Config Guide Table content

ID Name Type Max Min Immutable Value Callback Cardinality OptionalIn RequiredIn Flags Deprecated Since Required Restart Since Global Config Value Default Cos Value Description
ID Name Type Max Min Immutable Value Callback Cardinality OptionalIn requiredIn Flags Deprecated Since Required Restart Since Global Config Value Default Cos Value Description
c string account domainAdminModifiable RFC2256: ISO-3166 country 2-letter code
co string account domainAdminModifiable RFC1274: friendly country name
company string account domainAdminModifiable From Microsoft Schema
cn string account,alias,distributionList cos,server,alwaysOnCluster,ucService,mimeEntry,objectEntry,zimletEntry,xmppComponent,aclTarget,shareLocator,groupStaticUnit domainAdminModifiable,accountInfo RFC2256: common name(s) for which the entity is known by
description string multi account,distributionList,group,groupDynamicUnit,groupStaticUnit,cos,domain,server,alwaysOnCluster,ucService,mimeEntry,objectEntry,aclTarget,globalConfig,xmppComponent,zimletEntry domainAdminModifiable RFC2256: descriptive information
destinationIndicator string account domainAdminModifiable RFC2256: destination indicator
displayName string DisplayName account,distributionList,group,groupDynamicUnit calendarResource accountInfo,domainAdminModifiable RFC2798: preferred name to be used when displaying entries
facsimileTelephoneNumber string account domainAdminModifiable RFC2256: Facsimile (Fax) Telephone Number
gn string account domainAdminModifiable RFC2256: first name(s) for which the entity is known by
givenName string account domainAdminModifiable RFC2256: first name(s) for which the entity is known by
homePhone string account domainAdminModifiable RFC1274: home telephone number
initials string account domainAdminModifiable RFC2256: initials of some or all of names, but not the surname(s).
internationaliSDNNumber string account domainAdminModifiable RFC2256: international ISDN number
l string account domainAdminModifiable RFC2256: locality which this object resides in
mail string 1 account,distributionList,group,groupDynamicUnit idn RFC1274: RFC822 Mailbox
memberURL string MemberURL group,groupDynamicUnit Identifies an URL associated with each member of a group
mobile string account domainAdminModifiable RFC1274: mobile telephone number
objectClass string RFC2256: object classes of the entity
o string account domainAdminModifiable RFC2256: organization this object belongs to
ou string account domainAdminModifiable RFC2256: organizational unit this object belongs to
pager string account domainAdminModifiable RFC1274: pager telephone number
physicalDeliveryOfficeName string account domainAdminModifiable 'RFC2256: Physical Delivery Office Name
postOfficeBox string account domainAdminModifiable RFC2256: Post Office Box
postalAddress string account domainAdminModifiable RFC2256: postal address
postalCode string account domainAdminModifiable RFC2256: postal code
preferredDeliveryMethod string account domainAdminModifiable RFC2256: preferred delivery method
registeredAddress string account domainAdminModifiable RFC2256: registered postal address
sn string account domainAdminModifiable RFC2256: last (family) name(s) for which the entity is known by
st string account domainAdminModifiable RFC2256: state or province which this object resides in
street string account domainAdminModifiable RFC2256: street address of this object
streetAddress string account domainAdminModifiable RFC2256: street address of this object
telephoneNumber string account domainAdminModifiable RFC2256: Telephone Number
teletexTerminalIdentifier string account domainAdminModifiable RFC2256: Teletex Terminal Identifier
telexNumber string account domainAdminModifiable RFC2256: Telex Number
title string account domainAdminModifiable RFC2256: title associated with the entity
uid string 1 alias account,distributionList accountInfo RFC1274: user identifier
userCertificate certificate multi account RFC2256: X.509 user certificate
userPassword string account RFC2256/2307: password of user. Stored encoded as SSHA (salted-SHA1)
userSMIMECertificate binary multi account RFC2798: PKCS#7 SignedData used to support S/MIME
x121Address string account domainAdminModifiable RFC2256: X.121 Address
1 zimbraId id 1 single account,alias,distributionList,cos,domain,server,alwaysOnCluster,ucService,calendarResource,xmppComponent,group,groupDynamicUnit,groupStaticUnit accountInfo Zimbra Systems Unique ID
2 zimbraAccountStatus enum active,maintenance,locked,closed,lockout,pending AccountStatus single account domainAdminModifiable account status. active - active lockout - no login until lockout duration is over, mail delivery OK. locked - no login, mail delivery OK. maintenance - no login, no delivery(lmtp server returns 4.x.x Persistent Transient Failure). pending - no login, no delivery(lmtp server returns 5.x.x Permanent Failure), Account behavior is like closed, except that when the status is being set to pending, account addresses are not removed from distribution lists. The use case is for hosted. New account creation based on invites that are not completed until user accepts TOS on account creation confirmation page. closed - no login, no delivery(lmtp server returns 5.x.x Permanent Failure), all addresses (account main email and all aliases) of the account are removed from all distribution lists.
3 zimbraMailAddress email 256 1 multi mailRecipient RFC822 email address of this recipient for accepting mail
4 zimbraMailHost astring 256 MailHost single mailRecipient,group the server hosting the account's mailbox
8 zimbraHsmAge duration single globalConfig,server serverInherited 6.0.0_BETA2 30d Minimum age of mail items whose filesystem data will be moved to secondary storage.
9 zimbraNotes string 1024 single account,distributionList,group,cos,domain,server domainAdminModifiable administrative notes
11 zimbraMemberOf id 1 multi account dynamic group membership
12 zimbraMailForwardingAddress email 256 multi mailRecipient,groupStaticUnit accountInfo,domainAdminModifiable RFC822 forwarding address for an account
13 zimbraMailDeliveryAddress email 256 1 multi mailRecipient RFC822 email address of this recipient for local delivery
14 zimbraCOSId id CosId single account COS zimbraID
15 zimbraMailStatus enum enabled,disabled single mailRecipient,group,groupDynamicUnit domainAdminModifiable mail delivery status (enabled/disabled)
16 zimbraMailQuota long single account,cos accountInfo,accountInherited,domainAdminModifiable 0 mail quota in bytes
17 zimbraPrefMailSignature string MailSignature single account,identity,signature domainAdminModifiable mail text signature (deprecatedSince 5.0 in identity)
18 zimbraPrefMailSignatureEnabled boolean single account,identity domainAdminModifiable mail signature enabled (deprecatedSince 5.0 in identity)
19 zimbraDomainName string 256 1 single domain idn name of the domain
20 zimbraMailAlias email 256 1 multi mailRecipient,group,groupDynamicUnit accountInfo RFC822 email address of this recipient for accepting mail
21 zimbraCOSInheritedAttr string 1024 multi globalConfig 5.0 zimbraCOS attrs that get inherited in a zimbraAccount
22 zimbraPrefSaveToSent boolean single account,cos,identity accountInherited,domainAdminModifiable TRUE whether or not to save outgoing mail (deprecatedSince 5.0 in identity)
23 zimbraLmtpAdvertisedName string 128 single server mailbox name to use in greeting and sign-off; if empty, uses hostname
24 zimbraLmtpBindPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7025 port number on which LMTP server should listen
25 zimbraLmtpBindAddress string 128 multi server mailbox interface address on which LMTP server should listen; if empty, binds to all interfaces
26 zimbraLmtpNumThreads integer 0 single globalConfig,server serverInherited mailbox 20 number of handler threads, should match MTA concurrency setting for this server
31 zimbraIsAdminAccount boolean single account accountInfo set to true for admin accounts
32 zimbraMailSieveScript string MailSieveScript single account sieve script generated from user filter rules
33 zimbraPasswordMinLength integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 6 minimum length of a password
34 zimbraPasswordMaxLength integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 64 max length of a password
35 zimbraPasswordMinAge integer 0 single account,cos accountInherited,domainAdminModifiable 0 minimum days between password changes
36 zimbraPasswordMaxAge integer 0 single account,cos accountInherited,domainAdminModifiable 0 maximum days between password changes
37 zimbraPasswordEnforceHistory integer 0 single account,cos accountInherited,domainAdminModifiable 0 whether or not to enforce password history. Number of unique passwords a user must have before being allowed to re-use an old one. A value of 0 means no password history.
38 zimbraPasswordHistory ostring 128 multi account historical password values
39 zimbraPasswordModifiedTime gentime single account time password was last changed
40 zimbraAliasTargetId string 256 1 single alias zimbraId of alias target
41 zimbraPasswordMustChange boolean single account domainAdminModifiable must change password on auth
42 zimbraAuthMech string 512 AuthMech single domain mechanism to use for verifying password. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 arg2 ...]
