMemcachedClientBinaryProtocolEnabled ZimbraAttrType:1015
objectIdentifier zimbraMemcachedClientHashAlgorithm ZimbraAttrType:1016
objectIdentifier zimbraMemcachedClientExpirySeconds ZimbraAttrType:1017
objectIdentifier zimbraMemcachedClientTimeoutMillis ZimbraAttrType:1018
objectIdentifier zimbraGalSyncTimestampFormat ZimbraAttrType:1019
objectIdentifier zimbraRedoLogRolloverMinFileAge ZimbraAttrType:1020
objectIdentifier zimbraRedoLogRolloverHardMaxFileSizeKB ZimbraAttrType:1021
objectIdentifier zimbraPrefCalendarShowPastDueReminders ZimbraAttrType:1022
objectIdentifier zimbraContactRankingTableRefreshInterval ZimbraAttrType:1023
objectIdentifier zimbraHsmPolicy ZimbraAttrType:1024
objectIdentifier zimbraMailTrustedIP ZimbraAttrType:1025
objectIdentifier zimbraFreebusyPropagationRetryInterval ZimbraAttrType:1026
objectIdentifier zimbraGalSyncAccountBasedAutoCompleteEnabled ZimbraAttrType:1027
objectIdentifier zimbraPrefAppleIcalDelegationEnabled ZimbraAttrType:1028
objectIdentifier zimbraDataSourceLastError ZimbraAttrType:1029
objectIdentifier zimbraDataSourceFailingSince ZimbraAttrType:1030
objectIdentifier zimbraMtaBlockedExtensionWarnAdmin ZimbraAttrType:1031
objectIdentifier zimbraMtaBlockedExtensionWarnRecipient ZimbraAttrType:1032
objectIdentifier zimbraDataSourceMaxTraceSize ZimbraAttrType:1033
objectIdentifier zimbraMailFileDescriptorCacheSize ZimbraAttrType:1034
objectIdentifier zimbraMailFileDescriptorBufferSize ZimbraAttrType:1035
objectIdentifier zimbraPrefAdminConsoleWarnOnExit ZimbraAttrType:1036
objectIdentifier zimbraDataSourceDomain ZimbraAttrType:1037
objectIdentifier zimbraDatabaseSlowSqlThreshold ZimbraAttrType:1038
objectIdentifier zimbraMailForwardingAddressMaxLength ZimbraAttrType:1039
objectIdentifier zimbraMailForwardingAddressMaxNumAddrs ZimbraAttrType:1040
objectIdentifier zimbraPrefSpellDictionary ZimbraAttrType:1041
objectIdentifier zimbraSpellAvailableDictionary ZimbraAttrType:1042
objectIdentifier zimbraHttpDebugHandlerEnabled ZimbraAttrType:1043
objectIdentifier zimbraAuthTokenValidityValue ZimbraAttrType:1044
objectIdentifier zimbraPrefShowCalendarWeek ZimbraAttrType:1045
objectIdentifier zimbraPrefMailSelectAfterDelete ZimbraAttrType:1046
objectIdentifier zimbraWebClientShowOfflineLink ZimbraAttrType:1047
objectIdentifier zimbraPrefAccountTreeOpen ZimbraAttrType:1048
objectIdentifier zimbraSpamReportEnvelopeFrom ZimbraAttrType:1049
objectIdentifier zimbraFeatureVoiceChangePinEnabled ZimbraAttrType:1050
objectIdentifier zimbraFeatureManageZimlets ZimbraAttrType:1051
objectIdentifier zimbraAllowNonLDHCharsInDomain ZimbraAttrType:1052
objectIdentifier zimbraFeatureBriefcaseSpreadsheetEnabled ZimbraAttrType:1053
objectIdentifier zimbraFeatureBriefcaseSlidesEnabled ZimbraAttrType:1054
objectIdentifier zimbraFeatureBriefcaseDocsEnabled ZimbraAttrType:1055
objectIdentifier zimbraVersionCheckLastAttempt ZimbraAttrType:1056
objectIdentifier zimbraVersionCheckLastSuccess ZimbraAttrType:1057
objectIdentifier zimbraVersionCheckLastResponse ZimbraAttrType:1058
objectIdentifier zimbraVersionCheckInterval ZimbraAttrType:1059
objectIdentifier zimbraVersionCheckServer ZimbraAttrType:1060
objectIdentifier zimbraVersionCheckURL ZimbraAttrType:1061
objectIdentifier zimbraVersionCheckSendNotifications ZimbraAttrType:1062
objectIdentifier zimbraVersionCheckNotificationEmail ZimbraAttrType:1063
objectIdentifier zimbraVersionCheckNotificationEmailFrom ZimbraAttrType:1064
objectIdentifier zimbraVersionCheckNotificationSubject ZimbraAttrType:1065
objectIdentifier zimbraVersionCheckNotificationBody ZimbraAttrType:1066
objectIdentifier zimbraPrefGetMailAction ZimbraAttrType:1067
objectIdentifier zimbraSaslGssapiRequiresTls ZimbraAttrType:1068
objectIdentifier zimbraDomainMandatoryMailSignatureEnabled ZimbraAttrType:1069
objectIdentifier zimbraDomainMandatoryMailSignatureText ZimbraAttrType:1070
objectIdentifier zimbraDomainMandatoryMailSignatureHTML ZimbraAttrType:1071
objectIdentifier zimbraPrefMailFoldersCheckedForNewMsgIndicator ZimbraAttrType:1072
objectIdentifier zimbraPrefSpellIgnoreWord ZimbraAttrType:1073
objectIdentifier zimbraResponseHeader ZimbraAttrType:1074
objectIdentifier zimbraErrorReportUrl ZimbraAttrType:1075
objectIdentifier zimbraPrefDisabledZimlets ZimbraAttrType:1076
objectIdentifier zimbraSmtpRestrictEnvelopeFrom ZimbraAttrType:1077
objectIdentifier zimbraCalendarCalDavDefaultCalendarId ZimbraAttrType:1078
objectIdentifier zimbraPrefItemsPerVirtualPage ZimbraAttrType:1079
objectIdentifier zimbraImapShutdownGraceSeconds ZimbraAttrType:1080
objectIdentifier zimbraPop3ShutdownGraceSeconds ZimbraAttrType:1081
objectIdentifier zimbraLmtpShutdownGraceSeconds ZimbraAttrType:1082
objectIdentifier zimbraDataSourceConnectTimeout ZimbraAttrType:1083
objectIdentifier zimbraDataSourceReadTimeout ZimbraAttrType:1084
objectIdentifier zimbraImapMaxRequestSize ZimbraAttrType:1085
objectIdentifier zimbraContactHiddenAttributes ZimbraAttrType:1086
objectIdentifier zimbraCalendarResourceDoubleBookingAllowed ZimbraAttrType:1087
objectIdentifier zimbraContactEmailFields ZimbraAttrType:1088
objectIdentifier zimbraPrefCalendarApptAllowAtendeeEdit ZimbraAttrType:1089
objectIdentifier zimbraPrefContactsDisableAutocompleteOnContactGroupMembers ZimbraAttrType:1090
objectIdentifier zimbraPrefAutoCompleteQuickCompletionOnComma ZimbraAttrType:1091
objectIdentifier zimbraCalendarShowResourceTabs ZimbraAttrType:1092
objectIdentifier zimbraGalAlwaysIncludeLocalCalendarResources ZimbraAttrType:1093
objectIdentifier zimbraAuthTokenValidityValueEnabled ZimbraAttrType:1094
objectIdentifier zimbraPrefDefaultPrintFontSize ZimbraAttrType:1095
objectIdentifier zimbraMailPurgeBatchSize ZimbraAttrType:1096
objectIdentifier zimbraMailEmptyFolderBatchSize ZimbraAttrType:1097
objectIdentifier zimbraBasicAuthRealm ZimbraAttrType:1098
objectIdentifier zimbraMailAllowReceiveButNotSendWhenOverQuota ZimbraAttrType:1099
objectIdentifier zimbraAmavisQuarantineAccount ZimbraAttrType:1100
objectIdentifier zimbraAdminAccessControlMech ZimbraAttrType:1101
objectIdentifier zimbraPrefContactsExpandAppleContactGroups ZimbraAttrType:1102
objectIdentifier zimbraPrefCalendarWorkingHours ZimbraAttrType:1103
objectIdentifier zimbraDataSourceImportOnly ZimbraAttrType:1106
objectIdentifier zimbraDataSourceAuthMechanism ZimbraAttrType:1107
objectIdentifier zimbraDataSourceAuthorizationId ZimbraAttrType:1108
objectIdentifier zimbraFeaturePeopleSearchEnabled ZimbraAttrType:1109
objectIdentifier zimbraGalLdapValueMap ZimbraAttrType:1110
objectIdentifier zimbraBackupMinFreeSpace ZimbraAttrType:1111
objectIdentifier zimbraGalLdapGroupHandlerClass ZimbraAttrType:1112
objectIdentifier zimbraAdminImapImportNumThreads ZimbraAttrType:1113
objectIdentifier zimbraMilterBindPort ZimbraAttrType:1114
objectIdentifier zimbraMilterBindAddress ZimbraAttrType:1115
objectIdentifier zimbraMilterServerEnabled ZimbraAttrType:1116
objectIdentifier zimbraMailPurgeUseChangeDateForSpam ZimbraAttrType:1117
objectIdentifier zimbraSpnegoAuthEnabled ZimbraAttrType:1118
objectIdentifier zimbraSpnegoAuthRealm ZimbraAttrType:1119
objectIdentifier zimbraSpnegoAuthPrincipal ZimbraAttrType:1122
objectIdentifier zimbraSpnegoAuthTargetName ZimbraAttrType:1123
objectIdentifier zimbraSpnegoAuthErrorURL ZimbraAttrType:1124
objectIdentifier zimbraPrefForwardReplySignatureId ZimbraAttrType:1125
objectIdentifier zimbraDataSourceIsInternal ZimbraAttrType:1126
objectIdentifier zimbraFeatureMAPIConnectorEnabled ZimbraAttrType:1127
objectIdentifier zimbraDumpsterEnabled ZimbraAttrType:1128
objectIdentifier zimbraPrefMailSignatureContactId ZimbraAttrType:1129
objectIdentifier zimbraMailOutgoingSieveScript ZimbraAttrType:1130
objectIdentifier zimbraOAuthConsumerCredentials ZimbraAttrType:1131
objectIdentifier zimbraReverseProxyUseExternalRouteIfAccountNotExist ZimbraAttrType:1132
objectIdentifier zimbraMailDumpsterLifetime ZimbraAttrType:1133
objectIdentifier zimbraFeatureDistributionListExpandMembersEnabled ZimbraAttrType:1134
objectIdentifier zimbraForeignName ZimbraAttrType:1135
objectIdentifier zimbraForeignNameHandler ZimbraAttrType:1136
objectIdentifier zimbraFeatureMailSendLaterEnabled ZimbraAttrType:1137
objectIdentifier zimbraPrefMailTrustedSenderList ZimbraAttrType:1138
objectIdentifier zimbraMailTrustedSenderListMaxNumEntries ZimbraAttrType:1139
objectIdentifier zimbraCalendarReminderDeviceEmail ZimbraAttrType:1140
objectIdentifier zimbraWebClientLoginURLAllowedUA ZimbraAttrType:1141
objectIdentifier zimbraWebClientLogoutURLAllowedUA ZimbraAttrType:1142
objectIdentifier zimbraFeatureFreeBusyViewEnabled ZimbraAttrType:1143
objectIdentifier zimbraMilterNumThreads ZimbraAttrType:1144
objectIdentifier zimbraGalSyncIgnoredAttributes ZimbraAttrType:1145
objectIdentifier zimbraPrefAutocompleteAddressBubblesEnabled ZimbraAttrType:1146
objectIdentifier zimbraPhoneticFirstName ZimbraAttrType:1147
objectIdentifier zimbraPhoneticLastName ZimbraAttrType:1148
objectIdentifier zimbraPhoneticCompany ZimbraAttrType:1149
objectIdentifier zimbraFeatureCalendarReminderDeviceEmailEnabled ZimbraAttrType:1150
objectIdentifier zimbraPrefTasksReadingPaneLocation ZimbraAttrType:1151
objectIdentifier zimbraPrefBriefcaseReadingPaneLocation ZimbraAttrType:1152
objectIdentifier zimbraGalGroupIndicatorEnabled ZimbraAttrType:1153
objectIdentifier zimbraGalSyncMaxConcurrentClients ZimbraAttrType:1154
objectIdentifier zimbraPop3MaxConnections ZimbraAttrType:1155
objectIdentifier zimbraImapMaxConnections ZimbraAttrType:1156
objectIdentifier zimbraMilterMaxConnections ZimbraAttrType:1157
objectIdentifier zimbraFilterBatchSize ZimbraAttrType:1158
objectIdentifier zimbraFilterSleepInterval ZimbraAttrType:1159
objectIdentifier zimbraMailThreadingAlgorithm ZimbraAttrType:1160
objectIdentifier zimbraMailKeepOutWebCrawlers ZimbraAttrType:1161
objectIdentifier zimbraPasswordMinAlphaChars ZimbraAttrType:1162
objectIdentifier zimbraPasswordAllowedChars ZimbraAttrType:1163
objectIdentifier zimbraFeatureContactsDetailedSearchEnabled ZimbraAttrType:1164
objectIdentifier zimbraPrefPop3DeleteOption ZimbraAttrType:1165
objectIdentifier zimbraPrefPop3IncludeSpam ZimbraAttrType:1166
objectIdentifier zimbraSpamTrashAlias ZimbraAttrType:1167
objectIdentifier zimbraFeatureAntispamEnabled ZimbraAttrType:1168
objectIdentifier zimbraMyoneloginSamlSigningCert ZimbraAttrType:1169
objectIdentifier zimbraFeatureAdminMailEnabled ZimbraAttrType:1170
objectIdentifier zimbraIPMode ZimbraAttrType:1171
objectIdentifier zimbraPrefMailSMIMECertificate ZimbraAttrType:1172
objectIdentifier zimbraPrefShortEmailAddress ZimbraAttrType:1173
objectIdentifier zimbraFreebusyExchangeServerType ZimbraAttrType:1174
objectIdentifier zimbraMailboxMoveTempDir ZimbraAttrType:1175
objectIdentifier zimbraSMIMELdapURL ZimbraAttrType:1176
objectIdentifier zimbraSMIMELdapStartTlsEnabled ZimbraAttrType:1177
objectIdentifier zimbraSMIMELdapBindDn ZimbraAttrType:1178
objectIdentifier zimbraSMIMELdapBindPassword ZimbraAttrType:1179
objectIdentifier zimbraSMIMELdapSearchBase ZimbraAttrType:1180
objectIdentifier zimbraSMIMELdapFilter ZimbraAttrType:1181
objectIdentifier zimbraSMIMELdapAttribute ZimbraAttrType:1182
objectIdentifier zimbraFeatureManageSMIMECertificateEnabled ZimbraAttrType:1183
objectIdentifier zimbraFeatureImportFolderEnabled ZimbraAttrType:1184
objectIdentifier zimbraFeatureExportFolderEnabled ZimbraAttrType:1185
objectIdentifier zimbraFeatureSMIMEEnabled ZimbraAttrType:1186
objectIdentifier zimbraPrefCalendarDefaultApptDuration ZimbraAttrType:1187
objectIdentifier zimbraPrefSortOrder ZimbraAttrType:1188
objectIdentifier zimbraOpenidConsumerStatelessModeEnabled ZimbraAttrType:1189
objectIdentifier zimbraMailSSLClientCertMode ZimbraAttrType:1190
objectIdentifier zimbraOpenidConsumerAllowedOPEndpointURL ZimbraAttrType:1191
objectIdentifier zimbraPrefCalendarAutoAcceptSignatureId ZimbraAttrType:1192
objectIdentifier zimbraPrefCalendarAutoDeclineSignatureId ZimbraAttrType:1193
objectIdentifier zimbraPrefCalendarAutoDenySignatureId ZimbraAttrType:1194
objectIdentifier zimbraPrefCalendarViewTimeInterval ZimbraAttrType:1195
objectIdentifier zimbraPrefCalendarShowDeclinedMeetings ZimbraAttrType:1196
objectIdentifier zimbraPrefFileSharingApplication ZimbraAttrType:1197
objectIdentifier zimbraPrefMessageIdDedupingEnabled ZimbraAttrType:1198
objectIdentifier zimbraMailSSLClientCertPort ZimbraAttrType:1199
objectIdentifier zimbraReverseProxyClientCertMode ZimbraAttrType:1200
objectIdentifier zimbraReverseProxyClientCertCA ZimbraAttrType:1201
objectIdentifier zimbraPrefCalendarAcceptSignatureId ZimbraAttrType:1202
objectIdentifier zimbraPrefCalendarTentativeSignatureId ZimbraAttrType:1203
objectIdentifier zimbraPrefCalendarDeclineSignatureId ZimbraAttrType:1204
objectIdentifier zimbraMobileSmartForwardRFC822Enabled ZimbraAttrType:1205
objectIdentifier zimbraArchiveEnabled ZimbraAttrType:1206
objectIdentifier zimbraPrefSpellIgnoreAllCaps ZimbraAttrType:1207
objectIdentifier zimbraMailEmptyFolderBatchThreshold ZimbraAttrType:1208
objectIdentifier zimbraSMIMELdapDiscoverSearchBaseEnabled ZimbraAttrType:1209
objectIdentifier zimbraDefaultFolderFlags ZimbraAttrType:1210
objectIdentifier zimbraPrefQuickCommand ZimbraAttrType:1211
objectIdentifier zimbraMailSSLProxyClientCertPort ZimbraAttrType:1212
objectIdentifier zimbraMailHighlightObjectsMaxSize ZimbraAttrType:1213
objectIdentifier zimbraIsSystemAccount ZimbraAttrType:1214
objectIdentifier zimbraMailSSLClientCertPrincipalMap ZimbraAttrType:1215
objectIdentifier zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled ZimbraAttrType:1216
objectIdentifier zimbraPrefMailRequestReadReceipts ZimbraAttrType:1217
objectIdentifier zimbraCalendarLocationDisabledFields ZimbraAttrType:1218
objectIdentifier zimbraSharedItem ZimbraAttrType:1219
objectIdentifier zimbraSharingUpdatePublishInterval ZimbraAttrType:1220
objectIdentifier zimbraAutoProvMode ZimbraAttrType:1221
objectIdentifier zimbraAutoProvAuthMech ZimbraAttrType:1222
objectIdentifier zimbraAutoProvLdapURL ZimbraAttrType:1223
objectIdentifier zimbraAutoProvLdapStartTlsEnabled ZimbraAttrType:1224
objectIdentifier zimbraAutoProvLdapAdminBindDn ZimbraAttrType:1225
objectIdentifier zimbraAutoProvLdapAdminBindPassword ZimbraAttrType:1226
objectIdentifier zimbraAutoProvLdapSearchBase ZimbraAttrType:1227
objectIdentifier zimbraAutoProvLdapSearchFilter ZimbraAttrType:1228
objectIdentifier zimbraAutoProvLdapBindDn ZimbraAttrType:1229
objectIdentifier zimbraAutoProvAccountNameMap ZimbraAttrType:1230
objectIdentifier zimbraAutoProvAttrMap ZimbraAttrType:1231
objectIdentifier zimbraAutoProvNotificationFromAddress ZimbraAttrType:1232
objectIdentifier zimbraAutoProvListenerClass ZimbraAttrType:1233
objectIdentifier zimbraAutoProvBatchSize ZimbraAttrType:1234
objectIdentifier zimbraAutoProvLastPolledTimestamp ZimbraAttrType:1235
objectIdentifier zimbraAutoProvLock ZimbraAttrType:1236
objectIdentifier zimbraAutoProvScheduledDomains ZimbraAttrType:1237
objectIdentifier zimbraAutoProvPollingInterval ZimbraAttrType:1238
objectIdentifier zimbraMailPurgeSystemPolicy ZimbraAttrType:1239
objectIdentifier zimbraCalendarKeepExceptionsOnSeriesTimeChange ZimbraAttrType:1240
objectIdentifier zimbraMailAddressValidationRegex ZimbraAttrType:1241
objectIdentifier zimbraIsACLGroup ZimbraAttrType:1242
objectIdentifier zimbraIsExternalVirtualAccount ZimbraAttrType:1243
objectIdentifier zimbraExternalUserMailAddress ZimbraAttrType:1244
objectIdentifier zimbraPrefOutOfOfficeStatusAlertOnLogin ZimbraAttrType:1245
objectIdentifier zimbraPrefFont ZimbraAttrType:1246
objectIdentifier zimbraDomainDefaultExternalUserCOSId ZimbraAttrType:1247
objectIdentifier zimbraExternalGroupLdapSearchBase ZimbraAttrType:1249
objectIdentifier zimbraExternalGroupLdapSearchFilter ZimbraAttrType:1250
objectIdentifier zimbraExternalGroupHandlerClass ZimbraAttrType:1251
objectIdentifier zimbraAuthMechAdmin ZimbraAttrType:1252
objectIdentifier zimbraFreebusyExternalZimbraURL ZimbraAttrType:1253
objectIdentifier zimbraGlobalConfigExtraObjectClass ZimbraAttrType:1254
objectIdentifier zimbraPasswordMinDigitsOrPuncs ZimbraAttrType:1255
objectIdentifier zimbraPasswordAllowedPunctuationChars ZimbraAttrType:1256
objectIdentifier zimbraSpamWhitelistHeader ZimbraAttrType:1257
objectIdentifier zimbraSpamWhitelistHeaderValue ZimbraAttrType:1258
objectIdentifier zimbraExternalShareLifetime ZimbraAttrType:1260
objectIdentifier zimbraExternalSharingEnabled ZimbraAttrType:1261
objectIdentifier zimbraExternalShareWhitelistDomain ZimbraAttrType:1263
objectIdentifier zimbraExternalShareDomainWhitelistEnabled ZimbraAttrType:1264
objectIdentifier zimbraCustomMimeHeaderNameAllowed ZimbraAttrType:1265
objectIdentifier zimbraStandardClientCustomPrefTabsEnabled ZimbraAttrType:1266
objectIdentifier zimbraStandardClientCustomPrefTab ZimbraAttrType:1267
objectIdentifier zimbraMailProxyReconnectTimeout ZimbraAttrType:1268
objectIdentifier zimbraZimletDataSensitiveInMixedModeDisabled ZimbraAttrType:1269
objectIdentifier zimbraFeaturePriorityInboxEnabled ZimbraAttrType:1271
objectIdentifier zimbraFeatureSocialFiltersEnabled ZimbraAttrType:1272
objectIdentifier zimbraPrefComposeDirection ZimbraAttrType:1273
objectIdentifier zimbraPrefShowComposeDirection ZimbraAttrType:1274
objectIdentifier zimbraDistributionListSubscriptionPolicy ZimbraAttrType:1275
objectIdentifier zimbraDistributionListUnsubscriptionPolicy ZimbraAttrType:1276
objectIdentifier zimbraMobilePolicyAllowStorageCard ZimbraAttrType:1277
objectIdentifier zimbraMobilePolicyAllowCamera ZimbraAttrType:1278
objectIdentifier zimbraMobilePolicyRequireDeviceEncryption ZimbraAttrType:1279
objectIdentifier zimbraMobilePolicyAllowUnsignedApplications ZimbraAttrType:1280
objectIdentifier zimbraMobilePolicyAllowUnsignedInstallationPackages ZimbraAttrType:1281
objectIdentifier zimbraMobilePolicyAllowWiFi ZimbraAttrType:1282
objectIdentifier zimbraMobilePolicyAllowTextMessaging ZimbraAttrType:1283
objectIdentifier zimbraMobilePolicyAllowPOPIMAPEmail ZimbraAttrType:1284
objectIdentifier zimbraMobilePolicyAllowBluetooth ZimbraAttrType:1285
objectIdentifier zimbraMobilePolicyAllowIrDA ZimbraAttrType:1286
objectIdentifier zimbraMobilePolicyRequireManualSyncWhenRoaming ZimbraAttrType:1287
objectIdentifier zimbraMobilePolicyAllowDesktopSync ZimbraAttrType:1288
objectIdentifier zimbraMobilePolicyMaxCalendarAgeFilter ZimbraAttrType:1289
objectIdentifier zimbraMobilePolicyAllowHTMLEmail ZimbraAttrType:1290
objectIdentifier zimbraMobilePolicyMaxEmailAgeFilter ZimbraAttrType:1291
objectIdentifier zimbraMobilePolicyMaxEmailBodyTruncationSize ZimbraAttrType:1292
objectIdentifier zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize ZimbraAttrType:1293
objectIdentifier zimbraMobilePolicyRequireSignedSMIMEMessages ZimbraAttrType:1294
objectIdentifier zimbraMobilePolicyRequireEncryptedSMIMEMessages ZimbraAttrType:1295
objectIdentifier zimbraMobilePolicyRequireSignedSMIMEAlgorithm ZimbraAttrType:1296
objectIdentifier zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm ZimbraAttrType:1297
objectIdentifier zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation ZimbraAttrType:1298
objectIdentifier zimbraMobilePolicyAllowSMIMESoftCerts ZimbraAttrType:1299
objectIdentifier zimbraMobilePolicyAllowBrowser ZimbraAttrType:1300
objectIdentifier zimbraMobilePolicyAllowConsumerEmail ZimbraAttrType:1301
objectIdentifier zimbraMobilePolicyAllowRemoteDesktop ZimbraAttrType:1302
objectIdentifier zimbraMobilePolicyAllowInternetSharing ZimbraAttrType:1303
objectIdentifier zimbraMobilePolicyUnapprovedInROMApplication ZimbraAttrType:1304
objectIdentifier zimbraMobilePolicyApprovedApplication ZimbraAttrType:1305
objectIdentifier zimbraMobilePolicySuppressDeviceEncryption ZimbraAttrType:1306
objectIdentifier zimbraPrefCalendarReminderDeviceInfo ZimbraAttrType:1307
objectIdentifier zimbraFileExpirationWarningThreshold ZimbraAttrType:1308
objectIdentifier zimbraFileLifetime ZimbraAttrType:1309
objectIdentifier zimbraFileExpirationWarningSubject ZimbraAttrType:1310
objectIdentifier zimbraFileExpirationWarningBody ZimbraAttrType:1311
objectIdentifier zimbraFileDeletionNotificationSubject ZimbraAttrType:1312
objectIdentifier zimbraFileDeletionNotificationBody ZimbraAttrType:1313
objectIdentifier zimbraDumpsterUserVisibleAge ZimbraAttrType:1314
objectIdentifier zimbraDumpsterPurgeEnabled ZimbraAttrType:1315
objectIdentifier zimbraHsmBatchSize ZimbraAttrType:1316
objectIdentifier zimbraPrefOutOfOfficeExternalReply ZimbraAttrType:1317
objectIdentifier zimbraPrefOutOfOfficeExternalReplyEnabled ZimbraAttrType:1318
objectIdentifier zimbraInternalSendersDomain ZimbraAttrType:1319
objectIdentifier zimbraPrefExternalSendersType ZimbraAttrType:1320
objectIdentifier zimbraReverseProxyAdminEnabled ZimbraAttrType:1321
objectIdentifier zimbraAdminProxyPort ZimbraAttrType:1322
objectIdentifier zimbraPrefTasksFilterBy ZimbraAttrType:1323
objectIdentifier zimbraFileVersioningEnabled ZimbraAttrType:1324
objectIdentifier zimbraFileVersionLifetime ZimbraAttrType:1325
objectIdentifier zimbraMailDomainQuota ZimbraAttrType:1326
objectIdentifier zimbraDomainAggregateQuota ZimbraAttrType:1327
objectIdentifier zimbraAggregateQuotaLastUsage ZimbraAttrType:1328
objectIdentifier zimbraDomainAggregateQuotaPolicy ZimbraAttrType:1329
objectIdentifier zimbraDomainAggregateQuotaWarnPercent ZimbraAttrType:1330
objectIdentifier zimbraDomainAggregateQuotaWarnEmailRecipient ZimbraAttrType:1331
objectIdentifier zimbraReverseProxyErrorHandlerURL ZimbraAttrType:1332
objectIdentifier zimbraPrefAllowAddressForDelegatedSender ZimbraAttrType:1333
objectIdentifier zimbraPrefOutOfOfficeFreeBusyStatus ZimbraAttrType:1334
objectIdentifier zimbraReverseProxyUpstreamReadTimeout ZimbraAttrType:1335
objectIdentifier zimbraReverseProxyUpstreamSendTimeout ZimbraAttrType:1336
objectIdentifier zimbraReverseProxyUpstreamPollingTimeout ZimbraAttrType:1337
objectIdentifier zimbraPrefIncludeSharedItemsInSearch ZimbraAttrType:1338
objectIdentifier zimbraWebClientMaxInputBufferLength ZimbraAttrType:1339
objectIdentifier zimbraMessageIdDedupeCacheTimeout ZimbraAttrType:1340
objectIdentifier zimbraShareNotificationMtaHostname ZimbraAttrType:1341
objectIdentifier zimbraShareNotificationMtaPort ZimbraAttrType:1342
objectIdentifier zimbraShareNotificationMtaAuthAccount ZimbraAttrType:1343
objectIdentifier zimbraShareNotificationMtaAuthPassword ZimbraAttrType:1344
objectIdentifier zimbraShareNotificationMtaConnectionType ZimbraAttrType:1345
objectIdentifier zimbraShareNotificationMtaAuthRequired ZimbraAttrType:1346
objectIdentifier zimbraShareLifetime ZimbraAttrType:1348
objectIdentifier zimbraExternalShareInvitationUrlExpiration ZimbraAttrType:1349
objectIdentifier zimbraFileUploadMaxSizePerFile ZimbraAttrType:1350
objectIdentifier zimbraPublicSharingEnabled ZimbraAttrType:1351
objectIdentifier zimbraWebClientLoginURLAllowedIP ZimbraAttrType:1352
objectIdentifier zimbraWebClientLogoutURLAllowedIP ZimbraAttrType:1353
objectIdentifier zimbraPublicShareLifetime ZimbraAttrType:1355
objectIdentifier zimbraAutoProvNotificationSubject ZimbraAttrType:1356
objectIdentifier zimbraAutoProvNotificationBody ZimbraAttrType:1357
objectIdentifier zimbraMailProxyMaxFails ZimbraAttrType:1358
objectIdentifier zimbraReverseProxyHttpSSLPortAttribute ZimbraAttrType:1359
objectIdentifier zimbraReverseProxySSLToUpstreamEnabled ZimbraAttrType:1360
objectIdentifier zimbraShareNotificationMtaEnabled ZimbraAttrType:1361
objectIdentifier zimbraFileShareLifetime ZimbraAttrType:1362
objectIdentifier zimbraFileExternalShareLifetime ZimbraAttrType:1363
objectIdentifier zimbraFilePublicShareLifetime ZimbraAttrType:1364
objectIdentifier zimbraMailBindAddress ZimbraAttrType:1365
objectIdentifier zimbraMailSSLBindAddress ZimbraAttrType:1366
objectIdentifier zimbraMailSSLClientCertBindAddress ZimbraAttrType:1367
objectIdentifier zimbraAdminBindAddress ZimbraAttrType:1368
objectIdentifier zimbraExtensionBindAddress ZimbraAttrType:1369
objectIdentifier zimbraExternalAccountStatusCheckInterval ZimbraAttrType:1370
objectIdentifier zimbraExternalAccountDisabledTime ZimbraAttrType:1371
objectIdentifier zimbraExternalAccountLifetimeAfterDisabled ZimbraAttrType:1372
objectIdentifier zimbraFeatureExternalFeedbackEnabled ZimbraAttrType:1373
objectIdentifier zimbraReverseProxyGenConfigPerVirtualHostname ZimbraAttrType:1374
objectIdentifier zimbraShareOwnerAccountId ZimbraAttrType:1375
objectIdentifier zimbraAdminLocalBind ZimbraAttrType:1377
objectIdentifier zimbraReverseProxyUpstreamServers ZimbraAttrType:1378
objectIdentifier zimbraReverseProxyAvailableLookupTargets ZimbraAttrType:1379
objectIdentifier zimbraMailLocalBind ZimbraAttrType:1380
objectIdentifier zimbraFeatureCrocodocEnabled ZimbraAttrType:1381
objectIdentifier zimbraLastPurgeMaxDuration ZimbraAttrType:1382
objectIdentifier zimbraThrottleSafeHosts ZimbraAttrType:1383
objectIdentifier zimbraReverseProxyDnsLookupInServerEnabled ZimbraAttrType:1384
objectIdentifier zimbraFileAndroidCrashReportingEnabled ZimbraAttrType:1385
objectIdentifier zimbraInternalSharingCrossDomainEnabled ZimbraAttrType:1386
objectIdentifier zimbraInternalSharingDomain ZimbraAttrType:1387
objectIdentifier zimbraFeatureSocialcastEnabled ZimbraAttrType:1388
objectIdentifier zimbraSocialcastURL ZimbraAttrType:1389
objectIdentifier zimbraFileIOSCrashReportingEnabled ZimbraAttrType:1390
objectIdentifier zimbraZimletLoadSynchronously ZimbraAttrType:1391
objectIdentifier zimbraProduct ZimbraAttrType:1392
objectIdentifier zimbraHsmMovePreviousRevisions ZimbraAttrType:1393
objectIdentifier zimbraPrefConvShowCalendar ZimbraAttrType:1394
objectIdentifier zimbraMailSSLClientCertOCSPEnabled ZimbraAttrType:1395
objectIdentifier zimbraDevicePasscodeEnabled ZimbraAttrType:1396
objectIdentifier zimbraDeviceAllowedPasscodeLockoutDuration ZimbraAttrType:1397
objectIdentifier zimbraDevicePasscodeLockoutDuration ZimbraAttrType:1398
objectIdentifier zimbraDeviceLockWhenInactive ZimbraAttrType:1399
objectIdentifier zimbraDeviceFileOpenWithEnabled ZimbraAttrType:1400
objectIdentifier zimbraUCServiceId ZimbraAttrType:1401
objectIdentifier zimbraUCProvider ZimbraAttrType:1402
objectIdentifier zimbraUCUserURL ZimbraAttrType:1403
objectIdentifier zimbraUCVoicemailURL ZimbraAttrType:1404
objectIdentifier zimbraUCCallControlURL ZimbraAttrType:1405
objectIdentifier zimbraUCPresenceURL ZimbraAttrType:1406
objectIdentifier zimbraUCPresenceSessionId ZimbraAttrType:1407
objectIdentifier zimbraUCUsername ZimbraAttrType:1408
objectIdentifier zimbraUCPassword ZimbraAttrType:1409
objectIdentifier zimbraUCProviderEnabled ZimbraAttrType:1410
objectIdentifier zimbraMobilePolicyApprovedApplicationList ZimbraAttrType:1411
objectIdentifier zimbraDeviceOfflineCacheEnabled ZimbraAttrType:1412
objectIdentifier zimbraGalDefinitionLastModifiedTime ZimbraAttrType:1413
objectIdentifier zimbraVirtualAccountInitialPasswordSet ZimbraAttrType:1414
objectIdentifier zimbraMessageChannelPort ZimbraAttrType:1415
objectIdentifier zimbraClientTypeRegex ZimbraAttrType:1416
objectIdentifier zimbraMessageChannelEnabled ZimbraAttrType:1417
objectIdentifier zimbraDataSourceImportOnLogin ZimbraAttrType:1418
objectIdentifier zimbraPrefFromAddressType ZimbraAttrType:1419
objectIdentifier zimbraLdapGalSyncDisabled ZimbraAttrType:1420
objectIdentifier zimbraMobileNotificationEnabled ZimbraAttrType:1421
objectIdentifier zimbraMobileNotificationAdminAddress ZimbraAttrType:1422
objectIdentifier zimbraMobileAttachSkippedItemEnabled ZimbraAttrType:1423
objectIdentifier zimbraPrefColorMessagesEnabled ZimbraAttrType:1424
objectIdentifier zimbraMobileMetadataMaxSizeEnabled ZimbraAttrType:1425
objectIdentifier zimbraMobileItemsToTrackPerFolderMaxSize ZimbraAttrType:1426
objectIdentifier zimbraHttpThrottleSafeIPs ZimbraAttrType:1427
objectIdentifier zimbraHttpConnectorMaxIdleTimeMillis ZimbraAttrType:1428
objectIdentifier zimbraHttpThreadPoolMaxIdleTimeMillis ZimbraAttrType:1429
objectIdentifier zimbraHttpDosFilterDelayMillis ZimbraAttrType:1430
objectIdentifier zimbraHttpDosFilterMaxRequestsPerSec ZimbraAttrType:1431
objectIdentifier zimbraPrefSpellIgnorePattern ZimbraAttrType:1432
objectIdentifier zimbraTouchJSErrorTrackingEnabled ZimbraAttrType:1433
objectIdentifier zimbraTouchJSErrorTrackingKey ZimbraAttrType:1434
objectIdentifier zimbraMtaFallbackRelayHost ZimbraAttrType:1435
objectIdentifier zimbraForceClearCookies ZimbraAttrType:1437
objectIdentifier zimbraFeatureDistributionListFolderEnabled ZimbraAttrType:1438
objectIdentifier zimbraMobileSyncKeyFormatConvertedFolders ZimbraAttrType:1439
objectIdentifier zimbraReverseProxyUpstreamConnectTimeout ZimbraAttrType:1440
objectIdentifier zimbraConverterHints ZimbraAttrType:1441
objectIdentifier zimbraFilePreviewMaxSize ZimbraAttrType:1442
objectIdentifier zimbraMobilePolicyRequireStorageCardEncryption ZimbraAttrType:1444
objectIdentifier zimbraWebClientURL ZimbraAttrType:1445
objectIdentifier zimbraAlwaysOnClusterId ZimbraAttrType:1446
objectIdentifier zimbraZookeeperClientServerList ZimbraAttrType:1447
objectIdentifier zimbraPrefFontSize ZimbraAttrType:1448
objectIdentifier zimbraThrottleWhitelist ZimbraAttrType:1449
objectIdentifier zimbraDeviceCalendarSoftDeleteExcludePattern ZimbraAttrType:1450
objectIdentifier zimbraItemActionBatchSize ZimbraAttrType:1451
objectIdentifier zimbraWebClientOfflineSyncMaxDays ZimbraAttrType:1452
objectIdentifier zimbraMobileOutlookSyncEnabled ZimbraAttrType:1453
objectIdentifier zimbraReverseProxyExternalRouteIncludeOriginalAuthusername ZimbraAttrType:1454
objectIdentifier zimbraFeatureFromDisplayEnabled ZimbraAttrType:1455
objectIdentifier zimbraAntispamExtractionBatchSize ZimbraAttrType:1456
objectIdentifier zimbraAntispamExtractionBatchDelay ZimbraAttrType:1457
objectIdentifier zimbraAmavisDomainDisclaimerText ZimbraAttrType:1458
objectIdentifier zimbraAmavisDomainDisclaimerHTML ZimbraAttrType:1459
objectIdentifier zimbraAmavisFinalSpamDestiny ZimbraAttrType:1460
objectIdentifier zimbraAmavisMaxServers ZimbraAttrType:1461
objectIdentifier zimbraClamAVMaxThreads ZimbraAttrType:1462
objectIdentifier zimbraAmavisEnableDKIMVerification ZimbraAttrType:1463
objectIdentifier zimbraAmavisOriginatingBypassSA ZimbraAttrType:1464
objectIdentifier zimbraAmavisDSPAMEnabled ZimbraAttrType:1465
objectIdentifier zimbraMtaEnableSmtpdPolicyd ZimbraAttrType:1466
objectIdentifier zimbraHttpCompressionEnabled ZimbraAttrType:1467
objectIdentifier zimbraWebGzipEnabled ZimbraAttrType:1468
objectIdentifier zimbraCBPolicydAccessControlEnabled ZimbraAttrType:1469
objectIdentifier zimbraCBPolicydAccountingEnabled ZimbraAttrType:1470
objectIdentifier zimbraCBPolicydAmavisEnabled ZimbraAttrType:1471
objectIdentifier zimbraCBPolicydCheckHeloEnabled ZimbraAttrType:1472
objectIdentifier zimbraCBPolicydCheckSPFEnabled ZimbraAttrType:1473
objectIdentifier zimbraCBPolicydGreylistingEnabled ZimbraAttrType:1474
objectIdentifier zimbraCBPolicydGreylistingTrainingEnabled ZimbraAttrType:1475
objectIdentifier zimbraCBPolicydQuotasEnabled ZimbraAttrType:1476
objectIdentifier zimbraCBPolicydMinServers ZimbraAttrType:1477
objectIdentifier zimbraCBPolicydMinSpareServers ZimbraAttrType:1478
objectIdentifier zimbraCBPolicydMaxSpareServers ZimbraAttrType:1479
objectIdentifier zimbraCBPolicydMaxServers ZimbraAttrType:1480
objectIdentifier zimbraCBPolicydMaxRequests ZimbraAttrType:1481
objectIdentifier zimbraCBPolicydTimeoutIdle ZimbraAttrType:1482
objectIdentifier zimbraCBPolicydTimeoutBusy ZimbraAttrType:1483
objectIdentifier zimbraCBPolicydBypassTimeout ZimbraAttrType:1484
objectIdentifier zimbraCBPolicydBypassMode ZimbraAttrType:1485
objectIdentifier zimbraCBPolicydGreylistingDeferMsg ZimbraAttrType:1486
objectIdentifier zimbraCBPolicydGreylistingBlacklistMsg ZimbraAttrType:1487
objectIdentifier zimbraAmavisLogLevel ZimbraAttrType:1488
objectIdentifier zimbraMtaLmdbMapSize ZimbraAttrType:1489
objectIdentifier zimbraFeatureSocialEnabled ZimbraAttrType:1490
objectIdentifier zimbraFeatureSocialExternalEnabled ZimbraAttrType:1491
objectIdentifier zimbraFeatureSocialExternalURL ZimbraAttrType:1492
objectIdentifier zimbraMtaAliasMaps ZimbraAttrType:1493
objectIdentifier zimbraMtaAlwaysAddMissingHeaders ZimbraAttrType:1494
objectIdentifier zimbraMtaBrokenSaslAuthClients ZimbraAttrType:1495
objectIdentifier zimbraMtaBounceNoticeRecipient ZimbraAttrType:1496
objectIdentifier zimbraMtaBounceQueueLifetime ZimbraAttrType:1497
objectIdentifier zimbraMtaCommandDirectory ZimbraAttrType:1498
objectIdentifier zimbraMtaDaemonDirectory ZimbraAttrType:1499
objectIdentifier zimbraMtaDelayWarningTime ZimbraAttrType:1500
objectIdentifier zimbraMtaDefaultProcessLimit ZimbraAttrType:1501
objectIdentifier zimbraMtaHeaderChecks ZimbraAttrType:1502
objectIdentifier zimbraMtaImportEnvironment ZimbraAttrType:1503
objectIdentifier zimbraMtaInFlowDelay ZimbraAttrType:1504
objectIdentifier zimbraMtaLmtpConnectionCacheDestinations ZimbraAttrType:1505
objectIdentifier zimbraMtaLmtpConnectionCacheTimeLimit ZimbraAttrType:1506
objectIdentifier zimbraMtaLmtpHostLookup ZimbraAttrType:1507
objectIdentifier zimbraMtaMailqPath ZimbraAttrType:1508
objectIdentifier zimbraMtaManpageDirectory ZimbraAttrType:1509
objectIdentifier zimbraMtaNewaliasesPath ZimbraAttrType:1510
objectIdentifier zimbraMtaQueueDirectory ZimbraAttrType:1511
objectIdentifier zimbraMtaSendmailPath ZimbraAttrType:1512
objectIdentifier zimbraMtaSmtpTlsCiphers ZimbraAttrType:1513
objectIdentifier zimbraMtaSmtpTlsMandatoryCiphers ZimbraAttrType:1514
objectIdentifier zimbraMtaSmtpdTlsCiphers ZimbraAttrType:1515
objectIdentifier zimbraMtaSmtpdTlsMandatoryCiphers ZimbraAttrType:1516
objectIdentifier zimbraMtaMaximalBackoffTime ZimbraAttrType:1517
objectIdentifier zimbraMtaMinimalBackoffTime ZimbraAttrType:1518
objectIdentifier zimbraMtaQueueRunDelay ZimbraAttrType:1519
objectIdentifier zimbraMtaMilterConnectTimeout ZimbraAttrType:1520
objectIdentifier zimbraMtaMilterCommandTimeout ZimbraAttrType:1521
objectIdentifier zimbraMtaMilterContentTimeout ZimbraAttrType:1522
objectIdentifier zimbraMtaMilterDefaultAction ZimbraAttrType:1523
objectIdentifier zimbraMtaSmtpCnameOverridesServername ZimbraAttrType:1524
objectIdentifier zimbraMtaSmtpHeloName ZimbraAttrType:1525
objectIdentifier zimbraMtaSmtpSaslAuthEnable ZimbraAttrType:1526
objectIdentifier zimbraMtaSmtpTlsSecurityLevel ZimbraAttrType:1527
objectIdentifier zimbraMtaSmtpSaslMechanismFilter ZimbraAttrType:1528
objectIdentifier zimbraMtaSmtpSaslPasswordMaps ZimbraAttrType:1529
objectIdentifier zimbraMtaPolicyTimeLimit ZimbraAttrType:1530
objectIdentifier zimbraMtaMaxUse ZimbraAttrType:1531
objectIdentifier zimbraMtaSmtpdBanner ZimbraAttrType:1532
objectIdentifier zimbraMtaSmtpdProxyTimeout ZimbraAttrType:1533
objectIdentifier zimbraMtaSmtpdRejectUnlistedRecipient ZimbraAttrType:1534
objectIdentifier zimbraMtaSmtpdRejectUnlistedSender ZimbraAttrType:1535
objectIdentifier zimbraMtaSmtpdSaslAuthenticatedHeader ZimbraAttrType:1536
objectIdentifier zimbraMtaSmtpdHardErrorLimit ZimbraAttrType:1537
objectIdentifier zimbraMtaStpdSoftErrorLimit ZimbraAttrType:1538
objectIdentifier zimbraMtaSmtpdErrorSleepTime ZimbraAttrType:1539
objectIdentifier zimbraMtaSmtpdHeloRequired ZimbraAttrType:1540
objectIdentifier zimbraMtaSmtpdTlsLoglevel ZimbraAttrType:1541
objectIdentifier zimbraMtaSmtpdTlsAskCcert ZimbraAttrType:1542
objectIdentifier zimbraMtaSmtpdTlsCcertVerifydepth ZimbraAttrType:1543
objectIdentifier zimbraMtaVirtualAliasExpansionLimit ZimbraAttrType:1544
objectIdentifier zimbraMtaSmtpdVirtualTransport ZimbraAttrType:1545
objectIdentifier zimbraMtaNotifyClasses ZimbraAttrType:1546
objectIdentifier zimbraMtaPropagateUnmatchedExtensions ZimbraAttrType:1547
objectIdentifier zimbraMtaSenderCanonicalMaps ZimbraAttrType:1548
objectIdentifier zimbraMtaSmtpSaslSecurityOptions ZimbraAttrType:1549
objectIdentifier zimbraMtaSmtpdSaslSecurityOptions ZimbraAttrType:1550
objectIdentifier zimbraConfiguredServerIDForBlobDirEnabled ZimbraAttrType:1551
objectIdentifier zimbraMtaSmtpdSaslTlsSecurityOptions ZimbraAttrType:1552
objectIdentifier zimbraMtaSmtpdClientRestrictions ZimbraAttrType:1553
objectIdentifier zimbraMtaSmtpdDataRestrictions ZimbraAttrType:1554
objectIdentifier zimbraMtaTransportMaps ZimbraAttrType:1555
objectIdentifier zimbraMtaVirtualAliasDomains ZimbraAttrType:1556
objectIdentifier zimbraMtaVirtualAliasMaps ZimbraAttrType:1557
objectIdentifier zimbraMtaVirtualMailboxDomains ZimbraAttrType:1558
objectIdentifier zimbraMtaVirtualMailboxMaps ZimbraAttrType:1559
objectIdentifier zimbraMtaSaslSmtpdMechList ZimbraAttrType:1560
objectIdentifier zimbraCBPolicydBindPort ZimbraAttrType:1561
objectIdentifier zimbraCBPolicydLogLevel ZimbraAttrType:1562
objectIdentifier zimbraMtaSmtpdTlsCAfile ZimbraAttrType:1563
objectIdentifier zimbraMtaSmtpdTlsCApath ZimbraAttrType:1564
objectIdentifier zimbraMtaSmtpTlsCAfile ZimbraAttrType:1565
objectIdentifier zimbraMtaSmtpTlsCApath ZimbraAttrType:1566
objectIdentifier zimbraMtaTlsAppendDefaultCA ZimbraAttrType:1567
objectIdentifier zimbraMtaSmtpTlsLoglevel ZimbraAttrType:1568
objectIdentifier zimbraDNSMasterIP ZimbraAttrType:1569
objectIdentifier zimbraMobileShareContactEnabled ZimbraAttrType:1570
objectIdentifier zimbraPrefWebClientOfflineBrowserKey ZimbraAttrType:1571
objectIdentifier zimbraMobileForceSamsungProtocol25 ZimbraAttrType:1572
objectIdentifier zimbraMobileForceProtocol25 ZimbraAttrType:1573
objectIdentifier zimbraFeatureEwsEnabled ZimbraAttrType:1574
objectIdentifier zimbraZimletJspEnabled ZimbraAttrType:1575
objectIdentifier zimbraPrefOutOfOfficeSuppressExternalReply ZimbraAttrType:1576
objectIdentifier zimbraAmavisOutboundDisclaimersOnly ZimbraAttrType:1577
objectIdentifier zimbraAmavisSALogLevel ZimbraAttrType:1578
objectIdentifier zimbraHttpOutputBufferSize ZimbraAttrType:1579
objectIdentifier zimbraHttpRequestHeaderSize ZimbraAttrType:1580
objectIdentifier zimbraHttpResponseHeaderSize ZimbraAttrType:1581
objectIdentifier zimbraHttpHeaderCacheSize ZimbraAttrType:1582
objectIdentifier zimbraThreadMonitorEnabled ZimbraAttrType:1583
objectIdentifier zimbraDNSUseTCP ZimbraAttrType:1584
objectIdentifier zimbraAuthTokens ZimbraAttrType:1585
objectIdentifier zimbraDNSUseUDP ZimbraAttrType:1586
objectIdentifier zimbraDefaultAnalyzerStopWords ZimbraAttrType:1587
objectIdentifier zimbraMtaSmtpdClientPortLogging ZimbraAttrType:1588
objectIdentifier zimbraLowestSupportedAuthVersion ZimbraAttrType:1589
objectIdentifier zimbraMtaSmtpdSenderRestrictions ZimbraAttrType:1590
objectIdentifier zimbraMtaSmtpdSenderLoginMaps ZimbraAttrType:1591
objectIdentifier zimbraPrevFoldersToTrackMax ZimbraAttrType:1592
objectIdentifier zimbraHttpContextPathBasedThreadPoolBalancingFilterRules ZimbraAttrType:1593
objectIdentifier zimbraReverseProxyAcceptMutex ZimbraAttrType:1594
objectIdentifier zimbraReverseProxyUpstreamEwsServers ZimbraAttrType:1595
objectIdentifier zimbraMobileMaxMessageSize ZimbraAttrType:1596
objectIdentifier zimbraDNSTCPUpstream ZimbraAttrType:1597
objectIdentifier zimbraServerVersion ZimbraAttrType:1598
objectIdentifier zimbraServerVersionMajor ZimbraAttrType:1599
objectIdentifier zimbraServerVersionMinor ZimbraAttrType:1600
objectIdentifier zimbraServerVersionMicro ZimbraAttrType:1601
objectIdentifier zimbraServerVersionBuild ZimbraAttrType:1602
objectIdentifier zimbraReverseProxyUpstreamLoginServers ZimbraAttrType:1603
objectIdentifier zimbraSSLIncludeCipherSuites ZimbraAttrType:1604
objectIdentifier zimbraServerVersionType ZimbraAttrType:1605
objectIdentifier zimbraMtaUnverifiedRecipientDeferCode ZimbraAttrType:1606
objectIdentifier zimbraMtaAddressVerifyPollCount ZimbraAttrType:1607
objectIdentifier zimbraMtaAddressVerifyPollDelay ZimbraAttrType:1608
objectIdentifier zimbraMtaAddressVerifyNegativeRefreshTime ZimbraAttrType:1609
objectIdentifier zimbraMtaAddressVerifyPositiveRefreshTime ZimbraAttrType:1610
objectIdentifier zimbraFeatureWebClientOfflineAccessEnabled ZimbraAttrType:1611
objectIdentifier zimbraHttpMaxFormContentSize ZimbraAttrType:1612
objectIdentifier zimbraInvalidLoginFilterMaxFailedLogin ZimbraAttrType:1613
objectIdentifier zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating ZimbraAttrType:1614
objectIdentifier zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin ZimbraAttrType:1615
objectIdentifier zimbraReverseProxyExactServerVersionCheck ZimbraAttrType:1616
objectIdentifier zimbraMobileMetadataRetentionPolicy ZimbraAttrType:1617
objectIdentifier zimbraInvalidLoginFilterMaxSizeOfFailedIpDb ZimbraAttrType:1618
objectIdentifier zimbraClamAVBindAddress ZimbraAttrType:1619
objectIdentifier zimbraClamAVListenPort ZimbraAttrType:1620
objectIdentifier zimbraReverseProxyMailImapEnabled ZimbraAttrType:1621
objectIdentifier zimbraReverseProxyMailImapsEnabled ZimbraAttrType:1622
objectIdentifier zimbraReverseProxyMailPop3Enabled ZimbraAttrType:1623
objectIdentifier zimbraReverseProxyMailPop3sEnabled ZimbraAttrType:1624
objectIdentifier zimbraFeatureSocialName ZimbraAttrType:1625
objectIdentifier zimbraReverseProxySSLECDHCurve ZimbraAttrType:1626
objectIdentifier zimbraCsrfTokenKey ZimbraAttrType:1627
objectIdentifier zimbraCsrfTokenCheckEnabled ZimbraAttrType:1628
objectIdentifier zimbraCsrfTokenData ZimbraAttrType:1629
objectIdentifier zimbraCsrfAllowedRefererHosts ZimbraAttrType:1630
objectIdentifier zimbraCsrfRefererCheckEnabled ZimbraAttrType:1631
objectIdentifier zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply ZimbraAttrType:1632
objectIdentifier zimbraMobileTombstoneEnabled ZimbraAttrType:1633
objectIdentifier zimbraLogOutFromAllServers ZimbraAttrType:1634
objectIdentifier zimbraAuthTokenNotificationInterval ZimbraAttrType:1635
objectIdentifier zimbraFeatureTouchClientEnabled ZimbraAttrType:1636
objectIdentifier zimbraCommunityAPIClientID ZimbraAttrType:1637
objectIdentifier zimbraCommunityAPIClientSecret ZimbraAttrType:1638
objectIdentifier zimbraCommunityUsernameMapping ZimbraAttrType:1639
objectIdentifier zimbraCommunityBaseURL ZimbraAttrType:1640
objectIdentifier zimbraCommunityHomeURL ZimbraAttrType:1641
objectIdentifier zimbraMobileSyncRedoMaxAttempts ZimbraAttrType:1642
objectIdentifier zimbraRegexMaxAccessesWhenMatching ZimbraAttrType:1643
objectIdentifier zimbraCommunityID ZimbraAttrType:1644
objectIdentifier zimbraMtaSmtpGenericMaps ZimbraAttrType:1645
objectIdentifier zimbraMtaSmtpdTlsProtocols ZimbraAttrType:1646
objectIdentifier zimbraMtaSmtpdTlsExcludeCiphers ZimbraAttrType:1647
objectIdentifier zimbraExternalAccountProvisioningKey ZimbraAttrType:1648
objectIdentifier zimbraPrefUseSendMsgShortcut ZimbraAttrType:1650
objectIdentifier zimbraPrefDelegatedSendSaveTarget ZimbraAttrType:1651
objectIdentifier zimbraEmptyFolderOpTimeout ZimbraAttrType:1652
objectIdentifier zimbraReverseProxySSLProtocols ZimbraAttrType:1653
objectIdentifier zimbraCalendarCalDavCalendarAutoScheduleEnabled ZimbraAttrType:1655
objectIdentifier zimbraMailboxdSSLProtocols ZimbraAttrType:1657
objectIdentifier zimbraMtaLmtpTlsProtocols ZimbraAttrType:1658
objectIdentifier zimbraMtaLmtpTlsExcludeCiphers ZimbraAttrType:1659
objectIdentifier zimbraMtaLmtpTlsSecurityLevel ZimbraAttrType:1660
objectIdentifier zimbraMtaLmtpTlsCiphers ZimbraAttrType:1661
objectIdentifier zimbraMtaLmtpTlsMandatoryCiphers ZimbraAttrType:1662
objectIdentifier zimbraMtaLmtpTlsCAfile ZimbraAttrType:1663
objectIdentifier zimbraMtaLmtpTlsCApath ZimbraAttrType:1664
objectIdentifier zimbraMtaLmtpTlsLoglevel ZimbraAttrType:1665
objectIdentifier zimbraMtaSmtpTlsProtocols ZimbraAttrType:1670
objectIdentifier zimbraLmtpLHLORequired ZimbraAttrType:1675