43 zimbraAuthLdapURL string 256 multi domain LDAP URL for ldap auth mech
44 zimbraAuthLdapBindDn string 256 single domain LDAP bind dn for ldap auth mech
45 zimbraPasswordLocked boolean single account,cos accountInherited,domainAdminModifiable FALSE user is unable to change password
46 zimbraGalMode enum zimbra,both,ldap GalCallback single domain valid modes are "zimbra" (query internal directory only), "ldap" (query external directory only), or "both" (query internal and external directory)
47 zimbraGalLdapURL string 256 GalCallback multi domain LDAP URL for external GAL queries
48 zimbraGalLdapSearchBase string 256 GalCallback single domain LDAP search base for external GAL queries
49 zimbraGalLdapBindDn string 256 GalCallback single domain LDAP bind dn for external GAL queries
50 zimbraGalLdapBindPassword string 256 single domain LDAP bind password for external GAL queries
51 zimbraGalLdapFilter string 4096 GalCallback single domain LDAP search filter for external GAL search queries
52 zimbraGalLdapFilterDef string 4096 multi globalConfig zimbraAccounts:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(zimbraPhoneticFirstName=*%s*)(zimbraPhoneticLastName=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource))) zimbraAccountAutoComplete:(&(|(displayName=*%s*)(cn=%s*)(sn=%s*)(gn=%s*)(zimbraPhoneticFirstName=%s*)(zimbraPhoneticLastName=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource))) zimbraAccountSync:(&(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(objectclass=zimbraCalendarResource))) zimbraResources:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active)) zimbraResourceAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active)) zimbraResourceSync:(&(objectclass=zimbraCalendarResource)(zimbraAccountStatus=active)) zimbraGroups:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))) zimbraGroupAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))) zimbraGroupSync:(|(objectclass=zimbraDistributionList)(objectclass=zimbraGroup)) zimbraAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(gn=%s*)(zimbraPhoneticFirstName=%s*)(zimbraPhoneticLastName=%s*)(mail=%s*)(zimbraMailDeliveryAddress=%s*)(zimbraMailAlias=%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))) zimbraSearch:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(gn=*%s*)(zimbraPhoneticFirstName=*%s*)(zimbraPhoneticLastName=*%s*)(mail=*%s*)(zimbraMailDeliveryAddress=*%s*)(zimbraMailAlias=*%s*))(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))) zimbraSync:(&(|(objectclass=zimbraAccount)(objectclass=zimbraDistributionList)(objectclass=zimbraGroup))(!(&(objectclass=zimbraCalendarResource)(!(zimbraAccountStatus=active))))) ad:(&(|(displayName=*%s*)(cn=*%s*)(sn=*%s*)(givenName=*%s*)(mail=*%s*))(!(msExchHideFromAddressLists=TRUE))(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList))) adAutoComplete:(&(|(displayName=%s*)(cn=%s*)(sn=%s*)(givenName=%s*)(mail=%s*))(!(msExchHideFromAddressLists=TRUE))(|(&(objectCategory=person)(objectClass=user)(!(homeMDB=*))(!(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*)))(&(objectCategory=person)(objectClass=contact))(objectCategory=group)(objectCategory=publicFolder)(objectCategory=msExchDynamicDistributionList))) externalLdapAutoComplete:(|(cn=%s*)(sn=%s*)(gn=%s*)(mail=%s*)) email_has:(mail=*%s*) email2_has:(mail=*%s*) email3_has:(mail=*%s*) email4_has:(mail=*%s*) email5_has:(mail=*%s*) email6_has:(mail=*%s*) email7_has:(mail=*%s*) email8_has:(mail=*%s*) email9_has:(mail=*%s*) email10_has:(mail=*%s*) email11_has:(mail=*%s*) email12_has:(mail=*%s*) email13_has:(mail=*%s*) email14_has:(mail=*%s*) email15_has:(mail=*%s*) email16_has:(mail=*%s*) department_has:(ou=*%s*) firstName_has:(gn=*%s*) lastName_has:(sn=*%s*) middleName_has:(initials=*%s*) nickname_has:(|(displayName=*%s*)(cn=*%s*)) phoneticFirstName_has:(zimbraPhoneticFirstName=*%s*) phoneticLastName_has:(zimbraPhoneticLastName=*%s*) LDAP search filter definitions for GAL queries
53 zimbraGalMaxResults integer 0 single globalConfig,domain domainInherited 100 maximum number of gal entries to return from a search
54 zimbraPrefGroupMailBy enum conversation,message single account,cos accountInherited,domainAdminModifiable conversation how to group mail by default
55 zimbraPrefIncludeSpamInSearch boolean single account,cos accountInherited,domainAdminModifiable FALSE whether or not to include spam in search by default
56 zimbraPrefIncludeTrashInSearch boolean single account,cos accountInherited,domainAdminModifiable FALSE whether or not to include trash in search by default
57 zimbraPrefMailItemsPerPage integer single account,cos accountInherited,domainAdminModifiable 25 number of messages/conversations per page
58 zimbraPrefOutOfOfficeReply string 8192 OutOfOfficeCallback single account domainAdminModifiable out of office message
59 zimbraPrefOutOfOfficeReplyEnabled boolean OutOfOfficeCallback single account domainAdminModifiable whether or not out of office reply is enabled
60 zimbraPrefReplyToAddress string 256 Email single account,identity,dataSource,distributionList,group domainAdminModifiable address to put in reply-to header
61 zimbraPrefUseKeyboardShortcuts boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not keyboard shortcuts are enabled
62 zimbraServerInheritedAttr string 1024 multi globalConfig 5.0 zimbraServer attrs that get inherited from global config
63 zimbraDomainInheritedAttr string 1024 multi globalConfig 5.0 zimbraDomain attrs that get inherited from global config
65 zimbraServiceHostname string 256 single server public hostname of the host
74 zimbraRedoLogEnabled boolean single globalConfig,server serverInherited mailbox TRUE whether redo logging is enabled
75 zimbraRedoLogLogPath string 256 single globalConfig,server serverInherited mailbox redolog/redo.log name and location of the redolog file
76 zimbraRedoLogArchiveDir string 256 single globalConfig,server serverInherited mailbox redolog/archive redolog rollover destination
78 zimbraRedoLogRolloverFileSizeKB integer 0 single globalConfig,server serverInherited mailbox 1048576 redo.log file becomes eligible for rollover over when it goes over this size
79 zimbraRedoLogFsyncIntervalMS integer 0 single globalConfig,server serverInherited mailbox 10 how frequently writes to redo log get fsynced to disk
93 zimbraPop3AdvertisedName string 128 single server mailbox name to use in greeting and sign-off; if empty, uses hostname
94 zimbraPop3BindPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7110 port number on which POP3 server should listen
95 zimbraPop3BindAddress string 128 multi server mailbox interface address on which POP3 server should listen; if empty, binds to all interfaces
96 zimbraPop3NumThreads integer single globalConfig,server serverInherited mailbox 100 number of handler threads
97 zimbraSmtpHostname astring 256 ServerConfig multi globalConfig,server,domain serverInherited localhost the SMTP server to connect to when sending mail
98 zimbraSmtpPort port single globalConfig,server,domain serverInherited mta 25 the SMTP server port to connect to when sending mail
99 zimbraSmtpTimeout integer 0 single globalConfig,server,domain serverInherited 60 timeout value in seconds
100 zimbraAuthTokenKey ostring 128 1 multi globalConfig mailbox auth token secret key
102 zimbraPrefMailInitialSearch string 512 single account,cos accountInherited,domainAdminModifiable in:inbox initial search done by dhtml client
103 zimbraPrefSentMailFolder string 256 single account,cos,identity accountInherited,domainAdminModifiable sent name of folder to save sent mail in (deprecatedSince 5.0 in identity)
104 zimbraMailTrashLifetime duration single account,cos accountInherited,domainAdminModifiable,accountInfo 30d Retention period of messages in the Trash folder. 0 means that all messages will be retained. This admin-modifiable attribute works in conjunction with zimbraPrefTrashLifetime, which is user-modifiable. The shorter duration is used.
105 zimbraMailSpamLifetime duration single account,cos accountInherited,domainAdminModifiable,accountInfo 30d Retention period of messages in the Junk folder. 0 means that all messages will be retained. This admin-modifiable attribute works in conjunction with zimbraPrefJunkLifetime, which is user-modifiable. The shorter duration is used.
106 zimbraMailMessageLifetime duration single account,cos accountInherited,domainAdminModifiable,accountInfo 0 lifetime of a mail message regardless of location
107 zimbraContactMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 10000 Maximum number of contacts allowed in mailbox. 0 means no limit.
108 zimbraAuthTokenLifetime duration PositiveTimeInterval single account,cos accountInherited,domainAdminModifiable 2d lifetime of newly created auth tokens
109 zimbraAdminAuthTokenLifetime duration PositiveTimeInterval single account,cos accountInherited,domainAdminModifiable 12h lifetime of newly created admin auth tokens
110 zimbraMailMinPollingInterval duration single account,cos accountInfo,accountInherited,domainAdminModifiable 2m minimum allowed value for zimbraPrefMailPollingInterval
111 zimbraPrefMailPollingInterval duration single account,cos accountInherited,domainAdminModifiable 5m interval at which the web client polls the server for new messages
112 zimbraAccountClientAttr string 1024 multi globalConfig 5.0 additional account attrs that get returned to a client
113 zimbraLastLogonTimestamp gentime 1 single account ephemeral rough estimate of when the user last logged in
114 zimbraLastLogonTimestampFrequency duration single globalConfig 7d how often the zimbraLastLogonTimestamp is updated. if set to 0, updating zimbraLastLogonTimestamp is completely disabled
115 zimbraAttachmentsBlocked boolean single account,cos,globalConfig accountInfo,accountInherited,domainAdminModifiable FALSE FALSE block all attachment downloading
116 zimbraAttachmentsViewInHtmlOnly boolean single account,cos,globalConfig accountInfo,accountInherited,domainAdminModifiable FALSE FALSE view all attachments in html only
125 zimbraMailHostPool id MailHostPool multi cos servers that an account can be initially provisioned on
126 zimbraPrefNewMailNotificationEnabled boolean single account domainAdminModifiable whether or not new mail notification is enabled
127 zimbraPrefNewMailNotificationAddress email 256 single account domainAdminModifiable RFC822 email address for email notifications
130 zimbraPrefForwardReplyPrefixChar astring 1 single account,cos,identity accountInherited,domainAdminModifiable > prefix character to use during forward/reply (deprecatedSince 5.0 in identity)
131 zimbraPrefAutoAddAddressEnabled boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not new address in outgoing email are auto added to address book
132 zimbraIsMonitorHost boolean single server true if this server is the monitor host
133 zimbraPrefReplyIncludeOriginalText enum includeAsAttachment,includeBody,includeBodyWithPrefix,includeNone,includeSmart,includeBodyAndHeadersWithPrefix,includeBodyAndHeaders,includeSmartWithPrefix,includeSmartAndHeaders,includeSmartAndHeadersWithPrefix,includeBodyOnly single account,cos,identity accountInherited,domainAdminModifiable includeBody what part of the original message to include during replies (deprecatedSince 5.0 in identity). The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
134 zimbraPrefForwardIncludeOriginalText enum includeAsAttachment,includeBody,includeBodyWithPrefix,includeBodyAndHeadersWithPrefix,includeBodyAndHeaders,includeBodyOnly single account,cos,identity accountInherited,domainAdminModifiable includeBody what part of the original message to include during forwards (deprecatedSince 5.0 in identity). The value includeBody has been deprecated since 6.0.6, use includeBodyAndHeaders instead.
135 zimbraFeatureContactsEnabled boolean single account,cos accountInfo,accountInherited TRUE contact features
136 zimbraFeatureCalendarEnabled boolean FeatureCalendarEnabled single account,cos accountInfo,accountInherited TRUE calendar features
137 zimbraFeatureTaggingEnabled boolean single account,cos accountInfo,accountInherited TRUE tagging feature
138 zimbraFeatureAdvancedSearchEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 TRUE advanced search button enabled
139 zimbraFeatureSavedSearchesEnabled boolean single account,cos accountInfo,accountInherited TRUE saved search feature
140 zimbraFeatureConversationsEnabled boolean single account,cos accountInfo,accountInherited TRUE conversations
141 zimbraFeatureChangePasswordEnabled boolean single account,cos accountInfo,accountInherited TRUE password changing
142 zimbraFeatureInitialSearchPreferenceEnabled boolean single account,cos accountInfo,accountInherited TRUE preference to set initial search
143 zimbraFeatureFiltersEnabled boolean single account,cos accountInfo,accountInherited TRUE filter prefs enabled
144 zimbraPrefDedupeMessagesSentToSelf enum dedupeNone,secondCopyifOnToOrCC,dedupeAll single account,cos accountInherited,domainAdminModifiable dedupeNone dedupeNone|secondCopyIfOnToOrCC|moveSentMessageToInbox|dedupeAll
145 zimbraPrefMessageViewHtmlPreferred boolean single account,cos accountInherited,domainAdminModifiable TRUE whether client prefers text/html or text/plain
146 zimbraUserServicesEnabled boolean single server whether end-user services on SOAP and LMTP interfaces are enabled
147 zimbraMailIdleSessionTimeout duration single account,cos accountInfo,accountInherited,domainAdminModifiable 0 idle timeout
148 zimbraPrefContactsPerPage integer single account,cos accountInherited,domainAdminModifiable 25 number of contacts per page
149 zimbraFeatureGalEnabled boolean single account,cos accountInfo,accountInherited TRUE whether GAL features are enabled
150 zimbraNewMailNotificationFrom string 1000 single account,cos accountInherited,domainAdminModifiable Postmaster Template used to construct the sender of an email notification message. This attribute is ignored when zimbraNewMailNotificationMessage is set.
151 zimbraNewMailNotificationSubject string 1000 single account,cos accountInherited,domainAdminModifiable New message received at ${RECIPIENT_ADDRESS} Template used to construct the subject of an email notification message. This attribute is ignored when zimbraNewMailNotificationMessage is set.
152 zimbraNewMailNotificationBody string 10000 single account,cos accountInherited,domainAdminModifiable New message received at ${RECIPIENT_ADDRESS}.${NEWLINE}Sender: ${SENDER_ADDRESS}${NEWLINE}Subject: ${SUBJECT} Template used to construct the body of an email notification message. This attribute is ignored when zimbraNewMailNotificationMessage is set.
153 zimbraGalLdapAttrMap string 4096 multi globalConfig,domain,galDataSource domainInherited co=workCountry company=company zimbraPhoneticCompany,ms-DS-Phonetic-Company-Name=phoneticCompany givenName,gn=firstName zimbraPhoneticFirstName,ms-DS-Phonetic-First-Name=phoneticFirstName sn=lastName zimbraPhoneticLastName,ms-DS-Phonetic-Last-Name=phoneticLastName displayName,cn=fullName,fullName2,fullName3,fullName4,fullName5,fullName6,fullName7,fullName8,fullName9,fullName10 initials=initials description=notes l=workCity physicalDeliveryOfficeName=office ou=department street,streetAddress=workStreet postalCode=workPostalCode facsimileTelephoneNumber,fax=workFax homeTelephoneNumber,homePhone=homePhone mobileTelephoneNumber,mobile=mobilePhone pagerTelephoneNumber,pager=pager telephoneNumber=workPhone st=workState zimbraMailDeliveryAddress,zimbraMailAlias,mail=email,email2,email3,email4,email5,email6,email7,email8,email9,email10,email11,email12,email13,email14,email15,email16 title=jobTitle whenChanged,modifyTimeStamp=modifyTimeStamp whenCreated,createTimeStamp=createTimeStamp zimbraId=zimbraId objectClass=objectClass zimbraMailForwardingAddress=member zimbraCalResType,msExchResourceSearchProperties=zimbraCalResType zimbraCalResLocationDisplayName=zimbraCalResLocationDisplayName zimbraCalResBuilding=zimbraCalResBuilding zimbraCalResCapacity,msExchResourceCapacity=zimbraCalResCapacity zimbraCalResFloor=zimbraCalResFloor zimbraCalResSite=zimbraCalResSite zimbraCalResContactEmail=zimbraCalResContactEmail zimbraDistributionListSubscriptionPolicy=zimbraDistributionListSubscriptionPolicy zimbraDistributionListUnsubscriptionPolicy=zimbraDistributionListUnsubscriptionPolicy msExchResourceSearchProperties=zimbraAccountCalendarUserType (certificate) userCertificate=userCertificate (binary) userSMIMECertificate=userSMIMECertificate LDAP Gal attribute to contact attr mapping
154 zimbraMailPort port MailPort single globalConfig,server serverInherited mailbox,mta,nginxproxy 80 HTTP port for end-user UI
155 zimbraAdminPort port CheckPortConflict single globalConfig,server serverInherited 7071 SSL port for admin UI
156 zimbraPrefMailSignatureStyle enum outlook,internet single account,cos,identity accountInherited,domainAdminModifiable outlook mail signature style outlook|internet (deprecatedSince 5.0 in identity)
157 zimbraMimeType string multi mimeEntry the MIME type (type/substype) or a regular expression
158 zimbraMimeIndexingEnabled boolean single mimeEntry whether or not indexing is enabled for this type
159 zimbraMimeHandlerClass cstring single mimeEntry the handler class for the mime type
160 zimbraMimeFileExtension string multi mimeEntry the file extension (without the .)
161 zimbraObjectType string single objectEntry the object type
162 zimbraObjectIndexingEnabled boolean single objectEntry whether or not indexing is enabled for this type
163 zimbraObjectStoreMatched boolean single objectEntry whether or not store is matched for this type
164 zimbraObjectHandlerClass cstring single objectEntry the handler class for the object type
165 zimbraObjectHandlerConfig string single objectEntry config for this type
166 zimbraMailSSLPort port CheckPortConflict single globalConfig,server serverInherited mailbox,mta,nginxproxy 0 SSL port for end-user UI
167 zimbraPrefContactsInitialView enum cards,list single account,cos accountInherited,domainAdminModifiable 6.0.5 list initial contact view to use
168 zimbraTableMaintenanceMinRows integer 0 single globalConfig,server serverInherited 4.5.7 10000 minimum number of rows required for database table maintenance
169 zimbraTableMaintenanceMaxRows integer 0 single globalConfig,server serverInherited 4.5.7 1000000 maximum number of rows required for database table maintenance
170 zimbraTableMaintenanceOperation enum ANALYZE,OPTIMIZE single globalConfig,server serverInherited 4.5.7 ANALYZE table maintenance operation that will be performed. Valid options: "ANALYZE", "OPTIMIZE"
171 zimbraTableMaintenanceGrowthFactor integer 0 single globalConfig,server serverInherited 4.5.7 10 table maintenance will be performed if the number of rows grows by this factor
172 zimbraDefaultDomainName string 256 single globalConfig idn mailbox name of the default domain for accounts when authenticating without a domain
173 zimbraAttachmentsIndexingEnabled boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not to index attachments
174 zimbraImapEnabled boolean single account,cos accountInherited,domainAdminModifiable TRUE whether IMAP is enabled for an account
175 zimbraPop3Enabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable TRUE whether POP3 is enabled for an account
176 zimbraImapServerEnabled boolean single globalConfig,server serverInherited mailbox TRUE whether IMAP is enabled for a server
177 zimbraPop3ServerEnabled boolean single globalConfig,server serverInherited mailbox TRUE whether POP3 is enabled for a server
178 zimbraImapAdvertisedName string 128 single server mailbox name to use in greeting and sign-off; if empty, uses hostname
179 zimbraImapBindAddress string 128 multi server mailbox interface address on which IMAP server should listen; if empty, binds to all interfaces
180 zimbraImapBindPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7143 port number on which IMAP server should listen
181 zimbraImapNumThreads integer single globalConfig,server serverInherited mailbox 200 number of handler threads
182 zimbraImapSSLBindAddress string 128 multi server mailbox interface address on which IMAP server should listen; if empty, binds to all interfaces
183 zimbraImapSSLBindPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7993 port number on which IMAP SSL server should listen on
184 zimbraImapSSLServerEnabled boolean single globalConfig,server serverInherited mailbox TRUE whether IMAP SSL server is enabled for a given server
185 zimbraImapCleartextLoginEnabled boolean single globalConfig,server serverInherited FALSE whether or not to allow cleartext logins over a non SSL/TLS connection
186 zimbraPop3SSLBindAddress string 128 multi server mailbox interface address on which POP3 server should listen; if empty, binds to all interfaces
187 zimbraPop3SSLBindPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7995 port number on which POP3 server should listen
188 zimbraPop3SSLServerEnabled boolean single globalConfig,server serverInherited mailbox TRUE whether POP3 SSL server is enabled for a server
189 zimbraPop3CleartextLoginEnabled boolean single globalConfig,server serverInherited FALSE whether or not to allow cleartext logins over a non SSL/TLS connection
191 zimbraVirusDefinitionsUpdateFrequency duration single globalConfig,server serverInherited mta 2h how often the virus definitions are updated
192 zimbraPrefShowFragments boolean single account,cos accountInherited,domainAdminModifiable TRUE show fragments in conversation and message lists
194 zimbraMtaAuthEnabled boolean single globalConfig,server serverInherited 6.0.0_BETA1 TRUE Value for postconf smtpd_tls_security_level
195 zimbraMtaBlockedExtension string 64 multi globalConfig antispam Attachment file extensions that are blocked
196 zimbraMtaCommonBlockedExtension string 64 multi globalConfig mta asd bat chm cmd com dll do exe hlp hta js jse lnk ocx pif reg scr shb shm shs vbe vbs vbx vxd wsf wsh xl Commonly blocked attachment file extensions
197 zimbraMtaDnsLookupsEnabled boolean single globalConfig,server serverInherited 8.7.0_BETA2 mta TRUE Value for postconf disable_dns_lookups (note enable v. disable)
198 zimbraMtaMaxMessageSize long 0 single globalConfig accountInfo mta 10240000 Maximum total size of a mail message. Enforced in mailbox server and also used as value for postconf message_size_limit. 0 means "no limit"
199 zimbraMtaRelayHost astring 256 MtaRelayHost multi globalConfig,server serverInherited mta Value for postconf relayhost. Note: there can be only one value on this attribute, see bug 50697.