###########################################################################
# object class OIDs
###########################################################################
objectIdentifier ZimbraObjectClass ZimbraLDAP:2

objectIdentifier zimbraAccount ZimbraObjectClass:1
objectIdentifier zimbraCOS ZimbraObjectClass:3
objectIdentifier zimbraDomain ZimbraObjectClass:4
objectIdentifier zimbraSecurityGroup ZimbraObjectClass:5
objectIdentifier zimbraDistributionList ZimbraObjectClass:6
objectIdentifier zimbraMailRecipient ZimbraObjectClass:7
objectIdentifier zimbraServer ZimbraObjectClass:8
objectIdentifier zimbraGlobalConfig ZimbraObjectClass:9
objectIdentifier zimbraAlias ZimbraObjectClass:11
objectIdentifier zimbraMimeEntry ZimbraObjectClass:12
objectIdentifier zimbraObjectEntry ZimbraObjectClass:13
objectIdentifier zimbraTimeZone ZimbraObjectClass:14
objectIdentifier zimbraZimletEntry ZimbraObjectClass:15
objectIdentifier zimbraCalendarResource ZimbraObjectClass:16
objectIdentifier zimbraIdentity ZimbraObjectClass:17
objectIdentifier zimbraDataSource ZimbraObjectClass:18
objectIdentifier zimbraPop3DataSource ZimbraObjectClass:19
objectIdentifier zimbraImapDataSource ZimbraObjectClass:20
objectIdentifier zimbraSignature ZimbraObjectClass:21
objectIdentifier zimbraXMPPComponent ZimbraObjectClass:22
objectIdentifier zimbraAclTarget ZimbraObjectClass:23
objectIdentifier zimbraRssDataSource ZimbraObjectClass:24
objectIdentifier zimbraLiveDataSource ZimbraObjectClass:25
objectIdentifier zimbraGalDataSource ZimbraObjectClass:26
objectIdentifier zimbraGroup ZimbraObjectClass:27
objectIdentifier zimbraGroupDynamicUnit ZimbraObjectClass:28
objectIdentifier zimbraGroupStaticUnit ZimbraObjectClass:29
objectIdentifier zimbraShareLocator ZimbraObjectClass:30
objectIdentifier zimbraUCService ZimbraObjectClass:31
objectIdentifier zimbraAlwaysOnCluster ZimbraObjectClass:32


###########################################################################
# attribute definitions
#
# OID (the first arg) comes from the objectIdentifier defined above
#
# NAME should be the same as objectIdentifier
#
# DESC should be the description of the attribute
#
# EQUALITY is the rule to use when doing a search/compare for an
# attribute value.
#
# SUBSTR is the rule to use when doing a substring search (*foo*)
#
# SYNTAX is the syntax (i.e., type) of the attribute. We should
# probably stick to syntaxes:
#
#       1.3.6.1.4.1.1466.115.121.1.15 	  -> directoryString (UTF-8 string)
#       1.3.6.1.4.1.1466.115.121.1.26   -> IA5String (ASCII String)
#       1.3.6.1.4.1.1466.115.121.1.27   -> integer (Integer value)
#       1.3.6.1.4.1.1466.115.121.1.7    -> boolean (TRUE/FALSE)
#
# SINGLE-VALUE should be present if only one instance of this
# attribute is allowed within an entry.
#
# Eg:
# 
# attributetype ( zimbraAccountStatus
#	NAME ( 'zimbraAccountStatus' )
#	DESC 'account status (TODO: enumerate valid values here)'
#	EQUALITY caseIgnoreMatch
#	SUBSTR caseIgnoreSubstringsMatch
#	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32} 
#	SINGLE-VALUE )
#
###########################################################################

# break glass in case of emergency
#
# A generic attr like this is probably seductive, but would probably cause
# too much pain long term...
#
#attributetype ( zimbraAttr
#	NAME ( 'zimbraAttr' )
#	DESC 'generic name=value attribute'
#	EQUALITY caseIgnoreMatch
#	SUBSTR caseIgnoreSubstringsMatch
#	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32} )

#### From Microsoft Schema
attributetype ( 1.2.840.113556.1.2.146
  NAME ( 'company' )
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE )


attributetype ( zimbraACE
  NAME ( 'zimbraACE' )
  DESC 'Zimbra access control list'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountCalendarUserType
  NAME ( 'zimbraAccountCalendarUserType' )
  DESC 'calendar user type - USER (default) or RESOURCE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAccountClientAttr
  NAME ( 'zimbraAccountClientAttr' )
  DESC 'Deprecated since: 5.0.  deprecated in favor of the accountInfo flag.  Orig desc: additional account attrs that get returned to a client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountExtraObjectClass
  NAME ( 'zimbraAccountExtraObjectClass' )
  DESC 'Object classes to add when creating a zimbra account object.  Useful if you want to add sambaSamAccount etc to zimbra accounts.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAccountStatus
  NAME ( 'zimbraAccountStatus' )
  DESC 'account status.
    active      - active
    lockout     - no login until lockout duration is over, mail delivery OK.
    locked      - no login, mail delivery OK.
    maintenance - no login, no delivery(lmtp server returns 4.x.x Persistent Transient Failure).
    pending     - no login, no delivery(lmtp server returns 5.x.x Permanent Failure),
                  Account behavior is like closed, except that when the status is being set to 
                  pending, account addresses are not removed from distribution lists.
                  The use case is for hosted.  New account creation based on invites 
                  that are not completed until user accepts TOS on account creation confirmation page.  
    closed      - no login, no delivery(lmtp server returns 5.x.x Permanent Failure),
                  all addresses (account main email and all aliases) of the 
                  account are removed from all distribution lists.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminAccessControlMech
  NAME ( 'zimbraAdminAccessControlMech' )
  DESC '
    access control mechanism for admin access
      acl: ACL based access control (a.k.a. delegated admin).
      global: allows only global admins.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminAuthTokenLifetime
  NAME ( 'zimbraAdminAuthTokenLifetime' )
  DESC 'lifetime of newly created admin auth tokens.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraAdminBindAddress
  NAME ( 'zimbraAdminBindAddress' )
  DESC 'interface address on which Admin HTTPS server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleCatchAllAddressEnabled
  NAME ( 'zimbraAdminConsoleCatchAllAddressEnabled' )
  DESC 'whether to show catchall addresses in admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleDNSCheckEnabled
  NAME ( 'zimbraAdminConsoleDNSCheckEnabled' )
  DESC 'enable MX check feature for domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleLDAPAuthEnabled
  NAME ( 'zimbraAdminConsoleLDAPAuthEnabled' )
  DESC 'whether configuring external LDAP auth is enabled in admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleLoginMessage
  NAME ( 'zimbraAdminConsoleLoginMessage' )
  DESC 'admin console login message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAdminConsoleLoginURL
  NAME ( 'zimbraAdminConsoleLoginURL' )
  DESC 'login URL for admin console to send the user to upon explicit logging in'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleLogoutURL
  NAME ( 'zimbraAdminConsoleLogoutURL' )
  DESC 'logout URL for admin console to send the user to upon explicit logging out'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleSkinEnabled
  NAME ( 'zimbraAdminConsoleSkinEnabled' )
  DESC 'whether to allow skin management in admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminConsoleUIComponents
  NAME ( 'zimbraAdminConsoleUIComponents' )
  DESC 'UI components available for the authed admin in admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAdminExtDisableUIUndeploy
  NAME ( 'zimbraAdminExtDisableUIUndeploy' )
  DESC 'Zimlet Util will set this attribute based on the value in zimlet definition XML file'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminImapImportNumThreads
  NAME ( 'zimbraAdminImapImportNumThreads' )
  DESC 'number of admin initiated imap import handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminLocalBind
  NAME ( 'zimbraAdminLocalBind' )
  DESC 'Specifies whether the admin server should bound to localhost or not. This is an immutable property and is generated based on zimbraAdminBindAddress.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminPort
  NAME ( 'zimbraAdminPort' )
  DESC 'SSL port for admin UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminProxyPort
  NAME ( 'zimbraAdminProxyPort' )
  DESC 'SSL proxy port for admin console UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAdminSavedSearches
  NAME ( 'zimbraAdminSavedSearches' )
  DESC 'admin saved searches'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAdminURL
  NAME ( 'zimbraAdminURL' )
  DESC 'URL prefix for where the zimbraAdmin app resides on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAggregateQuotaLastUsage
  NAME ( 'zimbraAggregateQuotaLastUsage' )
  DESC 'last calculated aggregate quota usage for the domain in bytes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAliasTargetId
  NAME ( 'zimbraAliasTargetId' )
  DESC 'zimbraId of alias target'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAllowAnyFromAddress
  NAME ( 'zimbraAllowAnyFromAddress' )
  DESC 'Whether this account can use any from address.  Not changeable by domain admin to allow arbitrary addresses'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAllowFromAddress
  NAME ( 'zimbraAllowFromAddress' )
  DESC 'Addresses that this account can as from address if arbitrary-addresses-allowed setting is not set'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAllowNonLDHCharsInDomain
  NAME ( 'zimbraAllowNonLDHCharsInDomain' )
  DESC 'whether creating domains, and renaming domains to a name, containing non-LDH (letter, digit, hyphen) characters is allowed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAlwaysOnClusterId
  NAME ( 'zimbraAlwaysOnClusterId' )
  DESC 'AlwaysOn cluster-id to which this server belongs to. If empty, it\27s not part of AlwaysOn and is a stand-alone server.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisDSPAMEnabled
  NAME ( 'zimbraAmavisDSPAMEnabled' )
  DESC 'Whether or not Amavis should use DSPAM as an additional score factor for SPAM. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisDomainDisclaimerHTML
  NAME ( 'zimbraAmavisDomainDisclaimerHTML' )
  DESC 'domain mandatory mail html signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisDomainDisclaimerText
  NAME ( 'zimbraAmavisDomainDisclaimerText' )
  DESC 'domain mandatory mail plain text signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisEnableDKIMVerification
  NAME ( 'zimbraAmavisEnableDKIMVerification' )
  DESC 'Whether or not Amavis should verify DKIM keys.  Defaults to TRUE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisFinalSpamDestiny
  NAME ( 'zimbraAmavisFinalSpamDestiny' )
  DESC 'Amavis final destination for Spam.  Default is to discard it'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisLogLevel
  NAME ( 'zimbraAmavisLogLevel' )
  DESC 'Loglevel for Amavis. Defaults to 1.  Valid range is 0-5'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisMaxServers
  NAME ( 'zimbraAmavisMaxServers' )
  DESC 'Maximum number of Amavis servers to run.  Default is 10'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisOriginatingBypassSA
  NAME ( 'zimbraAmavisOriginatingBypassSA' )
  DESC 'Whether or not Amavis should Bypass SpamAsassin for originating email.  Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisOutboundDisclaimersOnly
  NAME ( 'zimbraAmavisOutboundDisclaimersOnly' )
  DESC 'Whether or not Amavis disclaimers should only be attached to outbound emails.  Defaults to FALSE (Always attach a disclaimer)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisQuarantineAccount
  NAME ( 'zimbraAmavisQuarantineAccount' )
  DESC 'When a virus is detected quarantine message to this account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAmavisSALogLevel
  NAME ( 'zimbraAmavisSALogLevel' )
  DESC 'Loglevel for SpamAssassin when called via Amavis. Defaults to 0 (info).  Can be 0 or 1 (info, all)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAntispamExtractionBatchDelay
  NAME ( 'zimbraAntispamExtractionBatchDelay' )
  DESC 'delay between each batch for zmspamextract'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAntispamExtractionBatchSize
  NAME ( 'zimbraAntispamExtractionBatchSize' )
  DESC 'batch size for zmspamextract'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraArchiveAccount
  NAME ( 'zimbraArchiveAccount' )
  DESC '
    Mailboxes in which the current account in archived.  Multi-value
    attr with eg values { user-2006@example.com.archive,
    user-2007@example.com.archive } that tells us that
    user@example.com has been archived into those two mailboxes.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraArchiveAccountDateTemplate
  NAME ( 'zimbraArchiveAccountDateTemplate' )
  DESC '
    An account or CoS setting that works with the name template that
    allows you to dictate the date format used in the name template.
    This is a Java SimpleDateFormat specifier.  The default is an LDAP
    generalized time format:
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraArchiveAccountNameTemplate
  NAME ( 'zimbraArchiveAccountNameTemplate' )
  DESC '
    An account or CoS setting - typically only in CoS - that tells the
    archiving system how to derive the archive mailbox name.  ID, USER,
    DATE, and DOMAIN are expanded.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraArchiveEnabled
  NAME ( 'zimbraArchiveEnabled' )
  DESC 'whether account archiving is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraArchiveMailFrom
  NAME ( 'zimbraArchiveMailFrom' )
  DESC '
    Address to which archive message bounces should be sent.
    Typically could be an admin account.  This is global across all
    domains.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsBlocked
  NAME ( 'zimbraAttachmentsBlocked' )
  DESC 'block all attachment downloading'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsIndexedTextLimit
  NAME ( 'zimbraAttachmentsIndexedTextLimit' )
  DESC 'Maximum number of characters that will be indexed for a given MIME part.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsIndexingEnabled
  NAME ( 'zimbraAttachmentsIndexingEnabled' )
  DESC 'whether or not to index attachments'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanClass
  NAME ( 'zimbraAttachmentsScanClass' )
  DESC 'Class to use to scan attachments during compose'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanEnabled
  NAME ( 'zimbraAttachmentsScanEnabled' )
  DESC 'Whether to scan attachments during compose'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAttachmentsScanURL
  NAME ( 'zimbraAttachmentsScanURL' )
  DESC 'Data for class that scans attachments during compose'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAttachmentsViewInHtmlOnly
  NAME ( 'zimbraAttachmentsViewInHtmlOnly' )
  DESC 'view all attachments in html only'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthFallbackToLocal
  NAME ( 'zimbraAuthFallbackToLocal' )
  DESC 'fallback to local auth if external mech fails'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthKerberos5Realm
  NAME ( 'zimbraAuthKerberos5Realm' )
  DESC 'kerberos5 realm for kerberos5 auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapBindDn
  NAME ( 'zimbraAuthLdapBindDn' )
  DESC 'LDAP bind dn for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapExternalDn
  NAME ( 'zimbraAuthLdapExternalDn' )
  DESC 'explicit mapping to an external LDAP dn for a given account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBase
  NAME ( 'zimbraAuthLdapSearchBase' )
  DESC 'LDAP search base for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBindDn
  NAME ( 'zimbraAuthLdapSearchBindDn' )
  DESC 'LDAP search bind dn for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchBindPassword
  NAME ( 'zimbraAuthLdapSearchBindPassword' )
  DESC 'LDAP search bind password for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapSearchFilter
  NAME ( 'zimbraAuthLdapSearchFilter' )
  DESC 'LDAP search filter for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapStartTlsEnabled
  NAME ( 'zimbraAuthLdapStartTlsEnabled' )
  DESC 'whether to use startTLS for external LDAP auth'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthLdapURL
  NAME ( 'zimbraAuthLdapURL' )
  DESC 'LDAP URL for ldap auth mech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAuthMech
  NAME ( 'zimbraAuthMech' )
  DESC 'mechanism to use for verifying password.  Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 arg2 ...]'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthMechAdmin
  NAME ( 'zimbraAuthMechAdmin' )
  DESC 'mechanism to use for verifying password for admin.  See zimbraAuthMech'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthTokenKey
  NAME ( 'zimbraAuthTokenKey' )
  DESC 'auth token secret key'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch)

attributetype ( zimbraAuthTokenLifetime
  NAME ( 'zimbraAuthTokenLifetime' )
  DESC 'lifetime of newly created auth tokens.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraAuthTokenNotificationInterval
  NAME ( 'zimbraAuthTokenNotificationInterval' )
  DESC 'This attribute is used to configure the interval with which servers will send a list of invalidated tokens to each other. When an account logs out of a server, the account\27s authtoken is added to a queue of invalidated tokens on the server.
  Each server will send it\27s queue of invalidated tokens to all other servers with frequency configurable by this attribute. See zimbraLogOutFromAllServers for more info on configuring authtoken invalidation on Accounts and Classes of Service. 
  Set to higher value to reduce network chatter. Set to lower value to decrease the window during which a stolen cookie may be reused to access an account.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthTokenValidityValue
  NAME ( 'zimbraAuthTokenValidityValue' )
  DESC 'if set, this value gets stored in the auth token and compared on every request. Changing it will invalidate all outstanding auth tokens. It also gets changed when an account password is changed.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthTokenValidityValueEnabled
  NAME ( 'zimbraAuthTokenValidityValueEnabled' )
  DESC '
    Whether auth token validity value checking should be performed during auth token validation.  
    See description for zimbraAuthTokenValidityValue.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAuthTokens
  NAME ( 'zimbraAuthTokens' )
  DESC 'list of currently active auth tokens'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAutoProvAccountNameMap
  NAME ( 'zimbraAutoProvAccountNameMap' )
  DESC '
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Attribute name in the external directory that contains localpart of the account name.
    If not specified, localpart of the account name is the principal user used to authenticated to 
    Zimbra.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvAttrMap
  NAME ( 'zimbraAutoProvAttrMap' )
  DESC '
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional  
  
    Attribute map for mapping attribute values from the external entry to Zimbra account attributes.
    Values are in the format of {external attribute}={zimbra attribute}.
    If not set, no attributes from the external directory will be populated in Zimbra directory.
    
    Invalid mapping configuration will cause the account creation to fail.
    Examples of bad mapping:
        - invalid external attribute name.
        - invalid Zimbra attribute name.
        - external attribute has multiple values but the zimbra attribute is single-valued.
        - syntax violation.  e.g. Value on the external attribute is a String but the Zimbra 
          attribute is declared an integer.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAutoProvAuthMech
  NAME ( 'zimbraAutoProvAuthMech' )
  DESC '
     EAGER mode: N/A
      LAZY mode: required
    MANUAL mode: N/A
    
    Auth mechanisms enabled for auto provision in LAZY mode.  When a user authenticates via one of 
    the external auth mechanisms enabled in this attribute, and when the user account does not yet 
    exist in Zimbra directory, an account entry will be automatically created in Zimbra directory.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAutoProvBatchSize
  NAME ( 'zimbraAutoProvBatchSize' )
  DESC '
     EAGER mode: required 
      LAZY mode: N/A 
    MANUAL mode: N/A  
     
    Max number of accounts to process in each interval for EAGER auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLastPolledTimestamp
  NAME ( 'zimbraAutoProvLastPolledTimestamp' )
  DESC '
     EAGER mode: for Zimbra internal use only - do not change it.
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Timestamp when the external domain is last polled for EAGER auto provision.  
    The poll (LDAP search) for the next iteration will fetch external entries with create timestamp 
    later than the timestamp recorded from the previous iteration.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapAdminBindDn
  NAME ( 'zimbraAutoProvLdapAdminBindDn' )
  DESC '
     EAGER mode: required
      LAZY mode: required (if using zimbraAutoProvLdapSearchFilter) 
    MANUAL mode: required
    
    LDAP search bind DN for auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapAdminBindPassword
  NAME ( 'zimbraAutoProvLdapAdminBindPassword' )
  DESC '
     EAGER mode: required
      LAZY mode: required
    MANUAL mode: required
    
    LDAP search bind password for auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapBindDn
  NAME ( 'zimbraAutoProvLdapBindDn' )
  DESC '
     EAGER mode: required
      LAZY mode: optional (if not using zimbraAutoProvLdapSearchFilter) 
    MANUAL mode: optional (if not using zimbraAutoProvLdapSearchFilter) 
    
    LDAP external DN template for account auto provisioning.
    For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn 
    has to be set.  If both are set, zimbraAutoProvLdapSearchFilter will take precedence.
    
    Supported place holders: 
    %n = username with @ (or without, if no @ was specified) 
    %u = username with @ removed 
    %d = domain as foo.com 
    %D = domain as dc=foo,dc=com 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapSearchBase
  NAME ( 'zimbraAutoProvLdapSearchBase' )
  DESC '
     EAGER mode: required
      LAZY mode: required (if using zimbraAutoProvLdapSearchFilter), 
    MANUAL mode: required
    
    LDAP search base for auto provision, used in conjunction with zimbraAutoProvLdapSearchFilter.  
    If not set, LDAP root DSE will be used.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapSearchFilter
  NAME ( 'zimbraAutoProvLdapSearchFilter' )
  DESC '
     EAGER mode: required
      LAZY mode: optional (if not using zimbraAutoProvLdapBindDn) 
    MANUAL mode: optional (if not using zimbraAutoProvLdapBindDn)  
    
    LDAP search filter template for account auto provisioning.
    For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn 
    has to be set.  If both are set, zimbraAutoProvLdapSearchFilter will take precedence.
    
    Supported place holders: 
    %n = username with @ (or without, if no @ was specified) 
    %u = username with @ removed 
    %d = domain as foo.com 
    %D = domain as dc=foo,dc=com 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapStartTlsEnabled
  NAME ( 'zimbraAutoProvLdapStartTlsEnabled' )
  DESC '
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Default is FALSE.
    
    Whether to use startTLS when accessing the external LDAP server for auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLdapURL
  NAME ( 'zimbraAutoProvLdapURL' )
  DESC '
     EAGER mode: required
      LAZY mode: required
    MANUAL mode: required
    
    LDAP URL of the external LDAP source for auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvListenerClass
  NAME ( 'zimbraAutoProvListenerClass' )
  DESC '
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional 
    
    Class name of auto provision listener.  The class must implement the 
    com.zimbra.cs.account.Account.AutoProvisionListener interface.
    The singleton listener instance is invoked after each account is auto created in Zimbra.  
    Listener can be plugged in as a server extension to handle tasks like updating the account auto 
    provision status in the external LDAP directory.
    
    At each eager provision interval, ZCS does an LDAP search based on the value configured 
    in zimbraAutoProvLdapSearchFilter.  Returned entries from this search are candidates to 
    be auto provisioned in this batch.   The zimbraAutoProvLdapSearchFilter should include 
    an assertion that will only hit entries in the external directory that have not yet 
    been provisioned in ZCS, otherwise it\27s likely the same entries will be repeated pulled 
    in to ZCS.  After an account is auto provisioned in 
    ZCS, com.zimbra.cs.account.Account.AutoProvisionListener.postCreate(Domain domain, Account acct, String externalDN) 
    will be called by the auto provisioning framework.   Customer can implement the 
    AutoProvisionListener interface in a ZCS server extension and get their 
    AutoProvisionListener.postCreate() get called.   The implementation of customer\27s 
    postCreate method can be, for example, setting an attribute in the external directory 
    on the account just provisioned in ZCS.  The attribute can be included as a condition 
    in the zimbraAutoProvLdapSearchFilter, so the entry won\27t be returned again by the 
    LDAP search in the next interval.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvLock
  NAME ( 'zimbraAutoProvLock' )
  DESC '
     EAGER mode: for Zimbra internal use only - do not change it.
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    For EAGER auto provision, a domain can be scheduled on multiple server.  To avoid conflict, only 
    one server can perform provisioning for a domain at one time.  This attribute servers a lock 
    for the test-and-set LDAP operation to synchronize EAGER auto provision attempts between servers.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvMode
  NAME ( 'zimbraAutoProvMode' )
  DESC '
    Auto provision modes enabled.  Multiple modes can be enabled on a domain.
    
    EAGER: A server maintenance thread automatically polls the configured external auto provision 
           LDAP source at a configured interval for entries due to be auto provisioned in Zimbra, 
           and then auto creates the accounts in Zimbra directory. 
    
    LAZY: auto creates the Zimbra account when user first login via one of the external auth 
          mechanisms enabled for auto provisioning.  Auth mechanisms enabled for auto provisioning 
          are configured in zimbraAutoProvAuthMech.
          
    MANUAL: admin to search from the configured external auto provision LDAP source and select an  
            entry from the search result to create the corresponding Zimbra account for the 
            external entry.
            
    In all cases, localpart of the Zimbra account is mapped from an attribute on the external entry 
    based on zimbraAutoProvAccountNameMap.  The Zimbra account is populated with attributes mapped 
    from the external entry based on zimbraAutoProvAttrMap.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAutoProvNotificationBody
  NAME ( 'zimbraAutoProvNotificationBody' )
  DESC '
    Template used to construct the subject of the notification message sent to the user when the user\27s account is auto provisioned.
    Supported variables: , 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvNotificationFromAddress
  NAME ( 'zimbraAutoProvNotificationFromAddress' )
  DESC '
     EAGER mode: optional 
      LAZY mode: optional 
    MANUAL mode: optional  
    
    Email address to put in the From header for the notification email to the newly created account. 
    If not set, no notification email will sent to the newly created account.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvNotificationSubject
  NAME ( 'zimbraAutoProvNotificationSubject' )
  DESC '
    Template used to construct the subject of the notification message sent to the user when the user\27s account is auto provisioned.
    Supported variables: , 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraAutoProvPollingInterval
  NAME ( 'zimbraAutoProvPollingInterval' )
  DESC '
     EAGER mode: required
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Interval between successive polling and provisioning accounts in EAGER mode.  
    The actual interval may take longer since it can be affected by two other factors: 
    zimbraAutoProvBatchSize and number of domains configured in zimbraAutoProvScheduledDomains.  
    At each interval, the auto provision thread iterates through all domains in 
    zimbraAutoProvScheduledDomains and auto creates up to domain.zimbraAutoProvBatchSize accounts.  
    If that process takes longer than zimbraAutoProvPollingInterval then the next iteration will 
    start immediately instead of waiting for zimbraAutoProvPollingInterval amount of time.
    
    If set to 0 when server starts up, the auto provision thread will not start.
    If changed from a non-0 value to 0 while server is running, the auto provision thread will be shutdown.
    If changed from 0 to a non-0 value while server is running, the auto provision thread will be started.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraAutoProvScheduledDomains
  NAME ( 'zimbraAutoProvScheduledDomains' )
  DESC '
     EAGER mode: required
      LAZY mode: N/A
    MANUAL mode: N/A 
    
    Domain scheduled for eager auto provision on this server.  Scheduled domains must have EAGER 
    mode enabled in zimbraAutoProvMode.  Multiple domains can be scheduled on a server for EAGER 
    auto provision.  Also, a domain can be scheduled on multiple servers for EAGER auto provision.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAutoSubmittedNullReturnPath
  NAME ( 'zimbraAutoSubmittedNullReturnPath' )
  DESC 'Use null return path for envelope MAIL FROM when sending out of office and new mail notifications.  If false, use account address for envelope'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraAvailableLocale
  NAME ( 'zimbraAvailableLocale' )
  DESC 'Locales available for this account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraAvailableSkin
  NAME ( 'zimbraAvailableSkin' )
  DESC 'Skins available for this account.  
        Fallback order is: 
        1. the normal account/cos inheritance   
        2. if not set on account/cos, use the value on the domain of the account
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraBackupAutoGroupedInterval
  NAME ( 'zimbraBackupAutoGroupedInterval' )
  DESC 'length of each interval in auto-grouped backup'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupAutoGroupedNumGroups
  NAME ( 'zimbraBackupAutoGroupedNumGroups' )
  DESC 'number of groups to auto-group backups over'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupAutoGroupedThrottled
  NAME ( 'zimbraBackupAutoGroupedThrottled' )
  DESC 'if true, limit the number of mailboxes in auto-grouped backup to total mailboxes divided by auto-group days'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupMinFreeSpace
  NAME ( 'zimbraBackupMinFreeSpace' )
  DESC 'Minimum percentage or TB/GB/MB/KB/bytes of free space on backup target to allow a full or auto-grouped backup to start; 0 = no minimum is enforced.  Examples: 25%, 10GB'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupMode
  NAME ( 'zimbraBackupMode' )
  DESC 'backup mode'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupReportEmailRecipients
  NAME ( 'zimbraBackupReportEmailRecipients' )
  DESC 'Backup report email recipients'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraBackupReportEmailSender
  NAME ( 'zimbraBackupReportEmailSender' )
  DESC 'Backup report email From address'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupReportEmailSubjectPrefix
  NAME ( 'zimbraBackupReportEmailSubjectPrefix' )
  DESC 'Backup report email subject prefix'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupSkipBlobs
  NAME ( 'zimbraBackupSkipBlobs' )
  DESC 'if true, do not backup blobs (HSM or not) during a full backup'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupSkipHsmBlobs
  NAME ( 'zimbraBackupSkipHsmBlobs' )
  DESC 'if true, do not backup blobs on secondary (HSM) volumes during a full backup'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupSkipSearchIndex
  NAME ( 'zimbraBackupSkipSearchIndex' )
  DESC 'if true, do not backup search index during a full backup'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraBackupTarget
  NAME ( 'zimbraBackupTarget' )
  DESC 'Default backup target path'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBasicAuthRealm
  NAME ( 'zimbraBasicAuthRealm' )
  DESC 'Realm for the basic auth challenge (WWW-Authenticate) header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraBatchedIndexingSize
  NAME ( 'zimbraBatchedIndexingSize' )
  DESC 'Batch size to use when indexing data'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydAccessControlEnabled
  NAME ( 'zimbraCBPolicydAccessControlEnabled' )
  DESC 'Whether or not to enable CBPolicyd Access Control module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydAccountingEnabled
  NAME ( 'zimbraCBPolicydAccountingEnabled' )
  DESC 'Whether or not to enable CBPolicyd Accounting module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydAmavisEnabled
  NAME ( 'zimbraCBPolicydAmavisEnabled' )
  DESC 'Whether or not to enable CBPolicyd Amavis module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydBindPort
  NAME ( 'zimbraCBPolicydBindPort' )
  DESC 'Port for CBPolicyd to bind to. Defaults to 10031'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydBypassMode
  NAME ( 'zimbraCBPolicydBypassMode' )
  DESC 'Bypass fail mode. Default is tempfail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydBypassTimeout
  NAME ( 'zimbraCBPolicydBypassTimeout' )
  DESC 'Bypass timeout. Defaults to 30 seconds'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydCheckHeloEnabled
  NAME ( 'zimbraCBPolicydCheckHeloEnabled' )
  DESC 'Whether or not to enable CBPolicyd Check Helo module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydCheckSPFEnabled
  NAME ( 'zimbraCBPolicydCheckSPFEnabled' )
  DESC 'Whether or not to enable CBPolicyd CheckSPF module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydGreylistingBlacklistMsg
  NAME ( 'zimbraCBPolicydGreylistingBlacklistMsg' )
  DESC 'Message to give when client is on blacklist. Default is Greylisting in effect, sending server blacklisted'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydGreylistingDeferMsg
  NAME ( 'zimbraCBPolicydGreylistingDeferMsg' )
  DESC 'Message to give when deferring email. Default is Greylisting in effect, please come back later'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydGreylistingEnabled
  NAME ( 'zimbraCBPolicydGreylistingEnabled' )
  DESC 'Whether or not to enable CBPolicyd Greylisting module. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydGreylistingTrainingEnabled
  NAME ( 'zimbraCBPolicydGreylistingTrainingEnabled' )
  DESC 'Whether or not to put CBPolicyd Greylisting module in training only mode. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydLogLevel
  NAME ( 'zimbraCBPolicydLogLevel' )
  DESC 'Logging level for CBPolicyd. Defaults to 3. Valid range is 0-4'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydMaxRequests
  NAME ( 'zimbraCBPolicydMaxRequests' )
  DESC 'Maximum number of requests to process per server. Defaults to 1000'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydMaxServers
  NAME ( 'zimbraCBPolicydMaxServers' )
  DESC 'Maximum number of servers to allow. Defaults to 25'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydMaxSpareServers
  NAME ( 'zimbraCBPolicydMaxSpareServers' )
  DESC 'Maximum number of spare servers to have on hand that are idle. Defaults to 12'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydMinServers
  NAME ( 'zimbraCBPolicydMinServers' )
  DESC 'Minimum number of CBPolicyd servers to have running. Defaults to 4'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydMinSpareServers
  NAME ( 'zimbraCBPolicydMinSpareServers' )
  DESC 'Minimum number of spare servers to have on hand. Defaults to 4'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydQuotasEnabled
  NAME ( 'zimbraCBPolicydQuotasEnabled' )
  DESC 'Whether or not to enable CBPolicyd Quotas module. Defaults to TRUE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydTimeoutBusy
  NAME ( 'zimbraCBPolicydTimeoutBusy' )
  DESC 'Timeout when talking to clients and servers are busy. Defaults to 120 seconds'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCBPolicydTimeoutIdle
  NAME ( 'zimbraCBPolicydTimeoutIdle' )
  DESC 'Timeout when talking to clients and servers are idle. Defaults to 1020 seconds'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCOSId
  NAME ( 'zimbraCOSId' )
  DESC 'COS zimbraID'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCOSInheritedAttr
  NAME ( 'zimbraCOSInheritedAttr' )
  DESC 'Deprecated since: 5.0.  deprecated in favor of the accountInherited flag.  Orig desc: zimbraCOS attrs that get inherited in a zimbraAccount'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCalResAutoAcceptDecline
  NAME ( 'zimbraCalResAutoAcceptDecline' )
  DESC 'Whether this calendar resource accepts/declines meeting invites automatically; default TRUE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResAutoDeclineIfBusy
  NAME ( 'zimbraCalResAutoDeclineIfBusy' )
  DESC 'Whether this calendar resource declines invite if already busy; default TRUE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResAutoDeclineRecurring
  NAME ( 'zimbraCalResAutoDeclineRecurring' )
  DESC 'Whether this calendar resource declines invites to recurring appointments; default FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResBuilding
  NAME ( 'zimbraCalResBuilding' )
  DESC 'building number or name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResCapacity
  NAME ( 'zimbraCalResCapacity' )
  DESC 'capacity'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  ORDERING integerOrderingMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResContactEmail
  NAME ( 'zimbraCalResContactEmail' )
  DESC 'email of contact in charge of resource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResContactName
  NAME ( 'zimbraCalResContactName' )
  DESC 'name of contact in charge of resource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResContactPhone
  NAME ( 'zimbraCalResContactPhone' )
  DESC 'phone number of contact in charge of resource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32}
  EQUALITY telephoneNumberMatch
  SUBSTR telephoneNumberSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResFloor
  NAME ( 'zimbraCalResFloor' )
  DESC 'floor number or name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResLocationDisplayName
  NAME ( 'zimbraCalResLocationDisplayName' )
  DESC 'display name for resource location'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResMaxNumConflictsAllowed
  NAME ( 'zimbraCalResMaxNumConflictsAllowed' )
  DESC 'Maximum number of conflicting instances allowed before declining schedule request for a recurring appointments; default 0 (means decline on any conflict)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResMaxPercentConflictsAllowed
  NAME ( 'zimbraCalResMaxPercentConflictsAllowed' )
  DESC 'Maximum percent of conflicting instances allowed before declining schedule request for a recurring appointment; default 0 (means decline on any conflict)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResRoom
  NAME ( 'zimbraCalResRoom' )
  DESC 'room number or name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResSite
  NAME ( 'zimbraCalResSite' )
  DESC 'site name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalResType
  NAME ( 'zimbraCalResType' )
  DESC 'calendar resource type - Location or Equipment'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavAlternateCalendarHomeSet
  NAME ( 'zimbraCalendarCalDavAlternateCalendarHomeSet' )
  DESC 'alternate location for calendar and task folders'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCalendarCalDavCalendarAutoScheduleEnabled
  NAME ( 'zimbraCalendarCalDavCalendarAutoScheduleEnabled' )
  DESC '
      Enable support for the  the "calendar-auto-schedule" feature of CalDAV - see RFC6638.
      If FALSE, the "calendar-schedule" feature of CalDAV is advertised instead - see draft-desruisseaux-caldav-sched-03.
      Note that the value of "zimbraCalendarCalDavDisableScheduling" takes precedence over this attribute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavClearTextPasswordEnabled
  NAME ( 'zimbraCalendarCalDavClearTextPasswordEnabled' )
  DESC '
    Whether to allow password sent to non-secured port from CalDAV clients.
    If it set to TRUE the server will allow access from CalDAV client to zimbraMailPort.
    If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort.  
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavDefaultCalendarId
  NAME ( 'zimbraCalendarCalDavDefaultCalendarId' )
  DESC 'Id of calendar folder to advertise as the default calendar to CalDAV client.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavDisableFreebusy
  NAME ( 'zimbraCalendarCalDavDisableFreebusy' )
  DESC 'set true to turn off handling free/busy lookup for CalDAV'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavDisableScheduling
  NAME ( 'zimbraCalendarCalDavDisableScheduling' )
  DESC 'set true to turn off handling scheduling message for CalDAV'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavSharedFolderCacheDuration
  NAME ( 'zimbraCalendarCalDavSharedFolderCacheDuration' )
  DESC 'CalDAV shared folder cache duration.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavSyncEnd
  NAME ( 'zimbraCalendarCalDavSyncEnd' )
  DESC 'see description of zimbraCalendarCalDavSyncStart.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavSyncStart
  NAME ( 'zimbraCalendarCalDavSyncStart' )
  DESC '
    zimbraCalendarCalDavSyncStart and zimbraCalendarCalDavSyncEnd limits the
    window of appointment data available via CalDAV.  for example when
    zimbraCalendarCalDavSyncStart is set to 30 days, and
    zimbraCalendarCalDavSyncEnd is set to 1 years, then the appointments between
    (now - 30 days) and (now + 1 year) will be available via CalDAV.  When they are
    unset all the appointments are available via CalDAV.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection
  NAME ( 'zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection' )
  DESC 'Deprecated since: 8.0.0.  Deprecated per bug 69886..  Orig desc: 
    When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV.  
    When set to FALSE, Calendar folders will be able to store both appointments and tasks, and Todo folders will not be advertised as CalDAV enabled.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarCompatibilityMode
  NAME ( 'zimbraCalendarCompatibilityMode' )
  DESC 'compatibility mode for calendar server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarKeepExceptionsOnSeriesTimeChange
  NAME ( 'zimbraCalendarKeepExceptionsOnSeriesTimeChange' )
  DESC 'whether to retain exception instances when the recurrence series is changed to new time; set to FALSE for Exchange compatibility'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarLocationDisabledFields
  NAME ( 'zimbraCalendarLocationDisabledFields' )
  DESC 'list of disabled fields in calendar location web UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarMaxRevisions
  NAME ( 'zimbraCalendarMaxRevisions' )
  DESC 'maximum number of revisions to keep for calendar items (appointments and tasks). 0 means unlimited.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceDailyMaxDays
  NAME ( 'zimbraCalendarRecurrenceDailyMaxDays' )
  DESC 'Maximum number of days a DAILY recurrence rule can span; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceMaxInstances
  NAME ( 'zimbraCalendarRecurrenceMaxInstances' )
  DESC 'Maximum number of instances expanded per recurrence rule; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceMonthlyMaxMonths
  NAME ( 'zimbraCalendarRecurrenceMonthlyMaxMonths' )
  DESC 'Maximum number of months a MONTHLY recurrence rule can span; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceOtherFrequencyMaxYears
  NAME ( 'zimbraCalendarRecurrenceOtherFrequencyMaxYears' )
  DESC 'Maximum number of years a recurrence rule can span for frequencies other than DAILY/WEEKLY/MONTHLY/YEARLY; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceWeeklyMaxWeeks
  NAME ( 'zimbraCalendarRecurrenceWeeklyMaxWeeks' )
  DESC 'Maximum number of weeks a WEEKLY recurrence rule can span; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarRecurrenceYearlyMaxYears
  NAME ( 'zimbraCalendarRecurrenceYearlyMaxYears' )
  DESC 'Maximum number of years a YEARLY recurrence rule can span; 0 means unlimited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarReminderDeviceEmail
  NAME ( 'zimbraCalendarReminderDeviceEmail' )
  DESC 'email address identifying the default device for receiving reminders for appointments and tasks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarResourceDoubleBookingAllowed
  NAME ( 'zimbraCalendarResourceDoubleBookingAllowed' )
  DESC 'whether calendar resources can be double booked'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCalendarResourceExtraObjectClass
  NAME ( 'zimbraCalendarResourceExtraObjectClass' )
  DESC 'Object classes to add when creating a zimbra calendar resource object.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCalendarShowResourceTabs
  NAME ( 'zimbraCalendarShowResourceTabs' )
  DESC 'whether to show Find Locations and Find Resources tabs for editing appointments'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCertAuthorityCertSelfSigned
  NAME ( 'zimbraCertAuthorityCertSelfSigned' )
  DESC 'When creating self-signed SSL certs during an install, we also create a local Certificate Authority (CA) to sign these SSL certs.  This local CA-s own cert is then added to different applications "trusted CA-s" list/store.  This attribute should not be used in a system with real certs issued by well known CAs.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCertAuthorityKeySelfSigned
  NAME ( 'zimbraCertAuthorityKeySelfSigned' )
  DESC 'Please see the documentation for the attribute zimbraCertAuthorityCertSelfSigned.  In addition, please note that this attribute is provided at install for convenience during a test install without real certs issued by well known CAs.  If you choose to create your own CA for your production uses, please note that it is a bad idea to store your CA-s private key in LDAP, as this data maybe read from zimbraGlobalConfig in the clear.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraChangePasswordURL
  NAME ( 'zimbraChangePasswordURL' )
  DESC 'change password URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraChildAccount
  NAME ( 'zimbraChildAccount' )
  DESC 'Deprecated since: 8.5.0.  family mailbox feature is deprecated.  Orig desc: zimbraId of child accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraChildVisibleAccount
  NAME ( 'zimbraChildVisibleAccount' )
  DESC 'Deprecated since: 5.0.0.   deprecated in favor of user-settable attribute zimbraPrefChildVisibleAccount .  Orig desc: zimbraId of visible child accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraClamAVBindAddress
  NAME ( 'zimbraClamAVBindAddress' )
  DESC 'IP Address/hostname for ClamAV to bind to for attachment scanning.  Default is localhost'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraClamAVListenPort
  NAME ( 'zimbraClamAVListenPort' )
  DESC 'Port to bind to for attachment scanning.  Default is 3310'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraClamAVMaxThreads
  NAME ( 'zimbraClamAVMaxThreads' )
  DESC 'Maximum number of ClamAV servers to run.  Default is 10'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraClientTypeRegex
  NAME ( 'zimbraClientTypeRegex' )
  DESC 'Regex for identifying client types'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraClusterType
  NAME ( 'zimbraClusterType' )
  DESC '
    Type of HA cluster software in use; "none" by default, "RedHat" for Red Hat cluster
    or "Veritas" for Veritas Cluster Server from Symantec
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityAPIClientID
  NAME ( 'zimbraCommunityAPIClientID' )
  DESC 'API Client ID for accessing with Zimbra Community API'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityAPIClientSecret
  NAME ( 'zimbraCommunityAPIClientSecret' )
  DESC 'API Client Secret for accessing with Zimbra Community API'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityBaseURL
  NAME ( 'zimbraCommunityBaseURL' )
  DESC 'Base URL where Zimbra Community is deployed. Do not include / symbol at the end'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityHomeURL
  NAME ( 'zimbraCommunityHomeURL' )
  DESC 'URL to be loaded in Zimbra Community tab relative to zimbraCommunityBaseURL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityID
  NAME ( 'zimbraCommunityID' )
  DESC 'User\27s ID in Zimbra Community. When user IDs between Zimbra Collaboraiton and Zimbra Community are not synchronized use this
  attrribute to store the user\27s Zimbra Community ID. In order for this attribute to be used for SSO zimbraCommunityUsernameMapping has to be set to zimbraCommunityID.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraCommunityUsernameMapping
  NAME ( 'zimbraCommunityUsernameMapping' )
  DESC 'Account attribute to be used as a username for Zimbra Community'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraComponentAvailable
  NAME ( 'zimbraComponentAvailable' )
  DESC 'Names of additional components that have been installed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraConfiguredServerIDForBlobDirEnabled
  NAME ( 'zimbraConfiguredServerIDForBlobDirEnabled' )
  DESC 'Enabled using the configured server ID for blob dir'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraConstraint
  NAME ( 'zimbraConstraint' )
  DESC '
      attribute constraints
      TODO: fill all the constraints
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraContactAutoCompleteEmailFields
  NAME ( 'zimbraContactAutoCompleteEmailFields' )
  DESC 'Deprecated since: 6.0.7.  deprecated in favor of zimbraContactEmailFields, for bug 45475.  Orig desc: 
    Comma separates list of attributes in contact object to search for
    email addresses when generating auto-complete contact list.  The
    same set of fields are used for GAL contacts as well because
    LDAP attributes for GAL objects are mapped to Contact compatible
    attributes via zimbraGalLdapAttrMap.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraContactAutoCompleteMaxResults
  NAME ( 'zimbraContactAutoCompleteMaxResults' )
  DESC 'maximum number of contact entries to return from an auto complete'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraContactEmailFields
  NAME ( 'zimbraContactEmailFields' )
  DESC '
    Comma separates list of attributes in contact object to search for
    email addresses when generating auto-complete contact list.  The
    same set of fields are used for GAL contacts as well because
    LDAP attributes for GAL objects are mapped to Contact compatible
    attributes via zimbraGalLdapAttrMap.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraContactHiddenAttributes
  NAME ( 'zimbraContactHiddenAttributes' )
  DESC 'Comma separated list of Contact attributes that should be hidden from clients and export of contacts.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraContactMaxNumEntries
  NAME ( 'zimbraContactMaxNumEntries' )
  DESC 'Maximum number of contacts allowed in mailbox.  0 means no limit.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraContactRankingTableRefreshInterval
  NAME ( 'zimbraContactRankingTableRefreshInterval' )
  DESC 'Deprecated since: 6.0.6.  Deprecated per bug 40081.  Orig desc: How often do we refresh contact ranking table from address book and GAL to get friendly name for the email address.  Use 0 to disable the refresh..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraContactRankingTableSize
  NAME ( 'zimbraContactRankingTableSize' )
  DESC '
    Size of the contact ranking table.  Ranking table is used to keep track of
    most heavily used contacts in outgoing email.  Contacts in the ranking table
    are given the priority when generating the auto-complete contact list.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraConvertdURL
  NAME ( 'zimbraConvertdURL' )
  DESC 'convertd URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraConverterHints
  NAME ( 'zimbraConverterHints' )
  DESC 'Allows converter hints to be supplied on the COS level. Can be used to enable or disable some converters'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraCosExtraObjectClass
  NAME ( 'zimbraCosExtraObjectClass' )
  DESC 'Object classes to add when creating a zimbra cos object.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCreateTimestamp
  NAME ( 'zimbraCreateTimestamp' )
  DESC 'time object was created'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraCsrfAllowedRefererHosts
  NAME ( 'zimbraCsrfAllowedRefererHosts' )
  DESC 'A list of hosts like www.abc.com, www.xyz.com. These are used while doing CSRF referer check.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCsrfRefererCheckEnabled
  NAME ( 'zimbraCsrfRefererCheckEnabled' )
  DESC 'A flag to turn on or off CSRF referer related check. When set to FALSE no CSRF referer check happens.
        When set to true CSRF referer type check happens.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCsrfTokenCheckEnabled
  NAME ( 'zimbraCsrfTokenCheckEnabled' )
  DESC 'A flag to turn on or off CSRF token related check. When set to FALSE no CSRF check happens. When set to 
        true both CSRF referer and CSRF token change is effective.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraCsrfTokenData
  NAME ( 'zimbraCsrfTokenData' )
  DESC 'List of data associated with CSRF token for an account. The data format is 
   CSRF token data:Auth token Key crumb:Auth Token Key expiration'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCsrfTokenKey
  NAME ( 'zimbraCsrfTokenKey' )
  DESC 'CSRF token secret key'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch)

attributetype ( zimbraCustomMimeHeaderNameAllowed
  NAME ( 'zimbraCustomMimeHeaderNameAllowed' )
  DESC 'Custom RFC822 header names (case-sensitive) allowed to specify in SendMsgRequest'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraCustomerCareTier
  NAME ( 'zimbraCustomerCareTier' )
  DESC 'set to 1 or 3 to specify customer care account tier level'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  ORDERING integerOrderingMatch
  SINGLE-VALUE)

attributetype ( zimbraDNSCheckHostname
  NAME ( 'zimbraDNSCheckHostname' )
  DESC 'This attribute is used for DNS check by customers that configure their MX to point at spam relays or other non-zimbra inbox smtp servers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDNSMasterIP
  NAME ( 'zimbraDNSMasterIP' )
  DESC 'IP Address(es) of the root DNS servers to be used by the DNS cache service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDNSTCPUpstream
  NAME ( 'zimbraDNSTCPUpstream' )
  DESC 'For zimbra dnscache, whether or not to only use TCP when talking to the upstream Master DNS servers. Defaults to no'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDNSUseTCP
  NAME ( 'zimbraDNSUseTCP' )
  DESC 'For zimbra dnscache, whether or not to use TCP. Defaults to yes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDNSUseUDP
  NAME ( 'zimbraDNSUseUDP' )
  DESC 'For zimbra dnscache, whether or not to use UDP. Defaults to yes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceAttribute
  NAME ( 'zimbraDataSourceAttribute' )
  DESC 'properties for data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDataSourceAuthMechanism
  NAME ( 'zimbraDataSourceAuthMechanism' )
  DESC 'Which SASL authentication mechanism  to use for authenticating to IMAP server.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceAuthorizationId
  NAME ( 'zimbraDataSourceAuthorizationId' )
  DESC 'authorizationId for SASL authentication'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceCaldavPollingInterval
  NAME ( 'zimbraDataSourceCaldavPollingInterval' )
  DESC '
    The time interval between automated data imports for a Caldav data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceCalendarPollingInterval
  NAME ( 'zimbraDataSourceCalendarPollingInterval' )
  DESC '
    The time interval between automated data imports for a remote calendar data source.
    If explicitly set to 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceConnectTimeout
  NAME ( 'zimbraDataSourceConnectTimeout' )
  DESC 'Connect timeout in seconds for the data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceConnectionType
  NAME ( 'zimbraDataSourceConnectionType' )
  DESC 'Which security layer to use for connection (cleartext, ssl, tls, or tls if available).  If not set on data source, fallback to the value on global config.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceDomain
  NAME ( 'zimbraDataSourceDomain' )
  DESC 'domain name of data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceEmailAddress
  NAME ( 'zimbraDataSourceEmailAddress' )
  DESC 'email address for the data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceEnableTrace
  NAME ( 'zimbraDataSourceEnableTrace' )
  DESC 'Whether to enable debug trace of this data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceEnabled
  NAME ( 'zimbraDataSourceEnabled' )
  DESC 'Whether or not the data source is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceFailingSince
  NAME ( 'zimbraDataSourceFailingSince' )
  DESC '
    Timestamp of the first sync error for a data source.  
    This value is unset after a successful sync.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraDataSourceFolderId
  NAME ( 'zimbraDataSourceFolderId' )
  DESC 'Local folder id to store retreived data in'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceGalPollingInterval
  NAME ( 'zimbraDataSourceGalPollingInterval' )
  DESC '
    The time interval between automated data imports for a GAL data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceHost
  NAME ( 'zimbraDataSourceHost' )
  DESC 'Host name of server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceId
  NAME ( 'zimbraDataSourceId' )
  DESC 'Unique ID for a data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceImapPollingInterval
  NAME ( 'zimbraDataSourceImapPollingInterval' )
  DESC '
    The time interval between automated data imports for an Imap data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceImportClassName
  NAME ( 'zimbraDataSourceImportClassName' )
  DESC 'DataImport class used by this data source object'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceImportOnLogin
  NAME ( 'zimbraDataSourceImportOnLogin' )
  DESC 'whether to invoke data imports for all data sources owned by an account after successful user login from the login page'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceImportOnly
  NAME ( 'zimbraDataSourceImportOnly' )
  DESC 'indicates that this datasource is used for one way (incoming) import vs. two-way sync'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceIsInternal
  NAME ( 'zimbraDataSourceIsInternal' )
  DESC 'If TRUE, the data source is hidden from the UI.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceLastError
  NAME ( 'zimbraDataSourceLastError' )
  DESC '
    If the last data source sync failed, contains the error message.
    If the last data source sync succeeded, this attribute is unset.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceLeaveOnServer
  NAME ( 'zimbraDataSourceLeaveOnServer' )
  DESC 'Specifies whether imported POP3 messages should be left on the server or deleted.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceLivePollingInterval
  NAME ( 'zimbraDataSourceLivePollingInterval' )
  DESC '
    The time interval between automated data imports for a Live data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceMaxNumEntries
  NAME ( 'zimbraDataSourceMaxNumEntries' )
  DESC 'Maximum number of data sources allowed on an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceMaxTraceSize
  NAME ( 'zimbraDataSourceMaxTraceSize' )
  DESC 'Message content data exceeding this size will not be included in IMAP trace file'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceMinPollingInterval
  NAME ( 'zimbraDataSourceMinPollingInterval' )
  DESC 'Shortest allowed duration for zimbraDataSourcePollingInterval..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceName
  NAME ( 'zimbraDataSourceName' )
  DESC 'Descriptive name of the data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourcePassword
  NAME ( 'zimbraDataSourcePassword' )
  DESC 'Password on server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourcePollingInterval
  NAME ( 'zimbraDataSourcePollingInterval' )
  DESC '
    Prior to 6.0.0:
        The time interval between automated data imports for a data source, or
        all data sources owned by an account.  If unset or 0,
        the data source will not be scheduled for automated polling.
    Since 6.0.0:
        Deprecated on account/cos since 6.0.0.  Values on account/cos are migrated to protocol specific zimbraDataSource{proto}PollingInterval attributes.
        1. if zimbraDataSourcePollingInterval is set on data source, use it
        2. otherwise use the zimbraDataSource{Proto}PollingInterval on account/cos
        3. if zimbraDataSource{Proto}PollingInterval is not set on account/cos, use the attribute\27s default if one is specified. See individual attribute descriptions for defaults.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourcePop3PollingInterval
  NAME ( 'zimbraDataSourcePop3PollingInterval' )
  DESC '
    The time interval between automated data imports for a Pop3 data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourcePort
  NAME ( 'zimbraDataSourcePort' )
  DESC 'Port number of server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceReadTimeout
  NAME ( 'zimbraDataSourceReadTimeout' )
  DESC 'Read timeout in seconds'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceRssPollingInterval
  NAME ( 'zimbraDataSourceRssPollingInterval' )
  DESC '
    The time interval between automated data imports for a Rss data source.
    If explicitly set to 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDataSourceType
  NAME ( 'zimbraDataSourceType' )
  DESC 'type of data source (pop3, imap, caldav, etc) '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceUseAddressForForwardReply
  NAME ( 'zimbraDataSourceUseAddressForForwardReply' )
  DESC 'when forwarding or replying to messages sent to this data source, whether or not to use the email address of the data source
        for the from address and the designated signature/replyTo of the data source for the outgoing message.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceUsername
  NAME ( 'zimbraDataSourceUsername' )
  DESC 'Username on server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDataSourceYabPollingInterval
  NAME ( 'zimbraDataSourceYabPollingInterval' )
  DESC '
    The time interval between automated data imports for a Yahoo address book data source.
    If unset or 0, the data source will not be scheduled for automated polling.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDatabaseSlowSqlThreshold
  NAME ( 'zimbraDatabaseSlowSqlThreshold' )
  DESC 'SQL statements that take longer than this duration to execute will be logged to the sqltrace category in mailbox.log..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDebugInfo
  NAME ( 'zimbraDebugInfo' )
  DESC 'For selective enabling of debug logging'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDefaultAnalyzerStopWords
  NAME ( 'zimbraDefaultAnalyzerStopWords' )
  DESC 'stop words for lucene text analyzer. This setting takes effect only for default analyzer. This setting affects only accounts that do not have custom text analyzers. See zimbraTextAnalyzer for information on custom text analyzers.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDefaultDomainName
  NAME ( 'zimbraDefaultDomainName' )
  DESC 'name of the default domain for accounts when authenticating without a domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDefaultFolderFlags
  NAME ( 'zimbraDefaultFolderFlags' )
  DESC '
    Default flags on folder. These are set when a new folder is created, has no effect on existing folders.
    Possible values are:
     * - \5CSubscribed
     b - \5CExcludeFB
     # - \5CChecked
     i - \5CNoInherit
     y - \5CSyncFolder
     ~ - \5CSync
     o - \5CNoinferiors
     g - \5CGlobal
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDeviceAllowedPasscodeLockoutDuration
  NAME ( 'zimbraDeviceAllowedPasscodeLockoutDuration' )
  DESC 'allowed passcode lockout duration.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match)

attributetype ( zimbraDeviceCalendarSoftDeleteExcludePattern
  NAME ( 'zimbraDeviceCalendarSoftDeleteExcludePattern' )
  DESC '
    Regex to be matched for preventing devices from soft deletion of out of range calendar items.
    Suppose device is set to sync calendar item of 2 months range then server will ONLY send softdelete for out of range (expired) calendar items, if device id DOES NOT match to the regex provided. 
   '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDeviceFileOpenWithEnabled
  NAME ( 'zimbraDeviceFileOpenWithEnabled' )
  DESC 'Whether OpenWith feature is enabled on devices.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDeviceLockWhenInactive
  NAME ( 'zimbraDeviceLockWhenInactive' )
  DESC 'For native apps - whether to lock device when inactive.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDeviceOfflineCacheEnabled
  NAME ( 'zimbraDeviceOfflineCacheEnabled' )
  DESC 'Whether offline reading of documents on device is allowed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDevicePasscodeEnabled
  NAME ( 'zimbraDevicePasscodeEnabled' )
  DESC 'Whether device is password protected in native apps'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDevicePasscodeLockoutDuration
  NAME ( 'zimbraDevicePasscodeLockoutDuration' )
  DESC 'passcode lockout duration.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraDistributionListSendShareMessageFromAddress
  NAME ( 'zimbraDistributionListSendShareMessageFromAddress' )
  DESC '
    Email address to put in from header for the share info email.
    If not set, email address of the authenticated admin account will be used. 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDistributionListSendShareMessageToNewMembers
  NAME ( 'zimbraDistributionListSendShareMessageToNewMembers' )
  DESC '
    Whether to send an email with all the shares of the group when a new member is added to the group.
    If not set, default is to send the email.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDistributionListSubscriptionPolicy
  NAME ( 'zimbraDistributionListSubscriptionPolicy' )
  DESC 'distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDistributionListUnsubscriptionPolicy
  NAME ( 'zimbraDistributionListUnsubscriptionPolicy' )
  DESC 'distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainAdminMaxMailQuota
  NAME ( 'zimbraDomainAdminMaxMailQuota' )
  DESC '
    maximum amount of mail quota a domain admin can set on a user
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainAdminModifiableAttr
  NAME ( 'zimbraDomainAdminModifiableAttr' )
  DESC 'Deprecated since: 5.0.  deprecated in favor of the domainAdminAdminModifiable flag.  Orig desc: account attributes that a domain administrator is allowed to modify'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainAggregateQuota
  NAME ( 'zimbraDomainAggregateQuota' )
  DESC 'maximum aggregate quota for the domain in bytes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainAggregateQuotaPolicy
  NAME ( 'zimbraDomainAggregateQuotaPolicy' )
  DESC 'policy for a domain whose quota usage is above zimbraDomainAggregateQuota'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainAggregateQuotaWarnEmailRecipient
  NAME ( 'zimbraDomainAggregateQuotaWarnEmailRecipient' )
  DESC 'email recipients to be notified when zimbraAggregateQuotaLastUsage reaches zimbraDomainAggregateQuotaWarnPercent of the zimbraDomainAggregateQuota'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainAggregateQuotaWarnPercent
  NAME ( 'zimbraDomainAggregateQuotaWarnPercent' )
  DESC 'percentage threshold for domain aggregate quota warnings'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainAliasTargetId
  NAME ( 'zimbraDomainAliasTargetId' )
  DESC 'zimbraId of domain alias target'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainCOSMaxAccounts
  NAME ( 'zimbraDomainCOSMaxAccounts' )
  DESC 'maximum number of accounts allowed to be assigned to specified COSes in a domain.  Values are in the format of {zimbraId-of-a-cos}:{max-accounts}'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainDefaultCOSId
  NAME ( 'zimbraDomainDefaultCOSId' )
  DESC 'COS zimbraID'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainDefaultExternalUserCOSId
  NAME ( 'zimbraDomainDefaultExternalUserCOSId' )
  DESC 'id of the default COS for external user accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainExtraObjectClass
  NAME ( 'zimbraDomainExtraObjectClass' )
  DESC 'Object classes to add when creating a zimbra domain object.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainFeatureMaxAccounts
  NAME ( 'zimbraDomainFeatureMaxAccounts' )
  DESC 'maximum number of accounts allowed to have specified features in a domain '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainId
  NAME ( 'zimbraDomainId' )
  DESC 'ZimbraID of the domain that this component is registered under'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainInheritedAttr
  NAME ( 'zimbraDomainInheritedAttr' )
  DESC 'Deprecated since: 5.0.  deprecated in favor of the domainInherited flag.  Orig desc: zimbraDomain attrs that get inherited from global config'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraDomainMandatoryMailSignatureEnabled
  NAME ( 'zimbraDomainMandatoryMailSignatureEnabled' )
  DESC 'enable domain mandatory mail signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainMandatoryMailSignatureHTML
  NAME ( 'zimbraDomainMandatoryMailSignatureHTML' )
  DESC 'Deprecated since: 8.5.0.  deprecated in favor of zimbraAmavisDomainDisclaimerHTML.  Orig desc: domain mandatory mail html signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainMandatoryMailSignatureText
  NAME ( 'zimbraDomainMandatoryMailSignatureText' )
  DESC 'Deprecated since: 8.5.0.  deprecated in favor of zimbraAmavisDomainDisclaimerText.  Orig desc: domain mandatory mail plain text signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainMaxAccounts
  NAME ( 'zimbraDomainMaxAccounts' )
  DESC 'maximum number of accounts allowed in a domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainName
  NAME ( 'zimbraDomainName' )
  DESC 'name of the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainRenameInfo
  NAME ( 'zimbraDomainRenameInfo' )
  DESC 'domain rename info/status'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainStatus
  NAME ( 'zimbraDomainStatus' )
  DESC 'domain status.  enum values are akin to those of zimbraAccountStatus but the status affects all accounts on the domain.  
        See table below for how zimbraDomainStatus affects account status.
  
        active       - see zimbraAccountStatus
        maintenance  - see zimbraAccountStatus
        locked       - see zimbraAccountStatus 
        closed       - see zimbraAccountStatus 
        suspended    - maintenance + no creating/deleting/modifying accounts/DLs under the domain.  
        shutdown     - suspended + cannot modify domain attrs + cannot delete the domain
                       Indicating server is doing major and lengthy maintenance work on the domain, 
                       e.g. renaming the domain and moving LDAP entries.  Modification and deletion 
                       of the domain can only be done internally by the server when it is safe to release 
                       the domain, they cannot be done in admin console or zmprov.
        