200 zimbraMtaTlsAuthOnly boolean single globalConfig,server serverInherited mta TRUE Value for postconf smtpd_tls_auth_only
201 zimbraSpamCheckEnabled boolean single globalConfig 4.5 FALSE Whether to enable spam checking
202 zimbraSpamKillPercent integer 0 single globalConfig antispam 75 Spaminess percentage beyond which a message is dropped
203 zimbraSpamSubjectTag astring 32 single globalConfig antispam Subject prefix for spam messages
204 zimbraSpamTagPercent integer 0 single globalConfig antispam 33 Spaminess percentage beyond which a message is marked as spam
205 zimbraVirusBlockEncryptedArchive boolean single globalConfig mta TRUE Whether to block archive files that are password protected or encrypted
206 zimbraVirusCheckEnabled boolean single globalConfig 4.5 FALSE Whether to enable virus checking
207 zimbraVirusWarnAdmin boolean single globalConfig mta TRUE Whether to email admin on virus detection
208 zimbraVirusWarnRecipient boolean single globalConfig antispam TRUE Whether to email recipient on virus detection
209 zimbraPrefComposeInNewWindow boolean single account,cos accountInherited,domainAdminModifiable FALSE whether or not compose messages in a new windows by default
210 zimbraSpamHeader string single globalConfig X-Spam-Flag mail header name for flagging spam
211 zimbraSpamHeaderValue string single globalConfig YES regular expression for matching the spam header
212 zimbraDomainType enum 1 local,alias single domain should be one of: local, alias
213 zimbraMailCanonicalAddress email 256 single mailRecipient domainAdminModifiable RFC822 email address for senders outbound messages
214 zimbraMailCatchAllAddress regex 256 ^@[A-Za-z0-9-\.]+$ multi mailRecipient idn Address to catch all messages to specified domain
215 zimbraMailCatchAllForwardingAddress regex 256 ^@[A-Za-z0-9-\.]+$ single mailRecipient idn Address to deliver catch all messages to
216 zimbraMailCatchAllCanonicalAddress regex 256 ^@[A-Za-z0-9-\.]+$ single mailRecipient idn Catch all address to rewrite to
217 zimbraPrefComposeFormat enum text,html single account,cos accountInherited,domainAdminModifiable html whether or not to compose in html or text.
218 zimbraPrefForwardReplyInOriginalFormat boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not to use same format (text or html) of message we are replying to
219 zimbraFeatureHtmlComposeEnabled boolean single account,cos accountInfo,accountInherited TRUE enabled html composing
220 zimbraServiceEnabled string 256 multi server services that are enabled on this server
221 zimbraServiceInstalled string 256 multi server services that are installed on this server
222 zimbraPrefShowSearchString boolean single account,cos accountInherited,domainAdminModifiable FALSE whether to show search box or not
225 zimbraRedoLogProvider string 256 multi globalConfig,server serverInherited mailbox provider class name for redo logging
226 zimbraMtaRestriction string 2048 multi globalConfig,server serverInherited reject_invalid_helo_hostname reject_non_fqdn_sender smtpd_recipient_restrictions used to reject email in various scenarios
227 zimbraFileUploadMaxSize long single globalConfig,server serverInherited,accountInfo 10485760 Maximum size in bytes for file uploads
229 zimbraTimeZoneStandardDtStart string 256 multi timeZone 5.0 Start date for standard time
230 zimbraTimeZoneStandardOffset string 5 multi timeZone 5.0 Offset in standard time
231 zimbraTimeZoneStandardRRule string 256 multi timeZone 5.0 iCalendar recurrence rule for onset of standard time
232 zimbraTimeZoneDaylightDtStart string 256 multi timeZone 5.0 Start date for daylight time
233 zimbraTimeZoneDaylightOffset string 5 multi timeZone 5.0 Offset in daylight time
234 zimbraTimeZoneDaylightRRule string 256 multi timeZone 5.0 iCalendar recurrence rule for onset of daylight time
235 zimbraPrefTimeZoneId string 256 multi account,cos,domain accountCosDomainInherited,domainAdminModifiable America/Los_Angeles time zone of user or COS
236 zimbraPrefUseTimeZoneListInCalendar boolean single account,cos accountInherited,domainAdminModifiable FALSE whether list of well known time zones is displayed in calendar UI
237 zimbraAttachmentsScanEnabled boolean single server,globalConfig FALSE Whether to scan attachments during compose
238 zimbraAttachmentsScanClass cstring 256 single globalConfig com.zimbra.cs.scan.ClamScanner Class to use to scan attachments during compose
239 zimbraAttachmentsScanURL string 256 multi globalConfig,server serverInherited Data for class that scans attachments during compose
240 zimbraPrefCalendarInitialView enum day,week,workWeek,month,list single account,cos accountInherited,domainAdminModifiable workWeek initial calendar view to use
241 zimbraPrefImapSearchFoldersEnabled boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not the IMAP server exports search folders
242 zimbraComponentAvailable string 64 multi globalConfig Names of additional components that have been installed
243 zimbraCalendarCompatibilityMode enum standard,exchange single globalConfig standard compatibility mode for calendar server
244 zimbraSpamIsSpamAccount email 256 single globalConfig When user classifies a message as spam forward message via SMTP to this account
245 zimbraSpamIsNotSpamAccount email 256 single globalConfig When user classifies a message as not spam forward message via SMTP to this account
247 zimbraMailTransport astring 320 single mailRecipient where to deliver parameter for use in postfix transport_maps
249 zimbraSmtpSendPartial boolean single globalConfig,server,domain serverInherited FALSE Value of the mail.smtp.sendpartial property
250 zimbraLogHostname astring 256 multi globalConfig destination for syslog messages
251 zimbraRedoLogDeleteOnRollover boolean single globalConfig,server serverInherited mailbox TRUE whether logs are delete on rollover or archived
252 zimbraAuthLdapSearchBase string 256 single domain LDAP search base for ldap auth mech
253 zimbraAuthLdapSearchBindDn string 256 single domain LDAP search bind dn for ldap auth mech
254 zimbraAuthLdapSearchBindPassword string 256 single domain LDAP search bind password for ldap auth mech
255 zimbraAuthLdapSearchFilter string 256 single domain LDAP search filter for ldap auth mech
256 zimbraAuthLdapExternalDn string 256 single account domainAdminModifiable explicit mapping to an external LDAP dn for a given account
257 zimbraAuthFallbackToLocal boolean single domain fallback to local auth if external mech fails
258 zimbraPrefHtmlEditorDefaultFontFamily string 64 single account,cos accountInherited,domainAdminModifiable arial, helvetica, sans-serif default font family
259 zimbraPrefHtmlEditorDefaultFontSize astring 32 single account,cos accountInherited,domainAdminModifiable 12pt default font size
260 zimbraPrefHtmlEditorDefaultFontColor astring 32 single account,cos accountInherited,domainAdminModifiable #000000 default font color
261 zimbraPrefCalendarFirstDayOfWeek integer 6 0 single account,cos accountInherited,domainAdminModifiable 0 first day of week to show in calendar (0=sunday, 6=saturday)
262 zimbraSshPublicKey astring 1024 single server Public key of this server, used by other hosts to authorize this server to login.
263 zimbraLogRawLifetime duration single globalConfig 31d lifetime of raw log rows in consolidated logger tables
264 zimbraLogSummaryLifetime duration single globalConfig 730d lifetime of summarized log rows in consolidated logger tables
267 zimbraSpellCheckURL astring 256 multi globalConfig,server serverInherited URL of the server running the spell checking service. Multi-valued attribute that allows multiple spell check servers to be specified. If the request to the first server fails, a request to the second server is sent and so on.
268 zimbraImapBindOnStartup boolean single globalConfig,server serverInherited mailbox TRUE Whether to bind to port on startup irrespective of whether the server is enabled. Useful when port to bind is privileged and must be bound early.
269 zimbraImapSSLBindOnStartup boolean single globalConfig,server serverInherited mailbox TRUE Whether to bind to port on startup irrespective of whether the server is enabled. Useful when port to bind is privileged and must be bound early.
270 zimbraLmtpBindOnStartup boolean single globalConfig,server serverInherited mailbox FALSE Whether to bind to port on startup irrespective of whether the server is enabled. Useful when port to bind is privileged and must be bound early.
271 zimbraPop3BindOnStartup boolean single globalConfig,server serverInherited mailbox TRUE Whether to bind to port on startup irrespective of whether the server is enabled. Useful when port to bind is privileged and must be bound early.
272 zimbraPop3SSLBindOnStartup boolean single globalConfig,server serverInherited mailbox TRUE Whether to bind to port on startup irrespective of whether the server is enabled. Useful when port to bind is privileged and must be bound early.
273 zimbraPrefCalendarNotifyDelegatedChanges boolean single account,cos accountInherited,domainAdminModifiable FALSE If set to true, user is notified by email of changes made to her calendar by others via delegated calendar access.
274 zimbraPrefCalendarUseQuickAdd boolean single account,cos accountInherited,domainAdminModifiable TRUE whether or not use quick add dialog or go into full appt edit view
275 zimbraPrefCalendarInitialCheckedCalendars astring 512 single account domainAdminModifiable comma-sep list of calendars that are initially checked
276 zimbraPrefCalendarAlwaysShowMiniCal boolean single account,cos accountInherited,domainAdminModifiable TRUE always show the mini calendar
277 zimbraSslCaCert astring 2048 single globalConfig CA Cert used to sign all self signed certs
278 zimbraSslCaKey astring 2048 single globalConfig CA Key used to sign all self signed certs
279 zimbraCertAuthorityKeySelfSigned astring 2048 single globalConfig Please see the documentation for the attribute zimbraCertAuthorityCertSelfSigned. In addition, please note that this attribute is provided at install for convenience during a test install without real certs issued by well known CAs. If you choose to create your own CA for your production uses, please note that it is a bad idea to store your CA-s private key in LDAP, as this data maybe read from zimbraGlobalConfig in the clear.
280 zimbraCertAuthorityCertSelfSigned astring 2048 single globalConfig When creating self-signed SSL certs during an install, we also create a local Certificate Authority (CA) to sign these SSL certs. This local CA-s own cert is then added to different applications "trusted CA-s" list/store. This attribute should not be used in a system with real certs issued by well known CAs.
281 zimbraZimletKeyword string 256 single zimletEntry Server side object keyword used for indexing and search for this Zimlet
282 zimbraZimletVersion string 256 single zimletEntry Version of the Zimlet
283 zimbraZimletDescription string 256 single zimletEntry Zimlet description
284 zimbraZimletIndexingEnabled boolean single zimletEntry Whether server side keyword indexing enabled
285 zimbraZimletStoreMatched boolean single Whether store is matched for this type
286 zimbraZimletHandlerClass cstring 256 single zimletEntry The handler class for server side Zimlet extension
287 zimbraZimletHandlerConfig string 10240 multi zimletEntry The global config for the Zimlet
288 zimbraZimletContentObject string 10240 single The content object section in the Zimlet description
289 zimbraZimletPanelItem string 10240 single The panel item section in the Zimlet description
290 zimbraZimletScript cstring 256 multi zimletEntry URL of extra scripts used by the Zimlet
291 zimbraZimletAvailableZimlets string 256 AvailableZimlets multi account,cos accountInfo,domainAdminModifiable,accountInherited List of Zimlets available to this COS Values can be prefixed with ! or + or - !: mandatory + (or no prefix): enabled by default -: disabled by default
292 zimbraZimletServerIndexRegex cstring 256 single zimletEntry Regex of content object
293 zimbraMimeHandlerExtension cstring single mimeEntry the name of the zimbra extension where the handler class for the mime type lives
294 zimbraProxyAllowedDomains string 256 multi account,cos Allowed domains for Proxy servlet
295 zimbraForeignPrincipal string 256 ForeignPrincipal multi account domainAdminModifiable mapping to foreign principal identifier
296 zimbraZimletUserProperties cstring 51200 multi account domainAdminModifiable User properties for Zimlets
297 zimbraMessageCacheSize integer 10000 ServerConfig single globalConfig,server serverInherited 2000 Maximum number of JavaMail MimeMessage objects in the message cache.
298 zimbraIsDomainAdminAccount boolean single account accountInfo,domainAdminModifiable set to true for domain admin accounts
299 zimbraDomainDefaultCOSId id CosId single domain COS zimbraID
300 zimbraDomainAdminModifiableAttr string 1024 multi globalConfig 5.0 account attributes that a domain administrator is allowed to modify
301 zimbraZimletEnabled boolean single zimletEntry whether this Zimlet is enabled
302 zimbraZimletPriority string 32 single zimletEntry Object match priority
303 zimbraProxyCacheableContentTypes string 256 multi cos 7.2.1 text/javascript application/x-javascript Content types that can be cached by proxy servlet
304 zimbraZimletIsExtension boolean single zimletEntry Whether this zimlet is an extension
305 zimbraFeatureIMEnabled boolean single account,cos accountInfo,accountInherited 8.7.0 FALSE IM features
306 zimbraMtaRecipientDelimiter astring 256 multi globalConfig mta Value for postconf recipient_delimiter. Also used by ZCS LMTP server to check if it should accept messages to addresses with extensions.
307 zimbraPreAuthKey ostring 128 single domain preauth secret key
308 zimbraMailMode enum http,https,both,mixed,redirect LocalBind single globalConfig,server serverInherited whether to run HTTP or HTTPS or both/mixed mode or redirect mode. See also related attributes zimbraMailPort and zimbraMailSSLPort
309 zimbraMtaAuthHost astring 256 MtaAuthHost multi globalConfig,server serverInherited 8.6 mta Host running SOAP service for use by MTA auth. Setting this sets zimbraMtaAuthURL via attr callback mechanism.
310 zimbraMtaAuthURL astring 256 1 multi globalConfig,server serverInherited 8.6 mta URL at which this MTA (via zimbra saslauthd) should authenticate. Set by setting zimbraMtaAuthHost.
311 zimbraMtaMyNetworks astring 10240 multi globalConfig,server serverInherited mta value of postfix mynetworks
312 zimbraFeatureViewInHtmlEnabled boolean single account,cos accountInfo,accountInherited FALSE option to view attachments in html
313 zimbraAccountCalendarUserType enum USER,RESOURCE single account calendarResource domainAdminModifiable calendar user type - USER (default) or RESOURCE
314 zimbraCalResType enum Location,Equipment single calendarResource domainAdminModifiable calendar resource type - Location or Equipment
315 zimbraCalResAutoAcceptDecline boolean single calendarResource domainAdminModifiable Whether this calendar resource accepts/declines meeting invites automatically; default TRUE
316 zimbraNotifyServerEnabled boolean single globalConfig,server serverInherited 4.0 TRUE Whether notification server should be enabled.
317 zimbraNotifyBindAddress string 128 multi globalConfig,server serverInherited 4.0 Network interface on which notification server should listen; if empty, binds to all interfaces.
318 zimbraNotifyBindPort integer single globalConfig,server serverInherited 4.0 7035 Port number on which notification server should listen.
319 zimbraNotifySSLServerEnabled boolean single globalConfig,server serverInherited 4.0 TRUE Whether SSL notification server should be enabled.
320 zimbraNotifySSLBindAddress string 128 multi globalConfig,server serverInherited 4.0 Network interface on which SSL notification server should listen; if empty, binds to all interfaces
321 zimbraNotifySSLBindPort integer single globalConfig,server serverInherited 4.0 7036 Port number on which notification server should listen.
322 zimbraCalResAutoDeclineIfBusy boolean single calendarResource domainAdminModifiable Whether this calendar resource declines invite if already busy; default TRUE
323 zimbraCalResAutoDeclineRecurring boolean single calendarResource domainAdminModifiable Whether this calendar resource declines invites to recurring appointments; default FALSE
324 zimbraCalResLocationDisplayName string 256 single calendarResource domainAdminModifiable display name for resource location
325 zimbraGroupId id 1 single distributionList securityGroup,groupDynamicUnit,groupStaticUnit zimbraId of the main dynamic group for the dynamic group unit
326 zimbraCalResSite string 32 single calendarResource domainAdminModifiable site name
327 zimbraCalResBuilding string 32 single calendarResource domainAdminModifiable building number or name
328 zimbraCalResFloor string 32 single calendarResource domainAdminModifiable floor number or name
329 zimbraCalResRoom string 32 single calendarResource domainAdminModifiable room number or name
330 zimbraCalResCapacity integer single calendarResource domainAdminModifiable capacity
331 zimbraCalResContactName string 256 single calendarResource domainAdminModifiable name of contact in charge of resource
332 zimbraCalResContactEmail email single calendarResource domainAdminModifiable email of contact in charge of resource
333 zimbraCalResContactPhone phone 32 single calendarResource domainAdminModifiable phone number of contact in charge of resource
334 zimbraMessageIdDedupeCacheSize integer 0 single globalConfig 3000 Number of Message-Id header values to keep in the LMTP dedupe cache. Subsequent attempts to deliver a message with a matching Message-Id to the same mailbox will be ignored. A value of 0 disables deduping.
335 zimbraFeatureSharingEnabled boolean single account,cos accountInfo,accountInherited TRUE enabled sharing
336 zimbraRemoteManagementCommand astring 1024 single globalConfig,server serverInherited /opt/zimbra/libexec/zmrcd Path to remote management command to execute on this server
337 zimbraRemoteManagementUser astring 256 single globalConfig,server serverInherited zimbra Login name of user allowed to execute remote management command
338 zimbraRemoteManagementPrivateKeyPath astring 1024 single globalConfig,server serverInherited /opt/zimbra/.ssh/zimbra_identity Private key this server should use to access another server
339 zimbraRemoteManagementPort integer CheckPortConflict single globalConfig,server serverInherited mailbox 22 Port on which remote management sshd listening on this server.
340 zimbraMailURL string 1024 single globalConfig,server serverInherited / URL prefix for where the zimbra app resides on this server
341 zimbraPrefCalendarApptReminderWarningTime integer -1 single account,cos accountInherited,domainAdminModifiable 5 number of minutes (0 = never and -1 = At the time of event) before appt to show reminder dialog. Note:"0" was chosen to mean "never" before reminders "at the time of event" were supported, hence the need to use "-1" to mean "At the time of event" (instead of "0" which would be more intuitive) to avoid breaking backwards compatibility
342 zimbraFeatureMailForwardingEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable TRUE enable end-user mail forwarding features
343 zimbraPrefMailForwardingAddress cs_emailp PrefMailForwardingAddress single account domainAdminModifiable RFC822 forwarding address for an account
344 zimbraPrefMailLocalDeliveryDisabled boolean single account domainAdminModifiable whether or not to deliver mail locally
345 zimbraLocale string 64 single mailRecipient,account,alias,distributionList,group,cos,globalConfig,domain,server,calendarResource accountInfo,accountInherited,domainAdminModifiable,serverInherited locale of entry, e.g. en_US
346 zimbraMailboxLocationBeforeMove astring 256 single account serverId:mboxId of mailbox before being moved
347 zimbraFeatureMobileSyncEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable FALSE whether to permit mobile sync
348 zimbraImapProxyBindPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 143 port number on which IMAP proxy server should listen
349 zimbraImapSSLProxyBindPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 993 port number on which IMAPS proxy server should listen
350 zimbraPop3ProxyBindPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 110 port number on which POP3 proxy server should listen
351 zimbraPop3SSLProxyBindPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 995 port number on which POP3S proxy server should listen
352 zimbraVirtualHostname string 256 multi domain An alias for this domain, used to determine default login domain based on URL client is visiting
353 zimbraHideInGal boolean single mailRecipient,group domainAdminModifiable hide entry in Global Address List
354 zimbraFeatureSkinChangeEnabled boolean single account,cos accountInfo,accountInherited TRUE Whether changing skin is allowed for this account or in this cos
355 zimbraPrefSkin string 80 single account,cos,domain domainInfo,accountCosDomainInherited,domainAdminModifiable harmony Skin to use for this account
356 zimbraFeatureNotebookEnabled boolean single account,cos accountInfo,accountInherited 7.0.0 FALSE Whether notebook feature should be allowed for this account or in this cos
357 zimbraShareInfo string 1024 multi account,distributionList 8.0.0 items an account or group has shared
358 zimbraGalInternalSearchBase string 256 single globalConfig,domain domainInherited DOMAIN LDAP search base for internal GAL queries (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains)
359 zimbraFeatureGalAutoCompleteEnabled boolean single account,cos accountInfo,accountInherited TRUE enable auto-completion from the GAL, zimbraFeatureGalEnabled also has to be enabled for the auto-completion feature
360 zimbraGalAutoCompleteLdapFilter string 4096 single globalConfig,domain domainInherited externalLdapAutoComplete LDAP search filter for external GAL auto-complete queries
363 zimbraNotebookAccount string 256 single globalConfig,domain 7.0.0 Account for storing templates and providing space for public wiki
364 zimbraAvailableSkin string 80 multi account,cos,domain domainInfo,accountInfo,accountCosDomainInherited,domainAdminModifiable Skins available for this account. Fallback order is: 1. the normal account/cos inheritance 2. if not set on account/cos, use the value on the domain of the account
365 zimbraDebugInfo string 1024 multi account For selective enabling of debug logging
366 zimbraFeatureOutOfOfficeReplyEnabled boolean single account,cos accountInfo,accountInherited TRUE Whether out of office reply feature should be allowed for this account or in this cos
367 zimbraFeatureNewMailNotificationEnabled boolean single account,cos accountInfo,accountInherited TRUE Whether new mail notification feature should be allowed for this account or in this cos
368 zimbraInstalledSkin string 80 multi globalConfig 5.0 Skins installed and available on all servers (this is global config only)
369 zimbraNotebookPageCacheSize integer single globalConfig,server serverInherited 10240 The size of composed Wiki / Notebook page cache on the server.
370 zimbraNotebookFolderCacheSize integer single globalConfig,server serverInherited 6.0.0_BETA1 1024 The size of Wiki / Notebook folder cache on the server.
371 zimbraNotebookMaxCachedTemplatesPerFolder integer single globalConfig,server serverInherited 6.0.0_BETA1 256 The maximum number of cached templates in each Wiki / Notebook folder cache.