        How zimbraDomainStatus affects account behavior :
        -------------------------------------
        zimbraDomainStatus   account behavior
        -------------------------------------
        active               zimbraAccountStatus
        locked               zimbraAccountStatus if it is maintenance or pending or closed,
                             else locked
        maintenance          zimbraAccountStatus if it is pending or closed, 
                             else maintenance
        suspended            zimbraAccountStatus if it is pending or closed, 
                             else maintenance
        shutdown             zimbraAccountStatus if it is pending or closed, 
                             else maintenance                     
        closed               closed
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDomainType
  NAME ( 'zimbraDomainType' )
  DESC 'should be one of: local, alias'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraDumpsterEnabled
  NAME ( 'zimbraDumpsterEnabled' )
  DESC 'enable/disable dumpster'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDumpsterPurgeEnabled
  NAME ( 'zimbraDumpsterPurgeEnabled' )
  DESC 'disables purging from dumpster when set to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraDumpsterUserVisibleAge
  NAME ( 'zimbraDumpsterUserVisibleAge' )
  DESC 'limits how much of a dumpster data is viewable by the end user, based on the age since being put in dumpster.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraEmptyFolderOpTimeout
  NAME ( 'zimbraEmptyFolderOpTimeout' )
  DESC '
     EmptyFolderOpTimeout is the time in seconds for which empty folder operation will wait for the current empty folder operation to complete
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraErrorReportUrl
  NAME ( 'zimbraErrorReportUrl' )
  DESC 'URL for posting error report popped up in WEB client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExcludeFromCMBSearch
  NAME ( 'zimbraExcludeFromCMBSearch' )
  DESC 'Indicates the account should be excluded from Crossmailbox searchers.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraExtensionBindAddress
  NAME ( 'zimbraExtensionBindAddress' )
  DESC 'interface address on which zimbra extension server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalAccountDisabledTime
  NAME ( 'zimbraExternalAccountDisabledTime' )
  DESC '
    Time when external virtual account was last automatically disabled by the system.
    Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraExternalAccountLifetimeAfterDisabled
  NAME ( 'zimbraExternalAccountLifetimeAfterDisabled' )
  DESC '
    Duration after the last time the external virtual account was automatically disabled by the system after which the external virtual account would be automatically deleted.
    Value of 0 indicates that the external virtual account should never be automatically deleted.
    Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraExternalAccountProvisioningKey
  NAME ( 'zimbraExternalAccountProvisioningKey' )
  DESC 'Auth token secret key used for encrypting data/auth token in share URL when created for external users.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalAccountStatusCheckInterval
  NAME ( 'zimbraExternalAccountStatusCheckInterval' )
  DESC '
    Interval between successive executions of the task that:
    - disables an external virtual account when all its accessible shares have been revoked or expired.
    - deletes an external virtual account after zimbraExternalAccountLifetimeAfterDisabled of being disabled.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraExternalGroupHandlerClass
  NAME ( 'zimbraExternalGroupHandlerClass' )
  DESC 'the handler class for getting all groups an account belongs to in the external directory'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalGroupLdapSearchBase
  NAME ( 'zimbraExternalGroupLdapSearchBase' )
  DESC 'LDAP search base for searching external LDAP groups'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalGroupLdapSearchFilter
  NAME ( 'zimbraExternalGroupLdapSearchFilter' )
  DESC 'LDAP search filter for searching external LDAP groups'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalImapHostname
  NAME ( 'zimbraExternalImapHostname' )
  DESC 'external imap hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalImapPort
  NAME ( 'zimbraExternalImapPort' )
  DESC 'external imap port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalImapSSLHostname
  NAME ( 'zimbraExternalImapSSLHostname' )
  DESC 'external imap SSL hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalImapSSLPort
  NAME ( 'zimbraExternalImapSSLPort' )
  DESC 'external imap SSL port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalPop3Hostname
  NAME ( 'zimbraExternalPop3Hostname' )
  DESC 'external pop3 hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalPop3Port
  NAME ( 'zimbraExternalPop3Port' )
  DESC 'external pop3 port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalPop3SSLHostname
  NAME ( 'zimbraExternalPop3SSLHostname' )
  DESC 'external pop3 SSL hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalPop3SSLPort
  NAME ( 'zimbraExternalPop3SSLPort' )
  DESC 'external pop3 SSL port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalShareDomainWhitelistEnabled
  NAME ( 'zimbraExternalShareDomainWhitelistEnabled' )
  DESC 'whether checking against zimbraExternalShareWhitelistDomain for external user sharing is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalShareInvitationUrlExpiration
  NAME ( 'zimbraExternalShareInvitationUrlExpiration' )
  DESC '
    Duration for which the URL sent in the share invitation email to an external user is valid.
    A value of 0 indicates that the URL never expires.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraExternalShareLifetime
  NAME ( 'zimbraExternalShareLifetime' )
  DESC '
    Maximum allowed lifetime of shares to external users.
    A value of 0 indicates that there\27s no limit on an external share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraExternalShareWhitelistDomain
  NAME ( 'zimbraExternalShareWhitelistDomain' )
  DESC 'list of external domains that users can share files and folders with'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraExternalSharingEnabled
  NAME ( 'zimbraExternalSharingEnabled' )
  DESC 'switch for turning external user sharing on/off'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraExternalUserMailAddress
  NAME ( 'zimbraExternalUserMailAddress' )
  DESC 'External email address of an external user. Applicable only when zimbraIsExternalVirtualAccount is set to TRUE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureAdminMailEnabled
  NAME ( 'zimbraFeatureAdminMailEnabled' )
  DESC 'whether email features and tabs are enabled in the web client if accessed from the admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureAdvancedSearchEnabled
  NAME ( 'zimbraFeatureAdvancedSearchEnabled' )
  DESC 'Deprecated since: 8.0.0.  Deprecated as of bug 56924.  Orig desc: advanced search button enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureAntispamEnabled
  NAME ( 'zimbraFeatureAntispamEnabled' )
  DESC '
    whether or not to enable rerouting spam messages to Junk folder in ZCS, 
    exposing Junk folder and actions in the web UI, and 
    exposing Junk folder to IMAP clients.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureBriefcaseDocsEnabled
  NAME ( 'zimbraFeatureBriefcaseDocsEnabled' )
  DESC 'Docs features enabled in briefcase'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureBriefcaseSlidesEnabled
  NAME ( 'zimbraFeatureBriefcaseSlidesEnabled' )
  DESC 'Slides features enabled in briefcase'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureBriefcaseSpreadsheetEnabled
  NAME ( 'zimbraFeatureBriefcaseSpreadsheetEnabled' )
  DESC 'Spreadsheet features enabled in briefcase'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureBriefcasesEnabled
  NAME ( 'zimbraFeatureBriefcasesEnabled' )
  DESC 'whether to allow use of briefcase feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarEnabled
  NAME ( 'zimbraFeatureCalendarEnabled' )
  DESC 'calendar features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarReminderDeviceEmailEnabled
  NAME ( 'zimbraFeatureCalendarReminderDeviceEmailEnabled' )
  DESC 'whether receiving reminders on the designated device for appointments and tasks is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarUpsellEnabled
  NAME ( 'zimbraFeatureCalendarUpsellEnabled' )
  DESC 'calendar upsell enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureCalendarUpsellURL
  NAME ( 'zimbraFeatureCalendarUpsellURL' )
  DESC 'calendar upsell URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureChangePasswordEnabled
  NAME ( 'zimbraFeatureChangePasswordEnabled' )
  DESC 'password changing'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureComposeInNewWindowEnabled
  NAME ( 'zimbraFeatureComposeInNewWindowEnabled' )
  DESC 'whether or not compose messages in a new windows is allowed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureConfirmationPageEnabled
  NAME ( 'zimbraFeatureConfirmationPageEnabled' )
  DESC 'whether a confirmation page should be display after an operation is done in the UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureContactsDetailedSearchEnabled
  NAME ( 'zimbraFeatureContactsDetailedSearchEnabled' )
  DESC 'whether detailed contact search UI is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureContactsEnabled
  NAME ( 'zimbraFeatureContactsEnabled' )
  DESC 'contact features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureContactsUpsellEnabled
  NAME ( 'zimbraFeatureContactsUpsellEnabled' )
  DESC 'address book upsell enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureContactsUpsellURL
  NAME ( 'zimbraFeatureContactsUpsellURL' )
  DESC 'address book upsell URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureConversationsEnabled
  NAME ( 'zimbraFeatureConversationsEnabled' )
  DESC 'conversations'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureCrocodocEnabled
  NAME ( 'zimbraFeatureCrocodocEnabled' )
  DESC 'whether Crocodoc feature is enabled in the web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureDiscardInFiltersEnabled
  NAME ( 'zimbraFeatureDiscardInFiltersEnabled' )
  DESC 'enable end-user mail discarding defined in mail filters features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureDistributionListExpandMembersEnabled
  NAME ( 'zimbraFeatureDistributionListExpandMembersEnabled' )
  DESC 'whether expanding distribution list members feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureDistributionListFolderEnabled
  NAME ( 'zimbraFeatureDistributionListFolderEnabled' )
  DESC 'Whether to display the distribution list folder in address book'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureEwsEnabled
  NAME ( 'zimbraFeatureEwsEnabled' )
  DESC 'Whether to allow a user to access EWS service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureExportFolderEnabled
  NAME ( 'zimbraFeatureExportFolderEnabled' )
  DESC 'whether export folder feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureExternalFeedbackEnabled
  NAME ( 'zimbraFeatureExternalFeedbackEnabled' )
  DESC 'whether external feedback feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureFiltersEnabled
  NAME ( 'zimbraFeatureFiltersEnabled' )
  DESC 'filter prefs enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureFlaggingEnabled
  NAME ( 'zimbraFeatureFlaggingEnabled' )
  DESC 'whether to allow use of flagging feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureFreeBusyViewEnabled
  NAME ( 'zimbraFeatureFreeBusyViewEnabled' )
  DESC 'whether free busy view is enabled in the web UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureFromDisplayEnabled
  NAME ( 'zimbraFeatureFromDisplayEnabled' )
  DESC 'whether to display from address control in user preferences'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureGalAutoCompleteEnabled
  NAME ( 'zimbraFeatureGalAutoCompleteEnabled' )
  DESC 'enable auto-completion from the GAL, zimbraFeatureGalEnabled also has to be enabled for the auto-completion feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureGalEnabled
  NAME ( 'zimbraFeatureGalEnabled' )
  DESC 'whether GAL features are enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureGalSyncEnabled
  NAME ( 'zimbraFeatureGalSyncEnabled' )
  DESC 'whether GAL sync feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureGroupCalendarEnabled
  NAME ( 'zimbraFeatureGroupCalendarEnabled' )
  DESC 'group calendar features.  if set to FALSE, calendar works as a personal calendar and attendees and scheduling etc are turned off in web UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureHtmlComposeEnabled
  NAME ( 'zimbraFeatureHtmlComposeEnabled' )
  DESC 'enabled html composing'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureIMEnabled
  NAME ( 'zimbraFeatureIMEnabled' )
  DESC 'IM features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureIdentitiesEnabled
  NAME ( 'zimbraFeatureIdentitiesEnabled' )
  DESC 'whether to allow use of identities feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureImapDataSourceEnabled
  NAME ( 'zimbraFeatureImapDataSourceEnabled' )
  DESC 'whether user is allowed to retrieve mail from an external IMAP data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureImportExportFolderEnabled
  NAME ( 'zimbraFeatureImportExportFolderEnabled' )
  DESC 'Deprecated since: 7.1.0.  deprecated in favor of zimbraFeatureImportFolderEnabled and zimbraFeatureExportFolderEnabled for bug 53745.  Orig desc: whether import export folder feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureImportFolderEnabled
  NAME ( 'zimbraFeatureImportFolderEnabled' )
  DESC 'whether import folder feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureInitialSearchPreferenceEnabled
  NAME ( 'zimbraFeatureInitialSearchPreferenceEnabled' )
  DESC 'preference to set initial search'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureInstantNotify
  NAME ( 'zimbraFeatureInstantNotify' )
  DESC 'Enable instant notifications'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMAPIConnectorEnabled
  NAME ( 'zimbraFeatureMAPIConnectorEnabled' )
  DESC 'enable/disable MAPI (Microsoft Outlook) Connector'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailEnabled
  NAME ( 'zimbraFeatureMailEnabled' )
  DESC 'email features enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailForwardingEnabled
  NAME ( 'zimbraFeatureMailForwardingEnabled' )
  DESC 'enable end-user mail forwarding features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailForwardingInFiltersEnabled
  NAME ( 'zimbraFeatureMailForwardingInFiltersEnabled' )
  DESC 'enable end-user mail forwarding defined in mail filters features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailPollingIntervalPreferenceEnabled
  NAME ( 'zimbraFeatureMailPollingIntervalPreferenceEnabled' )
  DESC 'Deprecated since: 5.0.  done via skin template overrides.  Orig desc: whether user is allowed to set mail polling interval'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailPriorityEnabled
  NAME ( 'zimbraFeatureMailPriorityEnabled' )
  DESC 'mail priority feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailSendLaterEnabled
  NAME ( 'zimbraFeatureMailSendLaterEnabled' )
  DESC 'whether the send later feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailUpsellEnabled
  NAME ( 'zimbraFeatureMailUpsellEnabled' )
  DESC 'email upsell enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMailUpsellURL
  NAME ( 'zimbraFeatureMailUpsellURL' )
  DESC 'email upsell URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureManageSMIMECertificateEnabled
  NAME ( 'zimbraFeatureManageSMIMECertificateEnabled' )
  DESC 'whether to allow end user to publish and remove S/MIME certificates to their GAL entry in the web UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureManageZimlets
  NAME ( 'zimbraFeatureManageZimlets' )
  DESC 'enable end-user to manage zimlets'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMobilePolicyEnabled
  NAME ( 'zimbraFeatureMobilePolicyEnabled' )
  DESC 'whether to enforce mobile policy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureMobileSyncEnabled
  NAME ( 'zimbraFeatureMobileSyncEnabled' )
  DESC 'whether to permit mobile sync'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureNewAddrBookEnabled
  NAME ( 'zimbraFeatureNewAddrBookEnabled' )
  DESC 'Whether user can create address books'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureNewMailNotificationEnabled
  NAME ( 'zimbraFeatureNewMailNotificationEnabled' )
  DESC 'Whether new mail notification feature should be allowed for this account or in this cos'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureNotebookEnabled
  NAME ( 'zimbraFeatureNotebookEnabled' )
  DESC 'Deprecated since: 7.0.0.  Deprecated per bugs 50465, 56201.  Orig desc: Whether notebook feature should be allowed for this account or in this cos'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureOpenMailInNewWindowEnabled
  NAME ( 'zimbraFeatureOpenMailInNewWindowEnabled' )
  DESC 'whether or not open a new msg/conv in a new windows is allowed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureOptionsEnabled
  NAME ( 'zimbraFeatureOptionsEnabled' )
  DESC 'whether an account can modify its zimbraPref* attributes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureOutOfOfficeReplyEnabled
  NAME ( 'zimbraFeatureOutOfOfficeReplyEnabled' )
  DESC 'Whether out of office reply feature should be allowed for this account or in this cos'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeaturePeopleSearchEnabled
  NAME ( 'zimbraFeaturePeopleSearchEnabled' )
  DESC 'Deprecated since: 8.0.0.  Deprecated per bug 56924.  Orig desc: whether people search feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeaturePop3DataSourceEnabled
  NAME ( 'zimbraFeaturePop3DataSourceEnabled' )
  DESC 'whether user is allowed to retrieve mail from an external POP3 data source'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeaturePortalEnabled
  NAME ( 'zimbraFeaturePortalEnabled' )
  DESC 'portal features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeaturePriorityInboxEnabled
  NAME ( 'zimbraFeaturePriorityInboxEnabled' )
  DESC 'whether priority inbox feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureReadReceiptsEnabled
  NAME ( 'zimbraFeatureReadReceiptsEnabled' )
  DESC 'whether the web UI shows UI elements related to read receipts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSMIMEEnabled
  NAME ( 'zimbraFeatureSMIMEEnabled' )
  DESC 'whether S/MIME feature is enabled.  Note: SMIME is a Network feature, this attribute is effective only if SMIME is permitted by license.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSavedSearchesEnabled
  NAME ( 'zimbraFeatureSavedSearchesEnabled' )
  DESC 'saved search feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSharingEnabled
  NAME ( 'zimbraFeatureSharingEnabled' )
  DESC 'enabled sharing'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureShortcutAliasesEnabled
  NAME ( 'zimbraFeatureShortcutAliasesEnabled' )
  DESC 'Deprecated since: 6.0.0_GA.  deprecated.  Orig desc: keyboard shortcuts aliases features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSignaturesEnabled
  NAME ( 'zimbraFeatureSignaturesEnabled' )
  DESC 'whether to allow use of signature feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSkinChangeEnabled
  NAME ( 'zimbraFeatureSkinChangeEnabled' )
  DESC 'Whether changing skin is allowed for this account or in this cos'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSocialEnabled
  NAME ( 'zimbraFeatureSocialEnabled' )
  DESC 'internal social features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSocialExternalEnabled
  NAME ( 'zimbraFeatureSocialExternalEnabled' )
  DESC 'external social features'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSocialExternalURL
  NAME ( 'zimbraFeatureSocialExternalURL' )
  DESC 'external social URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSocialFiltersEnabled
  NAME ( 'zimbraFeatureSocialFiltersEnabled' )
  DESC 'message social filters enabled in the web client UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraFeatureSocialName
  NAME ( 'zimbraFeatureSocialName' )
  DESC 'social tab name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureSocialcastEnabled
  NAME ( 'zimbraFeatureSocialcastEnabled' )
  DESC 'whether Socialcast integration is enabled in the web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureTaggingEnabled
  NAME ( 'zimbraFeatureTaggingEnabled' )
  DESC 'tagging feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureTasksEnabled
  NAME ( 'zimbraFeatureTasksEnabled' )
  DESC 'whether to allow use of tasks feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureTouchClientEnabled
  NAME ( 'zimbraFeatureTouchClientEnabled' )
  DESC 'Whether to allow a user to access touch client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureViewInHtmlEnabled
  NAME ( 'zimbraFeatureViewInHtmlEnabled' )
  DESC 'option to view attachments in html'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceChangePinEnabled
  NAME ( 'zimbraFeatureVoiceChangePinEnabled' )
  DESC 'whether or not changing voicemail pin is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceEnabled
  NAME ( 'zimbraFeatureVoiceEnabled' )
  DESC 'Voicemail features enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceUpsellEnabled
  NAME ( 'zimbraFeatureVoiceUpsellEnabled' )
  DESC 'voice upsell enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureVoiceUpsellURL
  NAME ( 'zimbraFeatureVoiceUpsellURL' )
  DESC 'voice upsell URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureWebClientOfflineAccessEnabled
  NAME ( 'zimbraFeatureWebClientOfflineAccessEnabled' )
  DESC 'admin setting to enable/disable the web client offline access feature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureWebSearchEnabled
  NAME ( 'zimbraFeatureWebSearchEnabled' )
  DESC 'Deprecated since: 6.0.0_GA.  deprecated per bug 40170.  Orig desc: whether web search feature is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFeatureZimbraAssistantEnabled
  NAME ( 'zimbraFeatureZimbraAssistantEnabled' )
  DESC 'Zimbra Assistant enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFileAndroidCrashReportingEnabled
  NAME ( 'zimbraFileAndroidCrashReportingEnabled' )
  DESC 'whether crash reporting is enabled in the Android client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFileDeletionNotificationBody
  NAME ( 'zimbraFileDeletionNotificationBody' )
  DESC 'template for constructing the body of a file deletion warning message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFileDeletionNotificationSubject
  NAME ( 'zimbraFileDeletionNotificationSubject' )
  DESC 'template for constructing the subject of a file deletion warning message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFileExpirationWarningBody
  NAME ( 'zimbraFileExpirationWarningBody' )
  DESC 'template for constructing the body of a file expiration warning message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFileExpirationWarningSubject
  NAME ( 'zimbraFileExpirationWarningSubject' )
  DESC 'template for constructing the subject of a file expiration warning message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFileExpirationWarningThreshold
  NAME ( 'zimbraFileExpirationWarningThreshold' )
  DESC 'Period of inactivity after which file owner receives a deletion warning email.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFileExternalShareLifetime
  NAME ( 'zimbraFileExternalShareLifetime' )
  DESC '
    Maximum allowed lifetime of file shares to external users.
    A value of 0 indicates that there\27s no limit on an external file share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFileIOSCrashReportingEnabled
  NAME ( 'zimbraFileIOSCrashReportingEnabled' )
  DESC 'whether crash reporting is enabled in the IOS client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFileLifetime
  NAME ( 'zimbraFileLifetime' )
  DESC 'Period of inactivity after which a file gets deleted.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFilePreviewMaxSize
  NAME ( 'zimbraFilePreviewMaxSize' )
  DESC 'Maximum size in bytes for file preview in web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraFilePublicShareLifetime
  NAME ( 'zimbraFilePublicShareLifetime' )
  DESC '
    Maximum allowed lifetime of public file shares.
    A value of 0 indicates that there\27s no limit on a public file share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFileShareLifetime
  NAME ( 'zimbraFileShareLifetime' )
  DESC '
    Maximum allowed lifetime of file shares to internal users or groups.
    A value of 0 indicates that there\27s no limit on an internal file share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFileUploadMaxSize
  NAME ( 'zimbraFileUploadMaxSize' )
  DESC 'Maximum size in bytes for file uploads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraFileUploadMaxSizePerFile
  NAME ( 'zimbraFileUploadMaxSizePerFile' )
  DESC 'Maximum size in bytes for each attachment.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraFileVersionLifetime
  NAME ( 'zimbraFileVersionLifetime' )
  DESC 'how long a file version is kept around.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFileVersioningEnabled
  NAME ( 'zimbraFileVersioningEnabled' )
  DESC 'whether file versioning is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFilterBatchSize
  NAME ( 'zimbraFilterBatchSize' )
  DESC 'Maximum number of messages that can be processed in a single ApplyFilterRules operation.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraFilterSleepInterval
  NAME ( 'zimbraFilterSleepInterval' )
  DESC '
    The amount of time to sleep between every two messages during ApplyFilterRules.
    Increasing this value will even out server load at the expense of slowing down
    the operation.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraForceClearCookies
  NAME ( 'zimbraForceClearCookies' )
  DESC 'Whether to force clear zimbra auth cookies when SOAP session ends (i.e. force logout on browser tab close)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraForeignName
  NAME ( 'zimbraForeignName' )
  DESC 'foreign name for mapping an external name to a zimbra domain on domain level, it is in the format of {application}:{foreign name}'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraForeignNameHandler
  NAME ( 'zimbraForeignNameHandler' )
  DESC 'handler for foreign name mapping, it is in the format of {application}:{class name}[:{params}]'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraForeignPrincipal
  NAME ( 'zimbraForeignPrincipal' )
  DESC 'mapping to foreign principal identifier'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraFreebusyExchangeAuthPassword
  NAME ( 'zimbraFreebusyExchangeAuthPassword' )
  DESC 'Exchange user password for free/busy lookup and propagation'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeAuthScheme
  NAME ( 'zimbraFreebusyExchangeAuthScheme' )
  DESC 'auth scheme to use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeAuthUsername
  NAME ( 'zimbraFreebusyExchangeAuthUsername' )
  DESC 'Exchange username for free/busy lookup and propagation'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeCachedInterval
  NAME ( 'zimbraFreebusyExchangeCachedInterval' )
  DESC 'The duration of f/b block pushed to Exchange server..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeCachedIntervalStart
  NAME ( 'zimbraFreebusyExchangeCachedIntervalStart' )
  DESC 'The value of duration is used to indicate the start date (in the past relative to today) of the f/b interval pushed to Exchange server..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeServerType
  NAME ( 'zimbraFreebusyExchangeServerType' )
  DESC 'Can be set to either webdav for Exchange 2007 or older, or ews for 2010 and newer'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeURL
  NAME ( 'zimbraFreebusyExchangeURL' )
  DESC 'URL to Exchange server for free/busy lookup and propagation'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExchangeUserOrg
  NAME ( 'zimbraFreebusyExchangeUserOrg' )
  DESC 'O and OU used in legacyExchangeDN attribute'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyExternalZimbraURL
  NAME ( 'zimbraFreebusyExternalZimbraURL' )
  DESC 'URLs of external Zimbra servers for free/busy lookup in the form of http[s]://[user:pass@]host:port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraFreebusyLocalMailboxNotActive
  NAME ( 'zimbraFreebusyLocalMailboxNotActive' )
  DESC 'when set to TRUE, free/busy for the account is not calculated from local mailbox.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraFreebusyPropagationRetryInterval
  NAME ( 'zimbraFreebusyPropagationRetryInterval' )
  DESC '
      The interval to wait when the server encounters problems while 
      propagating Zimbra users free/busy information to external
      provider such as Exchange.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraGalAccountId
  NAME ( 'zimbraGalAccountId' )
  DESC 'zimbraId of GAL sync accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalAlwaysIncludeLocalCalendarResources
  NAME ( 'zimbraGalAlwaysIncludeLocalCalendarResources' )
  DESC '
    When set to TRUE, GAL search will always include local
    calendar resources regardless of zimbraGalMode.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraGalAutoCompleteLdapFilter
  NAME ( 'zimbraGalAutoCompleteLdapFilter' )
  DESC 'LDAP search filter for external GAL auto-complete queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalDefinitionLastModifiedTime
  NAME ( 'zimbraGalDefinitionLastModifiedTime' )
  DESC 'the time at which GAL definition is last modified.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraGalGroupIndicatorEnabled
  NAME ( 'zimbraGalGroupIndicatorEnabled' )
  DESC 'whether to indicate if an email address on a message is a GAL group'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraGalInternalSearchBase
  NAME ( 'zimbraGalInternalSearchBase' )
  DESC 'LDAP search base for internal GAL queries (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLastFailedSyncTimestamp
  NAME ( 'zimbraGalLastFailedSyncTimestamp' )
  DESC 'the last time at which a syncing attempt failed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraGalLastSuccessfulSyncTimestamp
  NAME ( 'zimbraGalLastSuccessfulSyncTimestamp' )
  DESC 'the last time at which this GAL data source was successfully synced'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraGalLdapAttrMap
  NAME ( 'zimbraGalLdapAttrMap' )
  DESC 'LDAP Gal attribute to contact attr mapping'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalLdapAuthMech
  NAME ( 'zimbraGalLdapAuthMech' )
  DESC 'external LDAP GAL authentication mechanism
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapBindDn
  NAME ( 'zimbraGalLdapBindDn' )
  DESC 'LDAP bind dn for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapBindPassword
  NAME ( 'zimbraGalLdapBindPassword' )
  DESC 'LDAP bind password for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapFilter
  NAME ( 'zimbraGalLdapFilter' )
  DESC 'LDAP search filter for external GAL search queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapFilterDef
  NAME ( 'zimbraGalLdapFilterDef' )
  DESC 'LDAP search filter definitions for GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalLdapGroupHandlerClass
  NAME ( 'zimbraGalLdapGroupHandlerClass' )
  DESC 'the handler class for mapping groups from GAL source to zimbra GAL contacts for external GAL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapKerberos5Keytab
  NAME ( 'zimbraGalLdapKerberos5Keytab' )
  DESC 'kerberos5 keytab file path for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapKerberos5Principal
  NAME ( 'zimbraGalLdapKerberos5Principal' )
  DESC 'kerberos5 principal for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapPageSize
  NAME ( 'zimbraGalLdapPageSize' )
  DESC 'LDAP page size for paged search control while accessing LDAP server for GAL.  
        This applies to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapSearchBase
  NAME ( 'zimbraGalLdapSearchBase' )
  DESC 'LDAP search base for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapStartTlsEnabled
  NAME ( 'zimbraGalLdapStartTlsEnabled' )
  DESC 'whether to use startTLS for external GAL.
        startTLS will be used for external GAL access only if this attribute is true and zimbraGalLdapURL(or zimbraGalSyncLdapURL for sync) does not contain a ldaps URL.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraGalLdapURL
  NAME ( 'zimbraGalLdapURL' )
  DESC 'LDAP URL for external GAL queries'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalLdapValueMap
  NAME ( 'zimbraGalLdapValueMap' )
  DESC 'LDAP Gal attribute to contact value mapping. Each value is in the format of {gal contact filed}: {regex} {replacement}'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalMaxResults
  NAME ( 'zimbraGalMaxResults' )
  DESC 'maximum number of gal entries to return from a search'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraGalMode
  NAME ( 'zimbraGalMode' )
  DESC '
    valid modes are "zimbra" (query internal directory only), "ldap" (query
    external directory only), or "both" (query internal and external directory)
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalStatus
  NAME ( 'zimbraGalStatus' )
  DESC 'GAL data source status'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncAccountBasedAutoCompleteEnabled
  NAME ( 'zimbraGalSyncAccountBasedAutoCompleteEnabled' )
  DESC 'whether to use gal sync account for autocomplete'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncIgnoredAttributes
  NAME ( 'zimbraGalSyncIgnoredAttributes' )
  DESC '
    List of attributes that will be ignored when determining whether 
    a GAL contact has been modified.  Any change in other attribute 
    values will make the contact "dirty" and the contact will show as
    modified in the next GAL sync response.  By default modifyTimeStamp 
    is always included in ignored attributes.  Then if the only change 
    in GAL contact is modifyTimeStamp, the contact will not be shown as 
    modified in the next GAL sync response from the client, thus
    minimizing the need to download the GAL contact again when none of the
    meaningful attributes have changed.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalSyncInternalSearchBase
  NAME ( 'zimbraGalSyncInternalSearchBase' )
  DESC 'LDAP search base for internal GAL sync (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)
        If not set fallback to zimbraGalInternalSearchBase
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapAuthMech
  NAME ( 'zimbraGalSyncLdapAuthMech' )
  DESC 'external LDAP GAL authentication mechanism for GAL sync
        none: anonymous binding
        simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set
        kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
        
        if not set fallback to zimbraGalLdapAuthMech
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapBindDn
  NAME ( 'zimbraGalSyncLdapBindDn' )
  DESC 'LDAP bind dn for external GAL sync queries, if not set fallback to zimbraGalLdapBindDn'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapBindPassword
  NAME ( 'zimbraGalSyncLdapBindPassword' )
  DESC 'LDAP bind password for external GAL sync queries, if not set fallback to zimbraGalLdapBindPassword'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapFilter
  NAME ( 'zimbraGalSyncLdapFilter' )
  DESC 'LDAP search filter for external GAL sync queries, if not set fallback to zimbraGalLdapFilter'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapKerberos5Keytab
  NAME ( 'zimbraGalSyncLdapKerberos5Keytab' )
  DESC 'kerberos5 keytab file path for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Keytab'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapKerberos5Principal
  NAME ( 'zimbraGalSyncLdapKerberos5Principal' )
  DESC 'kerberos5 principal for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Principal'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapPageSize
  NAME ( 'zimbraGalSyncLdapPageSize' )
  DESC 'LDAP page size for paged search control while accessing LDAP server for GAL sync.  
        This applies to both Zimbra and external LDAP servers.
        A value of 0 means paging is not enabled. 
        If not set fallback to zimbraGalLdapPageSize
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapSearchBase
  NAME ( 'zimbraGalSyncLdapSearchBase' )
  DESC 'LDAP search base for external GAL sync queries, if not set fallback to zimbraGalLdapSearchBase'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapStartTlsEnabled
  NAME ( 'zimbraGalSyncLdapStartTlsEnabled' )
  DESC 'whether to use startTLS for external GAL sync, if not set fallback to zimbraGalLdapStartTlsEnabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncLdapURL
  NAME ( 'zimbraGalSyncLdapURL' )
  DESC 'LDAP URL for external GAL sync, if not set fallback to zimbraGalLdapURL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGalSyncMaxConcurrentClients
  NAME ( 'zimbraGalSyncMaxConcurrentClients' )
  DESC 'Maximum number of concurrent GAL sync requests allowed on the system / domain.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraGalSyncTimestampFormat
  NAME ( 'zimbraGalSyncTimestampFormat' )
  DESC 'LDAP generalized time format for external GAL sync'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalTokenizeAutoCompleteKey
  NAME ( 'zimbraGalTokenizeAutoCompleteKey' )
  DESC 'whether to tokenize key and AND or OR the tokenized queries for GAL auto complete, if not set, key is not tokenized'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalTokenizeSearchKey
  NAME ( 'zimbraGalTokenizeSearchKey' )
  DESC 'whether to tokenize key and AND or OR the tokenized queries for GAL search, if not set, key is not tokenized'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGalType
  NAME ( 'zimbraGalType' )
  DESC 'type of this GAl data source.  zimbra - zimbra internal GAL.  ldap   - external LDAP GAL.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraGlobalConfigExtraObjectClass
  NAME ( 'zimbraGlobalConfigExtraObjectClass' )
  DESC '
    Object classes added on the global config entry.  Unlike other zimbra***ExtraObjectClass attributes, object classes specified
    in this attributes will not be automatically added to the global config entry.  Extra object class on the global config entry 
    must be added using "zmprov mcf +objectClass {object class}", then recorded in this attributes.  
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraGroupId
  NAME ( 'zimbraGroupId' )
  DESC 'zimbraId of the main dynamic group for the dynamic group unit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraHelpAdminURL
  NAME ( 'zimbraHelpAdminURL' )
  DESC 'help URL for admin'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraHelpAdvancedURL
  NAME ( 'zimbraHelpAdvancedURL' )
  DESC 'help URL for advanced client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraHelpDelegatedURL
  NAME ( 'zimbraHelpDelegatedURL' )
  DESC 'help URL for delegated admin'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraHelpStandardURL
  NAME ( 'zimbraHelpStandardURL' )
  DESC 'help URL for standard client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraHideInGal
  NAME ( 'zimbraHideInGal' )
  DESC 'hide entry in Global Address List'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraHsmAge
  NAME ( 'zimbraHsmAge' )
  DESC 'Deprecated since: 6.0.0_BETA2.  deprecated in favor for zimbraHsmPolicy.  Orig desc: Minimum age of mail items whose filesystem data will be moved to secondary storage..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraHsmBatchSize
  NAME ( 'zimbraHsmBatchSize' )
  DESC 'Maximum number of items to move during a single HSM operation.  If the limit is exceeded, the HSM operation is repeated until all qualifying items are moved.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHsmMovePreviousRevisions
  NAME ( 'zimbraHsmMovePreviousRevisions' )
  DESC '
    Keep only the tip revision in the main volume, and move all the old revisions to the secondary volume.
    For document type mail items only, works independently of zimbraHsmPolicy.  
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraHsmPolicy
  NAME ( 'zimbraHsmPolicy' )
  DESC '
    The policy that determines which mail items get moved to secondary storage during
    HSM.  Each value specifies a comma-separated list of item types and the search
    query used to select items to move.  See the spec for <SearchRequest> for the
    complete list of item types and query.txt for the search query spec.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraHttpCompressionEnabled
  NAME ( 'zimbraHttpCompressionEnabled' )
  DESC 'Whether or not to enable HTTP compression. Defaults to true.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpConnectorMaxIdleTimeMillis
  NAME ( 'zimbraHttpConnectorMaxIdleTimeMillis' )
  DESC 'Maximum Idle time in milli seconds for a connection. This is applied when waiting for a new request to be received on a connection; when reading the headers and content of a request; when writing the headers and content of a response.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpContextPathBasedThreadPoolBalancingFilterRules
  NAME ( 'zimbraHttpContextPathBasedThreadPoolBalancingFilterRules' )
  DESC 'Rules for governing the allocation of threads to various web contexts for the current thread pool. Sample value: /zimbra:min=10;max=40% or /zimbraAdmin:min=5'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraHttpDebugHandlerEnabled
  NAME ( 'zimbraHttpDebugHandlerEnabled' )
  DESC 'Whether to enable http debug handler on a server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpDosFilterDelayMillis
  NAME ( 'zimbraHttpDosFilterDelayMillis' )
  DESC 'Delay imposed on all requests over the rate limit, before they are considered at all. -1 = Reject request, 0 = No delay, any other value = Delay in ms'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpDosFilterMaxRequestsPerSec
  NAME ( 'zimbraHttpDosFilterMaxRequestsPerSec' )
  DESC 'Maximum number of requests from a connection per second. Requests in excess of this are throttled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpHeaderCacheSize
  NAME ( 'zimbraHttpHeaderCacheSize' )
  DESC 'The maximum allowed size in bytes for a HTTP header field cache in Jetty'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpMaxFormContentSize
  NAME ( 'zimbraHttpMaxFormContentSize' )
  DESC 'The maximum allowed size in bytes for a HTTP form content in Jetty. Can be set to 0 to block all web form submission'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpNumThreads
  NAME ( 'zimbraHttpNumThreads' )
  DESC 'number of http handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpOutputBufferSize
  NAME ( 'zimbraHttpOutputBufferSize' )
  DESC 'The size in bytes of the output buffer used to aggregate HTTP output in Jetty'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpProxyURL
  NAME ( 'zimbraHttpProxyURL' )
  DESC 'external socks proxy URL to connect to when making outgoing connections (eg.Zimlet proxy, RSS/ATOM feeds, etc)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraHttpRequestHeaderSize
  NAME ( 'zimbraHttpRequestHeaderSize' )
  DESC 'The maximum allowed size in bytes for a HTTP request header in Jetty'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpResponseHeaderSize
  NAME ( 'zimbraHttpResponseHeaderSize' )
  DESC 'The maximum allowed size in bytes for a HTTP response header in Jetty'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpSSLNumThreads
  NAME ( 'zimbraHttpSSLNumThreads' )
  DESC 'Deprecated since: 5.0.  not applicable for jetty.  Orig desc: number of https handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpThreadPoolMaxIdleTimeMillis
  NAME ( 'zimbraHttpThreadPoolMaxIdleTimeMillis' )
  DESC 'The maximum thread idle time in milli seconds. Threads that are idle for longer than this period may be stopped.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraHttpThrottleSafeIPs
  NAME ( 'zimbraHttpThrottleSafeIPs' )
  DESC 'IP addresses to ignore when applying Jetty DosFilter.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraIMAvailableInteropGateways
  NAME ( 'zimbraIMAvailableInteropGateways' )
  DESC 'available IM interop gateways'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraIMBindAddress
  NAME ( 'zimbraIMBindAddress' )
  DESC 'interface address on which IM server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraIMService
  NAME ( 'zimbraIMService' )
  DESC 'Deprecated since: 6.0.0_GA.  deprecated per bug 40069.  Orig desc: IM service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraIPMode
  NAME ( 'zimbraIPMode' )
  DESC 'supported IP mode'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraId
  NAME ( 'zimbraId' )
  DESC 'Zimbra Systems Unique ID'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraIdentityMaxNumEntries
  NAME ( 'zimbraIdentityMaxNumEntries' )
  DESC 'maximum number of identities allowed on an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapAdvertisedName
  NAME ( 'zimbraImapAdvertisedName' )
  DESC 'name to use in greeting and sign-off; if empty, uses hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraImapBindAddress
  NAME ( 'zimbraImapBindAddress' )
  DESC 'interface address on which IMAP server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapBindOnStartup
  NAME ( 'zimbraImapBindOnStartup' )
  DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapBindPort
  NAME ( 'zimbraImapBindPort' )
  DESC 'port number on which IMAP server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapCleartextLoginEnabled
  NAME ( 'zimbraImapCleartextLoginEnabled' )
  DESC 'whether or not to allow cleartext logins over a non SSL/TLS connection'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapDisabledCapability
  NAME ( 'zimbraImapDisabledCapability' )
  DESC 'disabled IMAP capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapEnabled
  NAME ( 'zimbraImapEnabled' )
  DESC 'whether IMAP is enabled for an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapExposeVersionOnBanner
  NAME ( 'zimbraImapExposeVersionOnBanner' )
  DESC 'Whether to expose version on IMAP banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapMaxConnections
  NAME ( 'zimbraImapMaxConnections' )
  DESC 'Maximum number of concurrent IMAP connections allowed. New connections exceeding this limit are rejected.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapMaxRequestSize
  NAME ( 'zimbraImapMaxRequestSize' )
  DESC 'maximum size of IMAP request in bytes excluding literal data'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapNumThreads
  NAME ( 'zimbraImapNumThreads' )
  DESC 'number of handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapProxyBindPort
  NAME ( 'zimbraImapProxyBindPort' )
  DESC 'port number on which IMAP proxy server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapSSLBindAddress
  NAME ( 'zimbraImapSSLBindAddress' )
  DESC 'interface address on which IMAP server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapSSLBindOnStartup
  NAME ( 'zimbraImapSSLBindOnStartup' )
  DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapSSLBindPort
  NAME ( 'zimbraImapSSLBindPort' )
  DESC 'port number on which IMAP SSL server should listen on'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapSSLDisabledCapability
  NAME ( 'zimbraImapSSLDisabledCapability' )
  DESC 'disabled IMAP SSL capabilities.  Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraImapSSLProxyBindPort
  NAME ( 'zimbraImapSSLProxyBindPort' )
  DESC 'port number on which IMAPS proxy server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraImapSSLServerEnabled
  NAME ( 'zimbraImapSSLServerEnabled' )
  DESC 'whether IMAP SSL server is enabled for a given server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapSaslGssapiEnabled
  NAME ( 'zimbraImapSaslGssapiEnabled' )
  DESC 'whether IMAP SASL GSSAPI is enabled for a given server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapServerEnabled
  NAME ( 'zimbraImapServerEnabled' )
  DESC 'whether IMAP is enabled for a server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraImapShutdownGraceSeconds
  NAME ( 'zimbraImapShutdownGraceSeconds' )
  DESC 'number of seconds to wait before forcing IMAP server shutdown'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraInstalledSkin
  NAME ( 'zimbraInstalledSkin' )
  DESC 'Deprecated since: 5.0.  Installed skin list is a per server property, the list is now generated by directory scan of skin files.  Orig desc: Skins installed and available on all servers (this is global config only)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInterceptAddress
  NAME ( 'zimbraInterceptAddress' )
  DESC 'The address to which legal intercept messages will be sent.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInterceptBody
  NAME ( 'zimbraInterceptBody' )
  DESC 'Template used to construct the body of a legal intercept message.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraInterceptFrom
  NAME ( 'zimbraInterceptFrom' )
  DESC 'Template used to construct the sender of a legal intercept message.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraInterceptSendHeadersOnly
  NAME ( 'zimbraInterceptSendHeadersOnly' )
  DESC 'Specifies whether legal intercept messages should contain the entire original
        message or just the headers.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraInterceptSubject
  NAME ( 'zimbraInterceptSubject' )
  DESC 'Template used to construct the subject of a legal intercept message.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraInternalSendersDomain
  NAME ( 'zimbraInternalSendersDomain' )
  DESC 'additional domains considered as internal w.r.t. recipient'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInternalSharingCrossDomainEnabled
  NAME ( 'zimbraInternalSharingCrossDomainEnabled' )
  DESC 'whether sharing with accounts and groups of all other domains hosted on this deployment be considered internal sharing'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraInternalSharingDomain
  NAME ( 'zimbraInternalSharingDomain' )
  DESC 'Domains hosted on this deployment, accounts and groups of which are considered internal during sharing.  Applicable when zimbraInternalSharingCrossDomainEnabled is set to FALSE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating
  NAME ( 'zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating' )
  DESC 'This attribute is used for failed authentication requests. It indicates the minimum time between current req and last req from the same IP before this
        suspended IP will be reinstated'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraInvalidLoginFilterMaxFailedLogin
  NAME ( 'zimbraInvalidLoginFilterMaxFailedLogin' )
  DESC 'This attribute is used for failed authentication requests.This is a DOSFilter style check for repeated failed 
        logins from IP, if set to 0 no check happens, else failed login is recorded. '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraInvalidLoginFilterMaxSizeOfFailedIpDb
  NAME ( 'zimbraInvalidLoginFilterMaxSizeOfFailedIpDb' )
  DESC 'This attribute is used for failed authentication requests. It indicates the max size of data structures that 
        holds the list of failed logins'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin
  NAME ( 'zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin' )
  DESC 'This attribute is used for failed authentication requests.
        Interval at which Task to reinstate IPs suspended as part of ZimbraInvalidLoging filter are run.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraIsACLGroup
  NAME ( 'zimbraIsACLGroup' )
  DESC 'if the dynamic group can be a legitimate grantee for folder grantees; and a legitimate grantee or target for delegated admin grants'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsAdminAccount
  NAME ( 'zimbraIsAdminAccount' )
  DESC 'set to true for admin accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsAdminGroup
  NAME ( 'zimbraIsAdminGroup' )
  DESC 'set to true for admin groups'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsCustomerCareAccount
  NAME ( 'zimbraIsCustomerCareAccount' )
  DESC 'set to true for customer care accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsDelegatedAdminAccount
  NAME ( 'zimbraIsDelegatedAdminAccount' )
  DESC 'set to true for delegated admin accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsDomainAdminAccount
  NAME ( 'zimbraIsDomainAdminAccount' )
  DESC 'set to true for domain admin accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsExternalVirtualAccount
  NAME ( 'zimbraIsExternalVirtualAccount' )
  DESC 'whether it is an external user account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsMonitorHost
  NAME ( 'zimbraIsMonitorHost' )
  DESC 'true if this server is the monitor host'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsSystemAccount
  NAME ( 'zimbraIsSystemAccount' )
  DESC '
    Indicates the account is an account used by the system such as spam accounts or Notebook accounts.
    System accounts cannot be deleted in admin console.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraIsSystemResource
  NAME ( 'zimbraIsSystemResource' )
  DESC 'Indicates the account is a resource used by the system.  System resource accounts are not counted against license quota.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraItemActionBatchSize
  NAME ( 'zimbraItemActionBatchSize' )
  DESC '
    Maximum number of item to perform an ItemAction on at a time.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraJunkMessagesIndexingEnabled
  NAME ( 'zimbraJunkMessagesIndexingEnabled' )
  DESC 'Whether to index junk messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLastLogonTimestamp
  NAME ( 'zimbraLastLogonTimestamp' )
  DESC 'rough estimate of when the user last logged in. see zimbraLastLogonTimestampFrequency'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraLastLogonTimestampFrequency
  NAME ( 'zimbraLastLogonTimestampFrequency' )
  DESC 'how often the zimbraLastLogonTimestamp is updated.  
        if set to 0, updating zimbraLastLogonTimestamp is completely disabled
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraLastPurgeMaxDuration
  NAME ( 'zimbraLastPurgeMaxDuration' )
  DESC 'Maximum duration beyond which the mailbox must be scheduled for purge irrespective of whether it is loaded into memory or not..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraLdapGalSyncDisabled
  NAME ( 'zimbraLdapGalSyncDisabled' )
  DESC 'whether ldap based galsync disabled or not'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpAdvertisedName
  NAME ( 'zimbraLmtpAdvertisedName' )
  DESC 'name to use in greeting and sign-off; if empty, uses hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpBindAddress
  NAME ( 'zimbraLmtpBindAddress' )
  DESC 'interface address on which LMTP server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraLmtpBindOnStartup
  NAME ( 'zimbraLmtpBindOnStartup' )
  DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpBindPort
  NAME ( 'zimbraLmtpBindPort' )
  DESC 'port number on which LMTP server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpExposeVersionOnBanner
  NAME ( 'zimbraLmtpExposeVersionOnBanner' )
  DESC 'Whether to expose version on LMTP banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpLHLORequired
  NAME ( 'zimbraLmtpLHLORequired' )
  DESC 'Lmtp Server will reject the client transactions which do not issue LHLO'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpNumThreads
  NAME ( 'zimbraLmtpNumThreads' )
  DESC 'number of handler threads, should match MTA concurrency setting for this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpPermanentFailureWhenOverQuota
  NAME ( 'zimbraLmtpPermanentFailureWhenOverQuota' )
  DESC 'If true, a permanent failure (552) is returned when the user is over quota.  If false, a temporary failure (452) is returned.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpServerEnabled
  NAME ( 'zimbraLmtpServerEnabled' )
  DESC 'whether LMTP server is enabled for a given server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLmtpShutdownGraceSeconds
  NAME ( 'zimbraLmtpShutdownGraceSeconds' )
  DESC 'number of seconds to wait before forcing LMTP server shutdown'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraLocale
  NAME ( 'zimbraLocale' )
  DESC 'locale of entry, e.g. en_US'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraLogHostname
  NAME ( 'zimbraLogHostname' )
  DESC 'destination for syslog messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraLogOutFromAllServers
  NAME ( 'zimbraLogOutFromAllServers' )
  DESC 'Flag to control how authtokens are invalidated in multi-server environment. 
  If set to TRUE: when this account logs out on a server, the server will notify other servers that this account\27s authtoken has been invalidated. 
  If set to FALSE, an auth token may remain vallid on servers other than the account\27s home server after a user logs out for as long as an account object remains in Provisioning Cache.
  Set to TRUE for increased protection against Cookie Re-use attack. Default is FALSE to reduce network chatter.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLogRawLifetime
  NAME ( 'zimbraLogRawLifetime' )
  DESC 'lifetime of raw log rows in consolidated logger tables.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraLogSummaryLifetime
  NAME ( 'zimbraLogSummaryLifetime' )
  DESC 'lifetime of summarized log rows in consolidated logger tables.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraLogToSyslog
  NAME ( 'zimbraLogToSyslog' )
  DESC 'whether mailbox server should log to syslog'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraLowestSupportedAuthVersion
  NAME ( 'zimbraLowestSupportedAuthVersion' )
  DESC 'version of lowest supported authentication protocol'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailAddress
  NAME ( 'zimbraMailAddress' )
  DESC 'RFC822 email address of this recipient for accepting mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailAddressValidationRegex
  NAME ( 'zimbraMailAddressValidationRegex' )
  DESC 'optional regex used by web client to validate email address'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailAlias
  NAME ( 'zimbraMailAlias' )
  DESC 'RFC822 email address of this recipient for accepting mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailAllowReceiveButNotSendWhenOverQuota
  NAME ( 'zimbraMailAllowReceiveButNotSendWhenOverQuota' )
  DESC 'If TRUE, a mailbox that exceeds its quota is still allowed to receive mail, but is not allowed to send.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailBindAddress
  NAME ( 'zimbraMailBindAddress' )
  DESC 'interface address on which HTTP server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailBlacklistMaxNumEntries
  NAME ( 'zimbraMailBlacklistMaxNumEntries' )
  DESC '
    Maximum number of entries for per user black list.
    This restricts the number of values that can be set on the amavisBlacklistSender attribute of an account.
    If set to 0, the per user white list feature is disabled.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailCanonicalAddress
  NAME ( 'zimbraMailCanonicalAddress' )
  DESC 'RFC822 email address for senders outbound messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailCatchAllAddress
  NAME ( 'zimbraMailCatchAllAddress' )
  DESC 'Address to catch all messages to specified domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailCatchAllCanonicalAddress
  NAME ( 'zimbraMailCatchAllCanonicalAddress' )
  DESC 'Catch all address to rewrite to'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailCatchAllForwardingAddress
  NAME ( 'zimbraMailCatchAllForwardingAddress' )
  DESC 'Address to deliver catch all messages to'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailClearTextPasswordEnabled
  NAME ( 'zimbraMailClearTextPasswordEnabled' )
  DESC '
    Whether to allow password sent to non-secured port when zimbraMailMode is mixed.
    If it set to TRUE the server will allow login with clear text AuthRequests and change password with clear text ChangePasswordRequest.
    If it set to FALSE the server will return an error if an attempt is made to ChangePasswordRequest or AuthRequest.  
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailContentMaxSize
  NAME ( 'zimbraMailContentMaxSize' )
  DESC 'Maximum size in bytes for the <content > element in SOAP.  Mail content larger than this limit will be truncated.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailDeliveryAddress
  NAME ( 'zimbraMailDeliveryAddress' )
  DESC 'RFC822 email address of this recipient for local delivery'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailDiskStreamingThreshold
  NAME ( 'zimbraMailDiskStreamingThreshold' )
  DESC 'Incoming messages larger than this number of bytes are streamed to disk during LMTP delivery, instead of being read into memory.  This limits memory consumption at the expense of higher disk utilization.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailDomainQuota
  NAME ( 'zimbraMailDomainQuota' )
  DESC '
    Maximum mailbox quota for the domain in bytes.
    The effective quota for a mailbox would be the minimum of this and zimbraMailQuota.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailDumpsterLifetime
  NAME ( 'zimbraMailDumpsterLifetime' )
  DESC '
    Retention period of messages in the dumpster.  0 means that all messages will be retained.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailEmptyFolderBatchSize
  NAME ( 'zimbraMailEmptyFolderBatchSize' )
  DESC '
    Maximum number of messages to delete during a single transaction when emptying a large folder. 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailEmptyFolderBatchThreshold
  NAME ( 'zimbraMailEmptyFolderBatchThreshold' )
  DESC 'Deprecated since: 8.0.0.  Empty folder operation now always deletes items in batches, hence a threshold is no longer applicable..  Orig desc: 
    Folders that contain more than this many messages will be emptied in batches of size zimbraMailEmptyFolderBatchSize.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailFileDescriptorBufferSize
  NAME ( 'zimbraMailFileDescriptorBufferSize' )
  DESC 'Number of bytes to buffer in memory per file descriptor in the cache.  Larger values result in fewer disk reads, but increase memory consumption.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailFileDescriptorCacheSize
  NAME ( 'zimbraMailFileDescriptorCacheSize' )
  DESC 'Maximum number of file descriptors that are opened for accessing message content.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailForwardingAddress
  NAME ( 'zimbraMailForwardingAddress' )
  DESC 'RFC822 forwarding address for an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailForwardingAddressMaxLength
  NAME ( 'zimbraMailForwardingAddressMaxLength' )
  DESC 'max number of chars in zimbraPrefMailForwardingAddress'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailForwardingAddressMaxNumAddrs
  NAME ( 'zimbraMailForwardingAddressMaxNumAddrs' )
  DESC 'max number of email addresses in zimbraPrefMailForwardingAddress'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailHighlightObjectsMaxSize
  NAME ( 'zimbraMailHighlightObjectsMaxSize' )
  DESC 'max size in KB of text emails that will automatically highlight objects'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailHost
  NAME ( 'zimbraMailHost' )
  DESC 'the server hosting the account\27s mailbox'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailHostPool
  NAME ( 'zimbraMailHostPool' )
  DESC 'servers that an account can be initially provisioned on'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailIdleSessionTimeout
  NAME ( 'zimbraMailIdleSessionTimeout' )
  DESC 'idle timeout.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailKeepOutWebCrawlers
  NAME ( 'zimbraMailKeepOutWebCrawlers' )
  DESC 'When set to true, robots.txt on mailboxd will be set up to keep web crawlers out'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailLastPurgedMailboxId
  NAME ( 'zimbraMailLastPurgedMailboxId' )
  DESC 'Deprecated since: 5.0.7.  deprecated per bug 28842.  Orig desc: The id of the last purged mailbox.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailLocalBind
  NAME ( 'zimbraMailLocalBind' )
  DESC 'Specifies whether the http server should bound to localhost or not. This is an immutable property and is generated based on zimbraMailMode and zimbraMailBindAddress.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailMessageLifetime
  NAME ( 'zimbraMailMessageLifetime' )
  DESC 'lifetime of a mail message regardless of location.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailMinPollingInterval
  NAME ( 'zimbraMailMinPollingInterval' )
  DESC 'minimum allowed value for zimbraPrefMailPollingInterval.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailMode
  NAME ( 'zimbraMailMode' )
  DESC 'whether to run HTTP or HTTPS or both/mixed mode or redirect mode.  See also related attributes zimbraMailPort and zimbraMailSSLPort'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailOutgoingSieveScript
  NAME ( 'zimbraMailOutgoingSieveScript' )
  DESC 'sieve script generated from user outgoing filter rules'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailPort
  NAME ( 'zimbraMailPort' )
  DESC 'HTTP port for end-user UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailProxyMaxFails
  NAME ( 'zimbraMailProxyMaxFails' )
  DESC '
    The max number of unsuccessful attempts to connect to the current server (as an upstream). If this number is reached, proxy will refuse to connect to the current server, wait for zimbraMailProxyReconnectTimeout and then try to reconnect. Default value is 1. Setting this to 0 means turning this check off.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailProxyPort
  NAME ( 'zimbraMailProxyPort' )
  DESC 'HTTP proxy port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailProxyReconnectTimeout
  NAME ( 'zimbraMailProxyReconnectTimeout' )
  DESC 'the time in sec that proxy will reconnect the current server (as an upstream) after connection errors happened before'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailPurgeBatchSize
  NAME ( 'zimbraMailPurgeBatchSize' )
  DESC 'Maximum number of messages to delete from a folder during a single purge operation.  If the limit is exceeded, the mailbox is purged again at the end of the purge cycle until all qualifying messages are purged.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailPurgeSleepInterval
  NAME ( 'zimbraMailPurgeSleepInterval' )
  DESC '
    Sleep time between subsequent mailbox purges.  0 means that mailbox purging
    is disabled.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailPurgeSystemPolicy
  NAME ( 'zimbraMailPurgeSystemPolicy' )
  DESC 'System purge policy, encoded as metadata.  Users can apply these policy elements to their folders and tags.  If the system policy changes, user settings are automatically updated with the change.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailPurgeUseChangeDateForSpam
  NAME ( 'zimbraMailPurgeUseChangeDateForSpam' )
  DESC '
    If TRUE, a message is purged from Spam based on the date that it was moved
    to the Spam folder.  If FALSE, a message is purged from Spam based on the
    date that it was added to the mailbox.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailPurgeUseChangeDateForTrash
  NAME ( 'zimbraMailPurgeUseChangeDateForTrash' )
  DESC '
    If TRUE, a message is purged from trash based on the date that it was moved
    to the Trash folder.  If FALSE, a message is purged from Trash based on the
    date that it was added to the mailbox.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailQuota
  NAME ( 'zimbraMailQuota' )
  DESC 'mail quota in bytes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailRedirectSetEnvelopeSender
  NAME ( 'zimbraMailRedirectSetEnvelopeSender' )
  DESC '
    If TRUE, the envelope sender of a message redirected by mail filters will be set to the users address.  
    If FALSE, the envelope sender will be set to the From address of the redirected message.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailReferMode
  NAME ( 'zimbraMailReferMode' )
  DESC 'whether to send back a refer tag in an auth response to force a client redirect.
        always           - always send refer
        wronghost        - send refer if only if the account being authenticated does not live on this mail host
        reverse-proxied  - reverse proxy is in place and should never send refer
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLBindAddress
  NAME ( 'zimbraMailSSLBindAddress' )
  DESC 'interface address on which HTTPS server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertBindAddress
  NAME ( 'zimbraMailSSLClientCertBindAddress' )
  DESC 'interface address on which HTTPS server accepting client certificates should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertMode
  NAME ( 'zimbraMailSSLClientCertMode' )
  DESC '
    enable authentication via X.509 Client Certificate.
    Disabled: client authentication is disabled.
    NeedClientAuth: client authentication is required during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort). 
        The SSL handshake will fail if the client does not present a certificate to authenticate.
    WantClientAuth: client authentication is requested during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort).  
        The SSL handshake will still proceed if the client does not present a certificate to authenticate.  In the case when client does not send a 
        certificate, user will be redirected to the usual entry page of the requested webapp, where username/password is prompted.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertOCSPEnabled
  NAME ( 'zimbraMailSSLClientCertOCSPEnabled' )
  DESC 'enable OCSP support for two way authentication.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertPort
  NAME ( 'zimbraMailSSLClientCertPort' )
  DESC 'SSL port requesting client certificate for end-user UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertPrincipalMap
  NAME ( 'zimbraMailSSLClientCertPrincipalMap' )
  DESC '
    Map from a certificate field to a Zimbra account key that can uniquely identify a Zimbra account for client certificate authentication.
    Value is a comma-separated  list of mapping rules, each mapping maps a certificate field to a Zimbra account key.
    Each is attempted in sequence until a unique account can be resolved.  
    