372 zimbraPrefGalAutoCompleteEnabled boolean single account,cos accountInherited,domainAdminModifiable TRUE whether end-user wants auto-complete from GAL. Feature must also be enabled.
374 zimbraNetworkLicense string 1 single globalConfig mailbox Contents of a signed Zimbra license key - an XML string.
375 zimbraNetworkActivation string 1 single globalConfig A signed activation key that authorizes this installation.
376 zimbraIsSystemResource boolean single account Indicates the account is a resource used by the system. System resource accounts are not counted against license quota.
377 zimbraPublicServiceHostname string 256 single domain,globalConfig domainInfo,domainInherited Name to be used in public API such as REST or SOAP proxy.
378 zimbraPasswordLockoutEnabled boolean single account,cos accountInherited,domainAdminModifiable FALSE whether or not account lockout is enabled.
379 zimbraPasswordLockoutDuration duration single account,cos accountInherited,domainAdminModifiable 1h how long an account is locked out. Use 0 to lockout an account until admin resets it
380 zimbraPasswordLockoutMaxFailures integer single account,cos accountInherited,domainAdminModifiable 10 number of consecutive failed login attempts until an account is locked out
381 zimbraPasswordLockoutFailureLifetime duration single account,cos accountInherited,domainAdminModifiable 1h the duration after which old consecutive failed login attempts are purged from the list, even though no successful authentication has occurred
382 zimbraPasswordLockoutLockedTime gentime single account domainAdminModifiable the time at which an account was locked
383 zimbraPasswordLockoutFailureTime gentime multi account domainAdminModifiable this attribute contains the timestamps of each of the consecutive authentication failures made on an account
384 zimbraPrefOutOfOfficeFromDate gentime single account domainAdminModifiable out of office notifications (if enabled) are sent only if current date is after this date
385 zimbraPrefOutOfOfficeUntilDate gentime single account domainAdminModifiable out of office notifications (if enabled) are sent only if current date is before this date
386 zimbraPrefOutOfOfficeCacheDuration duration single account,cos accountInherited,domainAdminModifiable 7d server remembers addresses to which notifications have been sent for this interval, and does not send duplicate notifications in this interval
387 zimbraPrefOutOfOfficeDirectAddress email multi account domainAdminModifiable per RFC 3834 no out of office notifications are sent if recipients address is not directly specified in the To/CC headers - for this check, we check to see if To/CC contained accounts address, aliases, canonical address. But when external accounts are forwarded to Zimbra, and you want notifications sent to messages that contain their external address in To/Cc, add those address, then you can specify those external addresses here.
388 zimbraHttpProxyURL astring 512 multi globalConfig,server serverInherited external socks proxy URL to connect to when making outgoing connections (eg.Zimlet proxy, RSS/ATOM feeds, etc)
389 zimbraPasswordMinUpperCaseChars integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 0 minimum number of upper case characters required in a password
390 zimbraPasswordMinLowerCaseChars integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 0 minimum number of lower case characters required in a password
391 zimbraPasswordMinPunctuationChars integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 0 minimum number of ascii punctuation characters required in a password
392 zimbraPasswordMinNumericChars integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 0 minimum number of numeric characters required in a password
393 zimbraTextAnalyzer string single account,cos accountInherited,domainAdminModifiable The registered name of the Zimbra Analyzer Extension for this account to use
394 zimbraPrefReadingPaneEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA2 TRUE whether reading pane is shown by default
395 zimbraPrefUseRfc2231 boolean single account,cos accountInherited,domainAdminModifiable FALSE When composing and sending mail, whether to use RFC 2231 MIME parameter value encoding. If set to FALSE, then RFC 2047 style encoding is used.
396 zimbraPrefShortcuts string 2048 single account,cos accountInherited,domainAdminModifiable keyboard shortcuts
397 zimbraXMPPEnabled boolean single globalConfig,server serverInherited 8.7.0 mailbox TRUE Enable XMPP support for IM
398 zimbraDomainAdminMaxMailQuota long single account,cos accountInfo,accountInherited maximum amount of mail quota a domain admin can set on a user
399 zimbraVersion integer single account account version information
400 zimbraDomainMaxAccounts integer 0 single domain maximum number of accounts allowed in a domain
402 zimbraPrefFromDisplay string 256 single account,identity,dataSource domainAdminModifiable personal part of email address put in from header
403 zimbraPrefFromAddress string 256 single account,identity,dataSource domainAdminModifiable email address to put in from header. Deprecated on data source as of bug 67068.
404 zimbraPrefReplyToDisplay string 256 single account,identity,dataSource,distributionList,group domainAdminModifiable personal part of email address put in reply-to header
405 zimbraPrefReplyToEnabled boolean single account,identity,distributionList,group domainAdminModifiable TRUE if we should set a reply-to header
406 zimbraPrefWhenSentToEnabled boolean single account,identity domainAdminModifiable TRUE if we should look at zimbraPrefWhenSentToAddresses (deprecatedSince 5.0 in account)
407 zimbraPrefWhenSentToAddresses string 2048 multi account,identity domainAdminModifiable addresses that we will look at to see if we should use an identity (deprecatedSince 5.0 in account)
408 zimbraPrefWhenInFoldersEnabled boolean single account,identity domainAdminModifiable TRUE if we should look at zimbraPrefWhenInFolderIds (deprecatedSince 5.0 in account)
409 zimbraPrefWhenInFolderIds string 512 multi account,identity domainAdminModifiable if replying/forwarding a message in this folder, use this identity (deprecatedSince 5.0 in account)
410 zimbraPrefUseDefaultIdentitySettings boolean single account,identity domainAdminModifiable 5.0 TRUE if we this identity should get settings from the default identity
411 zimbraPrefBccAddress string 2048 single account,identity domainAdminModifiable address that we will bcc when using sending mail with this identity (deprecatedSince 5.0 in identity)
412 zimbraPrefIdentityName string 128 single account identity domainAdminModifiable name of the identity
413 zimbraPrefForwardReplyFormat enum text,html,same single cos,account,identity domainAdminModifiable text what format we reply/forward messages in (deprecatedSince 5.0 in identity)
414 zimbraIdentityMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 20 maximum number of identities allowed on an account
415 zimbraFeatureIdentitiesEnabled boolean single account,cos accountInfo,accountInherited TRUE whether to allow use of identities feature
416 zimbraFeaturePop3DataSourceEnabled boolean single account,cos accountInfo,accountInherited TRUE whether user is allowed to retrieve mail from an external POP3 data source
417 zimbraDataSourceId id single dataSource Unique ID for a data source
418 zimbraDataSourceName string 128 single dataSource domainAdminModifiable Descriptive name of the data source
419 zimbraDataSourceEnabled boolean DataSourceCallback single dataSource domainAdminModifiable Whether or not the data source is enabled
420 zimbraDataSourceHost string 128 DataSourceCallback single dataSource pop3DataSource,imapDataSource domainAdminModifiable Host name of server
421 zimbraDataSourcePort port DataSourceCallback single dataSource pop3DataSource,imapDataSource domainAdminModifiable Port number of server
422 zimbraDataSourceUsername string 128 DataSourceCallback single dataSource domainAdminModifiable Username on server
423 zimbraDataSourcePassword string 128 DataSourceCallback single dataSource domainAdminModifiable Password on server
424 zimbraDataSourceFolderId string 128 DataSourceCallback single dataSource domainAdminModifiable Local folder id to store retreived data in
425 zimbraDataSourceConnectionType enum cleartext,ssl,tls,tls_if_available DataSourceCallback single dataSource,globalConfig pop3DataSource,imapDataSource domainAdminModifiable cleartext Which security layer to use for connection (cleartext, ssl, tls, or tls if available). If not set on data source, fallback to the value on global config.
426 zimbraDataSourceMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 20 Maximum number of data sources allowed on an account
427 zimbraAllowAnyFromAddress boolean single account,cos accountInfo,accountInherited FALSE Whether this account can use any from address. Not changeable by domain admin to allow arbitrary addresses
428 zimbraAllowFromAddress email 256 AllowFromAddress multi account accountInfo,domainAdminModifiable Addresses that this account is permitted to use in From: header on sent messages. Only applicable when zimbraAllowAnyFromAddress is set to false.
429 zimbraArchiveAccount email 256 multi account Mailboxes in which the current account in archived. Multi-value attr with eg values { user-2006@example.com.archive, user-2007@example.com.archive } that tells us that user@example.com has been archived into those two mailboxes.
430 zimbraArchiveMailFrom email 256 single globalConfig Address to which archive message bounces should be sent. Typically could be an admin account. This is global across all domains.
431 zimbraArchiveAccountNameTemplate string 256 single account,cos accountInherited ${USER}-${DATE}@${DOMAIN}.archive An account or CoS setting - typically only in CoS - that tells the archiving system how to derive the archive mailbox name. ID, USER, DATE, and DOMAIN are expanded.
432 zimbraArchiveAccountDateTemplate string 256 single account,cos accountInherited yyyyMMdd An account or CoS setting that works with the name template that allows you to dictate the date format used in the name template. This is a Java SimpleDateFormat specifier. The default is an LDAP generalized time format:
433 zimbraPrefIdentityId id single identity Unique ID for an identity
434 zimbraDataSourceLeaveOnServer boolean single pop3DataSource domainAdminModifiable Specifies whether imported POP3 messages should be left on the server or deleted.
435 zimbraSmtpSendAddOriginatingIP boolean single globalConfig mailbox TRUE Whether X-Originating-IP will be added to messages sent via SendMsgRequest.
436 zimbraFeatureTasksEnabled boolean single account,cos accountInfo,accountInherited TRUE whether to allow use of tasks feature
437 zimbraSyncWindowSize integer 0 single account,cos accountInherited,domainAdminModifiable 0 The maximum batch size for each ZimbraSync transaction. Default value of 0 means to follow client requested size. If set to any positive integer, the value will be the maximum number of items to sync even if client requests more. This setting affects all sync categories including email, contacts, calendar and tasks.
438 zimbraAccountExtraObjectClass string 256 multi globalConfig amavisAccount Object classes to add when creating a zimbra account object. Useful if you want to add sambaSamAccount etc to zimbra accounts.
439 zimbraPrefCalendarDayHourStart integer 23 0 single account,cos accountInherited,domainAdminModifiable 8 hour of day that the day view should start at (1=1 AM, 8=8 AM, etc)
440 zimbraPrefCalendarDayHourEnd integer 24 0 single account,cos accountInherited,domainAdminModifiable 18 hour of day that the day view should end at, non-inclusive (16=4pm, 24 = midnight, etc)
441 zimbraFeatureMailPollingIntervalPreferenceEnabled boolean single account,cos accountInfo,accountInherited 5.0 TRUE whether user is allowed to set mail polling interval
442 zimbraPrefLocale string 64 single account,cos, accountInherited,domainAdminModifiable user locale preference, e.g. en_US Whenever the server looks for the user locale, it will first look for zimbraPrefLocale, if it is not set then it will fallback to the current mechanism of looking for zimbraLocale in the various places for a user. zimbraLocale is the non end-user attribute that specifies which locale an object defaults to, it is not an end-user setting.
443 zimbraImapDisabledCapability string 256 multi globalConfig,server serverInherited mailbox disabled IMAP capabilities. Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions
444 zimbraImapSSLDisabledCapability string 256 multi globalConfig,server serverInherited mailbox disabled IMAP SSL capabilities. Capabilities are listed on the CAPABILITY line, also known in RFCs as extensions
445 zimbraFeatureVoiceEnabled boolean single account,cos accountInherited FALSE Voicemail features enabled
446 zimbraAdminSavedSearches string 512 multi account,cos accountInherited,domainAdminModifiable admin saved searches
447 zimbraFeaturePortalEnabled boolean single account,cos accountInfo,accountInherited FALSE portal features
448 zimbraPortalName string 256 single account,cos accountInfo,accountInherited,domainAdminModifiable example portal name
449 zimbraChildAccount id ChildAccount multi account domainAdminModifiable 8.5.0 zimbraId of child accounts
450 zimbraChildVisibleAccount id multi account domainAdminModifiable 5.0.0 zimbraId of visible child accounts
451 zimbraFeatureOptionsEnabled boolean single account,cos accountInfo,accountInherited TRUE whether an account can modify its zimbraPref* attributes
452 zimbraFeatureShortcutAliasesEnabled boolean single account,cos accountInfo,accountInherited 6.0.0_GA TRUE keyboard shortcuts aliases features
453 zimbraPrefClientType enum standard,advanced single account,cos accountInherited,domainAdminModifiable advanced user preference of client type
454 zimbraMailSignatureMaxLength long 0 single account,cos accountInfo,accountInherited 10240 maximum length of mail signature, 0 means unlimited.
455 zimbraDataSourcePollingInterval duration 0 DataSourceCallback single dataSource,account,cos accountInfo,accountInherited,domainAdminModifiable Prior to 6.0.0: The time interval between automated data imports for a data source, or all data sources owned by an account. If unset or 0, the data source will not be scheduled for automated polling. Since 6.0.0: Deprecated on account/cos since 6.0.0. Values on account/cos are migrated to protocol specific zimbraDataSource{proto}PollingInterval attributes. 1. if zimbraDataSourcePollingInterval is set on data source, use it 2. otherwise use the zimbraDataSource{Proto}PollingInterval on account/cos 3. if zimbraDataSource{Proto}PollingInterval is not set on account/cos, use the attribute's default if one is specified. See individual attribute descriptions for defaults.
456 zimbraPrefWarnOnExit boolean single account,cos accountInherited,domainAdminModifiable TRUE whether to display a warning when users try to navigate away from ZCS
458 zimbraBackupTarget string single globalConfig,server serverInherited /opt/zimbra/backup Default backup target path
459 zimbraBackupReportEmailRecipients string multi globalConfig,server serverInherited Backup report email recipients
460 zimbraBackupReportEmailSender string single globalConfig,server serverInherited Backup report email From address
461 zimbraBackupReportEmailSubjectPrefix string single globalConfig,server serverInherited ZCS Backup Report Backup report email subject prefix
462 zimbraPrefIMFlashIcon boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 TRUE Flash IM icon on new messages
463 zimbraPrefIMNotifyPresence boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 TRUE Notify for presence modifications
464 zimbraPrefIMNotifyStatus boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 TRUE Notify for status change
465 zimbraSpamReportSenderHeader string single globalConfig X-Zimbra-Spam-Report-Sender mail header name for sender in spam report
466 zimbraSpamReportTypeHeader string single globalConfig X-Zimbra-Spam-Report-Type mail header name for report type in spam report
467 zimbraSpamReportTypeSpam string single globalConfig spam spam report type value for spam
468 zimbraSpamReportTypeHam string single globalConfig ham spam report type value for ham
469 zimbraPrefMailDefaultCharset string 64 MailCharset single account,cos accountInherited,domainAdminModifiable Default Charset for mail composing and parsing text
470 zimbraPrefDeleteInviteOnReply boolean single account,cos accountInherited,domainAdminModifiable TRUE whether meeting invite emails are moved to Trash folder upon accept/decline
471 zimbraPrefShowSelectionCheckbox boolean single account,cos accountInherited,domainAdminModifiable FALSE show selection checkbox for selecting email, contact, voicemail items in a list view for batch operations
472 zimbraReverseProxyMailHostQuery string single globalConfig (|(zimbraMailDeliveryAddress=${USER})(zimbraMailAlias=${USER})(zimbraId=${USER})) LDAP query to find a user
473 zimbraReverseProxyMailHostSearchBase string single globalConfig search base for zimbraReverseProxyMailHostQuery
474 zimbraReverseProxyMailHostAttribute string single globalConfig zimbraMailHost LDAP attribute that contains mailhost for the user
475 zimbraReverseProxyPortQuery string single globalConfig (&(zimbraServiceHostname=${MAILHOST})(objectClass=zimbraServer)) LDAP query to find server object
476 zimbraReverseProxyPortSearchBase string single globalConfig search base for zimbraReverseProxyPortQuery
477 zimbraReverseProxyPop3PortAttribute string single globalConfig zimbraPop3BindPort attribute that contains pop3 bind port
478 zimbraReverseProxyPop3SSLPortAttribute string single globalConfig zimbraPop3SSLBindPort attribute that contains pop3 bind port for SSL
479 zimbraReverseProxyImapPortAttribute string single globalConfig zimbraImapBindPort attribute that contains imap bind port
480 zimbraReverseProxyImapSSLPortAttribute string single globalConfig zimbraImapSSLBindPort attribute that contains imap bind port for SSL
481 zimbraFeatureGroupCalendarEnabled boolean single account,cos accountInfo,accountInherited TRUE group calendar features. if set to FALSE, calendar works as a personal calendar and attendees and scheduling etc are turned off in web UI
482 zimbraNotebookMaxRevisions integer 0 single account,cos accountInherited 0 maximum number of revisions to keep for wiki pages and documents. 0 means unlimited.
483 zimbraQuotaWarnPercent integer 100 0 single account,cos accountInherited,domainAdminModifiable 90 Threshold for quota warning messages.
484 zimbraQuotaLastWarnTime gentime single account Last time a quota warning was sent.
485 zimbraQuotaWarnInterval duration single account,cos accountInherited,domainAdminModifiable 1d Minimum duration of time between quota warnings.
486 zimbraQuotaWarnMessage string 10000 single account,cos accountInherited,domainAdminModifiable From: Postmaster ${NEWLINE}To: ${RECIPIENT_NAME} <${RECIPIENT_ADDRESS}>${NEWLINE}Subject: Quota warning${NEWLINE}Date: ${DATE}${NEWLINE}Content-Type: text/plain${NEWLINE}${NEWLINE}Your mailbox size has reached ${MBOX_SIZE_MB}MB, which is over ${WARN_PERCENT}% of your ${QUOTA_MB}MB quota.${NEWLINE}Please delete some messages to avoid exceeding your quota.${NEWLINE} Quota warning message template.
487 zimbraAvailableLocale string 80 multi account,cos accountInfo,accountInherited,domainAdminModifiable Locales available for this account
488 zimbraPrefIMAutoLogin boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 FALSE whether to login to the IM client automatically
489 zimbraFeatureMailEnabled boolean single account,cos accountInfo,accountInherited TRUE email features enabled
490 zimbraSignatureId id single account signature Unique ID for an signature
491 zimbraSignatureName string 128 single account signature domainAdminModifiable name of the signature
492 zimbraPrefDefaultSignatureId string single account,identity,dataSource domainAdminModifiable default mail signature for account/identity/dataSource
493 zimbraSignatureMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 20 maximum number of signatures allowed on an account
494 zimbraFeatureSignaturesEnabled boolean single account,cos accountInfo,accountInherited TRUE whether to allow use of signature feature
495 zimbraDataSourceEmailAddress string 128 single dataSource domainAdminModifiable email address for the data source
496 zimbraDataSourceUseAddressForForwardReply boolean single dataSource domainAdminModifiable when forwarding or replying to messages sent to this data source, whether or not to use the email address of the data source for the from address and the designated signature/replyTo of the data source for the outgoing message.
497 zimbraAdminURL string 1024 single globalConfig,server serverInherited /zimbraAdmin URL prefix for where the zimbraAdmin app resides on this server
498 zimbraFeatureBriefcasesEnabled boolean single account,cos accountInfo,accountInherited TRUE whether to allow use of briefcase feature
499 zimbraFeatureFlaggingEnabled boolean single account,cos accountInfo,accountInherited TRUE whether to allow use of flagging feature
500 zimbraPrefOpenMailInNewWindow boolean single account,cos accountInherited,domainAdminModifiable FALSE whether or not the client opens a new msg/conv in a new window (via dbl-click)
501 zimbraExcludeFromCMBSearch boolean single account Indicates the account should be excluded from Crossmailbox searchers.
502 zimbraAutoSubmittedNullReturnPath boolean single globalConfig FALSE If TRUE, use a null return path for envelope MAIL FROM when sending out of office and new mail notifications. If FALSE, the account address is used for the return path. Note that setting the value to TRUE may cause failed delivery of some out of office or new mail notifications because some agents require a valid sender.
503 zimbraMimePriority integer 0 single mimeEntry The priority that this MIME type will be chosen, in the case that more than one MIME type object matches a given type or filename extension.