    e.g. a value can be: 
         SUBJECTALTNAME_OTHERNAME_UPN=zimbraForeignPrincipal,(uid=%{SUBJECT_CN})
    
    value:
        comma-separated mapping-rule
    
    mapping-rule:
        {cert-field-to-zimbra-key-map} | {LDAP-filter}
        
    cert-field-to-zimbra-key-map:     
        {certificate-field}={Zimbra-account-key}
    
    certificate-field:
        SUBJECT_{an RDN attr, e.g. CN}: a RND in DN of Subject
        SUBJECT_DN:                   entire DN of Subject
        SUBJECTALTNAME_OTHERNAME_UPN: UPN(aka Principal Name) in otherName in subjectAltName extension 
        SUBJECTALTNAME_RFC822NAME:    rfc822Name in subjectAltName extension 
    
    Zimbra-account-key:
        name:                   primary name or any of the aliases of an account
        zimbraId:               zimbraId of an account
        zimbraForeignPrincipal: zimbraForeignPrincipal of an account.  
                                The matching value on the zimbraForeignPrincipal must be prefixed with "cert {supported-certificate-filed}:"
                                e.g. cert SUBJECTALTNAME_OTHERNAME_UPN:123456@mydomain
                                
    LDAP-filter: An LDAP filter template with placeholders to be substituted by certificate field values.  
                 (objectClass=zimbraAccount) is internally ANDed with the supplied filter. 
                 e.g. (|(uid=%{SUBJECT_CN})(mail=%{SUBJECTALTNAME_RFC822NAME}))
                 
    Note: it is recommended not to use LDAP-filter rule, as it will trigger an LDAP search for each cert auth request.
          LDAP-filter is disabled by default.  To enable it globally, set zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled 
          on global config to TRUE.  If LDAP-filter is not enabled, all client certificate authentication will fail on domains 
          configured with LDAP-filter.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled
  NAME ( 'zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled' )
  DESC 'whether to enable LDAP-filter in zimbraMailSSLClientCertPrincipalMap'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLPort
  NAME ( 'zimbraMailSSLPort' )
  DESC 'SSL port for end-user UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLProxyClientCertPort
  NAME ( 'zimbraMailSSLProxyClientCertPort' )
  DESC 'SSL client certificate port for HTTP proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSSLProxyPort
  NAME ( 'zimbraMailSSLProxyPort' )
  DESC 'SSL port HTTP proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSieveScript
  NAME ( 'zimbraMailSieveScript' )
  DESC 'sieve script generated from user filter rules'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSignatureMaxLength
  NAME ( 'zimbraMailSignatureMaxLength' )
  DESC 'maximum length of mail signature, 0 means unlimited.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailSpamLifetime
  NAME ( 'zimbraMailSpamLifetime' )
  DESC '
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefJunkLifetime, which is user-modifiable.  The shorter duration is
    used.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailStatus
  NAME ( 'zimbraMailStatus' )
  DESC 'mail delivery status (enabled/disabled)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailThreadingAlgorithm
  NAME ( 'zimbraMailThreadingAlgorithm' )
  DESC '
    The algorithm to use when aggregating new messages into conversations.
    Possible values are:
      - "none": no conversation threading is performed.
      - "subject": the message will be threaded based solely on its normalized subject.
      - "strict": only the threading message headers (References, In-Reply-To, Message-ID,
         and Resent-Message-ID) are used to correlate messages.  No checking of normalized
         subjects is performed.
      - "references": the same logic as "strict" with the constraints slightly altered so
        that the non-standard Thread-Index header is considered when threading messages and
        that a reply message lacking References and In-Reply-To headers will fall back to
        using subject-based threading.
      - "subjrefs": the same logic as "references" with the further caveat that changes
        in the normalized subject will break a thread in two.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailTransport
  NAME ( 'zimbraMailTransport' )
  DESC 'where to deliver parameter for use in postfix transport_maps'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{320}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailTrashLifetime
  NAME ( 'zimbraMailTrashLifetime' )
  DESC '
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This admin-modifiable attribute works in conjunction with
    zimbraPrefTrashLifetime, which is user-modifiable.  The shorter duration is
    used.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMailTrustedIP
  NAME ( 'zimbraMailTrustedIP' )
  DESC '
    In our web app, AJAX and standard html client, we have support for adding the HTTP
    client IP address as X-Originating-IP in an outbound message.  We also use
    the HTTP client IP address in our logging.  
    
    In the case of standard client making connections to the SOAP layer, the JSP layer 
    tells the SOAP layer in a http header what the remote HTTP client address is. 
    In the case where nginx or some other proxy layer is fronting our webapps, the proxy 
    tells the SOAP/JSP layers in a http header  what the real HTTP client s address is. 
    
    Our SOAP/JSP layers will trust the client/proxy only if the IP address of the client/proxy 
    is one of the IPs listed in this attribute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMailTrustedSenderListMaxNumEntries
  NAME ( 'zimbraMailTrustedSenderListMaxNumEntries' )
  DESC 'Maximum number of entries for zimbraPrefMailTrustedSenderList.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailURL
  NAME ( 'zimbraMailURL' )
  DESC 'URL prefix for where the zimbra app resides on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailUncompressedCacheMaxBytes
  NAME ( 'zimbraMailUncompressedCacheMaxBytes' )
  DESC 'Deprecated since: 6.0.7.  Deprecated per bug 43497.  The number of uncompressed files on disk will never exceed zimbraMailFileDescriptorCacheSize..  Orig desc: max number of bytes stored in the uncompressed blob cache on disk'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailUncompressedCacheMaxFiles
  NAME ( 'zimbraMailUncompressedCacheMaxFiles' )
  DESC 'Deprecated since: 6.0.7.  Deprecated per bug 43497.  The number of uncompressed files on disk will never exceed zimbraMailFileDescriptorCacheSize..  Orig desc: max number of files in the uncompressed blob cache on disk'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailUseDirectBuffers
  NAME ( 'zimbraMailUseDirectBuffers' )
  DESC '
    Used to control whether Java NIO direct buffers are used. 
    Value is propagated to Jetty configuration.  In the future, other NIO pieces
    (IMAP/POP/LMTP) will also honor this.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailWhitelistMaxNumEntries
  NAME ( 'zimbraMailWhitelistMaxNumEntries' )
  DESC '
    Maximum number of entries for per user white list.
    This restricts the number of values that can be set on the amavisWhitelistSender attribute of an account.
    If set to 0, the per user white list feature is disabled.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxLocationBeforeMove
  NAME ( 'zimbraMailboxLocationBeforeMove' )
  DESC 'serverId:mboxId of mailbox before being moved'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxMoveSkipBlobs
  NAME ( 'zimbraMailboxMoveSkipBlobs' )
  DESC 'if true, exclude blobs (HSM or not) from mailbox move'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxMoveSkipHsmBlobs
  NAME ( 'zimbraMailboxMoveSkipHsmBlobs' )
  DESC 'if true, exclude blobs on secondary (HSM) volumes from mailbox move'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxMoveSkipSearchIndex
  NAME ( 'zimbraMailboxMoveSkipSearchIndex' )
  DESC 'if true, exclude search index from mailbox move'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxMoveTempDir
  NAME ( 'zimbraMailboxMoveTempDir' )
  DESC 'temp directory for mailbox move'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMailboxdSSLProtocols
  NAME ( 'zimbraMailboxdSSLProtocols' )
  DESC 'List of SSL/TLS protocols (as documented by SunJSSE Provider Protocols and used in setEnabledProtocols) to be enabled in Jetty for HTTPS, IMAPS, POP3S, and STARTTLS (including LMTP)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMaxContactsPerPage
  NAME ( 'zimbraMaxContactsPerPage' )
  DESC '
      max number of contacts per page, 
      Web client (not server) verifies that zimbraPrefContactsPerPage should not exceed this attribute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMaxMailItemsPerPage
  NAME ( 'zimbraMaxMailItemsPerPage' )
  DESC '
      max number of messages/conversations per page, 
      Web client (not server) verifies that zimbraPrefMailItemsPerPage should not exceed this attribute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMaxVoiceItemsPerPage
  NAME ( 'zimbraMaxVoiceItemsPerPage' )
  DESC '
      max number of voice items per page, 
      Web client (not server) verifies that zimbraPrefVoiceItemsPerPage should not exceed this attribute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMemberOf
  NAME ( 'zimbraMemberOf' )
  DESC 'dynamic group membership'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMemcachedBindAddress
  NAME ( 'zimbraMemcachedBindAddress' )
  DESC 'interface address on which memcached server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMemcachedBindPort
  NAME ( 'zimbraMemcachedBindPort' )
  DESC 'port number on which memcached server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMemcachedClientBinaryProtocolEnabled
  NAME ( 'zimbraMemcachedClientBinaryProtocolEnabled' )
  DESC 'if true, use binary protocol of memcached; if false, use ascii protocol'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMemcachedClientExpirySeconds
  NAME ( 'zimbraMemcachedClientExpirySeconds' )
  DESC 'default expiration time in seconds for memcached values; default is 1 day'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMemcachedClientHashAlgorithm
  NAME ( 'zimbraMemcachedClientHashAlgorithm' )
  DESC 'memcached hash algorithm'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMemcachedClientServerList
  NAME ( 'zimbraMemcachedClientServerList' )
  DESC 'list of host:port for memcached servers; set to empty value to disable the use of memcached'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMemcachedClientTimeoutMillis
  NAME ( 'zimbraMemcachedClientTimeoutMillis' )
  DESC 'default timeout in milliseconds for async memcached operations'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMessageCacheSize
  NAME ( 'zimbraMessageCacheSize' )
  DESC 'Maximum number of JavaMail MimeMessage objects in the message cache.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMessageChannelEnabled
  NAME ( 'zimbraMessageChannelEnabled' )
  DESC 'whether message channel service is enabled on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMessageChannelPort
  NAME ( 'zimbraMessageChannelPort' )
  DESC 'port number on which message channel should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMessageIdDedupeCacheSize
  NAME ( 'zimbraMessageIdDedupeCacheSize' )
  DESC '
    Number of Message-Id header values to keep in the LMTP dedupe cache.
    Subsequent attempts to deliver a message with a matching Message-Id
    to the same mailbox will be ignored.  A value of 0 disables deduping.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMessageIdDedupeCacheTimeout
  NAME ( 'zimbraMessageIdDedupeCacheTimeout' )
  DESC '
    Timeout for a Message-Id entry in the LMTP dedupe cache. A value of 0 indicates no timeout.
    zimbraMessageIdDedupeCacheSize limit is ignored when this is set to a non-zero value.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraMilterBindAddress
  NAME ( 'zimbraMilterBindAddress' )
  DESC 'interface address on which milter server should listen; if not specified, binds to 127.0.0.1'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMilterBindPort
  NAME ( 'zimbraMilterBindPort' )
  DESC 'port number on which milter server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMilterMaxConnections
  NAME ( 'zimbraMilterMaxConnections' )
  DESC 'Maximum number of concurrent MILTER connections allowed. New connections exceeding this limit are rejected.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMilterNumThreads
  NAME ( 'zimbraMilterNumThreads' )
  DESC 'number of milter handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMilterServerEnabled
  NAME ( 'zimbraMilterServerEnabled' )
  DESC 'whether milter server is enabled for a given server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMimeFileExtension
  NAME ( 'zimbraMimeFileExtension' )
  DESC 'the file extension (without the .)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMimeHandlerClass
  NAME ( 'zimbraMimeHandlerClass' )
  DESC 'the handler class for the mime type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMimeHandlerExtension
  NAME ( 'zimbraMimeHandlerExtension' )
  DESC 'the name of the zimbra extension where the handler class for the mime type lives'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMimeIndexingEnabled
  NAME ( 'zimbraMimeIndexingEnabled' )
  DESC 'whether or not indexing is enabled for this type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMimePriority
  NAME ( 'zimbraMimePriority' )
  DESC '
      The priority that this MIME type will be chosen, in the case that more than one
      MIME type object matches a given type or filename extension.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMimeType
  NAME ( 'zimbraMimeType' )
  DESC 'the MIME type (type/substype) or a regular expression'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobileAttachSkippedItemEnabled
  NAME ( 'zimbraMobileAttachSkippedItemEnabled' )
  DESC 'whether mobile sync should zip the skipped item and attach it to the notification mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileForceProtocol25
  NAME ( 'zimbraMobileForceProtocol25' )
  DESC 'Whether to force devices using Active Sync 2.5'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileForceSamsungProtocol25
  NAME ( 'zimbraMobileForceSamsungProtocol25' )
  DESC 'Whether to force Samsung devices using Active Sync 2.5'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileItemsToTrackPerFolderMaxSize
  NAME ( 'zimbraMobileItemsToTrackPerFolderMaxSize' )
  DESC 'Max size of items in a folder that server tracks, categorized by collection type (Email,Calendar,Contacts,Tasks). e.g. Email:3000 makes the max size of items to track for an Email folder to be 3000. If not specify, default value is Integer.MAX_VALUE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{30}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobileMaxMessageSize
  NAME ( 'zimbraMobileMaxMessageSize' )
  DESC 'Maximum total size of a mail message that can be synced to device without truncation. It cannot be larger than zimbraMTAMaxMessageSize. 0 means zimbraMTAMaxMessageSize or INTEGER_MAX, whichever is smaller'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileMetadataMaxSizeEnabled
  NAME ( 'zimbraMobileMetadataMaxSizeEnabled' )
  DESC 'whether or not to enable truncating on client metadata size, if enabled server will only track recent items on client device instead of all'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileMetadataRetentionPolicy
  NAME ( 'zimbraMobileMetadataRetentionPolicy' )
  DESC 'Retention policy for stale mobile metadata. Format is "aa:bb:c", "aa" being the number of days to define stale data. e.g. 180 means if device\27s last_used_date is 180 days ago,
        its metadata need to be removed. "bb" being the days between two retentions are run, e.g. 30 means to run retention every 30 days. "hh" being the hour of day to run retention,
        from 0 to 23. e.g. 1 means to run retention at some time between 1am and 2am.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileNotificationAdminAddress
  NAME ( 'zimbraMobileNotificationAdminAddress' )
  DESC 'admin email address used for receiving notifications'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileNotificationEnabled
  NAME ( 'zimbraMobileNotificationEnabled' )
  DESC 'whether mobile sync notification enabled or not'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileOutlookSyncEnabled
  NAME ( 'zimbraMobileOutlookSyncEnabled' )
  DESC 'Whether to permit Outlook to sync via Active Sync'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowBluetooth
  NAME ( 'zimbraMobilePolicyAllowBluetooth' )
  DESC '
    whether the Bluetooth capabilities are allowed on the device. The available options are Disable, HandsfreeOnly, and Allow.
    0 - DISABLE
    1 - HANDSFREE
    2 - ALLOW
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBluetooth value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowBrowser
  NAME ( 'zimbraMobilePolicyAllowBrowser' )
  DESC '
    whether Microsoft Pocket Internet Explorer is allowed on the mobile phone. This parameter doesn\27t affect third-party browsers.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBrowser value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowCamera
  NAME ( 'zimbraMobilePolicyAllowCamera' )
  DESC '
    whether to allow camera on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowCamera value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowConsumerEmail
  NAME ( 'zimbraMobilePolicyAllowConsumerEmail' )
  DESC '
    whether the device user can configure a personal e-mail account on the mobile phone.
    This parameter doesn\27t control access to e-mails using third-party mobile phone e-mail programs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowConsumerEmail value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowDesktopSync
  NAME ( 'zimbraMobilePolicyAllowDesktopSync' )
  DESC '
    whether the device can synchronize with a desktop computer through a cable;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowDesktopSync value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowHTMLEmail
  NAME ( 'zimbraMobilePolicyAllowHTMLEmail' )
  DESC '
    whether HTML e-mail is enabled on the device. If set to 0, all e-mail will be converted to plain text before synchronization occurs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowHTMLEmail value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowInternetSharing
  NAME ( 'zimbraMobilePolicyAllowInternetSharing' )
  DESC '
    whether the mobile device can be used as a modem to connect a computer to the Internet;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowInternetSharing value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowIrDA
  NAME ( 'zimbraMobilePolicyAllowIrDA' )
  DESC '
    whether infrared connections are allowed to the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowIrDA value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowNonProvisionableDevices
  NAME ( 'zimbraMobilePolicyAllowNonProvisionableDevices' )
  DESC '
    whether to allow non-provisionable devices;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowPOPIMAPEmail
  NAME ( 'zimbraMobilePolicyAllowPOPIMAPEmail' )
  DESC '
    whether the user can configure a POP3 or IMAP4 e-mail account on the device. This parameter doesn\27t control access by third-party e-mail programs.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowPOPIMAPEmail value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowPartialProvisioning
  NAME ( 'zimbraMobilePolicyAllowPartialProvisioning' )
  DESC '
    whether to allow partial policy enforcement on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowRemoteDesktop
  NAME ( 'zimbraMobilePolicyAllowRemoteDesktop' )
  DESC '
    whether the mobile device can initiate a remote desktop connection;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowRemoteDesktop value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation
  NAME ( 'zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation' )
  DESC '
    whether the messaging application on the device can negotiate the encryption algorithm if a 
    recipient\27s certificate doesn\27t support the specified encryption algorithm;
    0 - BlockNegotiation
    1 - OnlyStrongAlgorithmNegotiation
    2 - AllowAnyAlgorithmNegotiation
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowSMIMESoftCerts
  NAME ( 'zimbraMobilePolicyAllowSMIMESoftCerts' )
  DESC '
    whether S/MIME software certificates are allowed;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMESoftCerts value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowSimpleDevicePassword
  NAME ( 'zimbraMobilePolicyAllowSimpleDevicePassword' )
  DESC '
    whether to allow simple password;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowStorageCard
  NAME ( 'zimbraMobilePolicyAllowStorageCard' )
  DESC '
    whether to allow removable storage on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowStorageCard value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowTextMessaging
  NAME ( 'zimbraMobilePolicyAllowTextMessaging' )
  DESC '
    whether text messaging is allowed from the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowTextMessaging value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowUnsignedApplications
  NAME ( 'zimbraMobilePolicyAllowUnsignedApplications' )
  DESC '
    whether unsigned applications are allowed on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedApplications value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowUnsignedInstallationPackages
  NAME ( 'zimbraMobilePolicyAllowUnsignedInstallationPackages' )
  DESC '
    whether unsigned installation packages are allowed on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedInstallationPackages value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAllowWiFi
  NAME ( 'zimbraMobilePolicyAllowWiFi' )
  DESC '
    whether wireless Internet access is allowed on the device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowWiFi value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyAlphanumericDevicePasswordRequired
  NAME ( 'zimbraMobilePolicyAlphanumericDevicePasswordRequired' )
  DESC '
    whether to require alpha-numeric password as device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyApprovedApplication
  NAME ( 'zimbraMobilePolicyApprovedApplication' )
  DESC '
    approved application for the mobile device
    the value contains a SHA1 hash (typically 40 characters long) for the application file (.exe, .dll etc)
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobilePolicyApprovedApplicationList
  NAME ( 'zimbraMobilePolicyApprovedApplicationList' )
  DESC 'This is the internal attr for "zimbraMobilePolicyApprovedApplication" which can only store app hash (to keep consistent with ActiveSync specification. This attr\27s format is "app_name":"app_hash", and is used for showing both the app name and hash in admin console UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobilePolicyDeviceEncryptionEnabled
  NAME ( 'zimbraMobilePolicyDeviceEncryptionEnabled' )
  DESC 'Deprecated since: 8.5.0.  Use zimbraMobilePolicyRequireStorageCardEncryption.  Orig desc: 
    require data encryption on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyDevicePasswordEnabled
  NAME ( 'zimbraMobilePolicyDevicePasswordEnabled' )
  DESC '
    whether to force pin on device;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyDevicePasswordExpiration
  NAME ( 'zimbraMobilePolicyDevicePasswordExpiration' )
  DESC '
    number of days before device pin must expire;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyDevicePasswordHistory
  NAME ( 'zimbraMobilePolicyDevicePasswordHistory' )
  DESC '
    number of previously used password stored in history;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE or zimbraMobilePolicyDevicePasswordExpiration=0
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxCalendarAgeFilter
  NAME ( 'zimbraMobilePolicyMaxCalendarAgeFilter' )
  DESC '
    the maximum range of calendar days that can be synchronized to the device;
    0 - PAST ALL
    4 - Two Weeks
    5 - One Month
    6 - Three Months
    7 - Six Months
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxCalendarAgeFilter value is set to -1, 1, 2 or, 3
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxDevicePasswordFailedAttempts
  NAME ( 'zimbraMobilePolicyMaxDevicePasswordFailedAttempts' )
  DESC '
    number of consecutive incorrect pin input before device is wiped;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxEmailAgeFilter
  NAME ( 'zimbraMobilePolicyMaxEmailAgeFilter' )
  DESC '
    the maximum number of days of e-mail items to synchronize to the device;
    0 - PAST ALL
    1 - One Day
    2 - Three Days
    3 - One Week
    4 - Two Weeks
    5 - One Month
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxEmailAgeFilter value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxEmailBodyTruncationSize
  NAME ( 'zimbraMobilePolicyMaxEmailBodyTruncationSize' )
  DESC '
    the maximum size at which e-mail messages are truncated when synchronized to the device; The value is specified in kilobytes (KB).
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize
  NAME ( 'zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize' )
  DESC '
    the maximum size at which HTML-formatted e-mail messages are synchronized to the devices. The value is specified in KB.
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMaxInactivityTimeDeviceLock
  NAME ( 'zimbraMobilePolicyMaxInactivityTimeDeviceLock' )
  DESC '
    max idle time in minutes before device is locked;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMinDevicePasswordComplexCharacters
  NAME ( 'zimbraMobilePolicyMinDevicePasswordComplexCharacters' )
  DESC '
    least number of complex characters must be included in device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyMinDevicePasswordLength
  NAME ( 'zimbraMobilePolicyMinDevicePasswordLength' )
  DESC '
    min length for device pin;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyPasswordRecoveryEnabled
  NAME ( 'zimbraMobilePolicyPasswordRecoveryEnabled' )
  DESC '
    support device pin recovery;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRefreshInterval
  NAME ( 'zimbraMobilePolicyRefreshInterval' )
  DESC '
    time interval in minutes before forcing device to refresh policy;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireDeviceEncryption
  NAME ( 'zimbraMobilePolicyRequireDeviceEncryption' )
  DESC '
    whether encryption on device is required;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireDeviceEncryption value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireEncryptedSMIMEMessages
  NAME ( 'zimbraMobilePolicyRequireEncryptedSMIMEMessages' )
  DESC '
    whether you must encrypt S/MIME messages;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptedSMIMEMessages value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm
  NAME ( 'zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm' )
  DESC '
    what required algorithm must be used when encrypting a message;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireManualSyncWhenRoaming
  NAME ( 'zimbraMobilePolicyRequireManualSyncWhenRoaming' )
  DESC '
    whether the mobile device must synchronize manually while roaming;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireManualSyncWhenRoaming value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireSignedSMIMEAlgorithm
  NAME ( 'zimbraMobilePolicyRequireSignedSMIMEAlgorithm' )
  DESC '
    what required algorithm must be used when signing a message;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEAlgorithm value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireSignedSMIMEMessages
  NAME ( 'zimbraMobilePolicyRequireSignedSMIMEMessages' )
  DESC '
    whether the device must send signed S/MIME messages;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEMessages value is set to -1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyRequireStorageCardEncryption
  NAME ( 'zimbraMobilePolicyRequireStorageCardEncryption' )
  DESC '
    require data encryption on storage card;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicySuppressDeviceEncryption
  NAME ( 'zimbraMobilePolicySuppressDeviceEncryption' )
  DESC '
    when set to TRUE, suppresses DeviceEncryptionEnabled to be sent down to the device;
    Some devices choke when DeviceEncryptionEnabled policy is downloaded irrespective of their value set to 0 or, 1
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobilePolicyUnapprovedInROMApplication
  NAME ( 'zimbraMobilePolicyUnapprovedInROMApplication' )
  DESC '
    application that can\27t be run in device ROM;
    ignored if zimbraFeatureMobilePolicyEnabled=FALSE
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobileShareContactEnabled
  NAME ( 'zimbraMobileShareContactEnabled' )
  DESC 'Whether to permit syncing shared contact folders'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileSmartForwardRFC822Enabled
  NAME ( 'zimbraMobileSmartForwardRFC822Enabled' )
  DESC '
    indicates whether the application can forward original email as RFC 822 .eml attachment.
    Note: this setting is applicable only to the devices using activesync smart forward for forwarding email messages.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMobileSyncKeyFormatConvertedFolders
  NAME ( 'zimbraMobileSyncKeyFormatConvertedFolders' )
  DESC 'folders whose sync key are already converted, each device has a list of folders. e.g. ApplDN6GJSQJDFHW:0,2,10 meaning device ApplDN6GJSQJDFHW\27s folders, inbox and calendar folder sync key format are converted, use 0 for FolderSync'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobileSyncRedoMaxAttempts
  NAME ( 'zimbraMobileSyncRedoMaxAttempts' )
  DESC '
    number of times allowed to retry the same sync version before going into penalty. In general, windows phone should be set to 2, iOS should be set to 1.
    example of config values: windows:2, ios:1, android:1, default:1
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMobileTombstoneEnabled
  NAME ( 'zimbraMobileTombstoneEnabled' )
  DESC '
    whether to enable tombstone syncing. If disabled, changes of tombstones won\27t be synced to device
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAddressVerifyNegativeRefreshTime
  NAME ( 'zimbraMtaAddressVerifyNegativeRefreshTime' )
  DESC 'Value for postconf address_verify_negative_refresh_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAddressVerifyPollCount
  NAME ( 'zimbraMtaAddressVerifyPollCount' )
  DESC 'Value for postconf address_verify_poll_count'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAddressVerifyPollDelay
  NAME ( 'zimbraMtaAddressVerifyPollDelay' )
  DESC 'Value for postconf address_verify_poll_delay'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAddressVerifyPositiveRefreshTime
  NAME ( 'zimbraMtaAddressVerifyPositiveRefreshTime' )
  DESC 'Value for postconf address_verify_positive_refresh_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAliasMaps
  NAME ( 'zimbraMtaAliasMaps' )
  DESC 'Value for postconf alias_maps. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAlwaysAddMissingHeaders
  NAME ( 'zimbraMtaAlwaysAddMissingHeaders' )
  DESC 'Value for postconf always_add_missing_headers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAntiSpamLockMethod
  NAME ( 'zimbraMtaAntiSpamLockMethod' )
  DESC 'mta anti spam lock method.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAuthEnabled
  NAME ( 'zimbraMtaAuthEnabled' )
  DESC 'Deprecated since: 6.0.0_BETA1.  deprecated in favor of zimbraMtaTlsSecurityLevel and zimbraMtaSaslAuthEnable.  Orig desc: Value for postconf smtpd_tls_security_level'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAuthHost
  NAME ( 'zimbraMtaAuthHost' )
  DESC 'Deprecated since: 8.6.  Formally deprecated in 8.6 but has been unused since at least 7.0. MTA now uses all servers which have zimbraMtaAuthTarget set to TRUE.  Orig desc: Host running SOAP service for use by MTA auth.  Setting this sets zimbraMtaAuthURL via attr callback mechanism.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaAuthTarget
  NAME ( 'zimbraMtaAuthTarget' )
  DESC 'whether this server is a mta auth target'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaAuthURL
  NAME ( 'zimbraMtaAuthURL' )
  DESC 'Deprecated since: 8.6.  Formally deprecated in 8.6 but has been unused since at least 7.0. MTA now uses all servers which have zimbraMtaAuthTarget set to TRUE.  Orig desc: URL at which this MTA (via zimbra saslauthd) should authenticate.  Set by setting zimbraMtaAuthHost.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaBlockedExtension
  NAME ( 'zimbraMtaBlockedExtension' )
  DESC 'Attachment file extensions that are blocked'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaBlockedExtensionWarnAdmin
  NAME ( 'zimbraMtaBlockedExtensionWarnAdmin' )
  DESC 'Whether to email admin on detection of attachment with blocked extension'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaBlockedExtensionWarnRecipient
  NAME ( 'zimbraMtaBlockedExtensionWarnRecipient' )
  DESC 'Whether to email recipient on detection of attachment with blocked extension'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaBounceNoticeRecipient
  NAME ( 'zimbraMtaBounceNoticeRecipient' )
  DESC 'Value for postconf bounce_notice_recipient'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaBounceQueueLifetime
  NAME ( 'zimbraMtaBounceQueueLifetime' )
  DESC 'Value for postconf bounce_queue_lifetime'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaBrokenSaslAuthClients
  NAME ( 'zimbraMtaBrokenSaslAuthClients' )
  DESC 'Value for postconf broken_sasl_auth_clients'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaCommandDirectory
  NAME ( 'zimbraMtaCommandDirectory' )
  DESC 'Value for postconf command_directory'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaCommonBlockedExtension
  NAME ( 'zimbraMtaCommonBlockedExtension' )
  DESC 'Commonly blocked attachment file extensions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaDaemonDirectory
  NAME ( 'zimbraMtaDaemonDirectory' )
  DESC 'Value for postconf daemon_directory'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaDefaultProcessLimit
  NAME ( 'zimbraMtaDefaultProcessLimit' )
  DESC 'Value for postconf default_process_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaDelayWarningTime
  NAME ( 'zimbraMtaDelayWarningTime' )
  DESC 'Value for postconf delay_warning_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaDnsLookupsEnabled
  NAME ( 'zimbraMtaDnsLookupsEnabled' )
  DESC 'Value for postconf disable_dns_lookups (note enable v. disable)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaEnableSmtpdPolicyd
  NAME ( 'zimbraMtaEnableSmtpdPolicyd' )
  DESC 'Whether or not to enable zmpostfixpolicyd with MTA. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaFallbackRelayHost
  NAME ( 'zimbraMtaFallbackRelayHost' )
  DESC 'Fallback value for postconf relayhost.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaHeaderChecks
  NAME ( 'zimbraMtaHeaderChecks' )
  DESC 'Value for postconf header_checks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaImportEnvironment
  NAME ( 'zimbraMtaImportEnvironment' )
  DESC 'Value for postconf import_environment'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaInFlowDelay
  NAME ( 'zimbraMtaInFlowDelay' )
  DESC 'Value for postconf in_flow_delay'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmdbMapSize
  NAME ( 'zimbraMtaLmdbMapSize' )
  DESC 'Maximum Map size for MTA LMDB dbs. Defaults to 16777216 (16MB). Databases will not grow beyond this point.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpConnectionCacheDestinations
  NAME ( 'zimbraMtaLmtpConnectionCacheDestinations' )
  DESC 'Value for postconf lmtp_connection_cache_destinations'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaLmtpConnectionCacheTimeLimit
  NAME ( 'zimbraMtaLmtpConnectionCacheTimeLimit' )
  DESC 'Value for postconf lmtp_connection_cache_time_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpHostLookup
  NAME ( 'zimbraMtaLmtpHostLookup' )
  DESC 'Value for postconf lmtp_host_lookup'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaLmtpTlsCAfile
  NAME ( 'zimbraMtaLmtpTlsCAfile' )
  DESC 'Value for postconf lmtp_tls_CAfile'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsCApath
  NAME ( 'zimbraMtaLmtpTlsCApath' )
  DESC 'Value for postconf lmtp_tls_CApath'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsCiphers
  NAME ( 'zimbraMtaLmtpTlsCiphers' )
  DESC 'Value for postconf lmtp_tls_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsExcludeCiphers
  NAME ( 'zimbraMtaLmtpTlsExcludeCiphers' )
  DESC 'Value for postconf lmtp_tls_exclude_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsLoglevel
  NAME ( 'zimbraMtaLmtpTlsLoglevel' )
  DESC 'Value for postconf lmtp_tls_loglevel. Defaults to 0. Valid range is 0-4'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsMandatoryCiphers
  NAME ( 'zimbraMtaLmtpTlsMandatoryCiphers' )
  DESC 'Value for postconf lmtp_tls_mandatory_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsProtocols
  NAME ( 'zimbraMtaLmtpTlsProtocols' )
  DESC 'Value for postconf lmtp_tls_protocols'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaLmtpTlsSecurityLevel
  NAME ( 'zimbraMtaLmtpTlsSecurityLevel' )
  DESC 'Value for postconf lmtp_tls_security_level'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMailqPath
  NAME ( 'zimbraMtaMailqPath' )
  DESC 'Value for postconf mailq_path'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaManpageDirectory
  NAME ( 'zimbraMtaManpageDirectory' )
  DESC 'Value for postconf manpage_directory'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMaxMessageSize
  NAME ( 'zimbraMtaMaxMessageSize' )
  DESC 'Maximum total size of a mail message. Enforced in mailbox server and also used as value for postconf message_size_limit.  0 means "no limit"'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMaxUse
  NAME ( 'zimbraMtaMaxUse' )
  DESC 'Value for postconf max_use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMaximalBackoffTime
  NAME ( 'zimbraMtaMaximalBackoffTime' )
  DESC 'Value for postconf maximal_backoff_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMilterCommandTimeout
  NAME ( 'zimbraMtaMilterCommandTimeout' )
  DESC 'Value for postconf milter_command_timeout'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMilterConnectTimeout
  NAME ( 'zimbraMtaMilterConnectTimeout' )
  DESC 'Value for postconf milter_connect_timeout'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMilterContentTimeout
  NAME ( 'zimbraMtaMilterContentTimeout' )
  DESC 'Value for postconf milter_content_timeout'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMilterDefaultAction
  NAME ( 'zimbraMtaMilterDefaultAction' )
  DESC 'Value for postconf milter_default_action'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMinimalBackoffTime
  NAME ( 'zimbraMtaMinimalBackoffTime' )
  DESC 'Value for postconf minimal_backoff_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMyDestination
  NAME ( 'zimbraMtaMyDestination' )
  DESC 'value of postfix mydestination'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMyHostname
  NAME ( 'zimbraMtaMyHostname' )
  DESC 'value of postfix myhostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaMyNetworks
  NAME ( 'zimbraMtaMyNetworks' )
  DESC 'value of postfix mynetworks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{10240}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaMyOrigin
  NAME ( 'zimbraMtaMyOrigin' )
  DESC 'value of postfix myorigin'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaNewaliasesPath
  NAME ( 'zimbraMtaNewaliasesPath' )
  DESC 'Value for postconf newaliases_path'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaNonSmtpdMilters
  NAME ( 'zimbraMtaNonSmtpdMilters' )
  DESC 'value for postfix non_smtpd_milters'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaNotifyClasses
  NAME ( 'zimbraMtaNotifyClasses' )
  DESC 'Value for postconf notify_classes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaPolicyTimeLimit
  NAME ( 'zimbraMtaPolicyTimeLimit' )
  DESC 'Value for postconf policy_time_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaPropagateUnmatchedExtensions
  NAME ( 'zimbraMtaPropagateUnmatchedExtensions' )
  DESC 'Value for postconf propagate_unmatched_extensions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaQueueDirectory
  NAME ( 'zimbraMtaQueueDirectory' )
  DESC 'Value for postconf queue_directory'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaQueueRunDelay
  NAME ( 'zimbraMtaQueueRunDelay' )
  DESC 'Value for postconf queue_run_delay'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaRecipientDelimiter
  NAME ( 'zimbraMtaRecipientDelimiter' )
  DESC 'Value for postconf recipient_delimiter.  Also used by ZCS LMTP server to check if it should accept messages to addresses with extensions.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaRelayHost
  NAME ( 'zimbraMtaRelayHost' )
  DESC 'Value for postconf relayhost.  Note: there can be only one value on this attribute, see bug 50697.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaRestriction
  NAME ( 'zimbraMtaRestriction' )
  DESC 'smtpd_recipient_restrictions used to reject email in various scenarios'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSaslAuthEnable
  NAME ( 'zimbraMtaSaslAuthEnable' )
  DESC 'Value for postconf smtpd_sasl_auth_enable'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSaslSmtpdMechList
  NAME ( 'zimbraMtaSaslSmtpdMechList' )
  DESC 'Supported SASL mechanisms for use with the MTA.  One attribute value per mechanism.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSenderCanonicalMaps
  NAME ( 'zimbraMtaSenderCanonicalMaps' )
  DESC 'Value for postconf sender_canonical_maps. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSendmailPath
  NAME ( 'zimbraMtaSendmailPath' )
  DESC 'Value for postconf sendmail_path'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpCnameOverridesServername
  NAME ( 'zimbraMtaSmtpCnameOverridesServername' )
  DESC 'Value for postconf smtp_cname_overrides_servername'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpGenericMaps
  NAME ( 'zimbraMtaSmtpGenericMaps' )
  DESC 'Value for postconf smtp_generic_maps'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpHeloName
  NAME ( 'zimbraMtaSmtpHeloName' )
  DESC 'Value for postconf smtp_helo_name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpSaslAuthEnable
  NAME ( 'zimbraMtaSmtpSaslAuthEnable' )
  DESC 'Value for postconf smtp_sasl_auth_enable'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpSaslMechanismFilter
  NAME ( 'zimbraMtaSmtpSaslMechanismFilter' )
  DESC 'Value for postconf smtp_sasl_mechanism_filter'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSmtpSaslPasswordMaps
  NAME ( 'zimbraMtaSmtpSaslPasswordMaps' )
  DESC 'Value for postconf smtp_sasl_password_maps.  Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpSaslSecurityOptions
  NAME ( 'zimbraMtaSmtpSaslSecurityOptions' )
  DESC 'Value for postconf smtp_sasl_security_options'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSmtpTlsCAfile
  NAME ( 'zimbraMtaSmtpTlsCAfile' )
  DESC 'Value for postconf smtp_tls_CAfile'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsCApath
  NAME ( 'zimbraMtaSmtpTlsCApath' )
  DESC 'Value for postconf smtp_tls_CApath'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsCiphers
  NAME ( 'zimbraMtaSmtpTlsCiphers' )
  DESC 'Value for postconf smtp_tls_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsLoglevel
  NAME ( 'zimbraMtaSmtpTlsLoglevel' )
  DESC 'Value for postconf smtp_tls_loglevel. Defaults to 0. Valid range is 0-4'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsMandatoryCiphers
  NAME ( 'zimbraMtaSmtpTlsMandatoryCiphers' )
  DESC 'Value for postconf smtp_tls_mandatory_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsProtocols
  NAME ( 'zimbraMtaSmtpTlsProtocols' )
  DESC 'Value for postconf smtp_tls_protocols'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpTlsSecurityLevel
  NAME ( 'zimbraMtaSmtpTlsSecurityLevel' )
  DESC 'Value for postconf smtp_tls_security_level'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdBanner
  NAME ( 'zimbraMtaSmtpdBanner' )
  DESC 'Value for postconf smtpd_banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdClientPortLogging
  NAME ( 'zimbraMtaSmtpdClientPortLogging' )
  DESC 'Value for postconf smtpd_client_port_logging. Defaults to no'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdClientRestrictions
  NAME ( 'zimbraMtaSmtpdClientRestrictions' )
  DESC 'Value for postconf smtpd_client_restrictions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdDataRestrictions
  NAME ( 'zimbraMtaSmtpdDataRestrictions' )
  DESC 'Value for postconf smtpd_data_restrictions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdErrorSleepTime
  NAME ( 'zimbraMtaSmtpdErrorSleepTime' )
  DESC 'Value for postconf smtpd_error_sleep_time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdHardErrorLimit
  NAME ( 'zimbraMtaSmtpdHardErrorLimit' )
  DESC 'Value for postconf smtpd_hard_error_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdHeloRequired
  NAME ( 'zimbraMtaSmtpdHeloRequired' )
  DESC 'Value for postconf smtpd_helo_required'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdMilters
  NAME ( 'zimbraMtaSmtpdMilters' )
  DESC 'value for postfix smtpd_milters'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdProxyTimeout
  NAME ( 'zimbraMtaSmtpdProxyTimeout' )
  DESC 'Value for postconf smtpd_proxy_timeout'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdRejectUnlistedRecipient
  NAME ( 'zimbraMtaSmtpdRejectUnlistedRecipient' )
  DESC 'Value for postconf smtpd_reject_unlisted_recipient'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdRejectUnlistedSender
  NAME ( 'zimbraMtaSmtpdRejectUnlistedSender' )
  DESC 'Value for postconf smtpd_reject_unlisted_sender'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdSaslAuthenticatedHeader
  NAME ( 'zimbraMtaSmtpdSaslAuthenticatedHeader' )
  DESC 'Value for postconf smtpd_sasl_authenticated_header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdSaslSecurityOptions
  NAME ( 'zimbraMtaSmtpdSaslSecurityOptions' )
  DESC 'Value for postconf smtpd_sasl_security_options'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSmtpdSaslTlsSecurityOptions
  NAME ( 'zimbraMtaSmtpdSaslTlsSecurityOptions' )
  DESC 'Value for postconf smtpd_sasl_tls_security_options'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraMtaSmtpdSenderLoginMaps
  NAME ( 'zimbraMtaSmtpdSenderLoginMaps' )
  DESC 'Value for postconf smtpd_sender_login_maps'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdSenderRestrictions
  NAME ( 'zimbraMtaSmtpdSenderRestrictions' )
  DESC 'Value for postconf smtpd_sender_restrictions'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsAskCcert
  NAME ( 'zimbraMtaSmtpdTlsAskCcert' )
  DESC 'Value for postconf smtpd_tls_ask_ccert'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsCAfile
  NAME ( 'zimbraMtaSmtpdTlsCAfile' )
  DESC 'Value for postconf smtpd_tls_CAfile'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsCApath
  NAME ( 'zimbraMtaSmtpdTlsCApath' )
  DESC 'Value for postconf smtpd_tls_CApath'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsCcertVerifydepth
  NAME ( 'zimbraMtaSmtpdTlsCcertVerifydepth' )
  DESC 'Value for postconf smtpd_tls_ccert_verifydepth'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsCiphers
  NAME ( 'zimbraMtaSmtpdTlsCiphers' )
  DESC 'Value for postconf smtpd_tls_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsExcludeCiphers
  NAME ( 'zimbraMtaSmtpdTlsExcludeCiphers' )
  DESC 'Value for postconf smtpd_tls_exclude_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsLoglevel
  NAME ( 'zimbraMtaSmtpdTlsLoglevel' )
  DESC 'Value for postconf smtpd_tls_loglevel.  Default is 1.  Valid range is 1-4.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsMandatoryCiphers
  NAME ( 'zimbraMtaSmtpdTlsMandatoryCiphers' )
  DESC 'Value for postconf smtpd_tls_mandatory_ciphers'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdTlsProtocols
  NAME ( 'zimbraMtaSmtpdTlsProtocols' )
  DESC 'Value for postconf smtpd_tls_protocols'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaSmtpdVirtualTransport
  NAME ( 'zimbraMtaSmtpdVirtualTransport' )
  DESC 'Value for postconf virtual_transport'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaStpdSoftErrorLimit
  NAME ( 'zimbraMtaStpdSoftErrorLimit' )
  DESC 'Value for postconf smtpd_soft_error_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaTlsAppendDefaultCA
  NAME ( 'zimbraMtaTlsAppendDefaultCA' )
  DESC 'Value for postconf tls_append_default_CA'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaTlsAuthOnly
  NAME ( 'zimbraMtaTlsAuthOnly' )
  DESC 'Value for postconf smtpd_tls_auth_only'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaTlsSecurityLevel
  NAME ( 'zimbraMtaTlsSecurityLevel' )
  DESC 'Value for postconf smtpd_tls_security_level'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaTransportMaps
  NAME ( 'zimbraMtaTransportMaps' )
  DESC 'Value for postconf transport_maps. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaUnverifiedRecipientDeferCode
  NAME ( 'zimbraMtaUnverifiedRecipientDeferCode' )
  DESC 'Value for postconf unverified_recipient_defer_code'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaVirtualAliasDomains
  NAME ( 'zimbraMtaVirtualAliasDomains' )
  DESC 'Value for postconf virtual_alias_domains. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaVirtualAliasExpansionLimit
  NAME ( 'zimbraMtaVirtualAliasExpansionLimit' )
  DESC 'Value for postconf virtual_alias_expansion_limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaVirtualAliasMaps
  NAME ( 'zimbraMtaVirtualAliasMaps' )
  DESC 'Value for postconf virtual_alias_maps. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaVirtualMailboxDomains
  NAME ( 'zimbraMtaVirtualMailboxDomains' )
  DESC 'Value for postconf virtual_mailbox_domains. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMtaVirtualMailboxMaps
  NAME ( 'zimbraMtaVirtualMailboxMaps' )
  DESC 'Value for postconf virtual_mailbox_maps. Comma separated list.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraMyoneloginSamlSigningCert
  NAME ( 'zimbraMyoneloginSamlSigningCert' )
  DESC 'certificate to be used for validating the SAML assertions received from myonelogin (tricipher)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNetworkActivation
  NAME ( 'zimbraNetworkActivation' )
  DESC 'A signed activation key that authorizes this installation.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNetworkLicense
  NAME ( 'zimbraNetworkLicense' )
  DESC 'Contents of a signed Zimbra license key - an XML string.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationBody
  NAME ( 'zimbraNewMailNotificationBody' )
  DESC 'template used to construct the body of an email notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationFrom
  NAME ( 'zimbraNewMailNotificationFrom' )
  DESC 'template used to construct the sender of an email notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNewMailNotificationSubject
  NAME ( 'zimbraNewMailNotificationSubject' )
  DESC 'template used to construct the subject of an email notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookAccount
  NAME ( 'zimbraNotebookAccount' )
  DESC 'Deprecated since: 7.0.0.  See bug 39647.  Orig desc: Account for storing templates and providing space for public wiki'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookFolderCacheSize
  NAME ( 'zimbraNotebookFolderCacheSize' )
  DESC 'Deprecated since: 6.0.0_BETA1.  deprecated.  Orig desc: The size of Wiki / Notebook folder cache on the server.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookMaxCachedTemplatesPerFolder
  NAME ( 'zimbraNotebookMaxCachedTemplatesPerFolder' )
  DESC 'Deprecated since: 6.0.0_BETA1.  deprecated.  Orig desc: The maximum number of cached templates in each Wiki / Notebook folder cache.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookMaxRevisions
  NAME ( 'zimbraNotebookMaxRevisions' )
  DESC 'maximum number of revisions to keep for wiki pages and documents. 0 means unlimited.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookPageCacheSize
  NAME ( 'zimbraNotebookPageCacheSize' )
  DESC 'The size of composed Wiki / Notebook page cache on the server.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotebookSanitizeHtml
  NAME ( 'zimbraNotebookSanitizeHtml' )
  DESC 'whether to strip off potentially harming HTML tags in Wiki and HTML Documents.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraNotes
  NAME ( 'zimbraNotes' )
  DESC 'administrative notes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraNotifyBindAddress
  NAME ( 'zimbraNotifyBindAddress' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Network interface on which notification server should listen; if empty, binds to all interfaces.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraNotifyBindPort
  NAME ( 'zimbraNotifyBindPort' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Port number on which notification server should listen.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotifySSLBindAddress
  NAME ( 'zimbraNotifySSLBindAddress' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Network interface on which SSL notification server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraNotifySSLBindPort
  NAME ( 'zimbraNotifySSLBindPort' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Port number on which notification server should listen.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraNotifySSLServerEnabled
  NAME ( 'zimbraNotifySSLServerEnabled' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Whether SSL notification server should be enabled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraNotifyServerEnabled
  NAME ( 'zimbraNotifyServerEnabled' )
  DESC 'Deprecated since: 4.0.  was experimental and never part of any shipping feature.  Orig desc: Whether notification server should be enabled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraOAuthConsumerCredentials
  NAME ( 'zimbraOAuthConsumerCredentials' )
  DESC 'OAuth consumer ids and secrets.  It is in the format of {consumer-id]:{secrets}'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraObjectHandlerClass
  NAME ( 'zimbraObjectHandlerClass' )
  DESC 'the handler class for the object type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraObjectHandlerConfig
  NAME ( 'zimbraObjectHandlerConfig' )
  DESC 'config for this type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraObjectIndexingEnabled
  NAME ( 'zimbraObjectIndexingEnabled' )
  DESC 'whether or not indexing is enabled for this type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraObjectStoreMatched
  NAME ( 'zimbraObjectStoreMatched' )
  DESC 'whether or not store is matched for this type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraObjectType
  NAME ( 'zimbraObjectType' )
  DESC 'the object type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraOpenidConsumerAllowedOPEndpointURL
  NAME ( 'zimbraOpenidConsumerAllowedOPEndpointURL' )
  DESC 'allowed OpenID Provider Endpoint URLs for authentication'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraOpenidConsumerStatelessModeEnabled
  NAME ( 'zimbraOpenidConsumerStatelessModeEnabled' )
  DESC 'whether stateless mode (not establishing an association with the OpenID Provider) in OpenID Consumer is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordAllowedChars
  NAME ( 'zimbraPasswordAllowedChars' )
  DESC 'regex of allowed characters in password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordAllowedPunctuationChars
  NAME ( 'zimbraPasswordAllowedPunctuationChars' )
  DESC 'regex of allowed punctuation characters in password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordChangeListener
  NAME ( 'zimbraPasswordChangeListener' )
  DESC 'registered change password listener name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordEnforceHistory
  NAME ( 'zimbraPasswordEnforceHistory' )
  DESC 'whether or not to enforce password history.  Number of unique passwords a user must have before being allowed to re-use an old one. A value of 0 means no password history.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordHistory
  NAME ( 'zimbraPasswordHistory' )
  DESC 'historical password values'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch)

attributetype ( zimbraPasswordLocked
  NAME ( 'zimbraPasswordLocked' )
  DESC 'user is unable to change password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutDuration
  NAME ( 'zimbraPasswordLockoutDuration' )
  DESC 'how long an account is locked out. Use 0 to lockout an account until admin resets it.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutEnabled
  NAME ( 'zimbraPasswordLockoutEnabled' )
  DESC 'whether or not account lockout is enabled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutFailureLifetime
  NAME ( 'zimbraPasswordLockoutFailureLifetime' )
  DESC 'the duration after which old consecutive failed login attempts are purged from the list, even though no  successful  authentication  has occurred.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutFailureTime
  NAME ( 'zimbraPasswordLockoutFailureTime' )
  DESC 'this attribute contains the timestamps of each of the consecutive  authentication failures made on an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch )

attributetype ( zimbraPasswordLockoutLockedTime
  NAME ( 'zimbraPasswordLockoutLockedTime' )
  DESC 'the time at which an account was locked'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraPasswordLockoutMaxFailures
  NAME ( 'zimbraPasswordLockoutMaxFailures' )
  DESC 'number of consecutive failed login attempts until an account is locked out'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMaxAge
  NAME ( 'zimbraPasswordMaxAge' )
  DESC 'maximum days between password changes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMaxLength
  NAME ( 'zimbraPasswordMaxLength' )
  DESC 'max length of a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinAge
  NAME ( 'zimbraPasswordMinAge' )
  DESC 'minimum days between password changes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinAlphaChars
  NAME ( 'zimbraPasswordMinAlphaChars' )
  DESC 'minimum number of alphabet characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinDigitsOrPuncs
  NAME ( 'zimbraPasswordMinDigitsOrPuncs' )
  DESC 'minimum number of numeric or ascii punctuation characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinLength
  NAME ( 'zimbraPasswordMinLength' )
  DESC 'minimum length of a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinLowerCaseChars
  NAME ( 'zimbraPasswordMinLowerCaseChars' )
  DESC 'minimum number of lower case characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinNumericChars
  NAME ( 'zimbraPasswordMinNumericChars' )
  DESC 'minimum number of numeric characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinPunctuationChars
  NAME ( 'zimbraPasswordMinPunctuationChars' )
  DESC 'minimum number of ascii punctuation characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordMinUpperCaseChars
  NAME ( 'zimbraPasswordMinUpperCaseChars' )
  DESC 'minimum number of upper case characters required in a password'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPasswordModifiedTime
  NAME ( 'zimbraPasswordModifiedTime' )
  DESC 'time password was last changed'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraPasswordMustChange
  NAME ( 'zimbraPasswordMustChange' )
  DESC 'must change password on auth'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPhoneticCompany
  NAME ( 'zimbraPhoneticCompany' )
  DESC 'phonetic company name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPhoneticFirstName
  NAME ( 'zimbraPhoneticFirstName' )
  DESC 'phonetic first name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPhoneticLastName
  NAME ( 'zimbraPhoneticLastName' )
  DESC 'phonetic last name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3AdvertisedName
  NAME ( 'zimbraPop3AdvertisedName' )
  DESC 'name to use in greeting and sign-off; if empty, uses hostname'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3BindAddress
  NAME ( 'zimbraPop3BindAddress' )
  DESC 'interface address on which POP3 server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPop3BindOnStartup
  NAME ( 'zimbraPop3BindOnStartup' )
  DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3BindPort
  NAME ( 'zimbraPop3BindPort' )
  DESC 'port number on which POP3 server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3CleartextLoginEnabled
  NAME ( 'zimbraPop3CleartextLoginEnabled' )
  DESC 'whether or not to allow cleartext logins over a non SSL/TLS connection'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3Enabled
  NAME ( 'zimbraPop3Enabled' )
  DESC 'whether POP3 is enabled for an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3ExposeVersionOnBanner
  NAME ( 'zimbraPop3ExposeVersionOnBanner' )
  DESC 'Whether to expose version on POP3 banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3MaxConnections
  NAME ( 'zimbraPop3MaxConnections' )
  DESC 'Maximum number of concurrent POP3 connections allowed. New connections exceeding this limit are rejected.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3NumThreads
  NAME ( 'zimbraPop3NumThreads' )
  DESC 'number of handler threads'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3ProxyBindPort
  NAME ( 'zimbraPop3ProxyBindPort' )
  DESC 'port number on which POP3 proxy server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3SSLBindAddress
  NAME ( 'zimbraPop3SSLBindAddress' )
  DESC 'interface address on which POP3 server should listen; if empty, binds to all interfaces'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPop3SSLBindOnStartup
  NAME ( 'zimbraPop3SSLBindOnStartup' )
  DESC 'Whether to bind to port on startup irrespective of whether the server is enabled.  Useful when port to bind is privileged and must be bound early.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3SSLBindPort
  NAME ( 'zimbraPop3SSLBindPort' )
  DESC 'port number on which POP3 server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3SSLProxyBindPort
  NAME ( 'zimbraPop3SSLProxyBindPort' )
  DESC 'port number on which POP3S proxy server should listen'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3SSLServerEnabled
  NAME ( 'zimbraPop3SSLServerEnabled' )
  DESC 'whether POP3 SSL server is enabled for a server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3SaslGssapiEnabled
  NAME ( 'zimbraPop3SaslGssapiEnabled' )
  DESC 'whether POP3 SASL GSSAPI is enabled for a given server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3ServerEnabled
  NAME ( 'zimbraPop3ServerEnabled' )
  DESC 'whether POP3 is enabled for a server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPop3ShutdownGraceSeconds
  NAME ( 'zimbraPop3ShutdownGraceSeconds' )
  DESC 'number of seconds to wait before forcing POP3 server shutdown'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPortalName
  NAME ( 'zimbraPortalName' )
  DESC 'portal name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPreAuthKey
  NAME ( 'zimbraPreAuthKey' )
  DESC 'preauth secret key'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAccountTreeOpen
  NAME ( 'zimbraPrefAccountTreeOpen' )
  DESC 'whether or not account tree is expanded'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAdminConsoleWarnOnExit
  NAME ( 'zimbraPrefAdminConsoleWarnOnExit' )
  DESC 'whether to display a warning when users try to navigate away from the admin console'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAdvancedClientEnforceMinDisplay
  NAME ( 'zimbraPrefAdvancedClientEnforceMinDisplay' )
  DESC 'After login, whether the advanced client should enforce minimum display resolution'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAllowAddressForDelegatedSender
  NAME ( 'zimbraPrefAllowAddressForDelegatedSender' )
  DESC 'Addresses of the account that can be used by allowed delegated senders as From and Sender address.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefAppleIcalDelegationEnabled
  NAME ( 'zimbraPrefAppleIcalDelegationEnabled' )
  DESC 'Use the iCal style delegation model for shared calendars for CalDAV interface when set to TRUE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAutoAddAddressEnabled
  NAME ( 'zimbraPrefAutoAddAddressEnabled' )
  DESC 'whether or not new address in outgoing email are auto added to address book'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAutoCompleteQuickCompletionOnComma
  NAME ( 'zimbraPrefAutoCompleteQuickCompletionOnComma' )
  DESC 'whether to end auto-complete on comma'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefAutoSaveDraftInterval
  NAME ( 'zimbraPrefAutoSaveDraftInterval' )
  DESC 'time to wait before auto saving a draft.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefAutocompleteAddressBubblesEnabled
  NAME ( 'zimbraPrefAutocompleteAddressBubblesEnabled' )
  DESC 'Deprecated since: 8.5.0.  address bubbles always enabled since 8.5.0.  Orig desc: whether actionable address objects result from autocomplete is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefBccAddress
  NAME ( 'zimbraPrefBccAddress' )
  DESC 'address that we will bcc when using sending mail with this identity (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefBriefcaseReadingPaneLocation
  NAME ( 'zimbraPrefBriefcaseReadingPaneLocation' )
  DESC 'where the reading pane is displayed for briefcase'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAcceptSignatureId
  NAME ( 'zimbraPrefCalendarAcceptSignatureId' )
  DESC 'calendar manual accept reply signature for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAllowCancelEmailToSelf
  NAME ( 'zimbraPrefCalendarAllowCancelEmailToSelf' )
  DESC 'whether to allow a cancel email sent to organizer of appointment'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAllowForwardedInvite
  NAME ( 'zimbraPrefCalendarAllowForwardedInvite' )
  DESC 'whether calendar invite part in a forwarded email is auto-added to calendar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAllowPublishMethodInvite
  NAME ( 'zimbraPrefCalendarAllowPublishMethodInvite' )
  DESC 'whether calendar invite part with PUBLISH method is auto-added to calendar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply
  NAME ( 'zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply' )
  DESC 'Allowed recipients if "zimbraPrefCalendarSendInviteDeniedAutoReply" is TRUE:
    internal    - Only send "invite denied" auto-response if the sender of the original invite is an internal user.
    sameDomain  - Only send "invite denied" auto-response if the sender of the original invite is in the same domain as the invitee.
    all         - No restrictions on who to send "invite denied" auto-responses to.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAlwaysShowMiniCal
  NAME ( 'zimbraPrefCalendarAlwaysShowMiniCal' )
  DESC 'always show the mini calendar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarApptAllowAtendeeEdit
  NAME ( 'zimbraPrefCalendarApptAllowAtendeeEdit' )
  DESC '
    Whether to allow attendees to make local edits to appointments.
    The change is only on the attendees copy of the message and changes from the organizer will overwrite the local changes.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarApptReminderWarningTime
  NAME ( 'zimbraPrefCalendarApptReminderWarningTime' )
  DESC 'number of minutes (0 = never) before appt to show reminder dialog'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarApptVisibility
  NAME ( 'zimbraPrefCalendarApptVisibility' )
  DESC 'default visibility of the appointment when starting a new appointment in the UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAutoAcceptSignatureId
  NAME ( 'zimbraPrefCalendarAutoAcceptSignatureId' )
  DESC 'calendar auto accept reply signature for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAutoAddInvites
  NAME ( 'zimbraPrefCalendarAutoAddInvites' )
  DESC 'automatically add appointments when invited'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAutoDeclineSignatureId
  NAME ( 'zimbraPrefCalendarAutoDeclineSignatureId' )
  DESC 'calendar auto decline reply signature id for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarAutoDenySignatureId
  NAME ( 'zimbraPrefCalendarAutoDenySignatureId' )
  DESC 'calendar auto deny reply signature id for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDayHourEnd
  NAME ( 'zimbraPrefCalendarDayHourEnd' )
  DESC 'hour of day that the day view should end at, non-inclusive (16=4pm, 24 = midnight, etc)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDayHourStart
  NAME ( 'zimbraPrefCalendarDayHourStart' )
  DESC 'hour of day that the day view should start at (1=1 AM, 8=8 AM, etc)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDeclineSignatureId
  NAME ( 'zimbraPrefCalendarDeclineSignatureId' )
  DESC 'calendar manual decline reply signature id for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarDefaultApptDuration
  NAME ( 'zimbraPrefCalendarDefaultApptDuration' )
  DESC 'default appointment duration.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarFirstDayOfWeek
  NAME ( 'zimbraPrefCalendarFirstDayOfWeek' )
  DESC 'first day of week to show in calendar (0=sunday, 6=saturday)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarForwardInvitesTo
  NAME ( 'zimbraPrefCalendarForwardInvitesTo' )
  DESC 'Forward a copy of calendar invites received to these users.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefCalendarInitialCheckedCalendars
  NAME ( 'zimbraPrefCalendarInitialCheckedCalendars' )
  DESC 'comma-sep list of calendars that are initially checked'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarInitialView
  NAME ( 'zimbraPrefCalendarInitialView' )
  DESC 'initial calendar view to use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarNotifyDelegatedChanges
  NAME ( 'zimbraPrefCalendarNotifyDelegatedChanges' )
  DESC 'If set to true, user is notified by email of changes made to her calendar by others via delegated calendar access.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderDeviceInfo
  NAME ( 'zimbraPrefCalendarReminderDeviceInfo' )
  DESC 'device information entered by the user for receiving reminders for appointments and tasks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderDuration1
  NAME ( 'zimbraPrefCalendarReminderDuration1' )
  DESC 'Deprecated since: 6.0.0_BETA1.  was added for Yahoo calendar, no longer used.  Orig desc: When to send the first reminder for an event.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderDuration2
  NAME ( 'zimbraPrefCalendarReminderDuration2' )
  DESC 'Deprecated since: 6.0.0_BETA1.  was added for Yahoo calendar, no longer used.  Orig desc: When to send the second reminder for an event.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderEmail
  NAME ( 'zimbraPrefCalendarReminderEmail' )
  DESC 'RFC822 email address for receiving reminders for appointments and tasks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderFlashTitle
  NAME ( 'zimbraPrefCalendarReminderFlashTitle' )
  DESC 'Flash title when on appointment reminder notification'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderMobile
  NAME ( 'zimbraPrefCalendarReminderMobile' )
  DESC 'Deprecated since: 6.0.0_BETA1.  was added for Yahoo calendar, no longer used.  Orig desc: The mobile device (phone) the reminder goes to.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderSendEmail
  NAME ( 'zimbraPrefCalendarReminderSendEmail' )
  DESC 'Deprecated since: 6.0.0_BETA1.  was added for Yahoo calendar, no longer used.  Orig desc: whether or not email reminders for appointments and tasks are enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderSoundsEnabled
  NAME ( 'zimbraPrefCalendarReminderSoundsEnabled' )
  DESC 'whether audible alert is enabled when appointment notification is played'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarReminderYMessenger
  NAME ( 'zimbraPrefCalendarReminderYMessenger' )
  DESC 'Deprecated since: 6.0.0_BETA1.  was added for Yahoo calendar, no longer used.  Orig desc: Send a reminder via YIM'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarSendInviteDeniedAutoReply
  NAME ( 'zimbraPrefCalendarSendInviteDeniedAutoReply' )
  DESC '
    If an invite is received from an organizer who does not have permission to invite this user to a meeting, send an auto-decline reply.
    Note that zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply may further restrict who can receive this reply.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarShowDeclinedMeetings
  NAME ( 'zimbraPrefCalendarShowDeclinedMeetings' )
  DESC 'whether to show declined meetings in calendar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarShowPastDueReminders
  NAME ( 'zimbraPrefCalendarShowPastDueReminders' )
  DESC 'whether to pop-up reminder for past due appointments in the UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarTentativeSignatureId
  NAME ( 'zimbraPrefCalendarTentativeSignatureId' )
  DESC 'calendar manual tentative accept reply signature id for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarToasterEnabled
  NAME ( 'zimbraPrefCalendarToasterEnabled' )
  DESC 'whether to enable toaster notification for new mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarUseQuickAdd
  NAME ( 'zimbraPrefCalendarUseQuickAdd' )
  DESC 'whether or not use quick add dialog or go into full appt edit view'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarViewTimeInterval
  NAME ( 'zimbraPrefCalendarViewTimeInterval' )
  DESC 'time interval to display on calendar views.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefCalendarWorkingHours
  NAME ( 'zimbraPrefCalendarWorkingHours' )
  DESC 'working hours for each day of the week'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefChildVisibleAccount
  NAME ( 'zimbraPrefChildVisibleAccount' )
  DESC 'Deprecated since: 8.5.0.  family mailbox feature is deprecated.  Orig desc: zimbraId of visible child accounts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefClientType
  NAME ( 'zimbraPrefClientType' )
  DESC 'user preference of client type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefColorMessagesEnabled
  NAME ( 'zimbraPrefColorMessagesEnabled' )
  DESC 'whether or not to use tag color as the color for message items'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefComposeDirection
  NAME ( 'zimbraPrefComposeDirection' )
  DESC 'direction for composing messages in the web client UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefComposeFormat
  NAME ( 'zimbraPrefComposeFormat' )
  DESC 'whether or not to compose in html or text.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefComposeInNewWindow
  NAME ( 'zimbraPrefComposeInNewWindow' )
  DESC 'whether or not compose messages in a new windows by default'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefContactsDisableAutocompleteOnContactGroupMembers
  NAME ( 'zimbraPrefContactsDisableAutocompleteOnContactGroupMembers' )
  DESC 'Deprecated since: 8.0.0.  Since 8.0.0, the contact group can contain member references, but member references are not searchable..  Orig desc: Disables autocomplete matching against the members email address.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefContactsExpandAppleContactGroups
  NAME ( 'zimbraPrefContactsExpandAppleContactGroups' )
  DESC 'Deprecated since: 8.0.0.  deprecated now that Zimbra supports keeping member references in a contact group.  Orig desc: Expand the contact groups in Apple Address Book format to Zimbra format over CardDAV.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefContactsInitialView
  NAME ( 'zimbraPrefContactsInitialView' )
  DESC 'Deprecated since: 6.0.5.  We do not support cards view any more.  See bug 47439.  Orig desc: initial contact view to use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefContactsPerPage
  NAME ( 'zimbraPrefContactsPerPage' )
  DESC 'number of contacts per page'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefConvReadingPaneLocation
  NAME ( 'zimbraPrefConvReadingPaneLocation' )
  DESC 'where the message reading pane is displayed in conv view'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefConvShowCalendar
  NAME ( 'zimbraPrefConvShowCalendar' )
  DESC 'When displaying an invite in a conversation, show the day calendar immediately.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefConversationOrder
  NAME ( 'zimbraPrefConversationOrder' )
  DESC 'order of messages displayed within a conversation'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDedupeMessagesSentToSelf
  NAME ( 'zimbraPrefDedupeMessagesSentToSelf' )
  DESC 'dedupeNone|secondCopyIfOnToOrCC|moveSentMessageToInbox|dedupeAll'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDefaultPrintFontSize
  NAME ( 'zimbraPrefDefaultPrintFontSize' )
  DESC 'default font size'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDefaultSignatureId
  NAME ( 'zimbraPrefDefaultSignatureId' )
  DESC 'default mail signature for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDelegatedSendSaveTarget
  NAME ( 'zimbraPrefDelegatedSendSaveTarget' )
  DESC 'Which mailbox to save messages sent via sendAs/sendOnBehalfOf delegation to.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDeleteInviteOnReply
  NAME ( 'zimbraPrefDeleteInviteOnReply' )
  DESC 'whether meeting invite emails are moved to Trash folder upon accept/decline'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefDisabledZimlets
  NAME ( 'zimbraPrefDisabledZimlets' )
  DESC 'zimlets user does not want to see in the UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefDisplayExternalImages
  NAME ( 'zimbraPrefDisplayExternalImages' )
  DESC 'whether to display external images in HTML mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefExternalSendersType
  NAME ( 'zimbraPrefExternalSendersType' )
  DESC 'Specifies the meaning of an external sender.  "ALL" means users whose domain doesn\27t match the recipient\27s or zimbraInternalSendersDomain.  "ALLNOTINAB" means "ALL" minus users who are in the recipient\27s address book.
  "INAB" Users/Addresses whose domain doesn\27t match the recipient\27s domain or zimbraInternalSendersDomain and which are present in recipient\27s address book.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFileSharingApplication
  NAME ( 'zimbraPrefFileSharingApplication' )
  DESC 'indicates which application to use for file sharing'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFolderColorEnabled
  NAME ( 'zimbraPrefFolderColorEnabled' )
  DESC 'whether folder color is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFolderTreeOpen
  NAME ( 'zimbraPrefFolderTreeOpen' )
  DESC 'whether or not folder tree is expanded'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFont
  NAME ( 'zimbraPrefFont' )
  DESC 'the font for the web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFontSize
  NAME ( 'zimbraPrefFontSize' )
  DESC 'the font size for the web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefForwardIncludeOriginalText
  NAME ( 'zimbraPrefForwardIncludeOriginalText' )
  DESC '
    what part of the original message to include during forwards (deprecatedSince 5.0 in identity).
    The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyFormat
  NAME ( 'zimbraPrefForwardReplyFormat' )
  DESC 'what format we reply/forward messages in (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyInOriginalFormat
  NAME ( 'zimbraPrefForwardReplyInOriginalFormat' )
  DESC 'whether or not to use same format (text or html) of message we are replying to'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplyPrefixChar
  NAME ( 'zimbraPrefForwardReplyPrefixChar' )
  DESC 'prefix character to use during forward/reply (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefForwardReplySignatureId
  NAME ( 'zimbraPrefForwardReplySignatureId' )
  DESC 'forward/reply signature id for account/identity/dataSource'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFromAddress
  NAME ( 'zimbraPrefFromAddress' )
  DESC 'email address to put in from header.  Deprecated on data source as of bug 67068.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFromAddressType
  NAME ( 'zimbraPrefFromAddressType' )
  DESC 'Type of the email address from header. (sendAs or sendOnBehalfOf)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefFromDisplay
  NAME ( 'zimbraPrefFromDisplay' )
  DESC 'personal part of email address put in from header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefGalAutoCompleteEnabled
  NAME ( 'zimbraPrefGalAutoCompleteEnabled' )
  DESC 'whether end-user wants auto-complete from GAL. Feature must also be enabled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefGalSearchEnabled
  NAME ( 'zimbraPrefGalSearchEnabled' )
  DESC 'whether end-user wants search from GAL. Feature must also be enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefGetMailAction
  NAME ( 'zimbraPrefGetMailAction' )
  DESC 'action to perform for the get mail button in UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefGroupMailBy
  NAME ( 'zimbraPrefGroupMailBy' )
  DESC 'how to group mail by default'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontColor
  NAME ( 'zimbraPrefHtmlEditorDefaultFontColor' )
  DESC 'default font color'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontFamily
  NAME ( 'zimbraPrefHtmlEditorDefaultFontFamily' )
  DESC 'default font family'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefHtmlEditorDefaultFontSize
  NAME ( 'zimbraPrefHtmlEditorDefaultFontSize' )
  DESC 'default font size'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMAutoLogin
  NAME ( 'zimbraPrefIMAutoLogin' )
  DESC 'whether to login to the IM client automatically'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMBuddyListSort
  NAME ( 'zimbraPrefIMBuddyListSort' )
  DESC 'IM buddy list sort order'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMCustomStatusMessage
  NAME ( 'zimbraPrefIMCustomStatusMessage' )
  DESC 'Custom IM status messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefIMFlashIcon
  NAME ( 'zimbraPrefIMFlashIcon' )
  DESC 'Flash IM icon on new messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMFlashTitle
  NAME ( 'zimbraPrefIMFlashTitle' )
  DESC 'Flash title bar when a new IM arrives'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMHideBlockedBuddies
  NAME ( 'zimbraPrefIMHideBlockedBuddies' )
  DESC 'whether to hide IM blocked buddies'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMHideOfflineBuddies
  NAME ( 'zimbraPrefIMHideOfflineBuddies' )
  DESC 'whether to hide IM offline buddies'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMIdleStatus
  NAME ( 'zimbraPrefIMIdleStatus' )
  DESC 'IM idle status'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMIdleTimeout
  NAME ( 'zimbraPrefIMIdleTimeout' )
  DESC 'IM session idle timeout in minutes'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMInstantNotify
  NAME ( 'zimbraPrefIMInstantNotify' )
  DESC 'Enable instant notifications'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMLogChats
  NAME ( 'zimbraPrefIMLogChats' )
  DESC 'whether to log IM chats to the Chats folder'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMLogChatsEnabled
  NAME ( 'zimbraPrefIMLogChatsEnabled' )
  DESC 'whether IM log chats is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMNotifyPresence
  NAME ( 'zimbraPrefIMNotifyPresence' )
  DESC 'Notify for presence modifications'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMNotifyStatus
  NAME ( 'zimbraPrefIMNotifyStatus' )
  DESC 'Notify for status change'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMReportIdle
  NAME ( 'zimbraPrefIMReportIdle' )
  DESC 'whether to report IM idle status'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMSoundsEnabled
  NAME ( 'zimbraPrefIMSoundsEnabled' )
  DESC 'whether sounds is enabled in IM'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMToasterEnabled
  NAME ( 'zimbraPrefIMToasterEnabled' )
  DESC 'whether to enable toaster notification for IM'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIMYahooId
  NAME ( 'zimbraPrefIMYahooId' )
  DESC 'last used yahoo id'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIdentityId
  NAME ( 'zimbraPrefIdentityId' )
  DESC 'Unique ID for an identity'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIdentityName
  NAME ( 'zimbraPrefIdentityName' )
  DESC 'name of the identity'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefImapSearchFoldersEnabled
  NAME ( 'zimbraPrefImapSearchFoldersEnabled' )
  DESC 'whether or not the IMAP server exports search folders'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefInboxReadLifetime
  NAME ( 'zimbraPrefInboxReadLifetime' )
  DESC '
    Retention period of read messages in the Inbox folder.  0 means that all
    messages will be retained.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefInboxUnreadLifetime
  NAME ( 'zimbraPrefInboxUnreadLifetime' )
  DESC '
    Retention period of unread messages in the Inbox folder.  0 means that
    all messages will be retained.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefIncludeSharedItemsInSearch
  NAME ( 'zimbraPrefIncludeSharedItemsInSearch' )
  DESC 'whether to include shared items in search'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIncludeSpamInSearch
  NAME ( 'zimbraPrefIncludeSpamInSearch' )
  DESC 'whether or not to include spam in search by default'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefIncludeTrashInSearch
  NAME ( 'zimbraPrefIncludeTrashInSearch' )
  DESC 'whether or not to include trash in search by default'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefItemsPerVirtualPage
  NAME ( 'zimbraPrefItemsPerVirtualPage' )
  DESC 'number of messages/conversations per virtual page'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefJunkLifetime
  NAME ( 'zimbraPrefJunkLifetime' )
  DESC '
    Retention period of messages in the Junk folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailSpamLifetime, which is admin-modifiable.  The shorter duration is
    used.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefLabel
  NAME ( 'zimbraPrefLabel' )
  DESC 'optional account descriptive label'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefListViewColumns
  NAME ( 'zimbraPrefListViewColumns' )
  DESC 'list view columns in web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefLocale
  NAME ( 'zimbraPrefLocale' )
  DESC '
    user locale preference, e.g. en_US
    Whenever the server looks for the user locale, it will first look for zimbraPrefLocale, if it
    is not set then it will fallback to the current mechanism of looking for zimbraLocale in the various
    places for a user.  zimbraLocale is the non end-user attribute that specifies which locale an object defaults to,
    it is not an end-user setting.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailDefaultCharset
  NAME ( 'zimbraPrefMailDefaultCharset' )
  DESC 'Default Charset for mail composing and parsing text'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailFlashIcon
  NAME ( 'zimbraPrefMailFlashIcon' )
  DESC 'Flash icon when a new email arrives'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailFlashTitle
  NAME ( 'zimbraPrefMailFlashTitle' )
  DESC 'Flash title bar when a new email arrives'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailFoldersCheckedForNewMsgIndicator
  NAME ( 'zimbraPrefMailFoldersCheckedForNewMsgIndicator' )
  DESC '
     a list of comma separated folder ids of all folders used to count for showing a new message indicator icon for the account, 
     useful in UIs managing multiple accounts: desktop and family mailboxes.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailForwardingAddress
  NAME ( 'zimbraPrefMailForwardingAddress' )
  DESC 'RFC822 forwarding address for an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailInitialSearch
  NAME ( 'zimbraPrefMailInitialSearch' )
  DESC 'initial search done by dhtml client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailItemsPerPage
  NAME ( 'zimbraPrefMailItemsPerPage' )
  DESC 'number of messages/conversations per page'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailLocalDeliveryDisabled
  NAME ( 'zimbraPrefMailLocalDeliveryDisabled' )
  DESC 'whether or not to deliver mail locally'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailPollingInterval
  NAME ( 'zimbraPrefMailPollingInterval' )
  DESC 'interval at which the web client polls the server for new messages.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefMailRequestReadReceipts
  NAME ( 'zimbraPrefMailRequestReadReceipts' )
  DESC 'whether web UI should always request read receipts for outgoing messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSMIMECertificate
  NAME ( 'zimbraPrefMailSMIMECertificate' )
  DESC 'Deprecated since: 7.1.1.  deprecated in favor of userCertificate and userSMIMECertificate.  Orig desc: user\27s S/MIME public keys (certificates)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
  EQUALITY octetStringMatch)

attributetype ( zimbraPrefMailSelectAfterDelete
  NAME ( 'zimbraPrefMailSelectAfterDelete' )
  DESC 'After deleting a message in list, which message should be selected'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSendReadReceipts
  NAME ( 'zimbraPrefMailSendReadReceipts' )
  DESC 'whether to send read receipt'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSignature
  NAME ( 'zimbraPrefMailSignature' )
  DESC 'mail text signature (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureContactId
  NAME ( 'zimbraPrefMailSignatureContactId' )
  DESC 'contact id associated with the signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureEnabled
  NAME ( 'zimbraPrefMailSignatureEnabled' )
  DESC 'mail signature enabled (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureHTML
  NAME ( 'zimbraPrefMailSignatureHTML' )
  DESC 'mail html signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSignatureStyle
  NAME ( 'zimbraPrefMailSignatureStyle' )
  DESC 'mail signature style outlook|internet (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailSoundsEnabled
  NAME ( 'zimbraPrefMailSoundsEnabled' )
  DESC 'whether audible alert is enabled when a new email arrives'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailToasterEnabled
  NAME ( 'zimbraPrefMailToasterEnabled' )
  DESC 'whether to enable toaster notification for new mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMailTrustedSenderList
  NAME ( 'zimbraPrefMailTrustedSenderList' )
  DESC 'Trusted sender email addresses or domains. External images in emails sent by trusted senders are automatically loaded in the message view.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefMandatorySpellCheckEnabled
  NAME ( 'zimbraPrefMandatorySpellCheckEnabled' )
  DESC 'whether mandatory spell check is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMarkMsgRead
  NAME ( 'zimbraPrefMarkMsgRead' )
  DESC 'whether and mark a message as read
          -1: Do not mark read
           0: Mark read
        1..n: Mark read after this many seconds
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMessageIdDedupingEnabled
  NAME ( 'zimbraPrefMessageIdDedupingEnabled' )
  DESC '
    Account-level switch that enables message deduping.  See zimbraMessageIdDedupeCacheSize for more details.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefMessageViewHtmlPreferred
  NAME ( 'zimbraPrefMessageViewHtmlPreferred' )
  DESC 'whether client prefers text/html or text/plain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefNewMailNotificationAddress
  NAME ( 'zimbraPrefNewMailNotificationAddress' )
  DESC 'RFC822 email address for email notifications'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefNewMailNotificationEnabled
  NAME ( 'zimbraPrefNewMailNotificationEnabled' )
  DESC 'whether or not new mail notification is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOpenMailInNewWindow
  NAME ( 'zimbraPrefOpenMailInNewWindow' )
  DESC 'whether or not the client opens a new msg/conv in a new window (via dbl-click)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeCacheDuration
  NAME ( 'zimbraPrefOutOfOfficeCacheDuration' )
  DESC 'server remembers addresses to which notifications have been sent for this interval, and does not send duplicate notifications in this interval.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeDirectAddress
  NAME ( 'zimbraPrefOutOfOfficeDirectAddress' )
  DESC 'per RFC 3834 no out of office notifications are sent if recipients address is not directly specified in the To/CC headers - for this check, we check to see if To/CC contained accounts address, aliases, canonical address.  But when external accounts are forwarded to Zimbra, and you want notifications sent to messages that contain their external address in To/Cc, add those address, then you can specify those external addresses here.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefOutOfOfficeExternalReply
  NAME ( 'zimbraPrefOutOfOfficeExternalReply' )
  DESC 'out of office message to external senders'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{8192}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeExternalReplyEnabled
  NAME ( 'zimbraPrefOutOfOfficeExternalReplyEnabled' )
  DESC 'If TRUE, send zimbraPrefOutOfOfficeExternalReply to external senders.  External senders are specified by zimbraInternalSendersDomain and zimbraPrefExternalSendersType.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeFreeBusyStatus
  NAME ( 'zimbraPrefOutOfOfficeFreeBusyStatus' )
  DESC 'free/busy status while out of office'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeFromDate
  NAME ( 'zimbraPrefOutOfOfficeFromDate' )
  DESC 'out of office notifications (if enabled) are sent only if current date is after this date'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeReply
  NAME ( 'zimbraPrefOutOfOfficeReply' )
  DESC 'out of office message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{8192}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeReplyEnabled
  NAME ( 'zimbraPrefOutOfOfficeReplyEnabled' )
  DESC 'whether or not out of office reply is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeStatusAlertOnLogin
  NAME ( 'zimbraPrefOutOfOfficeStatusAlertOnLogin' )
  DESC 'when user has OOO message enabled, when they login into web client, whether to alert the user that the OOO message is turned on and provide the ability to turn it off'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeSuppressExternalReply
  NAME ( 'zimbraPrefOutOfOfficeSuppressExternalReply' )
  DESC 'If TRUE, OOO reply is not sent to external senders, when the user enables OOO for the account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefOutOfOfficeUntilDate
  NAME ( 'zimbraPrefOutOfOfficeUntilDate' )
  DESC 'out of office notifications (if enabled) are sent only if current date is before this date'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraPrefPop3DeleteOption
  NAME ( 'zimbraPrefPop3DeleteOption' )
  DESC '
    When messages are accessed via POP3:
    - keep: Leave DELE\27ed messages in Inbox.
    - read: Mark RETR\27ed messages as read, and leave DELE\27ed messages in Inbox.
    - trash: Move DELE\27ed messages to Trash, and mark them as read.
    - delete: Hard-delete DELE\27ed messages. This is the straightforward POP3 implementation.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefPop3DownloadSince
  NAME ( 'zimbraPrefPop3DownloadSince' )
  DESC 'download pop3 messages since'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraPrefPop3IncludeSpam
  NAME ( 'zimbraPrefPop3IncludeSpam' )
  DESC 'whether or not to include spam messages in POP3 access'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefQuickCommand
  NAME ( 'zimbraPrefQuickCommand' )
  DESC 'quick command encoded by the client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefReadReceiptsToAddress
  NAME ( 'zimbraPrefReadReceiptsToAddress' )
  DESC 'Deprecated since: 6.0.8.  Deprecated per bug 46988.  This feature was never fully implemented..  Orig desc: 
    address to put in reply-to header of read receipt messages, 
    if it is not set, then the compose identities primary email address is used.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReadingPaneEnabled
  NAME ( 'zimbraPrefReadingPaneEnabled' )
  DESC 'Deprecated since: 6.0.0_BETA2.  deprecated in favor of zimbraPrefReadingPaneLocation and zimbraPrefConvReadingPaneLocation.  Orig desc: whether reading pane is shown by default'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReadingPaneLocation
  NAME ( 'zimbraPrefReadingPaneLocation' )
  DESC 'where the message reading pane is displayed in list views'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReplyIncludeOriginalText
  NAME ( 'zimbraPrefReplyIncludeOriginalText' )
  DESC '
    what part of the original message to include during replies (deprecatedSince 5.0 in identity).
    The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReplyToAddress
  NAME ( 'zimbraPrefReplyToAddress' )
  DESC 'address to put in reply-to header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReplyToDisplay
  NAME ( 'zimbraPrefReplyToDisplay' )
  DESC 'personal part of email address put in reply-to header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefReplyToEnabled
  NAME ( 'zimbraPrefReplyToEnabled' )
  DESC 'TRUE if we should set a reply-to header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSaveToSent
  NAME ( 'zimbraPrefSaveToSent' )
  DESC 'whether or not to save outgoing mail (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSearchTreeOpen
  NAME ( 'zimbraPrefSearchTreeOpen' )
  DESC 'whether or not search tree is expanded'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSentLifetime
  NAME ( 'zimbraPrefSentLifetime' )
  DESC '
    Retention period of messages in the Sent folder.  0 means that all messages
    will be retained.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefSentMailFolder
  NAME ( 'zimbraPrefSentMailFolder' )
  DESC 'name of folder to save sent mail in (deprecatedSince 5.0 in identity)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSharedAddrBookAutoCompleteEnabled
  NAME ( 'zimbraPrefSharedAddrBookAutoCompleteEnabled' )
  DESC 'whether end-user wants auto-complete from shared address books.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShortEmailAddress
  NAME ( 'zimbraPrefShortEmailAddress' )
  DESC 'show just the display name of email addresses in the message header area and compose pane'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShortcuts
  NAME ( 'zimbraPrefShortcuts' )
  DESC 'keyboard shortcuts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShowCalendarWeek
  NAME ( 'zimbraPrefShowCalendarWeek' )
  DESC 'show calendar week in calendar views'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShowComposeDirection
  NAME ( 'zimbraPrefShowComposeDirection' )
  DESC 'whether or not to show direction buttons in compose toolbar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShowFragments
  NAME ( 'zimbraPrefShowFragments' )
  DESC 'show fragments in conversation and message lists'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShowSearchString
  NAME ( 'zimbraPrefShowSearchString' )
  DESC 'whether to show search box or not'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefShowSelectionCheckbox
  NAME ( 'zimbraPrefShowSelectionCheckbox' )
  DESC 'show selection checkbox for selecting email, contact, voicemail items in a list view for batch operations'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSkin
  NAME ( 'zimbraPrefSkin' )
  DESC 'Skin to use for this account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{80}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSortOrder
  NAME ( 'zimbraPrefSortOrder' )
  DESC 'sort order for list view in the WEB UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSpellDictionary
  NAME ( 'zimbraPrefSpellDictionary' )
  DESC 'The name of the dictionary used for spell checking.  If not set, the locale is used.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSpellIgnoreAllCaps
  NAME ( 'zimbraPrefSpellIgnoreAllCaps' )
  DESC 'If TRUE, the spell checker ignores words that contain only upper-case letters.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSpellIgnorePattern
  NAME ( 'zimbraPrefSpellIgnorePattern' )
  DESC 'Regular Expression for words to ignore during spell check.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefSpellIgnoreWord
  NAME ( 'zimbraPrefSpellIgnoreWord' )
  DESC 'List of words to ignore when checking spelling.  The word list of an account includes the words specified for its cos and domain.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefStandardClientAccessibilityMode
  NAME ( 'zimbraPrefStandardClientAccessibilityMode' )
  DESC 'whether standard client should operate in accessibility Mode'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefTagTreeOpen
  NAME ( 'zimbraPrefTagTreeOpen' )
  DESC 'whether or not tag tree is expanded'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefTasksFilterBy
  NAME ( 'zimbraPrefTasksFilterBy' )
  DESC 'preferred task filtering option in UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefTasksReadingPaneLocation
  NAME ( 'zimbraPrefTasksReadingPaneLocation' )
  DESC 'where the reading pane is displayed for tasks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefTimeZoneId
  NAME ( 'zimbraPrefTimeZoneId' )
  DESC 'time zone of user or COS'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefTrashLifetime
  NAME ( 'zimbraPrefTrashLifetime' )
  DESC '
    Retention period of messages in the Trash folder.  0 means that all messages
    will be retained.  This user-modifiable attribute works in conjunction with
    zimbraMailTrashLifetime, which is admin-modifiable.  The shorter duration
    is used.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPrefUseDefaultIdentitySettings
  NAME ( 'zimbraPrefUseDefaultIdentitySettings' )
  DESC 'Deprecated since: 5.0.  no longer used in account or identity.  Orig desc: TRUE if we this identity should get settings from the default identity'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefUseKeyboardShortcuts
  NAME ( 'zimbraPrefUseKeyboardShortcuts' )
  DESC 'whether or not keyboard shortcuts are enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefUseRfc2231
  NAME ( 'zimbraPrefUseRfc2231' )
  DESC 'When composing and sending mail, whether to use RFC 2231 MIME parameter value encoding. If set to FALSE, then RFC 2047 style encoding is used.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefUseSendMsgShortcut
  NAME ( 'zimbraPrefUseSendMsgShortcut' )
  DESC 'Whether to allow the send message Control-Enter shortcut in the web client UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefUseTimeZoneListInCalendar
  NAME ( 'zimbraPrefUseTimeZoneListInCalendar' )
  DESC 'whether list of well known time zones is displayed in calendar UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefVoiceItemsPerPage
  NAME ( 'zimbraPrefVoiceItemsPerPage' )
  DESC 'number of voice messages/call logs per page'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefWarnOnExit
  NAME ( 'zimbraPrefWarnOnExit' )
  DESC 'whether to display a warning when users try to navigate away from ZCS'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefWebClientOfflineBrowserKey
  NAME ( 'zimbraPrefWebClientOfflineBrowserKey' )
  DESC 'set of known keys corresponding to browsers used by the user for web client offline access'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefWhenInFolderIds
  NAME ( 'zimbraPrefWhenInFolderIds' )
  DESC 'if replying/forwarding a message in this folder, use this identity (deprecatedSince 5.0 in account)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefWhenInFoldersEnabled
  NAME ( 'zimbraPrefWhenInFoldersEnabled' )
  DESC 'TRUE if we should look at zimbraPrefWhenInFolderIds (deprecatedSince 5.0 in account)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefWhenSentToAddresses
  NAME ( 'zimbraPrefWhenSentToAddresses' )
  DESC 'addresses that we will look at to see if we should use an identity (deprecatedSince 5.0 in account)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrefWhenSentToEnabled
  NAME ( 'zimbraPrefWhenSentToEnabled' )
  DESC 'TRUE if we should look at zimbraPrefWhenSentToAddresses (deprecatedSince 5.0 in account)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefZimletTreeOpen
  NAME ( 'zimbraPrefZimletTreeOpen' )
  DESC 'whether or not zimlet tree is expanded'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraPrefZimlets
  NAME ( 'zimbraPrefZimlets' )
  DESC 'zimlets user wants to see in the UI'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPrevFoldersToTrackMax
  NAME ( 'zimbraPrevFoldersToTrackMax' )
  DESC 'Max number of previous residing folders server tracks for a mail item'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraProduct
  NAME ( 'zimbraProduct' )
  DESC 'whether this instance of Zimbra is running ZCS or some other derivative product'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraProxyAllowedDomains
  NAME ( 'zimbraProxyAllowedDomains' )
  DESC 'Allowed domains for Proxy servlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraProxyCacheableContentTypes
  NAME ( 'zimbraProxyCacheableContentTypes' )
  DESC 'Deprecated since: 7.2.1.  Deprecated per bug 74769.  Orig desc: Content types that can be cached by proxy servlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraPublicServiceHostname
  NAME ( 'zimbraPublicServiceHostname' )
  DESC 'Name to be used in public API such as REST or SOAP proxy.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPublicServicePort
  NAME ( 'zimbraPublicServicePort' )
  DESC 'Port to be used in public API such as REST or SOAP proxy.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraPublicServiceProtocol
  NAME ( 'zimbraPublicServiceProtocol' )
  DESC 'Protocol to be used in public API such as REST or SOAP proxy.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraPublicShareLifetime
  NAME ( 'zimbraPublicShareLifetime' )
  DESC '
    Maximum allowed lifetime of public shares.
    A value of 0 indicates that there\27s no limit on a public share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraPublicSharingEnabled
  NAME ( 'zimbraPublicSharingEnabled' )
  DESC 'switch for turning public sharing on/off'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraQuotaLastWarnTime
  NAME ( 'zimbraQuotaLastWarnTime' )
  DESC 'Last time a quota warning was sent.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraQuotaWarnInterval
  NAME ( 'zimbraQuotaWarnInterval' )
  DESC 'Minimum duration of time between quota warnings..  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraQuotaWarnMessage
  NAME ( 'zimbraQuotaWarnMessage' )
  DESC 'Quota warning message template.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraQuotaWarnPercent
  NAME ( 'zimbraQuotaWarnPercent' )
  DESC 'Threshold for quota warning messages.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogArchiveDir
  NAME ( 'zimbraRedoLogArchiveDir' )
  DESC 'redolog rollover destination'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogCrashRecoveryLookbackSec
  NAME ( 'zimbraRedoLogCrashRecoveryLookbackSec' )
  DESC 'how many seconds worth of committed redo ops to re-execute during crash recovery; related to mysql parameter innodb_flush_log_at_trx_commit=0'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogDeleteOnRollover
  NAME ( 'zimbraRedoLogDeleteOnRollover' )
  DESC 'whether logs are delete on rollover or archived'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogEnabled
  NAME ( 'zimbraRedoLogEnabled' )
  DESC 'whether redo logging is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogFsyncIntervalMS
  NAME ( 'zimbraRedoLogFsyncIntervalMS' )
  DESC 'how frequently writes to redo log get fsynced to disk'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogLogPath
  NAME ( 'zimbraRedoLogLogPath' )
  DESC 'name and location of the redolog file'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogProvider
  NAME ( 'zimbraRedoLogProvider' )
  DESC 'provider class name for redo logging'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraRedoLogRolloverFileSizeKB
  NAME ( 'zimbraRedoLogRolloverFileSizeKB' )
  DESC 'redo.log file becomes eligible for rollover over when it goes over this size'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogRolloverHardMaxFileSizeKB
  NAME ( 'zimbraRedoLogRolloverHardMaxFileSizeKB' )
  DESC 'redo.log file rolls over when it goes over this size, even if it does not meet the minimum file age requirement'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRedoLogRolloverMinFileAge
  NAME ( 'zimbraRedoLogRolloverMinFileAge' )
  DESC 'minimum age in minutes for redo.log file before it becomes eligible for rollover based on size'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRegexMaxAccessesWhenMatching
  NAME ( 'zimbraRegexMaxAccessesWhenMatching' )
  DESC 'This attribute is used to limit the amount of computation allowed when matching regex expressions.  For example as part of the IMAP LIST command.
      Set to a higher value if legitimate IMAP list commands fail throwing TooManyAccessesToMatchTargetException.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRemoteManagementCommand
  NAME ( 'zimbraRemoteManagementCommand' )
  DESC 'Path to remote management command to execute on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraRemoteManagementPort
  NAME ( 'zimbraRemoteManagementPort' )
  DESC 'Port on which remote management sshd listening on this server.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraRemoteManagementPrivateKeyPath
  NAME ( 'zimbraRemoteManagementPrivateKeyPath' )
  DESC 'Private key this server should use to access another server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraRemoteManagementUser
  NAME ( 'zimbraRemoteManagementUser' )
  DESC 'Login name of user allowed to execute remote management command'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraResponseHeader
  NAME ( 'zimbraResponseHeader' )
  DESC '
     Custom response headers. For example, can be used to add a P3P header
     for user agents to understand the sites privacy policy. Note: the value
     MUST be the entire header line (e.g. X-Foo: Bar).
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyAcceptMutex
  NAME ( 'zimbraReverseProxyAcceptMutex' )
  DESC 'on - accept_mutex flag  \27on\27 for the reverse proxy. This is default.    
        off - accept_mutex flag  \27off\27 for the reverse proxy. Turning it off will get much better distribution of client connections between workers.   
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyAdminEnabled
  NAME ( 'zimbraReverseProxyAdminEnabled' )
  DESC 'indicate whether to turn on admin console proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyAdminIPAddress
  NAME ( 'zimbraReverseProxyAdminIPAddress' )
  DESC 'Allowed reverse proxy IP addresses.  Lookup servlet will only generate authtokens if request was made from one of these IP addresses'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyAdminPortAttribute
  NAME ( 'zimbraReverseProxyAdminPortAttribute' )
  DESC 'the attribute that identifies the zimbra admin bind port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyAuthWaitInterval
  NAME ( 'zimbraReverseProxyAuthWaitInterval' )
  DESC 'wait duration before nginx sending back the NO response for failed imap/pop3 reverse proxy lookups.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyAvailableLookupTargets
  NAME ( 'zimbraReverseProxyAvailableLookupTargets' )
  DESC 'The servers to be included in the proxy lookup handlers list. Proxy will only use the servers specified here to do the lookup. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyCacheEntryTTL
  NAME ( 'zimbraReverseProxyCacheEntryTTL' )
  DESC 'time interval that an entry cached by NGINX will remain in the cache.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyCacheFetchTimeout
  NAME ( 'zimbraReverseProxyCacheFetchTimeout' )
  DESC 'time interval that NGINX proxy will wait for a cache result, before considering the result as a cache miss.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyCacheReconnectInterval
  NAME ( 'zimbraReverseProxyCacheReconnectInterval' )
  DESC 'time interval that NGINX proxy will wait before attempting to re-establish a connection to a memcache server that disconnected.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyClientCertCA
  NAME ( 'zimbraReverseProxyClientCertCA' )
  DESC 'CA certificate for authenticating client certificates in nginx proxy (https only)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyClientCertMode
  NAME ( 'zimbraReverseProxyClientCertMode' )
  DESC 'enable authentication via X.509 Client Certificate in nginx proxy (https only)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyConnectTimeout
  NAME ( 'zimbraReverseProxyConnectTimeout' )
  DESC 'Time interval after which NGINX mail proxy will disconnect while establishing an upstream IMAP/POP connection.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyDefaultRealm
  NAME ( 'zimbraReverseProxyDefaultRealm' )
  DESC 'The default realm that will be used by NGINX mail proxy, when the realm is not specified in GSSAPI Authentication'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyDnsLookupInServerEnabled
  NAME ( 'zimbraReverseProxyDnsLookupInServerEnabled' )
  DESC 'Control whether force the server side do the DNS lookup and send the result IP back to proxy. If set false, the raw address configured (e.g. zimbraMailHost) is directly sent to proxy.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameAttribute
  NAME ( 'zimbraReverseProxyDomainNameAttribute' )
  DESC 'LDAP attribute that contains domain name for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameQuery
  NAME ( 'zimbraReverseProxyDomainNameQuery' )
  DESC 'LDAP query to find a domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyDomainNameSearchBase
  NAME ( 'zimbraReverseProxyDomainNameSearchBase' )
  DESC 'search base for zimbraReverseProxyDomainNameQuery'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyErrorHandlerURL
  NAME ( 'zimbraReverseProxyErrorHandlerURL' )
  DESC 'the URL of customized proxy error handler. If set, when errors happen in proxy, proxy will redirect to this URL with two paras - err: error code; up: the
        addr of upstream server connecting to which the error happens'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyExactServerVersionCheck
  NAME ( 'zimbraReverseProxyExactServerVersionCheck' )
  DESC 'Whether nginx will match exact server version against the version received in the client request (in ZM_AUTH_TOKEN).  Defaults to on.
        Setting this to off will make nginx compare only the major and minor server versions (eg. all 8.5.x will be treated same by nginx)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyExternalRouteIncludeOriginalAuthusername
  NAME ( 'zimbraReverseProxyExternalRouteIncludeOriginalAuthusername' )
  DESC '
      During migrations Nginx lookup handler rewrites non-qualified username to fully qualified breaking proxy to external legacy mail platform.
      When zimbraReverseProxyUseExternalRoute is set to TRUE and zimbraReverseProxyExternalRouteIncludeOriginalAuthusername is set to FALSE
      nginx lookup handler drops the domain name from the userAccount and returns just the username.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyGenConfigPerVirtualHostname
  NAME ( 'zimbraReverseProxyGenConfigPerVirtualHostname' )
  DESC '
    Control whether to generate per virtual hostname nginx configuration. This would be helpful when multiple virtual host names are defined, but they are actually share the same configuration (like ssl cert, client CA, ...). This attr has to be set as "TRUE" to enable the features like cert per domain.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyHttpEnabled
  NAME ( 'zimbraReverseProxyHttpEnabled' )
  DESC 'Whether to enable HTTP proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyHttpPortAttribute
  NAME ( 'zimbraReverseProxyHttpPortAttribute' )
  DESC 'attribute that contains http bind port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyHttpSSLPortAttribute
  NAME ( 'zimbraReverseProxyHttpSSLPortAttribute' )
  DESC 'attribute that contains http ssl bind port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyIPLoginLimit
  NAME ( 'zimbraReverseProxyIPLoginLimit' )
  DESC 'Sets the upper limit on logins from a remote IP via POP or
    IMAP to this proxy server after which login is rejected with an
    appropriate protocol specific bye response. This counter is
    cumulative for all users that appear to the proxy to be logging in
    from the same IP address.  If multiple users appear to the proxy
    to be logging in from the same IP address (usual with NATing),
    then each of the different users login will contribute to
    increasing the hit counter for that IP address, and when the
    counter eventually exceeds the limit, then the connections
    from that IP address will be throttled.  Therefore, all users from
    the same IP will contribute to (and be affected by) this counter.
    Logins using all protocols (POP3/POP3S/IMAP/IMAPS) will affect
    this counter (the counter is aggregate for all protocols, *not*
    separate).  If this value is set to 0, then no limiting will take
    place for any IP.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyIPLoginLimitTime
  NAME ( 'zimbraReverseProxyIPLoginLimitTime' )
  DESC 'Sets the time-to-live for the hit counter for IP based login
    throttling.  If time is set to 3600 and limit is set to 1000, then
    it means that NGINX should not allow more than 1000 users to log
    in via the proxy from the same IP, within the time interval of an
    hour.  The semantics for such a configuration would then be:
    allow maximum 1000 users per hour from any given IP address.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapEnabledCapability
  NAME ( 'zimbraReverseProxyImapEnabledCapability' )
  DESC 'NGINX reverse proxy imap capabilities'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyImapExposeVersionOnBanner
  NAME ( 'zimbraReverseProxyImapExposeVersionOnBanner' )
  DESC 'Whether to expose version on Proxy IMAP banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapPortAttribute
  NAME ( 'zimbraReverseProxyImapPortAttribute' )
  DESC 'attribute that contains imap bind port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSSLPortAttribute
  NAME ( 'zimbraReverseProxyImapSSLPortAttribute' )
  DESC 'attribute that contains imap bind port for SSL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSaslGssapiEnabled
  NAME ( 'zimbraReverseProxyImapSaslGssapiEnabled' )
  DESC 'whether IMAP SASL GSSAPI is enabled for reverse proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapSaslPlainEnabled
  NAME ( 'zimbraReverseProxyImapSaslPlainEnabled' )
  DESC 'whether IMAP SASL PLAIN is enabled for reverse proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyImapStartTlsMode
  NAME ( 'zimbraReverseProxyImapStartTlsMode' )
  DESC 'on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyInactivityTimeout
  NAME ( 'zimbraReverseProxyInactivityTimeout' )
  DESC 'Deprecated since: 8.0.0.  deprecated in favor of local config "imap_max_idle_time", "pop3_max_idle_time", "imap_authenticated_max_idle_time" in bug 59685.  Orig desc: Time interval after which NGINX mail proxy will disconnect an inactive IMAP/POP connection.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyIpThrottleMsg
  NAME ( 'zimbraReverseProxyIpThrottleMsg' )
  DESC 'The error message with which a connection attempt from an IP address will be throttled, if the connection count exceeds the configured limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyLogLevel
  NAME ( 'zimbraReverseProxyLogLevel' )
  DESC 'Log level for NGINX Proxy error log'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyLookupTarget
  NAME ( 'zimbraReverseProxyLookupTarget' )
  DESC 'whether this server is a reverse proxy lookup target'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailEnabled
  NAME ( 'zimbraReverseProxyMailEnabled' )
  DESC 'Whether to enable IMAP/POP proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostAttribute
  NAME ( 'zimbraReverseProxyMailHostAttribute' )
  DESC 'LDAP attribute that contains mailhost for the user'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostQuery
  NAME ( 'zimbraReverseProxyMailHostQuery' )
  DESC 'LDAP query to find a user'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailHostSearchBase
  NAME ( 'zimbraReverseProxyMailHostSearchBase' )
  DESC 'search base for zimbraReverseProxyMailHostQuery'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailImapEnabled
  NAME ( 'zimbraReverseProxyMailImapEnabled' )
  DESC 'Whether to enable IMAP proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailImapsEnabled
  NAME ( 'zimbraReverseProxyMailImapsEnabled' )
  DESC 'Whether to enable IMAPs proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailMode
  NAME ( 'zimbraReverseProxyMailMode' )
  DESC 'whether to run proxy in HTTP, HTTPS, both, mixed, or redirect mode.  See also related attributes zimbraMailProxyPort and zimbraMailSSLProxyPort'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailPop3Enabled
  NAME ( 'zimbraReverseProxyMailPop3Enabled' )
  DESC 'Whether to enable Pop3 proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyMailPop3sEnabled
  NAME ( 'zimbraReverseProxyMailPop3sEnabled' )
  DESC 'Whether to enable Pop3s proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPassErrors
  NAME ( 'zimbraReverseProxyPassErrors' )
  DESC 'whether NGINX mail proxy will pass upstream server errors back to the downstream email clients'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3EnabledCapability
  NAME ( 'zimbraReverseProxyPop3EnabledCapability' )
  DESC 'NGINX reverse proxy pop3 capabilities'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyPop3ExposeVersionOnBanner
  NAME ( 'zimbraReverseProxyPop3ExposeVersionOnBanner' )
  DESC 'Whether to expose version on Proxy POP3 banner'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3PortAttribute
  NAME ( 'zimbraReverseProxyPop3PortAttribute' )
  DESC 'attribute that contains pop3 bind port'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SSLPortAttribute
  NAME ( 'zimbraReverseProxyPop3SSLPortAttribute' )
  DESC 'attribute that contains pop3 bind port for SSL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SaslGssapiEnabled
  NAME ( 'zimbraReverseProxyPop3SaslGssapiEnabled' )
  DESC 'whether POP3 SASL GSSAPI is enabled for reverse proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3SaslPlainEnabled
  NAME ( 'zimbraReverseProxyPop3SaslPlainEnabled' )
  DESC 'whether POP3 SASL PLAIN is enabled for reverse proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPop3StartTlsMode
  NAME ( 'zimbraReverseProxyPop3StartTlsMode' )
  DESC 'on   - on the plain POP/IMAP port, starttls is allowed
        off  - no starttls is offered on plain port
        only - you have to use starttls before clear text login 
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPortQuery
  NAME ( 'zimbraReverseProxyPortQuery' )
  DESC 'LDAP query to find server object'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyPortSearchBase
  NAME ( 'zimbraReverseProxyPortSearchBase' )
  DESC 'search base for zimbraReverseProxyPortQuery'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyRouteLookupTimeout
  NAME ( 'zimbraReverseProxyRouteLookupTimeout' )
  DESC 'Time interval after which NGINX will fail over to the next route lookup handler, if a handler does not respond to the route lookup request within this time.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyRouteLookupTimeoutCache
  NAME ( 'zimbraReverseProxyRouteLookupTimeoutCache' )
  DESC 'Time interval (ms) given to mail route lookup handler to cache a failed response to route a previous lookup request (after this time elapses, Proxy retries this host).  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxySSLCiphers
  NAME ( 'zimbraReverseProxySSLCiphers' )
  DESC 'permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL 
        e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
        if not set, default ciphers permitted by nginx will apply
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxySSLECDHCurve
  NAME ( 'zimbraReverseProxySSLECDHCurve' )
  DESC 'SSL ECDH cipher curve for web proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxySSLProtocols
  NAME ( 'zimbraReverseProxySSLProtocols' )
  DESC 'SSL protocols enabled for the proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxySSLToUpstreamEnabled
  NAME ( 'zimbraReverseProxySSLToUpstreamEnabled' )
  DESC 'If set as TRUE, proxy will use SSL to connect to the upstream mail servers for web and mail proxy. Note admin console proxy always use https no matter how this attr is set.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxySendImapId
  NAME ( 'zimbraReverseProxySendImapId' )
  DESC 'whether nginx should send ID command for imap'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxySendPop3Xoip
  NAME ( 'zimbraReverseProxySendPop3Xoip' )
  DESC 'whether nginx should send XOIP command for pop3'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUpstreamConnectTimeout
  NAME ( 'zimbraReverseProxyUpstreamConnectTimeout' )
  DESC '
     The connect timeout is the time interval after which NGINX will disconnect while establishing an upstream HTTP connection. Measured in seconds, should not be more than 75 seconds.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUpstreamEwsServers
  NAME ( 'zimbraReverseProxyUpstreamEwsServers' )
  DESC 'The servers running mailbox with EWS functionality to be included in the "ews" block in the nginx web proxy config file'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyUpstreamLoginServers
  NAME ( 'zimbraReverseProxyUpstreamLoginServers' )
  DESC 'The servers to be included in the login block in the nginx web proxy config file.
  The servers configured here will only affect the proxy of login URL requests.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyUpstreamPollingTimeout
  NAME ( 'zimbraReverseProxyUpstreamPollingTimeout' )
  DESC '
    The read timeout for long polling support by proxy, e.g. ActiveSync for mobile devices.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUpstreamReadTimeout
  NAME ( 'zimbraReverseProxyUpstreamReadTimeout' )
  DESC 'The read timeout for the response of upstream server, which determines how long nginx will wait to get the response
        to a request.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUpstreamSendTimeout
  NAME ( 'zimbraReverseProxyUpstreamSendTimeout' )
  DESC '
    The send timeout of transfering a request to the upstream server. If after this time the upstream server doesn\27t take new data, proxy will close the connection.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUpstreamServers
  NAME ( 'zimbraReverseProxyUpstreamServers' )
  DESC 'The servers to be included in the "upstream" block in the nginx web proxy config file. The servers configured here will only affect the proxy of pre-login requests. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraReverseProxyUseExternalRoute
  NAME ( 'zimbraReverseProxyUseExternalRoute' )
  DESC '
      There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy.  
      We then want their connections proxied back to the legacy system for not-yet-non-migrated users.
      If this attribute is TRUE, reverse proxy lookup servlet should check to see if zimbraExternal* is set on the domain.  If so it is used.  
      If not, lookup proceeds as usual.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUseExternalRouteIfAccountNotExist
  NAME ( 'zimbraReverseProxyUseExternalRouteIfAccountNotExist' )
  DESC '
      Use external route configured on domain if account cannot be found.
      Also see zimbraReverseProxyUseExternalRoute.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserLoginLimit
  NAME ( 'zimbraReverseProxyUserLoginLimit' )
  DESC 'Limit how many times a user can login via the proxy.  Setting
    limit to 100 and time to 3600 means: allow maximum 100 logins per
    hour for any user.  As with the ip counterparts, the user hit
    counter and timeout are cumulative for all protocols.  Also, for a
    given users login, both counters are checked in succession, with
    the IP counter being checked first.  A login may be rejected
    (throttled) because the IP is over-usage, or because the login
    name itself is over-usage. A value of 0 indicates that no
    throttling will take place for any user.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserLoginLimitTime
  NAME ( 'zimbraReverseProxyUserLoginLimitTime' )
  DESC '
    Sets the time-to-live for the hit counter for per user login
    throttling.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserNameAttribute
  NAME ( 'zimbraReverseProxyUserNameAttribute' )
  DESC 'LDAP attribute that contains user name for the principal'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyUserThrottleMsg
  NAME ( 'zimbraReverseProxyUserThrottleMsg' )
  DESC 'The error message with which a login attempt by a user will be throttled, if the attempt count exceeds the configured limit'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyWorkerConnections
  NAME ( 'zimbraReverseProxyWorkerConnections' )
  DESC 'Maximum number of connections that an NGINX Proxy worker process is allowed to handle'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraReverseProxyWorkerProcesses
  NAME ( 'zimbraReverseProxyWorkerProcesses' )
  DESC 'Number of worker processes of NGINX Proxy'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSMIMELdapAttribute
  NAME ( 'zimbraSMIMELdapAttribute' )
  DESC '
    LDAP attribute(s) for public key lookup for S/MIME via external LDAP.  Multiple attributes can be separated by comma.
  
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapBindDn
  NAME ( 'zimbraSMIMELdapBindDn' )
  DESC '
    LDAP bind DN for public key lookup for S/MIME via external LDAP.  Can be empty for anonymous bind.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapBindPassword
  NAME ( 'zimbraSMIMELdapBindPassword' )
  DESC '
    LDAP bind password for public key lookup for S/MIME via external LDAP.  Can be empty for anonymous bind.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapDiscoverSearchBaseEnabled
  NAME ( 'zimbraSMIMELdapDiscoverSearchBaseEnabled' )
  DESC '
    Whether or not to discover search base DNs if zimbraSMIMELdapSearchBase is not set. Allowed values are TRUE or FALSE.
    If zimbraSMIMELdapSearchBase is set for a config, this attribute is ignored for the config.
    If not set, default for the config is FALSE.  In that case, if zimbraSMIMELdapSearchBase is not set,
    the search will default to the rootDSE.
    
    If multiple DNs are discovered, the ldap search will use them one by one until a hit is returned. 
  
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapFilter
  NAME ( 'zimbraSMIMELdapFilter' )
  DESC '
    LDAP search filter for public key lookup for S/MIME via external LDAP.
    Can contain the following conversion variables for expansion:
    %n - search key with @ (or without, if no @ was specified)
    %u - with @ removed
    e.g. (mail=%n)
    
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapSearchBase
  NAME ( 'zimbraSMIMELdapSearchBase' )
  DESC '
    LDAP search base for public key lookup for S/MIME via external LDAP.
  
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapStartTlsEnabled
  NAME ( 'zimbraSMIMELdapStartTlsEnabled' )
  DESC '
    Whether to use startTLS for public key lookup for S/MIME via external LDAP.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSMIMELdapURL
  NAME ( 'zimbraSMIMELdapURL' )
  DESC '
    LDAP URL(s) for public key lookup for S/MIME via external LDAP.  Multiple URLs for error fallback purpose can be separated by space.
    
    All SMIME attributes are in the format of {config-name}:{value}.  A \27SMIME config\27 is a set of SMIME attribute values with the same {config-name}.
    Multiple SMIME configs can be configured on a domain or on globalconfig.  Note: SMIME attributes on domains do not inherited values from globalconfig, 
    they are not domain-inherited attributes.  During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. 
    SMIME configs on globalconfig will be used only when there is no SMIME config on the domain.
    SMIME attributes cannot be modified directly with zmprov md/mcf commands.  Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSSLCertificate
  NAME ( 'zimbraSSLCertificate' )
  DESC 'SSL certificate'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSSLExcludeCipherSuites
  NAME ( 'zimbraSSLExcludeCipherSuites' )
  DESC 'excluded cipher suites'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSSLIncludeCipherSuites
  NAME ( 'zimbraSSLIncludeCipherSuites' )
  DESC 'List of included cipher suites for Jetty. If any value is set only these ciphers will be used, in effect superseding zimbraSSLExcludeCipherSuites. Order of selection is based on client preference and default Java order since Java SSLEngine does not allow changing the preference order.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSSLPrivateKey
  NAME ( 'zimbraSSLPrivateKey' )
  DESC 'SSL private key'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSaslGssapiRequiresTls
  NAME ( 'zimbraSaslGssapiRequiresTls' )
  DESC 'whether TLS is required for IMAP/POP GSSAPI auth'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraScheduledTaskNumThreads
  NAME ( 'zimbraScheduledTaskNumThreads' )
  DESC 'Maximum number of scheduled tasks that can run simultaneously.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraServerExtraObjectClass
  NAME ( 'zimbraServerExtraObjectClass' )
  DESC 'Object classes to add when creating a zimbra server object.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraServerId
  NAME ( 'zimbraServerId' )
  DESC 'ZimbraID of the server that this component is running on'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraServerInheritedAttr
  NAME ( 'zimbraServerInheritedAttr' )
  DESC 'Deprecated since: 5.0.  deprecated in favor of the serverInherited flag.  Orig desc: zimbraServer attrs that get inherited from global config'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraServerVersion
  NAME ( 'zimbraServerVersion' )
  DESC 'Current version of ZCS installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraServerVersionBuild
  NAME ( 'zimbraServerVersionBuild' )
  DESC 'Current build number of ZCS installed on this server for this version'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraServerVersionMajor
  NAME ( 'zimbraServerVersionMajor' )
  DESC 'Current major version of ZCS installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraServerVersionMicro
  NAME ( 'zimbraServerVersionMicro' )
  DESC 'Current micro level version of ZCS installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraServerVersionMinor
  NAME ( 'zimbraServerVersionMinor' )
  DESC 'Current minor version of ZCS installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraServerVersionType
  NAME ( 'zimbraServerVersionType' )
  DESC 'Current version type of ZCS installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraServiceEnabled
  NAME ( 'zimbraServiceEnabled' )
  DESC 'services that are enabled on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraServiceHostname
  NAME ( 'zimbraServiceHostname' )
  DESC 'public hostname of the host'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraServiceInstalled
  NAME ( 'zimbraServiceInstalled' )
  DESC 'services that are installed on this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraShareInfo
  NAME ( 'zimbraShareInfo' )
  DESC 'Deprecated since: 8.0.0.  Manual publishing of shares by admin is no longer required since now automated publishing of sharing info updates to LDAP is supported.  Orig desc: items an account or group has shared'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraShareLifetime
  NAME ( 'zimbraShareLifetime' )
  DESC '
    Maximum allowed lifetime of shares to internal users or groups.
    A value of 0 indicates that there\27s no limit on an internal share\27s lifetime.
  .  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaAuthAccount
  NAME ( 'zimbraShareNotificationMtaAuthAccount' )
  DESC 'Account name for authenticating to share notification MTA.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaAuthPassword
  NAME ( 'zimbraShareNotificationMtaAuthPassword' )
  DESC 'Password for authenticating to share notification MTA.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaAuthRequired
  NAME ( 'zimbraShareNotificationMtaAuthRequired' )
  DESC 'Whether to use credential to authenticate to share notification MTA.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaConnectionType
  NAME ( 'zimbraShareNotificationMtaConnectionType' )
  DESC 'Connection mode when connecting to share notification MTA.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaEnabled
  NAME ( 'zimbraShareNotificationMtaEnabled' )
  DESC 'Whether share notification MTA is enabled.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaHostname
  NAME ( 'zimbraShareNotificationMtaHostname' )
  DESC 'SMTP hostname for share notification MTA used for sending email notifications.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraShareNotificationMtaPort
  NAME ( 'zimbraShareNotificationMtaPort' )
  DESC 'SMTP port for share notification MTA used for sending email notifications.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraShareOwnerAccountId
  NAME ( 'zimbraShareOwnerAccountId' )
  DESC 'account ID of the owner of the shared folder'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSharedItem
  NAME ( 'zimbraSharedItem' )
  DESC 'All items an account has shared'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSharingUpdatePublishInterval
  NAME ( 'zimbraSharingUpdatePublishInterval' )
  DESC 'Interval between successive executions of the task that publishes shared item updates to LDAP.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraSignatureId
  NAME ( 'zimbraSignatureId' )
  DESC 'Unique ID for an signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSignatureMaxNumEntries
  NAME ( 'zimbraSignatureMaxNumEntries' )
  DESC 'maximum number of signatures allowed on an account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSignatureMinNumEntries
  NAME ( 'zimbraSignatureMinNumEntries' )
  DESC 'minimum number of signatures allowed on an account, this is only used in the client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSignatureName
  NAME ( 'zimbraSignatureName' )
  DESC 'name of the signature'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinBackgroundColor
  NAME ( 'zimbraSkinBackgroundColor' )
  DESC 'background color for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinFavicon
  NAME ( 'zimbraSkinFavicon' )
  DESC 'favicon for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinForegroundColor
  NAME ( 'zimbraSkinForegroundColor' )
  DESC 'foreground color for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinLogoAppBanner
  NAME ( 'zimbraSkinLogoAppBanner' )
  DESC 'logo app banner for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinLogoLoginBanner
  NAME ( 'zimbraSkinLogoLoginBanner' )
  DESC 'logo login banner for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinLogoURL
  NAME ( 'zimbraSkinLogoURL' )
  DESC 'Logo URL for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinSecondaryColor
  NAME ( 'zimbraSkinSecondaryColor' )
  DESC 'secondary color for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSkinSelectionColor
  NAME ( 'zimbraSkinSelectionColor' )
  DESC 'selection color for chameleon skin for the domain'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpEnableTrace
  NAME ( 'zimbraSmtpEnableTrace' )
  DESC 'Whether to enable smtp debug trace'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpHostname
  NAME ( 'zimbraSmtpHostname' )
  DESC 'the SMTP server to connect to when sending mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSmtpPort
  NAME ( 'zimbraSmtpPort' )
  DESC 'the SMTP server port to connect to when sending mail'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpRestrictEnvelopeFrom
  NAME ( 'zimbraSmtpRestrictEnvelopeFrom' )
  DESC '
    If TRUE, the address for MAIL FROM in the SMTP session will always be set to 
    the email address of the account.  If FALSE, the address will be the value of 
    the Sender or From header in the outgoing message, in that order.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddAuthenticatedUser
  NAME ( 'zimbraSmtpSendAddAuthenticatedUser' )
  DESC 'If true, an X-Authenticated-User header will be added to messages sent via SendMsgRequest.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddMailer
  NAME ( 'zimbraSmtpSendAddMailer' )
  DESC 'Whether X-Mailer will be added to messages sent by Zimbra'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpSendAddOriginatingIP
  NAME ( 'zimbraSmtpSendAddOriginatingIP' )
  DESC 'Whether X-Originating-IP will be added to messages sent via SendMsgRequest.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpSendPartial
  NAME ( 'zimbraSmtpSendPartial' )
  DESC 'Value of the mail.smtp.sendpartial property'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSmtpTimeout
  NAME ( 'zimbraSmtpTimeout' )
  DESC 'timeout value in seconds'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSoapExposeVersion
  NAME ( 'zimbraSoapExposeVersion' )
  DESC 'If TRUE, enables support for GetVersionInfo for account SOAP requests.  If FALSE, GetVersionInfoRequest returns a SOAP fault.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSoapRequestMaxSize
  NAME ( 'zimbraSoapRequestMaxSize' )
  DESC 'Maximum size in bytes for incoming SOAP requests.  0 means no limit.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSocialcastURL
  NAME ( 'zimbraSocialcastURL' )
  DESC 'URL for Socialcast integration'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamApplyUserFilters
  NAME ( 'zimbraSpamApplyUserFilters' )
  DESC 'If TRUE, spam messages will be affected by user mail filters instead of
        being automatically filed into the Junk folder.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamCheckEnabled
  NAME ( 'zimbraSpamCheckEnabled' )
  DESC 'Deprecated since: 4.5.  Deprecated in favor of zimbraServiceEnabled.  Orig desc: Whether to enable spam checking'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamHeader
  NAME ( 'zimbraSpamHeader' )
  DESC 'mail header name for flagging spam'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamHeaderValue
  NAME ( 'zimbraSpamHeaderValue' )
  DESC 'regular expression for matching the spam header'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamIsNotSpamAccount
  NAME ( 'zimbraSpamIsNotSpamAccount' )
  DESC 'When user classifies a message as not spam forward message via SMTP to this account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamIsSpamAccount
  NAME ( 'zimbraSpamIsSpamAccount' )
  DESC 'When user classifies a message as spam forward message via SMTP to this account'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamKillPercent
  NAME ( 'zimbraSpamKillPercent' )
  DESC 'Spaminess percentage beyond which a message is dropped'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamReportEnvelopeFrom
  NAME ( 'zimbraSpamReportEnvelopeFrom' )
  DESC 'value for envelope from (MAIL FROM) in spam report'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamReportSenderHeader
  NAME ( 'zimbraSpamReportSenderHeader' )
  DESC 'mail header name for sender in spam report'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeHam
  NAME ( 'zimbraSpamReportTypeHam' )
  DESC 'spam report type value for ham'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeHeader
  NAME ( 'zimbraSpamReportTypeHeader' )
  DESC 'mail header name for report type in spam report'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamReportTypeSpam
  NAME ( 'zimbraSpamReportTypeSpam' )
  DESC 'spam report type value for spam'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamSubjectTag
  NAME ( 'zimbraSpamSubjectTag' )
  DESC 'Subject prefix for spam messages'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamTagPercent
  NAME ( 'zimbraSpamTagPercent' )
  DESC 'Spaminess percentage beyond which a message is marked as spam'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamTrashAlias
  NAME ( 'zimbraSpamTrashAlias' )
  DESC '
    Aliases of Trash folder. In case some IMAP clients use different folder names other than Trash, the spam filter
    still special-cases those folders as if they are Trash.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSpamWhitelistHeader
  NAME ( 'zimbraSpamWhitelistHeader' )
  DESC 'Mail header name for flagging a message as not spam. If set, this takes precedence over zimbraSpamHeader.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpamWhitelistHeaderValue
  NAME ( 'zimbraSpamWhitelistHeaderValue' )
  DESC 'regular expression for matching the value of zimbraSpamWhitelistHeader for flagging a message as not spam'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpellAvailableDictionary
  NAME ( 'zimbraSpellAvailableDictionary' )
  DESC 'The list of available dictionaries that can be used for spell checking.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSpellCheckURL
  NAME ( 'zimbraSpellCheckURL' )
  DESC 'URL of the server running the spell checking service.  Multi-valued attribute that allows multiple spell check servers to be specified.  If the request to the first server fails, a request to the second server is sent and so on.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSpnegoAuthEnabled
  NAME ( 'zimbraSpnegoAuthEnabled' )
  DESC 'whether spnego SSO is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraSpnegoAuthErrorURL
  NAME ( 'zimbraSpnegoAuthErrorURL' )
  DESC 'spnego auth error URL'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpnegoAuthPrincipal
  NAME ( 'zimbraSpnegoAuthPrincipal' )
  DESC 'spnego auth principal'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpnegoAuthRealm
  NAME ( 'zimbraSpnegoAuthRealm' )
  DESC 'spnego auth realm'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSpnegoAuthTargetName
  NAME ( 'zimbraSpnegoAuthTargetName' )
  DESC 'spnego auth target name'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSshPublicKey
  NAME ( 'zimbraSshPublicKey' )
  DESC 'Public key of this server, used by other hosts to authorize this server to login.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSslCaCert
  NAME ( 'zimbraSslCaCert' )
  DESC 'CA Cert used to sign all self signed certs'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraSslCaKey
  NAME ( 'zimbraSslCaKey' )
  DESC 'CA Key used to sign all self signed certs'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{2048}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraStandardClientCustomPrefTab
  NAME ( 'zimbraStandardClientCustomPrefTab' )
  DESC 'description of the custom tab in the Preferences page in HTML client in the format {tab-name},{associated-URL}'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraStandardClientCustomPrefTabsEnabled
  NAME ( 'zimbraStandardClientCustomPrefTabsEnabled' )
  DESC 'whether extra custom tabs in the Preferences page in HTML client are enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraStatThreadNamePrefix
  NAME ( 'zimbraStatThreadNamePrefix' )
  DESC '
    Prefixes of thread names.  Each value is a column in
    threads.csv that tracks the number of threads whose
    name starts with the given prefix.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraSyncWindowSize
  NAME ( 'zimbraSyncWindowSize' )
  DESC '
    The maximum batch size for each ZimbraSync transaction.  Default value of 0 means to follow client requested size.  If set to any positive integer, the value will be the maximum number of items to sync even if client requests more.  This setting affects all sync categories including email, contacts, calendar and tasks.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceGrowthFactor
  NAME ( 'zimbraTableMaintenanceGrowthFactor' )
  DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: table maintenance will be performed if the number of rows grows by this factor'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceMaxRows
  NAME ( 'zimbraTableMaintenanceMaxRows' )
  DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: maximum number of rows required for database table maintenance'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceMinRows
  NAME ( 'zimbraTableMaintenanceMinRows' )
  DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: minimum number of rows required for database table maintenance'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraTableMaintenanceOperation
  NAME ( 'zimbraTableMaintenanceOperation' )
  DESC 'Deprecated since: 4.5.7.  We now maintain all tables unconditionally.  See bug 19145.  Orig desc: table maintenance operation that will be performed.  Valid options: "ANALYZE", "OPTIMIZE"'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraTextAnalyzer
  NAME ( 'zimbraTextAnalyzer' )
  DESC 'The registered name of the Zimbra Analyzer Extension for this account to use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraThreadMonitorEnabled
  NAME ( 'zimbraThreadMonitorEnabled' )
  DESC 'Whether or not Jetty thread monitor is enabled. Used for debugging Jetty, not recommended for extended use in production environment. Defaults to FALSE'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraThrottleSafeHosts
  NAME ( 'zimbraThrottleSafeHosts' )
  DESC 'Hosts to ignore during IP based throttling. Account and command rate limits will still be applied. Typically should list nginx hostname and any other mailbox servers which can proxy to this server'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraThrottleWhitelist
  NAME ( 'zimbraThrottleWhitelist' )
  DESC 'Hosts to whitelist during IP based throttling. Account and command rate limits will not be applied. This should only be used for internal servers which cannot service end user traffic; e.g. migration or monitoring hosts'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneDaylightDtStart
  NAME ( 'zimbraTimeZoneDaylightDtStart' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: Start date for daylight time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneDaylightOffset
  NAME ( 'zimbraTimeZoneDaylightOffset' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: Offset in daylight time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{5}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneDaylightRRule
  NAME ( 'zimbraTimeZoneDaylightRRule' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: iCalendar recurrence rule for onset of daylight time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardDtStart
  NAME ( 'zimbraTimeZoneStandardDtStart' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: Start date for standard time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardOffset
  NAME ( 'zimbraTimeZoneStandardOffset' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: Offset in standard time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{5}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTimeZoneStandardRRule
  NAME ( 'zimbraTimeZoneStandardRRule' )
  DESC 'Deprecated since: 5.0.  Deprecated as of bug 12416.  Orig desc: iCalendar recurrence rule for onset of standard time'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraTouchJSErrorTrackingEnabled
  NAME ( 'zimbraTouchJSErrorTrackingEnabled' )
  DESC 'whether JavaScript error tracking via third party service is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraTouchJSErrorTrackingKey
  NAME ( 'zimbraTouchJSErrorTrackingKey' )
  DESC 'Key to be used for JavaScript error tracking via third party service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCCallControlURL
  NAME ( 'zimbraUCCallControlURL' )
  DESC 'call control service URL for the UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCPassword
  NAME ( 'zimbraUCPassword' )
  DESC 'password for the user\27s UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCPresenceSessionId
  NAME ( 'zimbraUCPresenceSessionId' )
  DESC 'presence session id for Cisco presence service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCPresenceURL
  NAME ( 'zimbraUCPresenceURL' )
  DESC 'presence service URL for the UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCProvider
  NAME ( 'zimbraUCProvider' )
  DESC 'provider for the UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCProviderEnabled
  NAME ( 'zimbraUCProviderEnabled' )
  DESC 'Designated UC provider of the system'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCServiceId
  NAME ( 'zimbraUCServiceId' )
  DESC 'UC service zimbraId'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCUserURL
  NAME ( 'zimbraUCUserURL' )
  DESC 'user info service URL for the UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCUsername
  NAME ( 'zimbraUCUsername' )
  DESC 'username for the user\27s UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUCVoicemailURL
  NAME ( 'zimbraUCVoicemailURL' )
  DESC 'voicemail service URL for the UC service'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraUserServicesEnabled
  NAME ( 'zimbraUserServicesEnabled' )
  DESC 'whether end-user services on SOAP and LMTP interfaces are enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVersion
  NAME ( 'zimbraVersion' )
  DESC 'account version information'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckInterval
  NAME ( 'zimbraVersionCheckInterval' )
  DESC 'Time interval after which Zimbra version check detects a new version.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckLastAttempt
  NAME ( 'zimbraVersionCheckLastAttempt' )
  DESC 'time Zimbra version was last checked'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckLastResponse
  NAME ( 'zimbraVersionCheckLastResponse' )
  DESC 'last response of last Zimbra version check.  This will be a short XML that will contain information about available updates.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckLastSuccess
  NAME ( 'zimbraVersionCheckLastSuccess' )
  DESC 'time Zimbra version was last checked successfully'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  EQUALITY generalizedTimeMatch
  ORDERING generalizedTimeOrderingMatch 
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckNotificationBody
  NAME ( 'zimbraVersionCheckNotificationBody' )
  DESC 'template used to construct the body of an Zimbra version check notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckNotificationEmail
  NAME ( 'zimbraVersionCheckNotificationEmail' )
  DESC 'email address to send mail to for the Zimbra version check notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckNotificationEmailFrom
  NAME ( 'zimbraVersionCheckNotificationEmailFrom' )
  DESC 'from address for the Zimbra version check notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckNotificationSubject
  NAME ( 'zimbraVersionCheckNotificationSubject' )
  DESC 'template used to construct the subject of an Zimbra version check notification message'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1000}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckSendNotifications
  NAME ( 'zimbraVersionCheckSendNotifications' )
  DESC 'whether to send a notification message if Zimbra version check detects a new version'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckServer
  NAME ( 'zimbraVersionCheckServer' )
  DESC 'zimbraId of the server that should perform the Zimbra version checks'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVersionCheckURL
  NAME ( 'zimbraVersionCheckURL' )
  DESC 'URL of the Zimbra version check script '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraVirtualAccountInitialPasswordSet
  NAME ( 'zimbraVirtualAccountInitialPasswordSet' )
  DESC '
    Whether virtual user set/changed his password after an external virtual account for him is provisioned.
    This attribute is applicable for accounts having zimbraIsExternalVirtualAccount set to TRUE.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVirtualHostname
  NAME ( 'zimbraVirtualHostname' )
  DESC 'An alias for this domain, used to determine default login domain based on URL client is visiting'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraVirtualIPAddress
  NAME ( 'zimbraVirtualIPAddress' )
  DESC 'An virtual IP address for this domain, used to determine domain based on an IP address'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraVirusBlockEncryptedArchive
  NAME ( 'zimbraVirusBlockEncryptedArchive' )
  DESC 'Whether to block archive files that are password protected or encrypted'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVirusCheckEnabled
  NAME ( 'zimbraVirusCheckEnabled' )
  DESC 'Deprecated since: 4.5.  Deprecated in favor of zimbraServiceEnabled.  Orig desc: Whether to enable virus checking'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVirusDefinitionsUpdateFrequency
  NAME ( 'zimbraVirusDefinitionsUpdateFrequency' )
  DESC 'how often the virus definitions are updated.  Must be in valid duration format: {digits}{time-unit}.  digits: 0-9, time-unit: [hmsd]|ms.  h - hours, m - minutes, s - seconds, d - days, ms - milliseconds.  If time unit is not specified, the default is s(seconds).'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32}
  EQUALITY caseIgnoreIA5Match
  SINGLE-VALUE)

attributetype ( zimbraVirusWarnAdmin
  NAME ( 'zimbraVirusWarnAdmin' )
  DESC 'Whether to email admin on virus detection'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraVirusWarnRecipient
  NAME ( 'zimbraVirusWarnRecipient' )
  DESC 'Whether to email recipient on virus detection'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientAdminReference
  NAME ( 'zimbraWebClientAdminReference' )
  DESC 'link for admin users in web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientLoginURL
  NAME ( 'zimbraWebClientLoginURL' )
  DESC 'login URL for web client to send the user to upon failed login, auth expired, or no/invalid auth'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientLoginURLAllowedIP
  NAME ( 'zimbraWebClientLoginURLAllowedIP' )
  DESC '
    regex for allowed client IP addresses for honoring zimbraWebClientLoginURL.
    If not set, all IP addresses are allowed.
    If multiple values are set, an IP address is allowed as long as it matches any one of the values.
   '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraWebClientLoginURLAllowedUA
  NAME ( 'zimbraWebClientLoginURLAllowedUA' )
  DESC '
    regex to be matched for allowed user agents for honoring zimbraWebClientLoginURL.
    If not set, all UAs are allowed.
    If multiple values are set, an UA is allowed as long as it matches any one of the values.
    e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows.
         ".*MSIE.*Windows NT.*" will match IE browsers on Windows.
   '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraWebClientLogoutURL
  NAME ( 'zimbraWebClientLogoutURL' )
  DESC 'logout URL for web client to send the user to upon explicit logging out'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientLogoutURLAllowedIP
  NAME ( 'zimbraWebClientLogoutURLAllowedIP' )
  DESC '
    regex for allowed client IP addresses for honoring zimbraWebClientLogoutURL.
    If not set, all IP addresses are allowed.
    If multiple values are set, an IP address is allowed as long as it matches any one of the values.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraWebClientLogoutURLAllowedUA
  NAME ( 'zimbraWebClientLogoutURLAllowedUA' )
  DESC '
    regex to be matched for allowed user agents for honoring zimbraWebClientLogoutURL.
    If not set, all UAs are allowed.
    If multiple values are set, an UA is allowed as long as it matches any one of the values.
    e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows.
         ".*MSIE.*Windows NT.*" will match IE browsers on Windows.  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraWebClientMaxInputBufferLength
  NAME ( 'zimbraWebClientMaxInputBufferLength' )
  DESC 'max input buffer length for web client'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientOfflineSyncMaxDays
  NAME ( 'zimbraWebClientOfflineSyncMaxDays' )
  DESC 'limit for the number of days that the web client would use to sync any mail folder\27s data for offline use'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  EQUALITY integerMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientShowOfflineLink
  NAME ( 'zimbraWebClientShowOfflineLink' )
  DESC 'whether or not to show link to offline version in the web UI top bar'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraWebClientURL
  NAME ( 'zimbraWebClientURL' )
  DESC 'weclient URL to directly connect when making service to JS calls from mail server in split mode'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{512}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraWebGzipEnabled
  NAME ( 'zimbraWebGzipEnabled' )
  DESC 'Whether or not to gzip static web content. Defaults to true.'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPComponentCategory
  NAME ( 'zimbraXMPPComponentCategory' )
  DESC 'XMPP Category of the component'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPComponentClassName
  NAME ( 'zimbraXMPPComponentClassName' )
  DESC 'class name of the XMPP component'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPComponentFeatures
  NAME ( 'zimbraXMPPComponentFeatures' )
  DESC 'XMPP Type of the component'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraXMPPComponentName
  NAME ( 'zimbraXMPPComponentName' )
  DESC 'Name of the XMPP Component'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPComponentType
  NAME ( 'zimbraXMPPComponentType' )
  DESC 'XMPP Type of the component'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPEnabled
  NAME ( 'zimbraXMPPEnabled' )
  DESC 'Enable XMPP support for IM'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraXMPPServerDialbackKey
  NAME ( 'zimbraXMPPServerDialbackKey' )
  DESC 'Shared Secret for XMPP Server Dialback Protocol'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  EQUALITY octetStringMatch)

attributetype ( zimbraYahooId
  NAME ( 'zimbraYahooId' )
  DESC 'Yahoo ID'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletAvailableZimlets
  NAME ( 'zimbraZimletAvailableZimlets' )
  DESC '
      List of Zimlets available to this COS
      Values can be prefixed with ! or + or -
      !: mandatory
      + (or no prefix): enabled by default
      -: disabled by default
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletContentObject
  NAME ( 'zimbraZimletContentObject' )
  DESC 'The content object section in the Zimlet description'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletDataSensitiveInMixedModeDisabled
  NAME ( 'zimbraZimletDataSensitiveInMixedModeDisabled' )
  DESC 'whether zimlets that send sensitive data are disabled in "mixed" zimbraMailMode'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletDescription
  NAME ( 'zimbraZimletDescription' )
  DESC 'Zimlet description'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletDomainAvailableZimlets
  NAME ( 'zimbraZimletDomainAvailableZimlets' )
  DESC '
      List of Zimlets available to this domain.
      Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. 
      See zimbraZimletAvailableZimlets for value format.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletEnabled
  NAME ( 'zimbraZimletEnabled' )
  DESC 'whether this Zimlet is enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletHandlerClass
  NAME ( 'zimbraZimletHandlerClass' )
  DESC 'The handler class for server side Zimlet extension'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletHandlerConfig
  NAME ( 'zimbraZimletHandlerConfig' )
  DESC 'The global config for the Zimlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)

attributetype ( zimbraZimletIndexingEnabled
  NAME ( 'zimbraZimletIndexingEnabled' )
  DESC 'Whether server side keyword indexing enabled'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletIsExtension
  NAME ( 'zimbraZimletIsExtension' )
  DESC 'Whether this zimlet is an extension'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletJspEnabled
  NAME ( 'zimbraZimletJspEnabled' )
  DESC 'Whether to enable JSP compilation for Zimlets (i.e. for /zimlet webapp)'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletKeyword
  NAME ( 'zimbraZimletKeyword' )
  DESC 'Server side object keyword used for indexing and search for this Zimlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletLoadSynchronously
  NAME ( 'zimbraZimletLoadSynchronously' )
  DESC '
    Whether to load zimlets synchronously in the web client.  
    If set to TRUE, users are not allowed to use the core app before zimlets are loaded.
    If set to FALSE, zimlets are loaded in the background and users are allowed to use the core app before all zimlets finish loading.
  '
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletPanelItem
  NAME ( 'zimbraZimletPanelItem' )
  DESC 'The panel item section in the Zimlet description'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10240}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletPriority
  NAME ( 'zimbraZimletPriority' )
  DESC 'Object match priority'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletScript
  NAME ( 'zimbraZimletScript' )
  DESC 'URL of extra scripts used by the Zimlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletServerIndexRegex
  NAME ( 'zimbraZimletServerIndexRegex' )
  DESC 'Regex of content object'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletStoreMatched
  NAME ( 'zimbraZimletStoreMatched' )
  DESC 'Whether store is matched for this type'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  EQUALITY booleanMatch
  SINGLE-VALUE)

attributetype ( zimbraZimletTarget
  NAME ( 'zimbraZimletTarget' )
  DESC 'Zimlet target apps'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletUserProperties
  NAME ( 'zimbraZimletUserProperties' )
  DESC 'User properties for Zimlets'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{5120}
  EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch)

attributetype ( zimbraZimletVersion
  NAME ( 'zimbraZimletVersion' )
  DESC 'Version of the Zimlet'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch
  SINGLE-VALUE)

attributetype ( zimbraZookeeperClientServerList
  NAME ( 'zimbraZookeeperClientServerList' )
  DESC 'list of host:port for zookeeper servers; set to empty value to disable the use of zookeeper'
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch)



###########################################################################
# object class definitions
#
# This is where to define the object classes. Object classes are used
# to define which attribute MAY (optional) or MUST (required) belong
# to an entry.
#
# classes can be AUXILIARY or STRUCTURAL. An entry in the directory
# must have one and only one structural class hierarchy, but can have many
# AUXILIARY classes.
#
###########################################################################

#
# zimbraMailRecipient is used to represent entries in the directory
# that can receive mail. i.e., they have a visible external address, that
# gets expanded into one or more internal/external addresses.
#
objectclass ( zimbraMailRecipient
  NAME 'zimbraMailRecipient'
  DESC 'Mail recipient object'
  SUP top AUXILIARY
  MAY (
    zimbraHideInGal $
    zimbraLocale $
    zimbraMailAddress $
    zimbraMailAlias $
    zimbraMailCanonicalAddress $
    zimbraMailCatchAllAddress $
    zimbraMailCatchAllCanonicalAddress $
    zimbraMailCatchAllForwardingAddress $
    zimbraMailDeliveryAddress $
    zimbraMailForwardingAddress $
    zimbraMailHost $
    zimbraMailStatus $
    zimbraMailTransport
  )
  )

#
# zimbraAccount extends zimbraMailRecipient. It represents a real
# account in the system (either admin or end-user) that can be logged
# into, etc.
#
# It is defined as AUXILIARY in case it needs to be mixed to an
# existing directory deployment.
#
# cn            - full name, common name
# co            - country friendly name
# company       - company (company name)
# displayName   - name to display in admin tool, outlook uses as well
# (cn is multi-valued)
# gn            - first name (given name)
# initials      - middle initial
# l             - city (locality)
# ou            - organizational unit
# physicalDeliveryOfficeName - office
# street        - street address
# postalCode    - zip code
# sn            - last name (sir name)
# st            - state
# telephoneNumber - phone
#
objectclass ( zimbraAccount
  NAME 'zimbraAccount'
  DESC 'Account object'
  SUP zimbraMailRecipient AUXILIARY
  MUST (
    uid $
    zimbraAccountStatus $
    zimbraId
  )
  MAY (
    c $
    cn $
    co $
    company $
    description $
    destinationIndicator $
    displayName $
    facsimileTelephoneNumber $
    givenName $
    gn $
    homePhone $
    initials $
    internationaliSDNNumber $
    l $
    mail $
    mobile $
    o $
    ou $
    pager $
    physicalDeliveryOfficeName $
    postOfficeBox $
    postalAddress $
    postalCode $
    preferredDeliveryMethod $
    registeredAddress $
    sn $
    st $
    street $
    streetAddress $
    telephoneNumber $
    teletexTerminalIdentifier $
    telexNumber $
    title $
    userCertificate $
    userPassword $
    userSMIMECertificate $
    x121Address $
    zimbraACE $
    zimbraAccountCalendarUserType $
    zimbraAdminAuthTokenLifetime $
    zimbraAdminConsoleUIComponents $
    zimbraAdminSavedSearches $
    zimbraAllowAnyFromAddress $
    zimbraAllowFromAddress $
    zimbraArchiveAccount $
    zimbraArchiveAccountDateTemplate $
    zimbraArchiveAccountNameTemplate $
    zimbraArchiveEnabled $
    zimbraAttachmentsBlocked $
    zimbraAttachmentsIndexingEnabled $
    zimbraAttachmentsViewInHtmlOnly $
    zimbraAuthLdapExternalDn $
    zimbraAuthTokenLifetime $
    zimbraAuthTokenValidityValue $
    zimbraAuthTokens $
    zimbraAvailableLocale $
    zimbraAvailableSkin $
    zimbraBatchedIndexingSize $
    zimbraCOSId $
    zimbraCalendarCalDavSharedFolderCacheDuration $
    zimbraCalendarCalDavSyncEnd $
    zimbraCalendarCalDavSyncStart $
    zimbraCalendarKeepExceptionsOnSeriesTimeChange $
    zimbraCalendarLocationDisabledFields $
    zimbraCalendarMaxRevisions $
    zimbraCalendarReminderDeviceEmail $
    zimbraCalendarResourceDoubleBookingAllowed $
    zimbraCalendarShowResourceTabs $
    zimbraChildAccount $
    zimbraChildVisibleAccount $
    zimbraCommunityAPIClientID $
    zimbraCommunityAPIClientSecret $
    zimbraCommunityBaseURL $
    zimbraCommunityHomeURL $
    zimbraCommunityID $
    zimbraCommunityUsernameMapping $
    zimbraContactAutoCompleteEmailFields $
    zimbraContactAutoCompleteMaxResults $
    zimbraContactEmailFields $
    zimbraContactMaxNumEntries $
    zimbraContactRankingTableSize $
    zimbraConverterHints $
    zimbraCreateTimestamp $
    zimbraCsrfTokenData $
    zimbraCustomerCareTier $
    zimbraDataSourceCaldavPollingInterval $
    zimbraDataSourceCalendarPollingInterval $
    zimbraDataSourceGalPollingInterval $
    zimbraDataSourceImapPollingInterval $
    zimbraDataSourceImportOnLogin $
    zimbraDataSourceLivePollingInterval $
    zimbraDataSourceMaxNumEntries $
    zimbraDataSourceMinPollingInterval $
    zimbraDataSourcePollingInterval $
    zimbraDataSourcePop3PollingInterval $
    zimbraDataSourceRssPollingInterval $
    zimbraDataSourceYabPollingInterval $
    zimbraDebugInfo $
    zimbraDefaultFolderFlags $
    zimbraDeviceAllowedPasscodeLockoutDuration $
    zimbraDeviceCalendarSoftDeleteExcludePattern $
    zimbraDeviceFileOpenWithEnabled $
    zimbraDeviceLockWhenInactive $
    zimbraDeviceOfflineCacheEnabled $
    zimbraDevicePasscodeEnabled $
    zimbraDevicePasscodeLockoutDuration $
    zimbraDomainAdminMaxMailQuota $
    zimbraDumpsterEnabled $
    zimbraDumpsterPurgeEnabled $
    zimbraDumpsterUserVisibleAge $
    zimbraExcludeFromCMBSearch $
    zimbraExternalAccountDisabledTime $
    zimbraExternalAccountLifetimeAfterDisabled $
    zimbraExternalImapHostname $
    zimbraExternalImapPort $
    zimbraExternalImapSSLHostname $
    zimbraExternalImapSSLPort $
    zimbraExternalPop3Hostname $
    zimbraExternalPop3Port $
    zimbraExternalPop3SSLHostname $
    zimbraExternalPop3SSLPort $
    zimbraExternalShareDomainWhitelistEnabled $
    zimbraExternalShareLifetime $
    zimbraExternalShareWhitelistDomain $
    zimbraExternalSharingEnabled $
    zimbraExternalUserMailAddress $
    zimbraFeatureAdminMailEnabled $
    zimbraFeatureAdvancedSearchEnabled $
    zimbraFeatureAntispamEnabled $
    zimbraFeatureBriefcaseDocsEnabled $
    zimbraFeatureBriefcaseSlidesEnabled $
    zimbraFeatureBriefcaseSpreadsheetEnabled $
    zimbraFeatureBriefcasesEnabled $
    zimbraFeatureCalendarEnabled $
    zimbraFeatureCalendarReminderDeviceEmailEnabled $
    zimbraFeatureCalendarUpsellEnabled $
    zimbraFeatureCalendarUpsellURL $
    zimbraFeatureChangePasswordEnabled $
    zimbraFeatureComposeInNewWindowEnabled $
    zimbraFeatureConfirmationPageEnabled $
    zimbraFeatureContactsDetailedSearchEnabled $
    zimbraFeatureContactsEnabled $
    zimbraFeatureContactsUpsellEnabled $
    zimbraFeatureContactsUpsellURL $
    zimbraFeatureConversationsEnabled $
    zimbraFeatureCrocodocEnabled $
    zimbraFeatureDiscardInFiltersEnabled $
    zimbraFeatureDistributionListExpandMembersEnabled $
    zimbraFeatureDistributionListFolderEnabled $
    zimbraFeatureEwsEnabled $
    zimbraFeatureExportFolderEnabled $
    zimbraFeatureExternalFeedbackEnabled $
    zimbraFeatureFiltersEnabled $
    zimbraFeatureFlaggingEnabled $
    zimbraFeatureFreeBusyViewEnabled $
    zimbraFeatureFromDisplayEnabled $
    zimbraFeatureGalAutoCompleteEnabled $
    zimbraFeatureGalEnabled $
    zimbraFeatureGalSyncEnabled $
    zimbraFeatureGroupCalendarEnabled $
    zimbraFeatureHtmlComposeEnabled $
    zimbraFeatureIMEnabled $
    zimbraFeatureIdentitiesEnabled $
    zimbraFeatureImapDataSourceEnabled $
    zimbraFeatureImportExportFolderEnabled $
    zimbraFeatureImportFolderEnabled $
    zimbraFeatureInitialSearchPreferenceEnabled $
    zimbraFeatureInstantNotify $
    zimbraFeatureMAPIConnectorEnabled $
    zimbraFeatureMailEnabled $
    zimbraFeatureMailForwardingEnabled $
    zimbraFeatureMailForwardingInFiltersEnabled $
    zimbraFeatureMailPollingIntervalPreferenceEnabled $
    zimbraFeatureMailPriorityEnabled $
    zimbraFeatureMailSendLaterEnabled $
    zimbraFeatureMailUpsellEnabled $
    zimbraFeatureMailUpsellURL $
    zimbraFeatureManageSMIMECertificateEnabled $
    zimbraFeatureManageZimlets $
    zimbraFeatureMobilePolicyEnabled $
    zimbraFeatureMobileSyncEnabled $
    zimbraFeatureNewAddrBookEnabled $
    zimbraFeatureNewMailNotificationEnabled $
    zimbraFeatureNotebookEnabled $
    zimbraFeatureOpenMailInNewWindowEnabled $
    zimbraFeatureOptionsEnabled $
    zimbraFeatureOutOfOfficeReplyEnabled $
    zimbraFeaturePeopleSearchEnabled $
    zimbraFeaturePop3DataSourceEnabled $
    zimbraFeaturePortalEnabled $
    zimbraFeaturePriorityInboxEnabled $
    zimbraFeatureReadReceiptsEnabled $
    zimbraFeatureSMIMEEnabled $
    zimbraFeatureSavedSearchesEnabled $
    zimbraFeatureSharingEnabled $
    zimbraFeatureShortcutAliasesEnabled $
    zimbraFeatureSignaturesEnabled $
    zimbraFeatureSkinChangeEnabled $
    zimbraFeatureSocialEnabled $
    zimbraFeatureSocialExternalEnabled $
    zimbraFeatureSocialExternalURL $
    zimbraFeatureSocialFiltersEnabled $
    zimbraFeatureSocialName $
    zimbraFeatureSocialcastEnabled $
    zimbraFeatureTaggingEnabled $
    zimbraFeatureTasksEnabled $
    zimbraFeatureTouchClientEnabled $
    zimbraFeatureViewInHtmlEnabled $
    zimbraFeatureVoiceChangePinEnabled $
    zimbraFeatureVoiceEnabled $
    zimbraFeatureVoiceUpsellEnabled $
    zimbraFeatureVoiceUpsellURL $
    zimbraFeatureWebClientOfflineAccessEnabled $
    zimbraFeatureWebSearchEnabled $
    zimbraFeatureZimbraAssistantEnabled $
    zimbraFileAndroidCrashReportingEnabled $
    zimbraFileDeletionNotificationBody $
    zimbraFileDeletionNotificationSubject $
    zimbraFileExpirationWarningBody $
    zimbraFileExpirationWarningSubject $
    zimbraFileExpirationWarningThreshold $
    zimbraFileExternalShareLifetime $
    zimbraFileIOSCrashReportingEnabled $
    zimbraFileLifetime $
    zimbraFilePreviewMaxSize $
    zimbraFilePublicShareLifetime $
    zimbraFileShareLifetime $
    zimbraFileUploadMaxSizePerFile $
    zimbraFileVersionLifetime $
    zimbraFileVersioningEnabled $
    zimbraFilterBatchSize $
    zimbraFilterSleepInterval $
    zimbraForceClearCookies $
    zimbraForeignPrincipal $
    zimbraFreebusyExchangeAuthPassword $
    zimbraFreebusyExchangeAuthScheme $
    zimbraFreebusyExchangeAuthUsername $
    zimbraFreebusyExchangeCachedInterval $
    zimbraFreebusyExchangeCachedIntervalStart $
    zimbraFreebusyExchangeURL $
    zimbraFreebusyExchangeUserOrg $
    zimbraFreebusyLocalMailboxNotActive $
    zimbraGalSyncAccountBasedAutoCompleteEnabled $
    zimbraIMAvailableInteropGateways $
    zimbraIMService $
    zimbraIdentityMaxNumEntries $
    zimbraImapEnabled $
    zimbraInterceptAddress $
    zimbraInterceptBody $
    zimbraInterceptFrom $
    zimbraInterceptSendHeadersOnly $
    zimbraInterceptSubject $
    zimbraInternalSendersDomain $
    zimbraIsAdminAccount $
    zimbraIsCustomerCareAccount $
    zimbraIsDelegatedAdminAccount $
    zimbraIsDomainAdminAccount $
    zimbraIsExternalVirtualAccount $
    zimbraIsSystemAccount $
    zimbraIsSystemResource $
    zimbraJunkMessagesIndexingEnabled $
    zimbraLastLogonTimestamp $
    zimbraLocale $
    zimbraLogOutFromAllServers $
    zimbraMailAllowReceiveButNotSendWhenOverQuota $
    zimbraMailBlacklistMaxNumEntries $
    zimbraMailDumpsterLifetime $
    zimbraMailForwardingAddressMaxLength $
    zimbraMailForwardingAddressMaxNumAddrs $
    zimbraMailHighlightObjectsMaxSize $
    zimbraMailIdleSessionTimeout $
    zimbraMailMessageLifetime $
    zimbraMailMinPollingInterval $
    zimbraMailOutgoingSieveScript $
    zimbraMailPurgeUseChangeDateForSpam $
    zimbraMailPurgeUseChangeDateForTrash $
    zimbraMailQuota $
    zimbraMailSieveScript $
    zimbraMailSignatureMaxLength $
    zimbraMailSpamLifetime $
    zimbraMailThreadingAlgorithm $
    zimbraMailTrashLifetime $
    zimbraMailTrustedSenderListMaxNumEntries $
    zimbraMailWhitelistMaxNumEntries $
    zimbraMailboxLocationBeforeMove $
    zimbraMaxContactsPerPage $
    zimbraMaxMailItemsPerPage $
    zimbraMaxVoiceItemsPerPage $
    zimbraMemberOf $
    zimbraMobileAttachSkippedItemEnabled $
    zimbraMobileForceProtocol25 $
    zimbraMobileForceSamsungProtocol25 $
    zimbraMobileItemsToTrackPerFolderMaxSize $
    zimbraMobileMetadataMaxSizeEnabled $
    zimbraMobileNotificationAdminAddress $
    zimbraMobileNotificationEnabled $
    zimbraMobileOutlookSyncEnabled $
    zimbraMobilePolicyAllowBluetooth $
    zimbraMobilePolicyAllowBrowser $
    zimbraMobilePolicyAllowCamera $
    zimbraMobilePolicyAllowConsumerEmail $
    zimbraMobilePolicyAllowDesktopSync $
    zimbraMobilePolicyAllowHTMLEmail $
    zimbraMobilePolicyAllowInternetSharing $
    zimbraMobilePolicyAllowIrDA $
    zimbraMobilePolicyAllowNonProvisionableDevices $
    zimbraMobilePolicyAllowPOPIMAPEmail $
    zimbraMobilePolicyAllowPartialProvisioning $
    zimbraMobilePolicyAllowRemoteDesktop $
    zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation $
    zimbraMobilePolicyAllowSMIMESoftCerts $
    zimbraMobilePolicyAllowSimpleDevicePassword $
    zimbraMobilePolicyAllowStorageCard $
    zimbraMobilePolicyAllowTextMessaging $
    zimbraMobilePolicyAllowUnsignedApplications $
    zimbraMobilePolicyAllowUnsignedInstallationPackages $
    zimbraMobilePolicyAllowWiFi $
    zimbraMobilePolicyAlphanumericDevicePasswordRequired $
    zimbraMobilePolicyApprovedApplication $
    zimbraMobilePolicyApprovedApplicationList $
    zimbraMobilePolicyDeviceEncryptionEnabled $
    zimbraMobilePolicyDevicePasswordEnabled $
    zimbraMobilePolicyDevicePasswordExpiration $
    zimbraMobilePolicyDevicePasswordHistory $
    zimbraMobilePolicyMaxCalendarAgeFilter $
    zimbraMobilePolicyMaxDevicePasswordFailedAttempts $
    zimbraMobilePolicyMaxEmailAgeFilter $
    zimbraMobilePolicyMaxEmailBodyTruncationSize $
    zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize $
    zimbraMobilePolicyMaxInactivityTimeDeviceLock $
    zimbraMobilePolicyMinDevicePasswordComplexCharacters $
    zimbraMobilePolicyMinDevicePasswordLength $
    zimbraMobilePolicyPasswordRecoveryEnabled $
    zimbraMobilePolicyRefreshInterval $
    zimbraMobilePolicyRequireDeviceEncryption $
    zimbraMobilePolicyRequireEncryptedSMIMEMessages $
    zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm $
    zimbraMobilePolicyRequireManualSyncWhenRoaming $
    zimbraMobilePolicyRequireSignedSMIMEAlgorithm $
    zimbraMobilePolicyRequireSignedSMIMEMessages $
    zimbraMobilePolicyRequireStorageCardEncryption $
    zimbraMobilePolicySuppressDeviceEncryption $
    zimbraMobilePolicyUnapprovedInROMApplication $
    zimbraMobileShareContactEnabled $
    zimbraMobileSmartForwardRFC822Enabled $
    zimbraMobileSyncKeyFormatConvertedFolders $
    zimbraMobileSyncRedoMaxAttempts $
    zimbraMobileTombstoneEnabled $
    zimbraNewMailNotificationBody $
    zimbraNewMailNotificationFrom $
    zimbraNewMailNotificationSubject $
    zimbraNotebookMaxRevisions $
    zimbraNotebookSanitizeHtml $
    zimbraNotes $
    zimbraPasswordAllowedChars $
    zimbraPasswordAllowedPunctuationChars $
    zimbraPasswordEnforceHistory $
    zimbraPasswordHistory $
    zimbraPasswordLocked $
    zimbraPasswordLockoutDuration $
    zimbraPasswordLockoutEnabled $
    zimbraPasswordLockoutFailureLifetime $
    zimbraPasswordLockoutFailureTime $
    zimbraPasswordLockoutLockedTime $
    zimbraPasswordLockoutMaxFailures $
    zimbraPasswordMaxAge $
    zimbraPasswordMaxLength $
    zimbraPasswordMinAge $
    zimbraPasswordMinAlphaChars $
    zimbraPasswordMinDigitsOrPuncs $
    zimbraPasswordMinLength $
    zimbraPasswordMinLowerCaseChars $
    zimbraPasswordMinNumericChars $
    zimbraPasswordMinPunctuationChars $
    zimbraPasswordMinUpperCaseChars $
    zimbraPasswordModifiedTime $
    zimbraPasswordMustChange $
    zimbraPhoneticCompany $
    zimbraPhoneticFirstName $
    zimbraPhoneticLastName $
    zimbraPop3Enabled $
    zimbraPortalName $
    zimbraPrefAccountTreeOpen $
    zimbraPrefAdminConsoleWarnOnExit $
    zimbraPrefAdvancedClientEnforceMinDisplay $
    zimbraPrefAllowAddressForDelegatedSender $
    zimbraPrefAppleIcalDelegationEnabled $
    zimbraPrefAutoAddAddressEnabled $
    zimbraPrefAutoCompleteQuickCompletionOnComma $
    zimbraPrefAutoSaveDraftInterval $
    zimbraPrefAutocompleteAddressBubblesEnabled $
    zimbraPrefBccAddress $
    zimbraPrefBriefcaseReadingPaneLocation $
    zimbraPrefCalendarAcceptSignatureId $
    zimbraPrefCalendarAllowCancelEmailToSelf $
    zimbraPrefCalendarAllowForwardedInvite $
    zimbraPrefCalendarAllowPublishMethodInvite $
    zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply $
    zimbraPrefCalendarAlwaysShowMiniCal $
    zimbraPrefCalendarApptAllowAtendeeEdit $
    zimbraPrefCalendarApptReminderWarningTime $
    zimbraPrefCalendarApptVisibility $
    zimbraPrefCalendarAutoAcceptSignatureId $
    zimbraPrefCalendarAutoAddInvites $
    zimbraPrefCalendarAutoDeclineSignatureId $
    zimbraPrefCalendarAutoDenySignatureId $
    zimbraPrefCalendarDayHourEnd $
    zimbraPrefCalendarDayHourStart $
    zimbraPrefCalendarDeclineSignatureId $
    zimbraPrefCalendarDefaultApptDuration $
    zimbraPrefCalendarFirstDayOfWeek $
    zimbraPrefCalendarForwardInvitesTo $
    zimbraPrefCalendarInitialCheckedCalendars $
    zimbraPrefCalendarInitialView $
    zimbraPrefCalendarNotifyDelegatedChanges $
    zimbraPrefCalendarReminderDeviceInfo $
    zimbraPrefCalendarReminderDuration1 $
    zimbraPrefCalendarReminderDuration2 $
    zimbraPrefCalendarReminderEmail $
    zimbraPrefCalendarReminderFlashTitle $
    zimbraPrefCalendarReminderMobile $
    zimbraPrefCalendarReminderSendEmail $
    zimbraPrefCalendarReminderSoundsEnabled $
    zimbraPrefCalendarReminderYMessenger $
    zimbraPrefCalendarSendInviteDeniedAutoReply $
    zimbraPrefCalendarShowDeclinedMeetings $
    zimbraPrefCalendarShowPastDueReminders $
    zimbraPrefCalendarTentativeSignatureId $
    zimbraPrefCalendarToasterEnabled $
    zimbraPrefCalendarUseQuickAdd $
    zimbraPrefCalendarViewTimeInterval $
    zimbraPrefCalendarWorkingHours $
    zimbraPrefChildVisibleAccount $
    zimbraPrefClientType $
    zimbraPrefColorMessagesEnabled $
    zimbraPrefComposeDirection $
    zimbraPrefComposeFormat $
    zimbraPrefComposeInNewWindow $
    zimbraPrefContactsDisableAutocompleteOnContactGroupMembers $
    zimbraPrefContactsExpandAppleContactGroups $
    zimbraPrefContactsInitialView $
    zimbraPrefContactsPerPage $
    zimbraPrefConvReadingPaneLocation $
    zimbraPrefConvShowCalendar $
    zimbraPrefConversationOrder $
    zimbraPrefDedupeMessagesSentToSelf $
    zimbraPrefDefaultPrintFontSize $
    zimbraPrefDefaultSignatureId $
    zimbraPrefDelegatedSendSaveTarget $
    zimbraPrefDeleteInviteOnReply $
    zimbraPrefDisabledZimlets $
    zimbraPrefDisplayExternalImages $
    zimbraPrefExternalSendersType $
    zimbraPrefFileSharingApplication $
    zimbraPrefFolderColorEnabled $
    zimbraPrefFolderTreeOpen $
    zimbraPrefFont $
    zimbraPrefFontSize $
    zimbraPrefForwardIncludeOriginalText $
    zimbraPrefForwardReplyFormat $
    zimbraPrefForwardReplyInOriginalFormat $
    zimbraPrefForwardReplyPrefixChar $
    zimbraPrefForwardReplySignatureId $
    zimbraPrefFromAddress $
    zimbraPrefFromAddressType $
    zimbraPrefFromDisplay $
    zimbraPrefGalAutoCompleteEnabled $
    zimbraPrefGalSearchEnabled $
    zimbraPrefGetMailAction $
    zimbraPrefGroupMailBy $
    zimbraPrefHtmlEditorDefaultFontColor $
    zimbraPrefHtmlEditorDefaultFontFamily $
    zimbraPrefHtmlEditorDefaultFontSize $
    zimbraPrefIMAutoLogin $
    zimbraPrefIMBuddyListSort $
    zimbraPrefIMCustomStatusMessage $
    zimbraPrefIMFlashIcon $
    zimbraPrefIMFlashTitle $
    zimbraPrefIMHideBlockedBuddies $
    zimbraPrefIMHideOfflineBuddies $
    zimbraPrefIMIdleStatus $
    zimbraPrefIMIdleTimeout $
    zimbraPrefIMInstantNotify $
    zimbraPrefIMLogChats $
    zimbraPrefIMLogChatsEnabled $
    zimbraPrefIMNotifyPresence $
    zimbraPrefIMNotifyStatus $
    zimbraPrefIMReportIdle $
    zimbraPrefIMSoundsEnabled $
    zimbraPrefIMToasterEnabled $
    zimbraPrefIMYahooId $
    zimbraPrefIdentityName $
    zimbraPrefImapSearchFoldersEnabled $
    zimbraPrefInboxReadLifetime $
    zimbraPrefInboxUnreadLifetime $
    zimbraPrefIncludeSharedItemsInSearch $
    zimbraPrefIncludeSpamInSearch $
    zimbraPrefIncludeTrashInSearch $
    zimbraPrefItemsPerVirtualPage $
    zimbraPrefJunkLifetime $
    zimbraPrefLabel $
    zimbraPrefListViewColumns $
    zimbraPrefLocale $
    zimbraPrefMailDefaultCharset $
    zimbraPrefMailFlashIcon $
    zimbraPrefMailFlashTitle $
    zimbraPrefMailFoldersCheckedForNewMsgIndicator $
    zimbraPrefMailForwardingAddress $
    zimbraPrefMailInitialSearch $
    zimbraPrefMailItemsPerPage $
    zimbraPrefMailLocalDeliveryDisabled $
    zimbraPrefMailPollingInterval $
    zimbraPrefMailRequestReadReceipts $
    zimbraPrefMailSMIMECertificate $
    zimbraPrefMailSelectAfterDelete $
    zimbraPrefMailSendReadReceipts $
    zimbraPrefMailSignature $
    zimbraPrefMailSignatureContactId $
    zimbraPrefMailSignatureEnabled $
    zimbraPrefMailSignatureHTML $
    zimbraPrefMailSignatureStyle $
    zimbraPrefMailSoundsEnabled $
    zimbraPrefMailToasterEnabled $
    zimbraPrefMailTrustedSenderList $
    zimbraPrefMandatorySpellCheckEnabled $
    zimbraPrefMarkMsgRead $
    zimbraPrefMessageIdDedupingEnabled $
    zimbraPrefMessageViewHtmlPreferred $
    zimbraPrefNewMailNotificationAddress $
    zimbraPrefNewMailNotificationEnabled $
    zimbraPrefOpenMailInNewWindow $
    zimbraPrefOutOfOfficeCacheDuration $
    zimbraPrefOutOfOfficeDirectAddress $
    zimbraPrefOutOfOfficeExternalReply $
    zimbraPrefOutOfOfficeExternalReplyEnabled $
    zimbraPrefOutOfOfficeFreeBusyStatus $
    zimbraPrefOutOfOfficeFromDate $
    zimbraPrefOutOfOfficeReply $
    zimbraPrefOutOfOfficeReplyEnabled $
    zimbraPrefOutOfOfficeStatusAlertOnLogin $
    zimbraPrefOutOfOfficeSuppressExternalReply $
    zimbraPrefOutOfOfficeUntilDate $
    zimbraPrefPop3DeleteOption $
    zimbraPrefPop3DownloadSince $
    zimbraPrefPop3IncludeSpam $
    zimbraPrefQuickCommand $
    zimbraPrefReadReceiptsToAddress $
    zimbraPrefReadingPaneEnabled $
    zimbraPrefReadingPaneLocation $
    zimbraPrefReplyIncludeOriginalText $
    zimbraPrefReplyToAddress $
    zimbraPrefReplyToDisplay $
    zimbraPrefReplyToEnabled $
    zimbraPrefSaveToSent $
    zimbraPrefSearchTreeOpen $
    zimbraPrefSentLifetime $
    zimbraPrefSentMailFolder $
    zimbraPrefSharedAddrBookAutoCompleteEnabled $
    zimbraPrefShortEmailAddress $
    zimbraPrefShortcuts $
    zimbraPrefShowCalendarWeek $
    zimbraPrefShowComposeDirection $
    zimbraPrefShowFragments $
    zimbraPrefShowSearchString $
    zimbraPrefShowSelectionCheckbox $
    zimbraPrefSkin $
    zimbraPrefSortOrder $
    zimbraPrefSpellDictionary $
    zimbraPrefSpellIgnoreAllCaps $
    zimbraPrefSpellIgnorePattern $
    zimbraPrefSpellIgnoreWord $
    zimbraPrefStandardClientAccessibilityMode $
    zimbraPrefTagTreeOpen $
    zimbraPrefTasksFilterBy $
    zimbraPrefTasksReadingPaneLocation $
    zimbraPrefTimeZoneId $
    zimbraPrefTrashLifetime $
    zimbraPrefUseDefaultIdentitySettings $
    zimbraPrefUseKeyboardShortcuts $
    zimbraPrefUseRfc2231 $
    zimbraPrefUseSendMsgShortcut $
    zimbraPrefUseTimeZoneListInCalendar $
    zimbraPrefVoiceItemsPerPage $
    zimbraPrefWarnOnExit $
    zimbraPrefWebClientOfflineBrowserKey $
    zimbraPrefWhenInFolderIds $
    zimbraPrefWhenInFoldersEnabled $
    zimbraPrefWhenSentToAddresses $
    zimbraPrefWhenSentToEnabled $
    zimbraPrefZimletTreeOpen $
    zimbraPrefZimlets $
    zimbraProxyAllowedDomains $
    zimbraPublicShareLifetime $
    zimbraPublicSharingEnabled $
    zimbraQuotaLastWarnTime $
    zimbraQuotaWarnInterval $
    zimbraQuotaWarnMessage $
    zimbraQuotaWarnPercent $
    zimbraReverseProxyUseExternalRoute $
    zimbraShareInfo $
    zimbraShareLifetime $
    zimbraSharedItem $
    zimbraSignatureId $
    zimbraSignatureMaxNumEntries $
    zimbraSignatureMinNumEntries $
    zimbraSignatureName $
    zimbraSmtpEnableTrace $
    zimbraSmtpRestrictEnvelopeFrom $
    zimbraSocialcastURL $
    zimbraSpamApplyUserFilters $
    zimbraStandardClientCustomPrefTab $
    zimbraStandardClientCustomPrefTabsEnabled $
    zimbraSyncWindowSize $
    zimbraTextAnalyzer $
    zimbraTouchJSErrorTrackingEnabled $
    zimbraTouchJSErrorTrackingKey $
    zimbraUCPassword $
    zimbraUCServiceId $
    zimbraUCUsername $
    zimbraVersion $
    zimbraVirtualAccountInitialPasswordSet $
    zimbraWebClientOfflineSyncMaxDays $
    zimbraWebClientShowOfflineLink $
    zimbraYahooId $
    zimbraZimletAvailableZimlets $
    zimbraZimletLoadSynchronously $
    zimbraZimletUserProperties
  )
  )

#
# zimbraAlias is used to privision aliases
#
objectclass ( zimbraAlias
  NAME 'zimbraAlias'
  DESC 'An alias to another zimbra object'
  SUP top STRUCTURAL
  MUST (
    zimbraAliasTargetId $
    zimbraId
  )
  MAY (
    cn $
    uid $
    zimbraCreateTimestamp $
    zimbraLocale
  )
  )

#
# zimbraDistributionList represents a distribution/mailing list.  It
# inherits from zimbraMailRecipient.  Members (who can be
# internal/external) are represented as zimbraMailForwardingAddress
# attrs.
#
objectclass ( zimbraDistributionList
  NAME 'zimbraDistributionList'
  DESC 'Distribution List object'
  SUP top STRUCTURAL
  MUST (
    uid $
    zimbraId
  )
  MAY (
    cn $
    description $
    displayName $
    mail $
    zimbraACE $
    zimbraAdminConsoleUIComponents $
    zimbraCreateTimestamp $
    zimbraDistributionListSendShareMessageFromAddress $
    zimbraDistributionListSendShareMessageToNewMembers $
    zimbraDistributionListSubscriptionPolicy $
    zimbraDistributionListUnsubscriptionPolicy $
    zimbraGroupId $
    zimbraIsAdminGroup $
    zimbraLocale $
    zimbraNotes $
    zimbraPrefAllowAddressForDelegatedSender $
    zimbraPrefReplyToAddress $
    zimbraPrefReplyToDisplay $
    zimbraPrefReplyToEnabled $
    zimbraShareInfo
  )
  )

#
# zimbraCOS is the class of service object.  it should have attributes
# that are used as default values for accounts that belong to the COS
# and do not have the same attribute defined in the account directory
# entry.
#
objectclass ( zimbraCOS
  NAME 'zimbraCOS'
  DESC 'Class of Service data'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraId
  )
  MAY (
    description $
    zimbraACE $
    zimbraAdminAuthTokenLifetime $
    zimbraAdminSavedSearches $
    zimbraAllowAnyFromAddress $
    zimbraArchiveAccountDateTemplate $
    zimbraArchiveAccountNameTemplate $
    zimbraArchiveEnabled $
    zimbraAttachmentsBlocked $
    zimbraAttachmentsIndexingEnabled $
    zimbraAttachmentsViewInHtmlOnly $
    zimbraAuthTokenLifetime $
    zimbraAvailableLocale $
    zimbraAvailableSkin $
    zimbraBatchedIndexingSize $
    zimbraCalendarCalDavSharedFolderCacheDuration $
    zimbraCalendarCalDavSyncEnd $
    zimbraCalendarCalDavSyncStart $
    zimbraCalendarKeepExceptionsOnSeriesTimeChange $
    zimbraCalendarLocationDisabledFields $
    zimbraCalendarMaxRevisions $
    zimbraCalendarResourceDoubleBookingAllowed $
    zimbraCalendarShowResourceTabs $
    zimbraCommunityAPIClientID $
    zimbraCommunityAPIClientSecret $
    zimbraCommunityBaseURL $
    zimbraCommunityHomeURL $
    zimbraCommunityUsernameMapping $
    zimbraConstraint $
    zimbraContactAutoCompleteEmailFields $
    zimbraContactAutoCompleteMaxResults $
    zimbraContactEmailFields $
    zimbraContactMaxNumEntries $
    zimbraContactRankingTableSize $
    zimbraConverterHints $
    zimbraCreateTimestamp $
    zimbraDataSourceCaldavPollingInterval $
    zimbraDataSourceCalendarPollingInterval $
    zimbraDataSourceGalPollingInterval $
    zimbraDataSourceImapPollingInterval $
    zimbraDataSourceImportOnLogin $
    zimbraDataSourceLivePollingInterval $
    zimbraDataSourceMaxNumEntries $
    zimbraDataSourceMinPollingInterval $
    zimbraDataSourcePollingInterval $
    zimbraDataSourcePop3PollingInterval $
    zimbraDataSourceRssPollingInterval $
    zimbraDataSourceYabPollingInterval $
    zimbraDefaultFolderFlags $
    zimbraDeviceAllowedPasscodeLockoutDuration $
    zimbraDeviceCalendarSoftDeleteExcludePattern $
    zimbraDeviceFileOpenWithEnabled $
    zimbraDeviceLockWhenInactive $
    zimbraDeviceOfflineCacheEnabled $
    zimbraDevicePasscodeEnabled $
    zimbraDevicePasscodeLockoutDuration $
    zimbraDomainAdminMaxMailQuota $
    zimbraDumpsterEnabled $
    zimbraDumpsterPurgeEnabled $
    zimbraDumpsterUserVisibleAge $
    zimbraExternalAccountLifetimeAfterDisabled $
    zimbraExternalShareDomainWhitelistEnabled $
    zimbraExternalShareLifetime $
    zimbraExternalShareWhitelistDomain $
    zimbraExternalSharingEnabled $
    zimbraFeatureAdminMailEnabled $
    zimbraFeatureAdvancedSearchEnabled $
    zimbraFeatureAntispamEnabled $
    zimbraFeatureBriefcaseDocsEnabled $
    zimbraFeatureBriefcaseSlidesEnabled $
    zimbraFeatureBriefcaseSpreadsheetEnabled $
    zimbraFeatureBriefcasesEnabled $
    zimbraFeatureCalendarEnabled $
    zimbraFeatureCalendarReminderDeviceEmailEnabled $
    zimbraFeatureCalendarUpsellEnabled $
    zimbraFeatureCalendarUpsellURL $
    zimbraFeatureChangePasswordEnabled $
    zimbraFeatureComposeInNewWindowEnabled $
    zimbraFeatureConfirmationPageEnabled $
    zimbraFeatureContactsDetailedSearchEnabled $
    zimbraFeatureContactsEnabled $
    zimbraFeatureContactsUpsellEnabled $
    zimbraFeatureContactsUpsellURL $
    zimbraFeatureConversationsEnabled $
    zimbraFeatureCrocodocEnabled $
    zimbraFeatureDiscardInFiltersEnabled $
    zimbraFeatureDistributionListExpandMembersEnabled $
    zimbraFeatureDistributionListFolderEnabled $
    zimbraFeatureEwsEnabled $
    zimbraFeatureExportFolderEnabled $
    zimbraFeatureExternalFeedbackEnabled $
    zimbraFeatureFiltersEnabled $
    zimbraFeatureFlaggingEnabled $
    zimbraFeatureFreeBusyViewEnabled $
    zimbraFeatureFromDisplayEnabled $
    zimbraFeatureGalAutoCompleteEnabled $
    zimbraFeatureGalEnabled $
    zimbraFeatureGalSyncEnabled $
    zimbraFeatureGroupCalendarEnabled $
    zimbraFeatureHtmlComposeEnabled $
    zimbraFeatureIMEnabled $
    zimbraFeatureIdentitiesEnabled $
    zimbraFeatureImapDataSourceEnabled $
    zimbraFeatureImportExportFolderEnabled $
    zimbraFeatureImportFolderEnabled $
    zimbraFeatureInitialSearchPreferenceEnabled $
    zimbraFeatureInstantNotify $
    zimbraFeatureMAPIConnectorEnabled $
    zimbraFeatureMailEnabled $
    zimbraFeatureMailForwardingEnabled $
    zimbraFeatureMailForwardingInFiltersEnabled $
    zimbraFeatureMailPollingIntervalPreferenceEnabled $
    zimbraFeatureMailPriorityEnabled $
    zimbraFeatureMailSendLaterEnabled $
    zimbraFeatureMailUpsellEnabled $
    zimbraFeatureMailUpsellURL $
    zimbraFeatureManageSMIMECertificateEnabled $
    zimbraFeatureManageZimlets $
    zimbraFeatureMobilePolicyEnabled $
    zimbraFeatureMobileSyncEnabled $
    zimbraFeatureNewAddrBookEnabled $
    zimbraFeatureNewMailNotificationEnabled $
    zimbraFeatureNotebookEnabled $
    zimbraFeatureOpenMailInNewWindowEnabled $
    zimbraFeatureOptionsEnabled $
    zimbraFeatureOutOfOfficeReplyEnabled $
    zimbraFeaturePeopleSearchEnabled $
    zimbraFeaturePop3DataSourceEnabled $
    zimbraFeaturePortalEnabled $
    zimbraFeaturePriorityInboxEnabled $
    zimbraFeatureReadReceiptsEnabled $
    zimbraFeatureSMIMEEnabled $
    zimbraFeatureSavedSearchesEnabled $
    zimbraFeatureSharingEnabled $
    zimbraFeatureShortcutAliasesEnabled $
    zimbraFeatureSignaturesEnabled $
    zimbraFeatureSkinChangeEnabled $
    zimbraFeatureSocialEnabled $
    zimbraFeatureSocialExternalEnabled $
    zimbraFeatureSocialExternalURL $
    zimbraFeatureSocialFiltersEnabled $
    zimbraFeatureSocialName $
    zimbraFeatureSocialcastEnabled $
    zimbraFeatureTaggingEnabled $
    zimbraFeatureTasksEnabled $
    zimbraFeatureTouchClientEnabled $
    zimbraFeatureViewInHtmlEnabled $
    zimbraFeatureVoiceChangePinEnabled $
    zimbraFeatureVoiceEnabled $
    zimbraFeatureVoiceUpsellEnabled $
    zimbraFeatureVoiceUpsellURL $
    zimbraFeatureWebClientOfflineAccessEnabled $
    zimbraFeatureWebSearchEnabled $
    zimbraFeatureZimbraAssistantEnabled $
    zimbraFileAndroidCrashReportingEnabled $
    zimbraFileDeletionNotificationBody $
    zimbraFileDeletionNotificationSubject $
    zimbraFileExpirationWarningBody $
    zimbraFileExpirationWarningSubject $
    zimbraFileExpirationWarningThreshold $
    zimbraFileExternalShareLifetime $
    zimbraFileIOSCrashReportingEnabled $
    zimbraFileLifetime $
    zimbraFilePreviewMaxSize $
    zimbraFilePublicShareLifetime $
    zimbraFileShareLifetime $
    zimbraFileUploadMaxSizePerFile $
    zimbraFileVersionLifetime $
    zimbraFileVersioningEnabled $
    zimbraFilterBatchSize $
    zimbraFilterSleepInterval $
    zimbraForceClearCookies $
    zimbraFreebusyExchangeAuthPassword $
    zimbraFreebusyExchangeAuthScheme $
    zimbraFreebusyExchangeAuthUsername $
    zimbraFreebusyExchangeCachedInterval $
    zimbraFreebusyExchangeCachedIntervalStart $
    zimbraFreebusyExchangeURL $
    zimbraFreebusyExchangeUserOrg $
    zimbraFreebusyLocalMailboxNotActive $
    zimbraGalSyncAccountBasedAutoCompleteEnabled $
    zimbraIMAvailableInteropGateways $
    zimbraIMService $
    zimbraIdentityMaxNumEntries $
    zimbraImapEnabled $
    zimbraInterceptAddress $
    zimbraInterceptBody $
    zimbraInterceptFrom $
    zimbraInterceptSendHeadersOnly $
    zimbraInterceptSubject $
    zimbraInternalSendersDomain $
    zimbraJunkMessagesIndexingEnabled $
    zimbraLocale $
    zimbraLogOutFromAllServers $
    zimbraMailAllowReceiveButNotSendWhenOverQuota $
    zimbraMailBlacklistMaxNumEntries $
    zimbraMailDumpsterLifetime $
    zimbraMailForwardingAddressMaxLength $
    zimbraMailForwardingAddressMaxNumAddrs $
    zimbraMailHighlightObjectsMaxSize $
    zimbraMailHostPool $
    zimbraMailIdleSessionTimeout $
    zimbraMailMessageLifetime $
    zimbraMailMinPollingInterval $
    zimbraMailPurgeSystemPolicy $
    zimbraMailPurgeUseChangeDateForSpam $
    zimbraMailPurgeUseChangeDateForTrash $
    zimbraMailQuota $
    zimbraMailSignatureMaxLength $
    zimbraMailSpamLifetime $
    zimbraMailThreadingAlgorithm $
    zimbraMailTrashLifetime $
    zimbraMailTrustedSenderListMaxNumEntries $
    zimbraMailWhitelistMaxNumEntries $
    zimbraMaxContactsPerPage $
    zimbraMaxMailItemsPerPage $
    zimbraMaxVoiceItemsPerPage $
    zimbraMobileAttachSkippedItemEnabled $
    zimbraMobileForceProtocol25 $
    zimbraMobileForceSamsungProtocol25 $
    zimbraMobileItemsToTrackPerFolderMaxSize $
    zimbraMobileMetadataMaxSizeEnabled $
    zimbraMobileNotificationAdminAddress $
    zimbraMobileNotificationEnabled $
    zimbraMobileOutlookSyncEnabled $
    zimbraMobilePolicyAllowBluetooth $
    zimbraMobilePolicyAllowBrowser $
    zimbraMobilePolicyAllowCamera $
    zimbraMobilePolicyAllowConsumerEmail $
    zimbraMobilePolicyAllowDesktopSync $
    zimbraMobilePolicyAllowHTMLEmail $
    zimbraMobilePolicyAllowInternetSharing $
    zimbraMobilePolicyAllowIrDA $
    zimbraMobilePolicyAllowNonProvisionableDevices $
    zimbraMobilePolicyAllowPOPIMAPEmail $
    zimbraMobilePolicyAllowPartialProvisioning $
    zimbraMobilePolicyAllowRemoteDesktop $
    zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation $
    zimbraMobilePolicyAllowSMIMESoftCerts $
    zimbraMobilePolicyAllowSimpleDevicePassword $
    zimbraMobilePolicyAllowStorageCard $
    zimbraMobilePolicyAllowTextMessaging $
    zimbraMobilePolicyAllowUnsignedApplications $
    zimbraMobilePolicyAllowUnsignedInstallationPackages $
    zimbraMobilePolicyAllowWiFi $
    zimbraMobilePolicyAlphanumericDevicePasswordRequired $
    zimbraMobilePolicyApprovedApplication $
    zimbraMobilePolicyApprovedApplicationList $
    zimbraMobilePolicyDeviceEncryptionEnabled $
    zimbraMobilePolicyDevicePasswordEnabled $
    zimbraMobilePolicyDevicePasswordExpiration $
    zimbraMobilePolicyDevicePasswordHistory $
    zimbraMobilePolicyMaxCalendarAgeFilter $
    zimbraMobilePolicyMaxDevicePasswordFailedAttempts $
    zimbraMobilePolicyMaxEmailAgeFilter $
    zimbraMobilePolicyMaxEmailBodyTruncationSize $
    zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize $
    zimbraMobilePolicyMaxInactivityTimeDeviceLock $
    zimbraMobilePolicyMinDevicePasswordComplexCharacters $
    zimbraMobilePolicyMinDevicePasswordLength $
    zimbraMobilePolicyPasswordRecoveryEnabled $
    zimbraMobilePolicyRefreshInterval $
    zimbraMobilePolicyRequireDeviceEncryption $
    zimbraMobilePolicyRequireEncryptedSMIMEMessages $
    zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm $
    zimbraMobilePolicyRequireManualSyncWhenRoaming $
    zimbraMobilePolicyRequireSignedSMIMEAlgorithm $
    zimbraMobilePolicyRequireSignedSMIMEMessages $
    zimbraMobilePolicyRequireStorageCardEncryption $
    zimbraMobilePolicySuppressDeviceEncryption $
    zimbraMobilePolicyUnapprovedInROMApplication $
    zimbraMobileShareContactEnabled $
    zimbraMobileSmartForwardRFC822Enabled $
    zimbraMobileSyncKeyFormatConvertedFolders $
    zimbraMobileSyncRedoMaxAttempts $
    zimbraMobileTombstoneEnabled $
    zimbraNewMailNotificationBody $
    zimbraNewMailNotificationFrom $
    zimbraNewMailNotificationSubject $
    zimbraNotebookMaxRevisions $
    zimbraNotebookSanitizeHtml $
    zimbraNotes $
    zimbraPasswordAllowedChars $
    zimbraPasswordAllowedPunctuationChars $
    zimbraPasswordEnforceHistory $
    zimbraPasswordLocked $
    zimbraPasswordLockoutDuration $
    zimbraPasswordLockoutEnabled $
    zimbraPasswordLockoutFailureLifetime $
    zimbraPasswordLockoutMaxFailures $
    zimbraPasswordMaxAge $
    zimbraPasswordMaxLength $
    zimbraPasswordMinAge $
    zimbraPasswordMinAlphaChars $
    zimbraPasswordMinDigitsOrPuncs $
    zimbraPasswordMinLength $
    zimbraPasswordMinLowerCaseChars $
    zimbraPasswordMinNumericChars $
    zimbraPasswordMinPunctuationChars $
    zimbraPasswordMinUpperCaseChars $
    zimbraPop3Enabled $
    zimbraPortalName $
    zimbraPrefAccountTreeOpen $
    zimbraPrefAdminConsoleWarnOnExit $
    zimbraPrefAdvancedClientEnforceMinDisplay $
    zimbraPrefAppleIcalDelegationEnabled $
    zimbraPrefAutoAddAddressEnabled $
    zimbraPrefAutoCompleteQuickCompletionOnComma $
    zimbraPrefAutoSaveDraftInterval $
    zimbraPrefAutocompleteAddressBubblesEnabled $
    zimbraPrefBriefcaseReadingPaneLocation $
    zimbraPrefCalendarAllowCancelEmailToSelf $
    zimbraPrefCalendarAllowForwardedInvite $
    zimbraPrefCalendarAllowPublishMethodInvite $
    zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply $
    zimbraPrefCalendarAlwaysShowMiniCal $
    zimbraPrefCalendarApptAllowAtendeeEdit $
    zimbraPrefCalendarApptReminderWarningTime $
    zimbraPrefCalendarApptVisibility $
    zimbraPrefCalendarAutoAddInvites $
    zimbraPrefCalendarDayHourEnd $
    zimbraPrefCalendarDayHourStart $
    zimbraPrefCalendarDefaultApptDuration $
    zimbraPrefCalendarFirstDayOfWeek $
    zimbraPrefCalendarInitialView $
    zimbraPrefCalendarNotifyDelegatedChanges $
    zimbraPrefCalendarReminderDuration1 $
    zimbraPrefCalendarReminderDuration2 $
    zimbraPrefCalendarReminderFlashTitle $
    zimbraPrefCalendarReminderMobile $
    zimbraPrefCalendarReminderSendEmail $
    zimbraPrefCalendarReminderSoundsEnabled $
    zimbraPrefCalendarReminderYMessenger $
    zimbraPrefCalendarSendInviteDeniedAutoReply $
    zimbraPrefCalendarShowDeclinedMeetings $
    zimbraPrefCalendarShowPastDueReminders $
    zimbraPrefCalendarToasterEnabled $
    zimbraPrefCalendarUseQuickAdd $
    zimbraPrefCalendarViewTimeInterval $
    zimbraPrefCalendarWorkingHours $
    zimbraPrefClientType $
    zimbraPrefColorMessagesEnabled $
    zimbraPrefComposeDirection $
    zimbraPrefComposeFormat $
    zimbraPrefComposeInNewWindow $
    zimbraPrefContactsDisableAutocompleteOnContactGroupMembers $
    zimbraPrefContactsExpandAppleContactGroups $
    zimbraPrefContactsInitialView $
    zimbraPrefContactsPerPage $
    zimbraPrefConvReadingPaneLocation $
    zimbraPrefConvShowCalendar $
    zimbraPrefConversationOrder $
    zimbraPrefDedupeMessagesSentToSelf $
    zimbraPrefDefaultPrintFontSize $
    zimbraPrefDelegatedSendSaveTarget $
    zimbraPrefDeleteInviteOnReply $
    zimbraPrefDisabledZimlets $
    zimbraPrefDisplayExternalImages $
    zimbraPrefExternalSendersType $
    zimbraPrefFileSharingApplication $
    zimbraPrefFolderColorEnabled $
    zimbraPrefFolderTreeOpen $
    zimbraPrefFont $
    zimbraPrefFontSize $
    zimbraPrefForwardIncludeOriginalText $
    zimbraPrefForwardReplyFormat $
    zimbraPrefForwardReplyInOriginalFormat $
    zimbraPrefForwardReplyPrefixChar $
    zimbraPrefGalAutoCompleteEnabled $
    zimbraPrefGalSearchEnabled $
    zimbraPrefGetMailAction $
    zimbraPrefGroupMailBy $
    zimbraPrefHtmlEditorDefaultFontColor $
    zimbraPrefHtmlEditorDefaultFontFamily $
    zimbraPrefHtmlEditorDefaultFontSize $
    zimbraPrefIMAutoLogin $
    zimbraPrefIMBuddyListSort $
    zimbraPrefIMFlashIcon $
    zimbraPrefIMFlashTitle $
    zimbraPrefIMHideBlockedBuddies $
    zimbraPrefIMHideOfflineBuddies $
    zimbraPrefIMIdleStatus $
    zimbraPrefIMIdleTimeout $
    zimbraPrefIMInstantNotify $
    zimbraPrefIMLogChats $
    zimbraPrefIMLogChatsEnabled $
    zimbraPrefIMNotifyPresence $
    zimbraPrefIMNotifyStatus $
    zimbraPrefIMReportIdle $
    zimbraPrefIMSoundsEnabled $
    zimbraPrefIMToasterEnabled $
    zimbraPrefImapSearchFoldersEnabled $
    zimbraPrefInboxReadLifetime $
    zimbraPrefInboxUnreadLifetime $
    zimbraPrefIncludeSharedItemsInSearch $
    zimbraPrefIncludeSpamInSearch $
    zimbraPrefIncludeTrashInSearch $
    zimbraPrefItemsPerVirtualPage $
    zimbraPrefJunkLifetime $
    zimbraPrefListViewColumns $
    zimbraPrefLocale $
    zimbraPrefMailDefaultCharset $
    zimbraPrefMailFlashIcon $
    zimbraPrefMailFlashTitle $
    zimbraPrefMailFoldersCheckedForNewMsgIndicator $
    zimbraPrefMailInitialSearch $
    zimbraPrefMailItemsPerPage $
    zimbraPrefMailPollingInterval $
    zimbraPrefMailRequestReadReceipts $
    zimbraPrefMailSelectAfterDelete $
    zimbraPrefMailSendReadReceipts $
    zimbraPrefMailSignatureStyle $
    zimbraPrefMailSoundsEnabled $
    zimbraPrefMailToasterEnabled $
    zimbraPrefMailTrustedSenderList $
    zimbraPrefMandatorySpellCheckEnabled $
    zimbraPrefMarkMsgRead $
    zimbraPrefMessageIdDedupingEnabled $
    zimbraPrefMessageViewHtmlPreferred $
    zimbraPrefOpenMailInNewWindow $
    zimbraPrefOutOfOfficeCacheDuration $
    zimbraPrefOutOfOfficeStatusAlertOnLogin $
    zimbraPrefPop3DeleteOption $
    zimbraPrefPop3DownloadSince $
    zimbraPrefPop3IncludeSpam $
    zimbraPrefReadingPaneEnabled $
    zimbraPrefReadingPaneLocation $
    zimbraPrefReplyIncludeOriginalText $
    zimbraPrefSaveToSent $
    zimbraPrefSearchTreeOpen $
    zimbraPrefSentLifetime $
    zimbraPrefSentMailFolder $
    zimbraPrefSharedAddrBookAutoCompleteEnabled $
    zimbraPrefShortEmailAddress $
    zimbraPrefShortcuts $
    zimbraPrefShowCalendarWeek $
    zimbraPrefShowComposeDirection $
    zimbraPrefShowFragments $
    zimbraPrefShowSearchString $
    zimbraPrefShowSelectionCheckbox $
    zimbraPrefSkin $
    zimbraPrefSortOrder $
    zimbraPrefSpellDictionary $
    zimbraPrefSpellIgnoreAllCaps $
    zimbraPrefSpellIgnorePattern $
    zimbraPrefSpellIgnoreWord $
    zimbraPrefStandardClientAccessibilityMode $
    zimbraPrefTagTreeOpen $
    zimbraPrefTasksFilterBy $
    zimbraPrefTasksReadingPaneLocation $
    zimbraPrefTimeZoneId $
    zimbraPrefTrashLifetime $
    zimbraPrefUseKeyboardShortcuts $
    zimbraPrefUseRfc2231 $
    zimbraPrefUseSendMsgShortcut $
    zimbraPrefUseTimeZoneListInCalendar $
    zimbraPrefVoiceItemsPerPage $
    zimbraPrefWarnOnExit $
    zimbraPrefZimletTreeOpen $
    zimbraPrefZimlets $
    zimbraProxyAllowedDomains $
    zimbraProxyCacheableContentTypes $
    zimbraPublicShareLifetime $
    zimbraPublicSharingEnabled $
    zimbraQuotaWarnInterval $
    zimbraQuotaWarnMessage $
    zimbraQuotaWarnPercent $
    zimbraShareLifetime $
    zimbraSignatureMaxNumEntries $
    zimbraSignatureMinNumEntries $
    zimbraSmtpEnableTrace $
    zimbraSmtpRestrictEnvelopeFrom $
    zimbraSocialcastURL $
    zimbraSpamApplyUserFilters $
    zimbraStandardClientCustomPrefTab $
    zimbraStandardClientCustomPrefTabsEnabled $
    zimbraSyncWindowSize $
    zimbraTextAnalyzer $
    zimbraTouchJSErrorTrackingEnabled $
    zimbraTouchJSErrorTrackingKey $
    zimbraUCServiceId $
    zimbraWebClientOfflineSyncMaxDays $
    zimbraWebClientShowOfflineLink $
    zimbraZimletAvailableZimlets $
    zimbraZimletLoadSynchronously
  )
  )

#
# zimbraGlobalConfig is the entry that holds all the global
# configuration attrs.
#
objectclass ( zimbraGlobalConfig
  NAME 'zimbraGlobalConfig'
  DESC 'global config'
  SUP top AUXILIARY
  MAY (
    description $
    zimbraACE $
    zimbraAccountClientAttr $
    zimbraAccountExtraObjectClass $
    zimbraAdminAccessControlMech $
    zimbraAdminConsoleCatchAllAddressEnabled $
    zimbraAdminConsoleDNSCheckEnabled $
    zimbraAdminConsoleLDAPAuthEnabled $
    zimbraAdminConsoleLoginMessage $
    zimbraAdminConsoleLoginURL $
    zimbraAdminConsoleLogoutURL $
    zimbraAdminConsoleSkinEnabled $
    zimbraAdminImapImportNumThreads $
    zimbraAdminPort $
    zimbraAdminProxyPort $
    zimbraAdminURL $
    zimbraAllowNonLDHCharsInDomain $
    zimbraAlwaysOnClusterId $
    zimbraAmavisDSPAMEnabled $
    zimbraAmavisEnableDKIMVerification $
    zimbraAmavisFinalSpamDestiny $
    zimbraAmavisLogLevel $
    zimbraAmavisMaxServers $
    zimbraAmavisOriginatingBypassSA $
    zimbraAmavisOutboundDisclaimersOnly $
    zimbraAmavisQuarantineAccount $
    zimbraAmavisSALogLevel $
    zimbraAntispamExtractionBatchDelay $
    zimbraAntispamExtractionBatchSize $
    zimbraArchiveEnabled $
    zimbraArchiveMailFrom $
    zimbraAttachmentsBlocked $
    zimbraAttachmentsIndexedTextLimit $
    zimbraAttachmentsScanClass $
    zimbraAttachmentsScanEnabled $
    zimbraAttachmentsScanURL $
    zimbraAttachmentsViewInHtmlOnly $
    zimbraAuthTokenKey $
    zimbraAuthTokenNotificationInterval $
    zimbraAuthTokenValidityValueEnabled $
    zimbraAutoProvBatchSize $
    zimbraAutoProvNotificationBody $
    zimbraAutoProvNotificationSubject $
    zimbraAutoProvPollingInterval $
    zimbraAutoSubmittedNullReturnPath $
    zimbraBackupAutoGroupedInterval $
    zimbraBackupAutoGroupedNumGroups $
    zimbraBackupAutoGroupedThrottled $
    zimbraBackupMinFreeSpace $
    zimbraBackupMode $
    zimbraBackupReportEmailRecipients $
    zimbraBackupReportEmailSender $
    zimbraBackupReportEmailSubjectPrefix $
    zimbraBackupSkipBlobs $
    zimbraBackupSkipHsmBlobs $
    zimbraBackupSkipSearchIndex $
    zimbraBackupTarget $
    zimbraBasicAuthRealm $
    zimbraCBPolicydAccessControlEnabled $
    zimbraCBPolicydAccountingEnabled $
    zimbraCBPolicydAmavisEnabled $
    zimbraCBPolicydBindPort $
    zimbraCBPolicydBypassMode $
    zimbraCBPolicydBypassTimeout $
    zimbraCBPolicydCheckHeloEnabled $
    zimbraCBPolicydCheckSPFEnabled $
    zimbraCBPolicydGreylistingBlacklistMsg $
    zimbraCBPolicydGreylistingDeferMsg $
    zimbraCBPolicydGreylistingEnabled $
    zimbraCBPolicydGreylistingTrainingEnabled $
    zimbraCBPolicydLogLevel $
    zimbraCBPolicydMaxRequests $
    zimbraCBPolicydMaxServers $
    zimbraCBPolicydMaxSpareServers $
    zimbraCBPolicydMinServers $
    zimbraCBPolicydMinSpareServers $
    zimbraCBPolicydQuotasEnabled $
    zimbraCBPolicydTimeoutBusy $
    zimbraCBPolicydTimeoutIdle $
    zimbraCOSInheritedAttr $
    zimbraCalendarCalDavAlternateCalendarHomeSet $
    zimbraCalendarCalDavCalendarAutoScheduleEnabled $
    zimbraCalendarCalDavClearTextPasswordEnabled $
    zimbraCalendarCalDavDefaultCalendarId $
    zimbraCalendarCalDavDisableFreebusy $
    zimbraCalendarCalDavDisableScheduling $
    zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection $
    zimbraCalendarCompatibilityMode $
    zimbraCalendarRecurrenceDailyMaxDays $
    zimbraCalendarRecurrenceMaxInstances $
    zimbraCalendarRecurrenceMonthlyMaxMonths $
    zimbraCalendarRecurrenceOtherFrequencyMaxYears $
    zimbraCalendarRecurrenceWeeklyMaxWeeks $
    zimbraCalendarRecurrenceYearlyMaxYears $
    zimbraCalendarResourceExtraObjectClass $
    zimbraCertAuthorityCertSelfSigned $
    zimbraCertAuthorityKeySelfSigned $
    zimbraChangePasswordURL $
    zimbraClamAVBindAddress $
    zimbraClamAVListenPort $
    zimbraClamAVMaxThreads $
    zimbraClientTypeRegex $
    zimbraClusterType $
    zimbraCommunityAPIClientID $
    zimbraCommunityAPIClientSecret $
    zimbraCommunityBaseURL $
    zimbraCommunityHomeURL $
    zimbraCommunityUsernameMapping $
    zimbraComponentAvailable $
    zimbraConfiguredServerIDForBlobDirEnabled $
    zimbraConstraint $
    zimbraContactHiddenAttributes $
    zimbraContactRankingTableRefreshInterval $
    zimbraConvertdURL $
    zimbraCosExtraObjectClass $
    zimbraCreateTimestamp $
    zimbraCsrfAllowedRefererHosts $
    zimbraCsrfRefererCheckEnabled $
    zimbraCsrfTokenCheckEnabled $
    zimbraCsrfTokenKey $
    zimbraCustomMimeHeaderNameAllowed $
    zimbraDNSCheckHostname $
    zimbraDNSMasterIP $
    zimbraDNSTCPUpstream $
    zimbraDNSUseTCP $
    zimbraDNSUseUDP $
    zimbraDataSourceConnectTimeout $
    zimbraDataSourceConnectionType $
    zimbraDataSourceReadTimeout $
    zimbraDatabaseSlowSqlThreshold $
    zimbraDefaultAnalyzerStopWords $
    zimbraDefaultDomainName $
    zimbraDomainAdminModifiableAttr $
    zimbraDomainAggregateQuota $
    zimbraDomainAggregateQuotaPolicy $
    zimbraDomainAggregateQuotaWarnEmailRecipient $
    zimbraDomainAggregateQuotaWarnPercent $
    zimbraDomainExtraObjectClass $
    zimbraDomainInheritedAttr $
    zimbraDomainMandatoryMailSignatureEnabled $
    zimbraDomainMandatoryMailSignatureHTML $
    zimbraDomainMandatoryMailSignatureText $
    zimbraDomainStatus $
    zimbraEmptyFolderOpTimeout $
    zimbraErrorReportUrl $
    zimbraExternalAccountProvisioningKey $
    zimbraExternalAccountStatusCheckInterval $
    zimbraExternalShareInvitationUrlExpiration $
    zimbraFeatureDistributionListFolderEnabled $
    zimbraFileUploadMaxSize $
    zimbraFileUploadMaxSizePerFile $
    zimbraForceClearCookies $
    zimbraFreebusyExchangeAuthPassword $
    zimbraFreebusyExchangeAuthScheme $
    zimbraFreebusyExchangeAuthUsername $
    zimbraFreebusyExchangeCachedInterval $
    zimbraFreebusyExchangeCachedIntervalStart $
    zimbraFreebusyExchangeServerType $
    zimbraFreebusyExchangeURL $
    zimbraFreebusyExchangeUserOrg $
    zimbraFreebusyExternalZimbraURL $
    zimbraFreebusyPropagationRetryInterval $
    zimbraGalAlwaysIncludeLocalCalendarResources $
    zimbraGalAutoCompleteLdapFilter $
    zimbraGalGroupIndicatorEnabled $
    zimbraGalInternalSearchBase $
    zimbraGalLdapAttrMap $
    zimbraGalLdapFilterDef $
    zimbraGalLdapGroupHandlerClass $
    zimbraGalLdapPageSize $
    zimbraGalLdapValueMap $
    zimbraGalMaxResults $
    zimbraGalSyncInternalSearchBase $
    zimbraGalSyncLdapPageSize $
    zimbraGalSyncMaxConcurrentClients $
    zimbraGalSyncTimestampFormat $
    zimbraGalTokenizeAutoCompleteKey $
    zimbraGalTokenizeSearchKey $
    zimbraGlobalConfigExtraObjectClass $
    zimbraHelpAdminURL $
    zimbraHelpAdvancedURL $
    zimbraHelpDelegatedURL $
    zimbraHelpStandardURL $
    zimbraHsmAge $
    zimbraHsmBatchSize $
    zimbraHsmMovePreviousRevisions $
    zimbraHsmPolicy $
    zimbraHttpCompressionEnabled $
    zimbraHttpConnectorMaxIdleTimeMillis $
    zimbraHttpContextPathBasedThreadPoolBalancingFilterRules $
    zimbraHttpDebugHandlerEnabled $
    zimbraHttpDosFilterDelayMillis $
    zimbraHttpDosFilterMaxRequestsPerSec $
    zimbraHttpHeaderCacheSize $
    zimbraHttpMaxFormContentSize $
    zimbraHttpNumThreads $
    zimbraHttpOutputBufferSize $
    zimbraHttpProxyURL $
    zimbraHttpRequestHeaderSize $
    zimbraHttpResponseHeaderSize $
    zimbraHttpSSLNumThreads $
    zimbraHttpThreadPoolMaxIdleTimeMillis $
    zimbraHttpThrottleSafeIPs $
    zimbraIPMode $
    zimbraImapBindOnStartup $
    zimbraImapBindPort $
    zimbraImapCleartextLoginEnabled $
    zimbraImapDisabledCapability $
    zimbraImapExposeVersionOnBanner $
    zimbraImapMaxConnections $
    zimbraImapMaxRequestSize $
    zimbraImapNumThreads $
    zimbraImapProxyBindPort $
    zimbraImapSSLBindOnStartup $
    zimbraImapSSLBindPort $
    zimbraImapSSLDisabledCapability $
    zimbraImapSSLProxyBindPort $
    zimbraImapSSLServerEnabled $
    zimbraImapSaslGssapiEnabled $
    zimbraImapServerEnabled $
    zimbraImapShutdownGraceSeconds $
    zimbraInstalledSkin $
    zimbraInternalSharingCrossDomainEnabled $
    zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating $
    zimbraInvalidLoginFilterMaxFailedLogin $
    zimbraInvalidLoginFilterMaxSizeOfFailedIpDb $
    zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin $
    zimbraItemActionBatchSize $
    zimbraLastLogonTimestampFrequency $
    zimbraLastPurgeMaxDuration $
    zimbraLdapGalSyncDisabled $
    zimbraLmtpBindOnStartup $
    zimbraLmtpBindPort $
    zimbraLmtpExposeVersionOnBanner $
    zimbraLmtpLHLORequired $
    zimbraLmtpNumThreads $
    zimbraLmtpPermanentFailureWhenOverQuota $
    zimbraLmtpServerEnabled $
    zimbraLmtpShutdownGraceSeconds $
    zimbraLocale $
    zimbraLogHostname $
    zimbraLogRawLifetime $
    zimbraLogSummaryLifetime $
    zimbraLogToSyslog $
    zimbraLowestSupportedAuthVersion $
    zimbraMailAddressValidationRegex $
    zimbraMailClearTextPasswordEnabled $
    zimbraMailContentMaxSize $
    zimbraMailDiskStreamingThreshold $
    zimbraMailDomainQuota $
    zimbraMailEmptyFolderBatchSize $
    zimbraMailEmptyFolderBatchThreshold $
    zimbraMailFileDescriptorBufferSize $
    zimbraMailFileDescriptorCacheSize $
    zimbraMailKeepOutWebCrawlers $
    zimbraMailMode $
    zimbraMailPort $
    zimbraMailProxyMaxFails $
    zimbraMailProxyPort $
    zimbraMailProxyReconnectTimeout $
    zimbraMailPurgeBatchSize $
    zimbraMailPurgeSleepInterval $
    zimbraMailPurgeSystemPolicy $
    zimbraMailRedirectSetEnvelopeSender $
    zimbraMailReferMode $
    zimbraMailSSLClientCertMode $
    zimbraMailSSLClientCertOCSPEnabled $
    zimbraMailSSLClientCertPort $
    zimbraMailSSLClientCertPrincipalMap $
    zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled $
    zimbraMailSSLPort $
    zimbraMailSSLProxyClientCertPort $
    zimbraMailSSLProxyPort $
    zimbraMailTrustedIP $
    zimbraMailURL $
    zimbraMailUncompressedCacheMaxBytes $
    zimbraMailUncompressedCacheMaxFiles $
    zimbraMailUseDirectBuffers $
    zimbraMailboxMoveSkipBlobs $
    zimbraMailboxMoveSkipHsmBlobs $
    zimbraMailboxMoveSkipSearchIndex $
    zimbraMailboxMoveTempDir $
    zimbraMailboxdSSLProtocols $
    zimbraMemcachedBindPort $
    zimbraMemcachedClientBinaryProtocolEnabled $
    zimbraMemcachedClientExpirySeconds $
    zimbraMemcachedClientHashAlgorithm $
    zimbraMemcachedClientServerList $
    zimbraMemcachedClientTimeoutMillis $
    zimbraMessageCacheSize $
    zimbraMessageChannelEnabled $
    zimbraMessageChannelPort $
    zimbraMessageIdDedupeCacheSize $
    zimbraMessageIdDedupeCacheTimeout $
    zimbraMilterBindPort $
    zimbraMilterMaxConnections $
    zimbraMilterNumThreads $
    zimbraMilterServerEnabled $
    zimbraMobileItemsToTrackPerFolderMaxSize $
    zimbraMobileMaxMessageSize $
    zimbraMobileMetadataMaxSizeEnabled $
    zimbraMobileMetadataRetentionPolicy $
    zimbraMtaAddressVerifyNegativeRefreshTime $
    zimbraMtaAddressVerifyPollCount $
    zimbraMtaAddressVerifyPollDelay $
    zimbraMtaAddressVerifyPositiveRefreshTime $
    zimbraMtaAliasMaps $
    zimbraMtaAlwaysAddMissingHeaders $
    zimbraMtaAntiSpamLockMethod $
    zimbraMtaAuthEnabled $
    zimbraMtaAuthHost $
    zimbraMtaAuthTarget $
    zimbraMtaAuthURL $
    zimbraMtaBlockedExtension $
    zimbraMtaBlockedExtensionWarnAdmin $
    zimbraMtaBlockedExtensionWarnRecipient $
    zimbraMtaBounceNoticeRecipient $
    zimbraMtaBounceQueueLifetime $
    zimbraMtaBrokenSaslAuthClients $
    zimbraMtaCommandDirectory $
    zimbraMtaCommonBlockedExtension $
    zimbraMtaDaemonDirectory $
    zimbraMtaDefaultProcessLimit $
    zimbraMtaDelayWarningTime $
    zimbraMtaDnsLookupsEnabled $
    zimbraMtaEnableSmtpdPolicyd $
    zimbraMtaFallbackRelayHost $
    zimbraMtaHeaderChecks $
    zimbraMtaImportEnvironment $
    zimbraMtaInFlowDelay $
    zimbraMtaLmdbMapSize $
    zimbraMtaLmtpConnectionCacheDestinations $
    zimbraMtaLmtpConnectionCacheTimeLimit $
    zimbraMtaLmtpHostLookup $
    zimbraMtaLmtpTlsCAfile $
    zimbraMtaLmtpTlsCApath $
    zimbraMtaLmtpTlsCiphers $
    zimbraMtaLmtpTlsExcludeCiphers $
    zimbraMtaLmtpTlsLoglevel $
    zimbraMtaLmtpTlsMandatoryCiphers $
    zimbraMtaLmtpTlsProtocols $
    zimbraMtaLmtpTlsSecurityLevel $
    zimbraMtaMailqPath $
    zimbraMtaManpageDirectory $
    zimbraMtaMaxMessageSize $
    zimbraMtaMaxUse $
    zimbraMtaMaximalBackoffTime $
    zimbraMtaMilterCommandTimeout $
    zimbraMtaMilterConnectTimeout $
    zimbraMtaMilterContentTimeout $
    zimbraMtaMilterDefaultAction $
    zimbraMtaMinimalBackoffTime $
    zimbraMtaMyDestination $
    zimbraMtaMyHostname $
    zimbraMtaMyNetworks $
    zimbraMtaMyOrigin $
    zimbraMtaNewaliasesPath $
    zimbraMtaNonSmtpdMilters $
    zimbraMtaNotifyClasses $
    zimbraMtaPolicyTimeLimit $
    zimbraMtaPropagateUnmatchedExtensions $
    zimbraMtaQueueDirectory $
    zimbraMtaQueueRunDelay $
    zimbraMtaRecipientDelimiter $
    zimbraMtaRelayHost $
    zimbraMtaRestriction $
    zimbraMtaSaslAuthEnable $
    zimbraMtaSaslSmtpdMechList $
    zimbraMtaSenderCanonicalMaps $
    zimbraMtaSendmailPath $
    zimbraMtaSmtpCnameOverridesServername $
    zimbraMtaSmtpGenericMaps $
    zimbraMtaSmtpHeloName $
    zimbraMtaSmtpSaslAuthEnable $
    zimbraMtaSmtpSaslMechanismFilter $
    zimbraMtaSmtpSaslPasswordMaps $
    zimbraMtaSmtpSaslSecurityOptions $
    zimbraMtaSmtpTlsCAfile $
    zimbraMtaSmtpTlsCApath $
    zimbraMtaSmtpTlsCiphers $
    zimbraMtaSmtpTlsLoglevel $
    zimbraMtaSmtpTlsMandatoryCiphers $
    zimbraMtaSmtpTlsProtocols $
    zimbraMtaSmtpTlsSecurityLevel $
    zimbraMtaSmtpdBanner $
    zimbraMtaSmtpdClientPortLogging $
    zimbraMtaSmtpdClientRestrictions $
    zimbraMtaSmtpdDataRestrictions $
    zimbraMtaSmtpdErrorSleepTime $
    zimbraMtaSmtpdHardErrorLimit $
    zimbraMtaSmtpdHeloRequired $
    zimbraMtaSmtpdMilters $
    zimbraMtaSmtpdProxyTimeout $
    zimbraMtaSmtpdRejectUnlistedRecipient $
    zimbraMtaSmtpdRejectUnlistedSender $
    zimbraMtaSmtpdSaslAuthenticatedHeader $
    zimbraMtaSmtpdSaslSecurityOptions $
    zimbraMtaSmtpdSaslTlsSecurityOptions $
    zimbraMtaSmtpdSenderLoginMaps $
    zimbraMtaSmtpdSenderRestrictions $
    zimbraMtaSmtpdTlsAskCcert $
    zimbraMtaSmtpdTlsCAfile $
    zimbraMtaSmtpdTlsCApath $
    zimbraMtaSmtpdTlsCcertVerifydepth $
    zimbraMtaSmtpdTlsCiphers $
    zimbraMtaSmtpdTlsExcludeCiphers $
    zimbraMtaSmtpdTlsLoglevel $
    zimbraMtaSmtpdTlsMandatoryCiphers $
    zimbraMtaSmtpdTlsProtocols $
    zimbraMtaSmtpdVirtualTransport $
    zimbraMtaStpdSoftErrorLimit $
    zimbraMtaTlsAppendDefaultCA $
    zimbraMtaTlsAuthOnly $
    zimbraMtaTlsSecurityLevel $
    zimbraMtaTransportMaps $
    zimbraMtaUnverifiedRecipientDeferCode $
    zimbraMtaVirtualAliasDomains $
    zimbraMtaVirtualAliasExpansionLimit $
    zimbraMtaVirtualAliasMaps $
    zimbraMtaVirtualMailboxDomains $
    zimbraMtaVirtualMailboxMaps $
    zimbraMyoneloginSamlSigningCert $
    zimbraNetworkActivation $
    zimbraNetworkLicense $
    zimbraNotebookAccount $
    zimbraNotebookFolderCacheSize $
    zimbraNotebookMaxCachedTemplatesPerFolder $
    zimbraNotebookPageCacheSize $
    zimbraNotifyBindAddress $
    zimbraNotifyBindPort $
    zimbraNotifySSLBindAddress $
    zimbraNotifySSLBindPort $
    zimbraNotifySSLServerEnabled $
    zimbraNotifyServerEnabled $
    zimbraOAuthConsumerCredentials $
    zimbraOpenidConsumerAllowedOPEndpointURL $
    zimbraOpenidConsumerStatelessModeEnabled $
    zimbraPasswordChangeListener $
    zimbraPop3BindOnStartup $
    zimbraPop3BindPort $
    zimbraPop3CleartextLoginEnabled $
    zimbraPop3ExposeVersionOnBanner $
    zimbraPop3MaxConnections $
    zimbraPop3NumThreads $
    zimbraPop3ProxyBindPort $
    zimbraPop3SSLBindOnStartup $
    zimbraPop3SSLBindPort $
    zimbraPop3SSLProxyBindPort $
    zimbraPop3SSLServerEnabled $
    zimbraPop3SaslGssapiEnabled $
    zimbraPop3ServerEnabled $
    zimbraPop3ShutdownGraceSeconds $
    zimbraPrevFoldersToTrackMax $
    zimbraProduct $
    zimbraPublicServiceHostname $
    zimbraPublicServicePort $
    zimbraPublicServiceProtocol $
    zimbraRedoLogArchiveDir $
    zimbraRedoLogCrashRecoveryLookbackSec $
    zimbraRedoLogDeleteOnRollover $
    zimbraRedoLogEnabled $
    zimbraRedoLogFsyncIntervalMS $
    zimbraRedoLogLogPath $
    zimbraRedoLogProvider $
    zimbraRedoLogRolloverFileSizeKB $
    zimbraRedoLogRolloverHardMaxFileSizeKB $
    zimbraRedoLogRolloverMinFileAge $
    zimbraRegexMaxAccessesWhenMatching $
    zimbraRemoteManagementCommand $
    zimbraRemoteManagementPort $
    zimbraRemoteManagementPrivateKeyPath $
    zimbraRemoteManagementUser $
    zimbraResponseHeader $
    zimbraReverseProxyAcceptMutex $
    zimbraReverseProxyAdminEnabled $
    zimbraReverseProxyAdminIPAddress $
    zimbraReverseProxyAdminPortAttribute $
    zimbraReverseProxyAuthWaitInterval $
    zimbraReverseProxyAvailableLookupTargets $
    zimbraReverseProxyCacheEntryTTL $
    zimbraReverseProxyCacheFetchTimeout $
    zimbraReverseProxyCacheReconnectInterval $
    zimbraReverseProxyClientCertCA $
    zimbraReverseProxyClientCertMode $
    zimbraReverseProxyConnectTimeout $
    zimbraReverseProxyDefaultRealm $
    zimbraReverseProxyDnsLookupInServerEnabled $
    zimbraReverseProxyDomainNameAttribute $
    zimbraReverseProxyDomainNameQuery $
    zimbraReverseProxyDomainNameSearchBase $
    zimbraReverseProxyErrorHandlerURL $
    zimbraReverseProxyExactServerVersionCheck $
    zimbraReverseProxyExternalRouteIncludeOriginalAuthusername $
    zimbraReverseProxyGenConfigPerVirtualHostname $
    zimbraReverseProxyHttpEnabled $
    zimbraReverseProxyHttpPortAttribute $
    zimbraReverseProxyHttpSSLPortAttribute $
    zimbraReverseProxyIPLoginLimit $
    zimbraReverseProxyIPLoginLimitTime $
    zimbraReverseProxyImapEnabledCapability $
    zimbraReverseProxyImapExposeVersionOnBanner $
    zimbraReverseProxyImapPortAttribute $
    zimbraReverseProxyImapSSLPortAttribute $
    zimbraReverseProxyImapSaslGssapiEnabled $
    zimbraReverseProxyImapSaslPlainEnabled $
    zimbraReverseProxyImapStartTlsMode $
    zimbraReverseProxyInactivityTimeout $
    zimbraReverseProxyIpThrottleMsg $
    zimbraReverseProxyLogLevel $
    zimbraReverseProxyLookupTarget $
    zimbraReverseProxyMailEnabled $
    zimbraReverseProxyMailHostAttribute $
    zimbraReverseProxyMailHostQuery $
    zimbraReverseProxyMailHostSearchBase $
    zimbraReverseProxyMailImapEnabled $
    zimbraReverseProxyMailImapsEnabled $
    zimbraReverseProxyMailMode $
    zimbraReverseProxyMailPop3Enabled $
    zimbraReverseProxyMailPop3sEnabled $
    zimbraReverseProxyPassErrors $
    zimbraReverseProxyPop3EnabledCapability $
    zimbraReverseProxyPop3ExposeVersionOnBanner $
    zimbraReverseProxyPop3PortAttribute $
    zimbraReverseProxyPop3SSLPortAttribute $
    zimbraReverseProxyPop3SaslGssapiEnabled $
    zimbraReverseProxyPop3SaslPlainEnabled $
    zimbraReverseProxyPop3StartTlsMode $
    zimbraReverseProxyPortQuery $
    zimbraReverseProxyPortSearchBase $
    zimbraReverseProxyRouteLookupTimeout $
    zimbraReverseProxyRouteLookupTimeoutCache $
    zimbraReverseProxySSLCiphers $
    zimbraReverseProxySSLECDHCurve $
    zimbraReverseProxySSLProtocols $
    zimbraReverseProxySSLToUpstreamEnabled $
    zimbraReverseProxySendImapId $
    zimbraReverseProxySendPop3Xoip $
    zimbraReverseProxyUpstreamConnectTimeout $
    zimbraReverseProxyUpstreamEwsServers $
    zimbraReverseProxyUpstreamLoginServers $
    zimbraReverseProxyUpstreamPollingTimeout $
    zimbraReverseProxyUpstreamReadTimeout $
    zimbraReverseProxyUpstreamSendTimeout $
    zimbraReverseProxyUpstreamServers $
    zimbraReverseProxyUserLoginLimit $
    zimbraReverseProxyUserLoginLimitTime $
    zimbraReverseProxyUserNameAttribute $
    zimbraReverseProxyUserThrottleMsg $
    zimbraReverseProxyWorkerConnections $
    zimbraReverseProxyWorkerProcesses $
    zimbraSMIMELdapAttribute $
    zimbraSMIMELdapBindDn $
    zimbraSMIMELdapBindPassword $
    zimbraSMIMELdapDiscoverSearchBaseEnabled $
    zimbraSMIMELdapFilter $
    zimbraSMIMELdapSearchBase $
    zimbraSMIMELdapStartTlsEnabled $
    zimbraSMIMELdapURL $
    zimbraSSLCertificate $
    zimbraSSLExcludeCipherSuites $
    zimbraSSLIncludeCipherSuites $
    zimbraSSLPrivateKey $
    zimbraSaslGssapiRequiresTls $
    zimbraScheduledTaskNumThreads $
    zimbraServerExtraObjectClass $
    zimbraServerInheritedAttr $
    zimbraShareNotificationMtaAuthAccount $
    zimbraShareNotificationMtaAuthPassword $
    zimbraShareNotificationMtaAuthRequired $
    zimbraShareNotificationMtaConnectionType $
    zimbraShareNotificationMtaEnabled $
    zimbraShareNotificationMtaHostname $
    zimbraShareNotificationMtaPort $
    zimbraSharingUpdatePublishInterval $
    zimbraSkinBackgroundColor $
    zimbraSkinFavicon $
    zimbraSkinForegroundColor $
    zimbraSkinLogoAppBanner $
    zimbraSkinLogoLoginBanner $
    zimbraSkinLogoURL $
    zimbraSkinSecondaryColor $
    zimbraSkinSelectionColor $
    zimbraSmtpHostname $
    zimbraSmtpPort $
    zimbraSmtpSendAddAuthenticatedUser $
    zimbraSmtpSendAddMailer $
    zimbraSmtpSendAddOriginatingIP $
    zimbraSmtpSendPartial $
    zimbraSmtpTimeout $
    zimbraSoapExposeVersion $
    zimbraSoapRequestMaxSize $
    zimbraSpamCheckEnabled $
    zimbraSpamHeader $
    zimbraSpamHeaderValue $
    zimbraSpamIsNotSpamAccount $
    zimbraSpamIsSpamAccount $
    zimbraSpamKillPercent $
    zimbraSpamReportEnvelopeFrom $
    zimbraSpamReportSenderHeader $
    zimbraSpamReportTypeHam $
    zimbraSpamReportTypeHeader $
    zimbraSpamReportTypeSpam $
    zimbraSpamSubjectTag $
    zimbraSpamTagPercent $
    zimbraSpamTrashAlias $
    zimbraSpamWhitelistHeader $
    zimbraSpamWhitelistHeaderValue $
    zimbraSpellAvailableDictionary $
    zimbraSpellCheckURL $
    zimbraSpnegoAuthEnabled $
    zimbraSpnegoAuthErrorURL $
    zimbraSpnegoAuthRealm $
    zimbraSslCaCert $
    zimbraSslCaKey $
    zimbraStatThreadNamePrefix $
    zimbraTableMaintenanceGrowthFactor $
    zimbraTableMaintenanceMaxRows $
    zimbraTableMaintenanceMinRows $
    zimbraTableMaintenanceOperation $
    zimbraThreadMonitorEnabled $
    zimbraThrottleSafeHosts $
    zimbraThrottleWhitelist $
    zimbraUCProviderEnabled $
    zimbraVersionCheckInterval $
    zimbraVersionCheckLastAttempt $
    zimbraVersionCheckLastResponse $
    zimbraVersionCheckLastSuccess $
    zimbraVersionCheckNotificationBody $
    zimbraVersionCheckNotificationEmail $
    zimbraVersionCheckNotificationEmailFrom $
    zimbraVersionCheckNotificationSubject $
    zimbraVersionCheckSendNotifications $
    zimbraVersionCheckServer $
    zimbraVersionCheckURL $
    zimbraVirusBlockEncryptedArchive $
    zimbraVirusCheckEnabled $
    zimbraVirusDefinitionsUpdateFrequency $
    zimbraVirusWarnAdmin $
    zimbraVirusWarnRecipient $
    zimbraWebClientAdminReference $
    zimbraWebClientLoginURL $
    zimbraWebClientLoginURLAllowedIP $
    zimbraWebClientLoginURLAllowedUA $
    zimbraWebClientLogoutURL $
    zimbraWebClientLogoutURLAllowedIP $
    zimbraWebClientLogoutURLAllowedUA $
    zimbraWebClientMaxInputBufferLength $
    zimbraWebClientURL $
    zimbraWebGzipEnabled $
    zimbraXMPPEnabled $
    zimbraXMPPServerDialbackKey $
    zimbraZimletDataSensitiveInMixedModeDisabled $
    zimbraZimletDomainAvailableZimlets $
    zimbraZimletJspEnabled $
    zimbraZookeeperClientServerList
  )
  )

#
# zimbraDomain is used to represent a domain in the directory. For
# example, if we created the foo.com domain, then the dc=foo,dc=com
# entry in LDAP would have an objectclass of zimbraDomain.
# domain-specific configuration information (if so-needed) could be
# added here.
#
objectclass ( zimbraDomain
  NAME 'zimbraDomain'
  DESC 'Domain object'
  SUP zimbraMailRecipient AUXILIARY
  MUST (
    zimbraDomainName $
    zimbraDomainType $
    zimbraId
  )
  MAY (
    description $
    zimbraACE $
    zimbraAdminConsoleCatchAllAddressEnabled $
    zimbraAdminConsoleDNSCheckEnabled $
    zimbraAdminConsoleLDAPAuthEnabled $
    zimbraAdminConsoleLoginMessage $
    zimbraAdminConsoleLoginURL $
    zimbraAdminConsoleLogoutURL $
    zimbraAdminConsoleSkinEnabled $
    zimbraAggregateQuotaLastUsage $
    zimbraAmavisDomainDisclaimerHTML $
    zimbraAmavisDomainDisclaimerText $
    zimbraAuthFallbackToLocal $
    zimbraAuthKerberos5Realm $
    zimbraAuthLdapBindDn $
    zimbraAuthLdapSearchBase $
    zimbraAuthLdapSearchBindDn $
    zimbraAuthLdapSearchBindPassword $
    zimbraAuthLdapSearchFilter $
    zimbraAuthLdapStartTlsEnabled $
    zimbraAuthLdapURL $
    zimbraAuthMech $
    zimbraAuthMechAdmin $
    zimbraAutoProvAccountNameMap $
    zimbraAutoProvAttrMap $
    zimbraAutoProvAuthMech $
    zimbraAutoProvBatchSize $
    zimbraAutoProvLastPolledTimestamp $
    zimbraAutoProvLdapAdminBindDn $
    zimbraAutoProvLdapAdminBindPassword $
    zimbraAutoProvLdapBindDn $
    zimbraAutoProvLdapSearchBase $
    zimbraAutoProvLdapSearchFilter $
    zimbraAutoProvLdapStartTlsEnabled $
    zimbraAutoProvLdapURL $
    zimbraAutoProvListenerClass $
    zimbraAutoProvLock $
    zimbraAutoProvMode $
    zimbraAutoProvNotificationBody $
    zimbraAutoProvNotificationFromAddress $
    zimbraAutoProvNotificationSubject $
    zimbraAvailableSkin $
    zimbraBasicAuthRealm $
    zimbraCalendarLocationDisabledFields $
    zimbraChangePasswordURL $
    zimbraCommunityAPIClientID $
    zimbraCommunityAPIClientSecret $
    zimbraCommunityBaseURL $
    zimbraCommunityHomeURL $
    zimbraCommunityUsernameMapping $
    zimbraCreateTimestamp $
    zimbraCsrfAllowedRefererHosts $
    zimbraDNSCheckHostname $
    zimbraDomainAggregateQuota $
    zimbraDomainAggregateQuotaPolicy $
    zimbraDomainAggregateQuotaWarnEmailRecipient $
    zimbraDomainAggregateQuotaWarnPercent $
    zimbraDomainAliasTargetId $
    zimbraDomainCOSMaxAccounts $
    zimbraDomainDefaultCOSId $
    zimbraDomainDefaultExternalUserCOSId $
    zimbraDomainFeatureMaxAccounts $
    zimbraDomainMandatoryMailSignatureEnabled $
    zimbraDomainMandatoryMailSignatureHTML $
    zimbraDomainMandatoryMailSignatureText $
    zimbraDomainMaxAccounts $
    zimbraDomainRenameInfo $
    zimbraDomainStatus $
    zimbraErrorReportUrl $
    zimbraExternalGroupHandlerClass $
    zimbraExternalGroupLdapSearchBase $
    zimbraExternalGroupLdapSearchFilter $
    zimbraExternalImapHostname $
    zimbraExternalImapPort $
    zimbraExternalImapSSLHostname $
    zimbraExternalImapSSLPort $
    zimbraExternalPop3Hostname $
    zimbraExternalPop3Port $
    zimbraExternalPop3SSLHostname $
    zimbraExternalPop3SSLPort $
    zimbraExternalShareDomainWhitelistEnabled $
    zimbraExternalShareInvitationUrlExpiration $
    zimbraExternalShareWhitelistDomain $
    zimbraExternalSharingEnabled $
    zimbraFeatureCalendarReminderDeviceEmailEnabled $
    zimbraFeatureDistributionListFolderEnabled $
    zimbraFeatureSocialEnabled $
    zimbraFeatureSocialExternalEnabled $
    zimbraFeatureSocialExternalURL $
    zimbraFeatureSocialName $
    zimbraFileUploadMaxSizePerFile $
    zimbraForceClearCookies $
    zimbraForeignName $
    zimbraForeignNameHandler $
    zimbraFreebusyExchangeAuthPassword $
    zimbraFreebusyExchangeAuthScheme $
    zimbraFreebusyExchangeAuthUsername $
    zimbraFreebusyExchangeCachedInterval $
    zimbraFreebusyExchangeCachedIntervalStart $
    zimbraFreebusyExchangeServerType $
    zimbraFreebusyExchangeURL $
    zimbraFreebusyExchangeUserOrg $
    zimbraGalAccountId $
    zimbraGalAlwaysIncludeLocalCalendarResources $
    zimbraGalAutoCompleteLdapFilter $
    zimbraGalDefinitionLastModifiedTime $
    zimbraGalGroupIndicatorEnabled $
    zimbraGalInternalSearchBase $
    zimbraGalLdapAttrMap $
    zimbraGalLdapAuthMech $
    zimbraGalLdapBindDn $
    zimbraGalLdapBindPassword $
    zimbraGalLdapFilter $
    zimbraGalLdapGroupHandlerClass $
    zimbraGalLdapKerberos5Keytab $
    zimbraGalLdapKerberos5Principal $
    zimbraGalLdapPageSize $
    zimbraGalLdapSearchBase $
    zimbraGalLdapStartTlsEnabled $
    zimbraGalLdapURL $
    zimbraGalLdapValueMap $
    zimbraGalMaxResults $
    zimbraGalMode $
    zimbraGalSyncInternalSearchBase $
    zimbraGalSyncLdapAuthMech $
    zimbraGalSyncLdapBindDn $
    zimbraGalSyncLdapBindPassword $
    zimbraGalSyncLdapFilter $
    zimbraGalSyncLdapKerberos5Keytab $
    zimbraGalSyncLdapKerberos5Principal $
    zimbraGalSyncLdapPageSize $
    zimbraGalSyncLdapSearchBase $
    zimbraGalSyncLdapStartTlsEnabled $
    zimbraGalSyncLdapURL $
    zimbraGalSyncMaxConcurrentClients $
    zimbraGalSyncTimestampFormat $
    zimbraGalTokenizeAutoCompleteKey $
    zimbraGalTokenizeSearchKey $
    zimbraHelpAdminURL $
    zimbraHelpAdvancedURL $
    zimbraHelpDelegatedURL $
    zimbraHelpStandardURL $
    zimbraInternalSendersDomain $
    zimbraInternalSharingCrossDomainEnabled $
    zimbraInternalSharingDomain $
    zimbraLdapGalSyncDisabled $
    zimbraLocale $
    zimbraMailAddressValidationRegex $
    zimbraMailDomainQuota $
    zimbraMailSSLClientCertPrincipalMap $
    zimbraMailTrustedSenderListMaxNumEntries $
    zimbraMobileItemsToTrackPerFolderMaxSize $
    zimbraMobileMetadataMaxSizeEnabled $
    zimbraMyoneloginSamlSigningCert $
    zimbraNotebookAccount $
    zimbraNotes $
    zimbraOAuthConsumerCredentials $
    zimbraOpenidConsumerAllowedOPEndpointURL $
    zimbraPasswordChangeListener $
    zimbraPreAuthKey $
    zimbraPrefColorMessagesEnabled $
    zimbraPrefMailTrustedSenderList $
    zimbraPrefSkin $
    zimbraPrefSpellIgnoreWord $
    zimbraPrefTimeZoneId $
    zimbraPublicServiceHostname $
    zimbraPublicServicePort $
    zimbraPublicServiceProtocol $
    zimbraPublicSharingEnabled $
    zimbraResponseHeader $
    zimbraReverseProxyClientCertCA $
    zimbraReverseProxyClientCertMode $
    zimbraReverseProxyExternalRouteIncludeOriginalAuthusername $
    zimbraReverseProxyUseExternalRoute $
    zimbraReverseProxyUseExternalRouteIfAccountNotExist $
    zimbraSMIMELdapAttribute $
    zimbraSMIMELdapBindDn $
    zimbraSMIMELdapBindPassword $
    zimbraSMIMELdapDiscoverSearchBaseEnabled $
    zimbraSMIMELdapFilter $
    zimbraSMIMELdapSearchBase $
    zimbraSMIMELdapStartTlsEnabled $
    zimbraSMIMELdapURL $
    zimbraSSLCertificate $
    zimbraSSLPrivateKey $
    zimbraSkinBackgroundColor $
    zimbraSkinFavicon $
    zimbraSkinForegroundColor $
    zimbraSkinLogoAppBanner $
    zimbraSkinLogoLoginBanner $
    zimbraSkinLogoURL $
    zimbraSkinSecondaryColor $
    zimbraSkinSelectionColor $
    zimbraSmtpHostname $
    zimbraSmtpPort $
    zimbraSmtpSendPartial $
    zimbraSmtpTimeout $
    zimbraSpamTrashAlias $
    zimbraStandardClientCustomPrefTab $
    zimbraStandardClientCustomPrefTabsEnabled $
    zimbraUCServiceId $
    zimbraVirtualHostname $
    zimbraVirtualIPAddress $
    zimbraWebClientAdminReference $
    zimbraWebClientLoginURL $
    zimbraWebClientLoginURLAllowedIP $
    zimbraWebClientLoginURLAllowedUA $
    zimbraWebClientLogoutURL $
    zimbraWebClientLogoutURLAllowedIP $
    zimbraWebClientLogoutURLAllowedUA $
    zimbraWebClientMaxInputBufferLength $
    zimbraZimletDataSensitiveInMixedModeDisabled $
    zimbraZimletDomainAvailableZimlets
  )
  )

#
# zimbraSecurityGroup is used to represent a security group in the
# directory. Members of this group have a zimbraMemberOf attr with
# this group's zimbraId. If this group is a member of other groups,
# then it will have those group's zimbraIds in its own zimbraMemberOf
# list.
#
objectclass ( zimbraSecurityGroup
  NAME 'zimbraSecurityGroup'
  DESC 'Security Group'
  SUP top AUXILIARY
  MUST (
    zimbraGroupId
  )
  )

#
# zimbraServer is used to represent a defined server within a zimbra
# install.  server-specific configuration information will be added
# here. This includes information like which services should be
# running on a server, whether or not the server is normally a
# master/slave, etc.
#
objectclass ( zimbraServer
  NAME 'zimbraServer'
  DESC 'Server in the cluster'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraId
  )
  MAY (
    description $
    zimbraACE $
    zimbraAdminBindAddress $
    zimbraAdminImapImportNumThreads $
    zimbraAdminLocalBind $
    zimbraAdminPort $
    zimbraAdminProxyPort $
    zimbraAdminURL $
    zimbraAlwaysOnClusterId $
    zimbraAmavisDSPAMEnabled $
    zimbraAmavisEnableDKIMVerification $
    zimbraAmavisFinalSpamDestiny $
    zimbraAmavisLogLevel $
    zimbraAmavisMaxServers $
    zimbraAmavisOriginatingBypassSA $
    zimbraAmavisSALogLevel $
    zimbraAntispamExtractionBatchDelay $
    zimbraAntispamExtractionBatchSize $
    zimbraAttachmentsIndexedTextLimit $
    zimbraAttachmentsScanEnabled $
    zimbraAttachmentsScanURL $
    zimbraAuthTokenNotificationInterval $
    zimbraAutoProvPollingInterval $
    zimbraAutoProvScheduledDomains $
    zimbraBackupAutoGroupedInterval $
    zimbraBackupAutoGroupedNumGroups $
    zimbraBackupAutoGroupedThrottled $
    zimbraBackupMinFreeSpace $
    zimbraBackupMode $
    zimbraBackupReportEmailRecipients $
    zimbraBackupReportEmailSender $
    zimbraBackupReportEmailSubjectPrefix $
    zimbraBackupSkipBlobs $
    zimbraBackupSkipHsmBlobs $
    zimbraBackupSkipSearchIndex $
    zimbraBackupTarget $
    zimbraCBPolicydAccessControlEnabled $
    zimbraCBPolicydAccountingEnabled $
    zimbraCBPolicydAmavisEnabled $
    zimbraCBPolicydBindPort $
    zimbraCBPolicydBypassMode $
    zimbraCBPolicydBypassTimeout $
    zimbraCBPolicydCheckHeloEnabled $
    zimbraCBPolicydCheckSPFEnabled $
    zimbraCBPolicydGreylistingBlacklistMsg $
    zimbraCBPolicydGreylistingDeferMsg $
    zimbraCBPolicydGreylistingEnabled $
    zimbraCBPolicydGreylistingTrainingEnabled $
    zimbraCBPolicydLogLevel $
    zimbraCBPolicydMaxRequests $
    zimbraCBPolicydMaxServers $
    zimbraCBPolicydMaxSpareServers $
    zimbraCBPolicydMinServers $
    zimbraCBPolicydMinSpareServers $
    zimbraCBPolicydQuotasEnabled $
    zimbraCBPolicydTimeoutBusy $
    zimbraCBPolicydTimeoutIdle $
    zimbraCalendarCalDavClearTextPasswordEnabled $
    zimbraCalendarCalDavDefaultCalendarId $
    zimbraCalendarRecurrenceDailyMaxDays $
    zimbraCalendarRecurrenceMaxInstances $
    zimbraCalendarRecurrenceMonthlyMaxMonths $
    zimbraCalendarRecurrenceOtherFrequencyMaxYears $
    zimbraCalendarRecurrenceWeeklyMaxWeeks $
    zimbraCalendarRecurrenceYearlyMaxYears $
    zimbraClamAVBindAddress $
    zimbraClamAVListenPort $
    zimbraClamAVMaxThreads $
    zimbraClusterType $
    zimbraConfiguredServerIDForBlobDirEnabled $
    zimbraContactHiddenAttributes $
    zimbraContactRankingTableRefreshInterval $
    zimbraConvertdURL $
    zimbraCreateTimestamp $
    zimbraDNSMasterIP $
    zimbraDNSTCPUpstream $
    zimbraDNSUseTCP $
    zimbraDNSUseUDP $
    zimbraDatabaseSlowSqlThreshold $
    zimbraEmptyFolderOpTimeout $
    zimbraExtensionBindAddress $
    zimbraExternalAccountStatusCheckInterval $
    zimbraFileUploadMaxSize $
    zimbraFreebusyPropagationRetryInterval $
    zimbraHsmAge $
    zimbraHsmBatchSize $
    zimbraHsmMovePreviousRevisions $
    zimbraHsmPolicy $
    zimbraHttpCompressionEnabled $
    zimbraHttpConnectorMaxIdleTimeMillis $
    zimbraHttpContextPathBasedThreadPoolBalancingFilterRules $
    zimbraHttpDebugHandlerEnabled $
    zimbraHttpDosFilterDelayMillis $
    zimbraHttpDosFilterMaxRequestsPerSec $
    zimbraHttpHeaderCacheSize $
    zimbraHttpMaxFormContentSize $
    zimbraHttpNumThreads $
    zimbraHttpOutputBufferSize $
    zimbraHttpProxyURL $
    zimbraHttpRequestHeaderSize $
    zimbraHttpResponseHeaderSize $
    zimbraHttpSSLNumThreads $
    zimbraHttpThreadPoolMaxIdleTimeMillis $
    zimbraHttpThrottleSafeIPs $
    zimbraIMBindAddress $
    zimbraIPMode $
    zimbraImapAdvertisedName $
    zimbraImapBindAddress $
    zimbraImapBindOnStartup $
    zimbraImapBindPort $
    zimbraImapCleartextLoginEnabled $
    zimbraImapDisabledCapability $
    zimbraImapExposeVersionOnBanner $
    zimbraImapMaxConnections $
    zimbraImapMaxRequestSize $
    zimbraImapNumThreads $
    zimbraImapProxyBindPort $
    zimbraImapSSLBindAddress $
    zimbraImapSSLBindOnStartup $
    zimbraImapSSLBindPort $
    zimbraImapSSLDisabledCapability $
    zimbraImapSSLProxyBindPort $
    zimbraImapSSLServerEnabled $
    zimbraImapSaslGssapiEnabled $
    zimbraImapServerEnabled $
    zimbraImapShutdownGraceSeconds $
    zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating $
    zimbraInvalidLoginFilterMaxFailedLogin $
    zimbraInvalidLoginFilterMaxSizeOfFailedIpDb $
    zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin $
    zimbraIsMonitorHost $
    zimbraItemActionBatchSize $
    zimbraLastPurgeMaxDuration $
    zimbraLmtpAdvertisedName $
    zimbraLmtpBindAddress $
    zimbraLmtpBindOnStartup $
    zimbraLmtpBindPort $
    zimbraLmtpExposeVersionOnBanner $
    zimbraLmtpLHLORequired $
    zimbraLmtpNumThreads $
    zimbraLmtpPermanentFailureWhenOverQuota $
    zimbraLmtpServerEnabled $
    zimbraLmtpShutdownGraceSeconds $
    zimbraLocale $
    zimbraLogToSyslog $
    zimbraLowestSupportedAuthVersion $
    zimbraMailBindAddress $
    zimbraMailClearTextPasswordEnabled $
    zimbraMailContentMaxSize $
    zimbraMailDiskStreamingThreshold $
    zimbraMailEmptyFolderBatchSize $
    zimbraMailEmptyFolderBatchThreshold $
    zimbraMailFileDescriptorBufferSize $
    zimbraMailFileDescriptorCacheSize $
    zimbraMailKeepOutWebCrawlers $
    zimbraMailLastPurgedMailboxId $
    zimbraMailLocalBind $
    zimbraMailMode $
    zimbraMailPort $
    zimbraMailProxyMaxFails $
    zimbraMailProxyPort $
    zimbraMailProxyReconnectTimeout $
    zimbraMailPurgeBatchSize $
    zimbraMailPurgeSleepInterval $
    zimbraMailRedirectSetEnvelopeSender $
    zimbraMailReferMode $
    zimbraMailSSLBindAddress $
    zimbraMailSSLClientCertBindAddress $
    zimbraMailSSLClientCertMode $
    zimbraMailSSLClientCertOCSPEnabled $
    zimbraMailSSLClientCertPort $
    zimbraMailSSLPort $
    zimbraMailSSLProxyClientCertPort $
    zimbraMailSSLProxyPort $
    zimbraMailTrustedIP $
    zimbraMailURL $
    zimbraMailUncompressedCacheMaxBytes $
    zimbraMailUncompressedCacheMaxFiles $
    zimbraMailUseDirectBuffers $
    zimbraMailboxMoveSkipBlobs $
    zimbraMailboxMoveSkipHsmBlobs $
    zimbraMailboxMoveSkipSearchIndex $
    zimbraMailboxMoveTempDir $
    zimbraMailboxdSSLProtocols $
    zimbraMemcachedBindAddress $
    zimbraMemcachedBindPort $
    zimbraMemcachedClientBinaryProtocolEnabled $
    zimbraMemcachedClientExpirySeconds $
    zimbraMemcachedClientHashAlgorithm $
    zimbraMemcachedClientServerList $
    zimbraMemcachedClientTimeoutMillis $
    zimbraMessageCacheSize $
    zimbraMessageChannelEnabled $
    zimbraMessageChannelPort $
    zimbraMilterBindAddress $
    zimbraMilterBindPort $
    zimbraMilterMaxConnections $
    zimbraMilterNumThreads $
    zimbraMilterServerEnabled $
    zimbraMobileMaxMessageSize $
    zimbraMobileMetadataRetentionPolicy $
    zimbraMtaAddressVerifyNegativeRefreshTime $
    zimbraMtaAddressVerifyPollCount $
    zimbraMtaAddressVerifyPollDelay $
    zimbraMtaAddressVerifyPositiveRefreshTime $
    zimbraMtaAliasMaps $
    zimbraMtaAlwaysAddMissingHeaders $
    zimbraMtaAntiSpamLockMethod $
    zimbraMtaAuthEnabled $
    zimbraMtaAuthHost $
    zimbraMtaAuthTarget $
    zimbraMtaAuthURL $
    zimbraMtaBounceNoticeRecipient $
    zimbraMtaBounceQueueLifetime $
    zimbraMtaBrokenSaslAuthClients $
    zimbraMtaCommandDirectory $
    zimbraMtaDaemonDirectory $
    zimbraMtaDefaultProcessLimit $
    zimbraMtaDelayWarningTime $
    zimbraMtaDnsLookupsEnabled $
    zimbraMtaEnableSmtpdPolicyd $
    zimbraMtaFallbackRelayHost $
    zimbraMtaHeaderChecks $
    zimbraMtaImportEnvironment $
    zimbraMtaInFlowDelay $
    zimbraMtaLmdbMapSize $
    zimbraMtaLmtpConnectionCacheDestinations $
    zimbraMtaLmtpConnectionCacheTimeLimit $
    zimbraMtaLmtpHostLookup $
    zimbraMtaLmtpTlsCAfile $
    zimbraMtaLmtpTlsCApath $
    zimbraMtaLmtpTlsCiphers $
    zimbraMtaLmtpTlsExcludeCiphers $
    zimbraMtaLmtpTlsLoglevel $
    zimbraMtaLmtpTlsMandatoryCiphers $
    zimbraMtaLmtpTlsProtocols $
    zimbraMtaLmtpTlsSecurityLevel $
    zimbraMtaMailqPath $
    zimbraMtaManpageDirectory $
    zimbraMtaMaxUse $
    zimbraMtaMaximalBackoffTime $
    zimbraMtaMilterCommandTimeout $
    zimbraMtaMilterConnectTimeout $
    zimbraMtaMilterContentTimeout $
    zimbraMtaMilterDefaultAction $
    zimbraMtaMinimalBackoffTime $
    zimbraMtaMyDestination $
    zimbraMtaMyHostname $
    zimbraMtaMyNetworks $
    zimbraMtaMyOrigin $
    zimbraMtaNewaliasesPath $
    zimbraMtaNonSmtpdMilters $
    zimbraMtaNotifyClasses $
    zimbraMtaPolicyTimeLimit $
    zimbraMtaPropagateUnmatchedExtensions $
    zimbraMtaQueueDirectory $
    zimbraMtaQueueRunDelay $
    zimbraMtaRelayHost $
    zimbraMtaRestriction $
    zimbraMtaSaslAuthEnable $
    zimbraMtaSaslSmtpdMechList $
    zimbraMtaSenderCanonicalMaps $
    zimbraMtaSendmailPath $
    zimbraMtaSmtpCnameOverridesServername $
    zimbraMtaSmtpGenericMaps $
    zimbraMtaSmtpHeloName $
    zimbraMtaSmtpSaslAuthEnable $
    zimbraMtaSmtpSaslMechanismFilter $
    zimbraMtaSmtpSaslPasswordMaps $
    zimbraMtaSmtpSaslSecurityOptions $
    zimbraMtaSmtpTlsCAfile $
    zimbraMtaSmtpTlsCApath $
    zimbraMtaSmtpTlsCiphers $
    zimbraMtaSmtpTlsLoglevel $
    zimbraMtaSmtpTlsMandatoryCiphers $
    zimbraMtaSmtpTlsProtocols $
    zimbraMtaSmtpTlsSecurityLevel $
    zimbraMtaSmtpdBanner $
    zimbraMtaSmtpdClientPortLogging $
    zimbraMtaSmtpdClientRestrictions $
    zimbraMtaSmtpdDataRestrictions $
    zimbraMtaSmtpdErrorSleepTime $
    zimbraMtaSmtpdHardErrorLimit $
    zimbraMtaSmtpdHeloRequired $
    zimbraMtaSmtpdMilters $
    zimbraMtaSmtpdProxyTimeout $
    zimbraMtaSmtpdRejectUnlistedRecipient $
    zimbraMtaSmtpdRejectUnlistedSender $
    zimbraMtaSmtpdSaslAuthenticatedHeader $
    zimbraMtaSmtpdSaslSecurityOptions $
    zimbraMtaSmtpdSaslTlsSecurityOptions $
    zimbraMtaSmtpdSenderLoginMaps $
    zimbraMtaSmtpdSenderRestrictions $
    zimbraMtaSmtpdTlsAskCcert $
    zimbraMtaSmtpdTlsCAfile $
    zimbraMtaSmtpdTlsCApath $
    zimbraMtaSmtpdTlsCcertVerifydepth $
    zimbraMtaSmtpdTlsCiphers $
    zimbraMtaSmtpdTlsExcludeCiphers $
    zimbraMtaSmtpdTlsLoglevel $
    zimbraMtaSmtpdTlsMandatoryCiphers $
    zimbraMtaSmtpdTlsProtocols $
    zimbraMtaSmtpdVirtualTransport $
    zimbraMtaStpdSoftErrorLimit $
    zimbraMtaTlsAppendDefaultCA $
    zimbraMtaTlsAuthOnly $
    zimbraMtaTlsSecurityLevel $
    zimbraMtaTransportMaps $
    zimbraMtaUnverifiedRecipientDeferCode $
    zimbraMtaVirtualAliasDomains $
    zimbraMtaVirtualAliasExpansionLimit $
    zimbraMtaVirtualAliasMaps $
    zimbraMtaVirtualMailboxDomains $
    zimbraMtaVirtualMailboxMaps $
    zimbraNotebookFolderCacheSize $
    zimbraNotebookMaxCachedTemplatesPerFolder $
    zimbraNotebookPageCacheSize $
    zimbraNotes $
    zimbraNotifyBindAddress $
    zimbraNotifyBindPort $
    zimbraNotifySSLBindAddress $
    zimbraNotifySSLBindPort $
    zimbraNotifySSLServerEnabled $
    zimbraNotifyServerEnabled $
    zimbraOpenidConsumerStatelessModeEnabled $
    zimbraPop3AdvertisedName $
    zimbraPop3BindAddress $
    zimbraPop3BindOnStartup $
    zimbraPop3BindPort $
    zimbraPop3CleartextLoginEnabled $
    zimbraPop3ExposeVersionOnBanner $
    zimbraPop3MaxConnections $
    zimbraPop3NumThreads $
    zimbraPop3ProxyBindPort $
    zimbraPop3SSLBindAddress $
    zimbraPop3SSLBindOnStartup $
    zimbraPop3SSLBindPort $
    zimbraPop3SSLProxyBindPort $
    zimbraPop3SSLServerEnabled $
    zimbraPop3SaslGssapiEnabled $
    zimbraPop3ServerEnabled $
    zimbraPop3ShutdownGraceSeconds $
    zimbraPrevFoldersToTrackMax $
    zimbraRedoLogArchiveDir $
    zimbraRedoLogCrashRecoveryLookbackSec $
    zimbraRedoLogDeleteOnRollover $
    zimbraRedoLogEnabled $
    zimbraRedoLogFsyncIntervalMS $
    zimbraRedoLogLogPath $
    zimbraRedoLogProvider $
    zimbraRedoLogRolloverFileSizeKB $
    zimbraRedoLogRolloverHardMaxFileSizeKB $
    zimbraRedoLogRolloverMinFileAge $
    zimbraRemoteManagementCommand $
    zimbraRemoteManagementPort $
    zimbraRemoteManagementPrivateKeyPath $
    zimbraRemoteManagementUser $
    zimbraReverseProxyAcceptMutex $
    zimbraReverseProxyAdminEnabled $
    zimbraReverseProxyAvailableLookupTargets $
    zimbraReverseProxyClientCertCA $
    zimbraReverseProxyClientCertMode $
    zimbraReverseProxyConnectTimeout $
    zimbraReverseProxyDefaultRealm $
    zimbraReverseProxyDnsLookupInServerEnabled $
    zimbraReverseProxyErrorHandlerURL $
    zimbraReverseProxyExactServerVersionCheck $
    zimbraReverseProxyGenConfigPerVirtualHostname $
    zimbraReverseProxyHttpEnabled $
    zimbraReverseProxyImapEnabledCapability $
    zimbraReverseProxyImapExposeVersionOnBanner $
    zimbraReverseProxyImapSaslGssapiEnabled $
    zimbraReverseProxyImapSaslPlainEnabled $
    zimbraReverseProxyImapStartTlsMode $
    zimbraReverseProxyInactivityTimeout $
    zimbraReverseProxyLogLevel $
    zimbraReverseProxyLookupTarget $
    zimbraReverseProxyMailEnabled $
    zimbraReverseProxyMailImapEnabled $
    zimbraReverseProxyMailImapsEnabled $
    zimbraReverseProxyMailMode $
    zimbraReverseProxyMailPop3Enabled $
    zimbraReverseProxyMailPop3sEnabled $
    zimbraReverseProxyPassErrors $
    zimbraReverseProxyPop3EnabledCapability $
    zimbraReverseProxyPop3ExposeVersionOnBanner $
    zimbraReverseProxyPop3SaslGssapiEnabled $
    zimbraReverseProxyPop3SaslPlainEnabled $
    zimbraReverseProxyPop3StartTlsMode $
    zimbraReverseProxyRouteLookupTimeout $
    zimbraReverseProxyRouteLookupTimeoutCache $
    zimbraReverseProxySSLProtocols $
    zimbraReverseProxySSLToUpstreamEnabled $
    zimbraReverseProxyUpstreamConnectTimeout $
    zimbraReverseProxyUpstreamEwsServers $
    zimbraReverseProxyUpstreamLoginServers $
    zimbraReverseProxyUpstreamPollingTimeout $
    zimbraReverseProxyUpstreamReadTimeout $
    zimbraReverseProxyUpstreamSendTimeout $
    zimbraReverseProxyUpstreamServers $
    zimbraReverseProxyWorkerConnections $
    zimbraReverseProxyWorkerProcesses $
    zimbraSSLCertificate $
    zimbraSSLPrivateKey $
    zimbraSaslGssapiRequiresTls $
    zimbraScheduledTaskNumThreads $
    zimbraServerVersion $
    zimbraServerVersionBuild $
    zimbraServerVersionMajor $
    zimbraServerVersionMicro $
    zimbraServerVersionMinor $
    zimbraServerVersionType $
    zimbraServiceEnabled $
    zimbraServiceHostname $
    zimbraServiceInstalled $
    zimbraShareNotificationMtaAuthAccount $
    zimbraShareNotificationMtaAuthPassword $
    zimbraShareNotificationMtaAuthRequired $
    zimbraShareNotificationMtaConnectionType $
    zimbraShareNotificationMtaEnabled $
    zimbraShareNotificationMtaHostname $
    zimbraShareNotificationMtaPort $
    zimbraSharingUpdatePublishInterval $
    zimbraSmtpHostname $
    zimbraSmtpPort $
    zimbraSmtpSendPartial $
    zimbraSmtpTimeout $
    zimbraSoapExposeVersion $
    zimbraSoapRequestMaxSize $
    zimbraSpellAvailableDictionary $
    zimbraSpellCheckURL $
    zimbraSpnegoAuthPrincipal $
    zimbraSpnegoAuthTargetName $
    zimbraSshPublicKey $
    zimbraStatThreadNamePrefix $
    zimbraTableMaintenanceGrowthFactor $
    zimbraTableMaintenanceMaxRows $
    zimbraTableMaintenanceMinRows $
    zimbraTableMaintenanceOperation $
    zimbraThreadMonitorEnabled $
    zimbraThrottleSafeHosts $
    zimbraThrottleWhitelist $
    zimbraUserServicesEnabled $
    zimbraVirusDefinitionsUpdateFrequency $
    zimbraWebClientURL $
    zimbraWebGzipEnabled $
    zimbraXMPPEnabled $
    zimbraZimletJspEnabled $
    zimbraZookeeperClientServerList
  )
  )

#
# zimbraAlwaysOnCluster is used to represent a alwaysOn cluster.
#
objectclass ( zimbraAlwaysOnCluster
  NAME 'zimbraAlwaysOnCluster'
  DESC 'AlwaysOn Cluster'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraId
  )
  MAY (
    description $
    zimbraACE $
    zimbraCreateTimestamp $
    zimbraMemcachedClientServerList $
    zimbraZookeeperClientServerList
  )
  )

#
# zimbraUCService is used to represent a third party UC service.
# This includes information like URLs to the UC providers service and
# Zimbra extensions to load for the service, etc.
#
objectclass ( zimbraUCService
  NAME 'zimbraUCService'
  DESC 'Unified Communication service in the cluster'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraId $
    zimbraUCProvider
  )
  MAY (
    description $
    zimbraACE $
    zimbraCreateTimestamp $
    zimbraUCCallControlURL $
    zimbraUCPresenceSessionId $
    zimbraUCPresenceURL $
    zimbraUCUserURL $
    zimbraUCVoicemailURL
  )
  )

#
# zimbraMimeEntry is used to represent status about mime types
#
objectclass ( zimbraMimeEntry
  NAME 'zimbraMimeEntry'
  DESC 'MIME type info'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraMimeIndexingEnabled
  )
  MAY (
    description $
    zimbraMimeFileExtension $
    zimbraMimeHandlerClass $
    zimbraMimeHandlerExtension $
    zimbraMimePriority $
    zimbraMimeType
  )
  )

#
# zimbraObjectEntry is used to represent status about object types
#
objectclass ( zimbraObjectEntry
  NAME 'zimbraObjectEntry'
  DESC 'Object type info'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraObjectIndexingEnabled $
    zimbraObjectStoreMatched $
    zimbraObjectType
  )
  MAY (
    description $
    zimbraObjectHandlerClass $
    zimbraObjectHandlerConfig
  )
  )

#
# zimbraTimeZone is used to define a timezone with daylight savings
# time rules.  Used in calendar.
#
objectclass ( zimbraTimeZone
  NAME 'zimbraTimeZone'
  DESC 'Time Zone info'
  SUP top STRUCTURAL
  MUST (
    zimbraTimeZoneStandardDtStart $
    zimbraTimeZoneStandardOffset
  )
  MAY (
    zimbraTimeZoneDaylightDtStart $
    zimbraTimeZoneDaylightOffset $
    zimbraTimeZoneDaylightRRule $
    zimbraTimeZoneStandardRRule
  )
  )

#
# zimbraZimletEntry is used to represent Zimlets
#
objectclass ( zimbraZimletEntry
  NAME 'zimbraZimletEntry'
  DESC 'Zimlet info'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraZimletEnabled $
    zimbraZimletVersion
  )
  MAY (
    description $
    zimbraACE $
    zimbraAdminExtDisableUIUndeploy $
    zimbraCreateTimestamp $
    zimbraZimletDescription $
    zimbraZimletHandlerClass $
    zimbraZimletHandlerConfig $
    zimbraZimletIndexingEnabled $
    zimbraZimletIsExtension $
    zimbraZimletKeyword $
    zimbraZimletPriority $
    zimbraZimletScript $
    zimbraZimletServerIndexRegex $
    zimbraZimletTarget
  )
  )

#
# zimbraCalendarResource is used to represent a calendar resource This
# objectclass should be mixed in to a zimbraAccount entry.
#
objectclass ( zimbraCalendarResource
  NAME 'zimbraCalendarResource'
  DESC 'Calendar resource object'
  SUP top AUXILIARY
  MUST (
    displayName $
    zimbraAccountCalendarUserType $
    zimbraCalResType $
    zimbraId
  )
  MAY (
    zimbraCalResAutoAcceptDecline $
    zimbraCalResAutoDeclineIfBusy $
    zimbraCalResAutoDeclineRecurring $
    zimbraCalResBuilding $
    zimbraCalResCapacity $
    zimbraCalResContactEmail $
    zimbraCalResContactName $
    zimbraCalResContactPhone $
    zimbraCalResFloor $
    zimbraCalResLocationDisplayName $
    zimbraCalResMaxNumConflictsAllowed $
    zimbraCalResMaxPercentConflictsAllowed $
    zimbraCalResRoom $
    zimbraCalResSite $
    zimbraCreateTimestamp $
    zimbraLocale
  )
  )

#
# zimbraIdentity is the account identity object, which stores information about
# Email "identities"
#
objectclass ( zimbraIdentity
  NAME 'zimbraIdentity'
  DESC 'Account Email Identity information'
  SUP top STRUCTURAL
  MUST (
    zimbraPrefIdentityName
  )
  MAY (
    zimbraCreateTimestamp $
    zimbraPrefBccAddress $
    zimbraPrefCalendarAcceptSignatureId $
    zimbraPrefCalendarAutoAcceptSignatureId $
    zimbraPrefCalendarAutoDeclineSignatureId $
    zimbraPrefCalendarAutoDenySignatureId $
    zimbraPrefCalendarDeclineSignatureId $
    zimbraPrefCalendarTentativeSignatureId $
    zimbraPrefDefaultSignatureId $
    zimbraPrefForwardIncludeOriginalText $
    zimbraPrefForwardReplyFormat $
    zimbraPrefForwardReplyPrefixChar $
    zimbraPrefForwardReplySignatureId $
    zimbraPrefFromAddress $
    zimbraPrefFromAddressType $
    zimbraPrefFromDisplay $
    zimbraPrefIdentityId $
    zimbraPrefMailSignature $
    zimbraPrefMailSignatureEnabled $
    zimbraPrefMailSignatureStyle $
    zimbraPrefReadReceiptsToAddress $
    zimbraPrefReplyIncludeOriginalText $
    zimbraPrefReplyToAddress $
    zimbraPrefReplyToDisplay $
    zimbraPrefReplyToEnabled $
    zimbraPrefSaveToSent $
    zimbraPrefSentMailFolder $
    zimbraPrefUseDefaultIdentitySettings $
    zimbraPrefWhenInFolderIds $
    zimbraPrefWhenInFoldersEnabled $
    zimbraPrefWhenSentToAddresses $
    zimbraPrefWhenSentToEnabled
  )
  )

#
# zimbraDataSource is the base class for data source objects
#
objectclass ( zimbraDataSource
  NAME 'zimbraDataSource'
  DESC 'base class for data source objects'
  SUP top STRUCTURAL
  MUST (
    zimbraDataSourceEnabled $
    zimbraDataSourceFolderId $
    zimbraDataSourceId $
    zimbraDataSourceName
  )
  MAY (
    zimbraCreateTimestamp $
    zimbraDataSourceAttribute $
    zimbraDataSourceConnectTimeout $
    zimbraDataSourceConnectionType $
    zimbraDataSourceDomain $
    zimbraDataSourceEmailAddress $
    zimbraDataSourceEnableTrace $
    zimbraDataSourceFailingSince $
    zimbraDataSourceHost $
    zimbraDataSourceImportClassName $
    zimbraDataSourceImportOnly $
    zimbraDataSourceIsInternal $
    zimbraDataSourceLastError $
    zimbraDataSourceMaxTraceSize $
    zimbraDataSourcePassword $
    zimbraDataSourcePollingInterval $
    zimbraDataSourcePort $
    zimbraDataSourceReadTimeout $
    zimbraDataSourceType $
    zimbraDataSourceUseAddressForForwardReply $
    zimbraDataSourceUsername $
    zimbraPrefCalendarAcceptSignatureId $
    zimbraPrefCalendarAutoAcceptSignatureId $
    zimbraPrefCalendarAutoDeclineSignatureId $
    zimbraPrefCalendarAutoDenySignatureId $
    zimbraPrefCalendarDeclineSignatureId $
    zimbraPrefCalendarTentativeSignatureId $
    zimbraPrefDefaultSignatureId $
    zimbraPrefForwardReplySignatureId $
    zimbraPrefFromAddress $
    zimbraPrefFromDisplay $
    zimbraPrefReadReceiptsToAddress $
    zimbraPrefReplyToAddress $
    zimbraPrefReplyToDisplay
  )
  )

#
# zimbraPop3DataSource is the base class for POP3 data source objects
#
objectclass ( zimbraPop3DataSource
  NAME 'zimbraPop3DataSource'
  DESC 'POP3 data source object'
  SUP zimbraDataSource STRUCTURAL
  MUST (
    zimbraDataSourceConnectionType $
    zimbraDataSourceHost $
    zimbraDataSourcePort
  )
  MAY (
    zimbraDataSourceLeaveOnServer
  )
  )

#
# zimbraImapDataSource is the base class for IMAP data source objects
#
objectclass ( zimbraImapDataSource
  NAME 'zimbraImapDataSource'
  DESC 'IMAP data source object'
  SUP zimbraDataSource STRUCTURAL
  MUST (
    zimbraDataSourceConnectionType $
    zimbraDataSourceHost $
    zimbraDataSourcePort
  )
  MAY (
    zimbraDataSourceAuthMechanism $
    zimbraDataSourceAuthorizationId
  )
  )

#
# Represents an RSS data source.
#
objectclass ( zimbraRssDataSource
  NAME 'zimbraRssDataSource'
  DESC 'RSS data source object'
  SUP zimbraDataSource STRUCTURAL
  )

#
# Represents a Hotmail data source.
#
objectclass ( zimbraLiveDataSource
  NAME 'zimbraLiveDataSource'
  DESC 'Hotmail data source object'
  SUP zimbraDataSource STRUCTURAL
  )

#
# Represents a GAL data source.
#
objectclass ( zimbraGalDataSource
  NAME 'zimbraGalDataSource'
  DESC 'GAL data source object'
  SUP zimbraDataSource STRUCTURAL
  MUST (
    zimbraGalStatus $
    zimbraGalType
  )
  MAY (
    zimbraGalLastFailedSyncTimestamp $
    zimbraGalLastSuccessfulSyncTimestamp $
    zimbraGalLdapAttrMap $
    zimbraGalLdapGroupHandlerClass $
    zimbraGalLdapValueMap $
    zimbraGalSyncIgnoredAttributes $
    zimbraGalSyncLdapAuthMech $
    zimbraGalSyncLdapBindDn $
    zimbraGalSyncLdapBindPassword $
    zimbraGalSyncLdapFilter $
    zimbraGalSyncLdapKerberos5Keytab $
    zimbraGalSyncLdapKerberos5Principal $
    zimbraGalSyncLdapPageSize $
    zimbraGalSyncLdapSearchBase $
    zimbraGalSyncLdapStartTlsEnabled $
    zimbraGalSyncLdapURL $
    zimbraGalSyncTimestampFormat
  )
  )

#
# zimbraSignature is the account Signature object, which stores information about
# Email "signatures"
#
objectclass ( zimbraSignature
  NAME 'zimbraSignature'
  DESC 'Account Email Signature information'
  SUP top STRUCTURAL
  MUST (
    zimbraSignatureId $
    zimbraSignatureName
  )
  MAY (
    zimbraCreateTimestamp $
    zimbraPrefMailSignature $
    zimbraPrefMailSignatureContactId $
    zimbraPrefMailSignatureHTML
  )
  )

#
# zimbraXMPPComponent defines information about routable XMPP services such as conference
# rooms, file transfer servies, etc
#
objectclass ( zimbraXMPPComponent
  NAME 'zimbraXMPPComponent'
  DESC 'XMPP Component Configuration Record'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraDomainId $
    zimbraId $
    zimbraServerId $
    zimbraXMPPComponentCategory $
    zimbraXMPPComponentClassName $
    zimbraXMPPComponentType
  )
  MAY (
    description $
    zimbraACE $
    zimbraCreateTimestamp $
    zimbraXMPPComponentFeatures $
    zimbraXMPPComponentName
  )
  )

#
# target entries on which rights(acl) can be granted
#
objectclass ( zimbraAclTarget
  NAME 'zimbraAclTarget'
  DESC 'acl target'
  SUP top STRUCTURAL
  MUST (
    cn
  )
  MAY (
    description $
    zimbraACE
  )
  )

#
# hold attributes for dynamic groups
#
objectclass ( zimbraGroup
  NAME 'zimbraGroup'
  DESC 'hold attributes for dynamic groups'
  SUP top AUXILIARY
  MUST (
    memberURL $
    zimbraId $
    zimbraIsACLGroup
  )
  MAY (
    description $
    displayName $
    mail $
    zimbraACE $
    zimbraAdminConsoleUIComponents $
    zimbraCreateTimestamp $
    zimbraDistributionListSubscriptionPolicy $
    zimbraDistributionListUnsubscriptionPolicy $
    zimbraHideInGal $
    zimbraIsAdminGroup $
    zimbraLocale $
    zimbraMailAlias $
    zimbraMailHost $
    zimbraMailStatus $
    zimbraNotes $
    zimbraPrefAllowAddressForDelegatedSender $
    zimbraPrefReplyToAddress $
    zimbraPrefReplyToDisplay $
    zimbraPrefReplyToEnabled
  )
  )

#
# Dynamic entry of a dynamic group is for members provisioned on the system.
#
objectclass ( zimbraGroupDynamicUnit
  NAME 'zimbraGroupDynamicUnit'
  DESC 'hold attributes for the dynamic entry of dynamic groups.'
  SUP top AUXILIARY
  MUST (
    memberURL $
    zimbraGroupId $
    zimbraId
  )
  MAY (
    description $
    displayName $
    mail $
    zimbraCreateTimestamp $
    zimbraMailAlias $
    zimbraMailStatus
  )
  )

#
# Static entry of a dynamic group is for members not provisioned on the system.
#
objectclass ( zimbraGroupStaticUnit
  NAME 'zimbraGroupStaticUnit'
  DESC 'hold attributes for the static entry of dynamic groups.'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraGroupId $
    zimbraId
  )
  MAY (
    description $
    zimbraCreateTimestamp $
    zimbraMailForwardingAddress
  )
  )

#
# A share locator points to the current location of the share.  This
# allows shared data to be relocated transparently without requiring
# the share users to update their mountpoint definition.
#
objectclass ( zimbraShareLocator
  NAME 'zimbraShareLocator'
  DESC 'Share locator'
  SUP top STRUCTURAL
  MUST (
    cn $
    zimbraShareOwnerAccountId
  )
  )
Verified Against: Zimbra Collaboration 8.6 Date Created: 04/16/2015
Article ID: https://wiki.zimbra.com/index.php?title=Zimbra_LDAP_Schema_8.6 Date Modified: 2015-07-13



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »


Jump to: navigation, search