504 zimbraReverseProxyLookupTarget boolean single globalConfig,server serverInherited nginxproxy FALSE whether this server is a valid upstream and needs to be included in the upstream config of the reverse proxy
505 zimbraMtaAuthTarget boolean single globalConfig,server serverInherited mta FALSE whether this server is a mta auth target
506 zimbraWebClientLoginURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable login URL for web client to send the user to upon failed login, auth expired, or no/invalid auth
507 zimbraWebClientLogoutURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable logout URL for web client to send the user to upon explicit logging out
508 zimbraClusterType enum none,RedHat,Veritas single globalConfig,server serverInherited none Type of HA cluster software in use; "none" by default, "RedHat" for Red Hat cluster or "Veritas" for Veritas Cluster Server from Symantec
509 zimbraMtaMyHostname astring 256 single globalConfig,server serverInherited mta value of postfix myhostname
510 zimbraMtaMyOrigin astring 256 single globalConfig,server serverInherited mta value of postfix myorigin
511 zimbraPrefDisplayExternalImages boolean single account,cos accountInherited,domainAdminModifiable FALSE whether to display external images in HTML mail
512 zimbraBackupMode enum Standard,Auto-Grouped single globalConfig,server serverInherited Standard backup mode
513 zimbraBackupAutoGroupedInterval astring 256 single globalConfig,server serverInherited 1d length of each interval in auto-grouped backup
514 zimbraBackupAutoGroupedNumGroups integer 1 single globalConfig,server serverInherited 7 number of groups to auto-group backups over
515 zimbraBackupAutoGroupedThrottled boolean single globalConfig,server serverInherited FALSE if true, limit the number of mailboxes in auto-grouped backup to total mailboxes divided by auto-group days
516 zimbraPrefMailSignatureHTML string MailSignature single account,signature domainAdminModifiable mail html signature
517 zimbraPrefIMInstantNotify boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 TRUE Enable instant notifications
518 zimbraHttpNumThreads integer single globalConfig,server serverInherited mailbox 250 number of http handler threads
519 zimbraHttpSSLNumThreads integer single globalConfig,server serverInherited 5.0 50 number of https handler threads
520 zimbraLogToSyslog boolean single globalConfig,server serverInherited mailbox FALSE whether mailbox server should log to syslog
521 zimbraFeatureInstantNotify boolean single account,cos accountInfo,accountInherited TRUE Enable instant notifications
522 zimbraScheduledTaskNumThreads integer 1 single globalConfig,server serverInherited mailbox 20 Maximum number of scheduled tasks that can run simultaneously.
523 zimbraSignatureMinNumEntries integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 1 minimum number of signatures allowed on an account, this is only used in the client
524 zimbraMtaMyDestination astring 256 single globalConfig,server serverInherited mta localhost value of postfix mydestination
525 zimbraDataSourceMinPollingInterval duration single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.0 1m Shortest allowed duration for zimbraDataSourcePollingInterval.
526 zimbraPrefVoiceItemsPerPage integer single account,cos accountInherited,domainAdminModifiable 5.0.0 25 number of voice messages/call logs per page
527 zimbraFeatureMailUpsellEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 FALSE email upsell enabled
528 zimbraFeatureMailUpsellURL string 256 single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.0 email upsell URL
529 zimbraFeatureContactsUpsellEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 FALSE address book upsell enabled
530 zimbraFeatureContactsUpsellURL string 256 single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.0 address book upsell URL
531 zimbraFeatureCalendarUpsellEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 FALSE calendar upsell enabled
532 zimbraFeatureCalendarUpsellURL string 256 single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.0 calendar upsell URL
533 zimbraFeatureVoiceUpsellEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 FALSE voice upsell enabled
534 zimbraFeatureVoiceUpsellURL string 256 single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.0 voice upsell URL
535 zimbraDomainStatus enum active,maintenance,locked,closed,suspended,shutdown DomainStatus single globalConfig,domain domainInherited 5.0.0 domain status. enum values are akin to those of zimbraAccountStatus but the status affects all accounts on the domain. See table below for how zimbraDomainStatus affects account status. active - see zimbraAccountStatus maintenance - see zimbraAccountStatus locked - see zimbraAccountStatus closed - see zimbraAccountStatus suspended - maintenance + no creating/deleting/modifying accounts/DLs under the domain. shutdown - suspended + cannot modify domain attrs + cannot delete the domain Indicating server is doing major and lengthy maintenance work on the domain, e.g. renaming the domain and moving LDAP entries. Modification and deletion of the domain can only be done internally by the server when it is safe to release the domain, they cannot be done in admin console or zmprov. How zimbraDomainStatus affects account behavior : ------------------------------------- zimbraDomainStatus account behavior ------------------------------------- active zimbraAccountStatus locked zimbraAccountStatus if it is maintenance or pending or closed, else locked maintenance zimbraAccountStatus if it is pending or closed, else maintenance suspended zimbraAccountStatus if it is pending or closed, else maintenance shutdown zimbraAccountStatus if it is pending or closed, else maintenance closed closed
536 zimbraDomainRenameInfo string 1024 single domain 5.0.0 domain rename info/status
537 zimbraPrefInboxUnreadLifetime duration single account,cos accountInherited,domainAdminModifiable 5.0.0 0 Retention period of unread messages in the Inbox folder. 0 means that all messages will be retained.
538 zimbraPrefInboxReadLifetime duration single account,cos accountInherited,domainAdminModifiable 5.0.0 0 Retention period of read messages in the Inbox folder. 0 means that all messages will be retained.
539 zimbraPrefSentLifetime duration single account,cos accountInherited,domainAdminModifiable 5.0.0 0 Retention period of messages in the Sent folder. 0 means that all messages will be retained.
540 zimbraPrefJunkLifetime duration single account,cos accountInherited,domainAdminModifiable 5.0.0 0 Retention period of messages in the Junk folder. 0 means that all messages will be retained. This user-modifiable attribute works in conjunction with zimbraMailSpamLifetime, which is admin-modifiable. The shorter duration is used.
541 zimbraPrefTrashLifetime duration single account,cos accountInherited,domainAdminModifiable 5.0.0 0 Retention period of messages in the Trash folder. 0 means that all messages will be retained. This user-modifiable attribute works in conjunction with zimbraMailTrashLifetime, which is admin-modifiable. The shorter duration is used.
542 zimbraMailPurgeSleepInterval duration MailboxPurge single globalConfig,server serverInherited,domainAdminModifiable 5.0.0 1m Sleep time between subsequent mailbox purges. 0 means that mailbox purging is disabled.
543 zimbraMailLastPurgedMailboxId integer single server 5.0.7 5.0.0 The id of the last purged mailbox.
544 zimbraFeatureZimbraAssistantEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 TRUE Zimbra Assistant enabled
545 zimbraReverseProxyDomainNameQuery string single globalConfig 5.0.0 (&(zimbraVirtualIPAddress=${IPADDR})(objectClass=zimbraDomain)) LDAP query to find a domain
546 zimbraReverseProxyDomainNameSearchBase string single globalConfig 5.0.0 search base for zimbraReverseProxyDomainNameQuery
547 zimbraReverseProxyDomainNameAttribute string single globalConfig 5.0.0 zimbraDomainName LDAP attribute that contains domain name for the domain
548 zimbraAuthKerberos5Realm string 1024 single domain 5.0.0 kerberos5 realm for kerberos5 auth mech
549 zimbraGalLdapAuthMech enum none,simple,kerberos5 single domain 5.0.0 external LDAP GAL authentication mechanism none: anonymous binding simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set
550 zimbraGalLdapKerberos5Principal string 256 single domain 5.0.0 kerberos5 principal for external GAL queries
551 zimbraGalLdapKerberos5Keytab string 256 single domain 5.0.0 kerberos5 keytab file path for external GAL queries
552 zimbraPrefIMLogChatsEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 TRUE whether IM log chats is enabled
553 zimbraPrefChildVisibleAccount id ChildAccount multi account domainAdminModifiable 8.5.0 5.0.0 zimbraId of visible child accounts
554 zimbraPop3SaslGssapiEnabled boolean single globalConfig,server serverInherited mailbox 5.0.0 FALSE whether POP3 SASL GSSAPI is enabled for a given server
555 zimbraImapSaslGssapiEnabled boolean single globalConfig,server serverInherited mailbox 5.0.0 FALSE whether IMAP SASL GSSAPI is enabled for a given server
556 zimbraPrefIMLogChats boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 TRUE whether to log IM chats to the Chats folder
557 zimbraSoapRequestMaxSize integer 0 single globalConfig,server serverInherited 5.0.0 15360000 Maximum size in bytes for incoming SOAP requests. 0 means no limit.
558 zimbraPrefIMReportIdle boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 TRUE whether to report IM idle status
559 zimbraPrefIMIdleTimeout integer single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 10 IM session idle timeout in minutes
560 zimbraPrefIMIdleStatus enum away,xa,invisible,offline single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 away IM idle status
561 zimbraPrefAutoSaveDraftInterval duration single account,cos accountInherited,domainAdminModifiable 5.0.0 30s time to wait before auto saving a draft
562 zimbraVirtualIPAddress string 256 multi domain 5.0.0 Virtual IP address for this domain, used to determine domain based on an IP address and have IP-based virtual hosts for the proxy. Consider using zimbraReverseProxySNIEnabled instead when using SNI capable clients
563 zimbraSSLCertificate astring single globalConfig,server,domain serverInherited 5.0.0 SSL certificate
564 zimbraSSLPrivateKey astring single globalConfig,server,domain serverInherited 5.0.0 SSL private key
565 zimbraMailDiskStreamingThreshold integer ServerConfig single globalConfig,server serverInherited 5.0.0 1048576 Incoming messages larger than this number of bytes are streamed to disk during LMTP delivery, instead of being read into memory. This limits memory consumption at the expense of higher disk utilization.
566 zimbraFeatureMailPriorityEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 TRUE mail priority feature
567 zimbraIMBindAddress string 128 multi server 8.7.0 mailbox 5.0.0 interface address on which IM server should listen; if empty, binds to all interfaces
568 zimbraFeatureImapDataSourceEnabled boolean single account,cos accountInfo,accountInherited 5.0.0 TRUE whether user is allowed to retrieve mail from an external IMAP data source
569 zimbraReverseProxyAuthWaitInterval duration single globalConfig nginxproxy 5.0.0 10s wait duration before nginx sending back the NO response for failed imap/pop3 reverse proxy lookups
570 zimbraPrefIMSoundsEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.0 TRUE whether sounds is enabled in IM
571 zimbraIMAvailableInteropGateways string multi account,cos accountInfo,accountInherited,domainAdminModifiable 8.7.0 5.0.0 available IM interop gateways
572 zimbraReverseProxyUserNameAttribute string single globalConfig 5.0.0 LDAP attribute that contains user name for the principal
573 zimbraPrefCalendarReminderDuration1 string single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 5.0.0 -PT15M When to send the first reminder for an event.
574 zimbraPrefCalendarReminderDuration2 string single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 5.0.0 When to send the second reminder for an event.
575 zimbraPrefCalendarReminderEmail email 256 single account domainAdminModifiable 7.0.0 RFC822 email address for receiving reminders for appointments and tasks
576 zimbraPrefCalendarReminderSendEmail boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 5.0.0 FALSE whether or not email reminders for appointments and tasks are enabled
577 zimbraPrefCalendarReminderMobile boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 5.0.0 FALSE The mobile device (phone) the reminder goes to.
578 zimbraPrefCalendarReminderYMessenger boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 5.0.0 FALSE Send a reminder via YIM
579 zimbraJunkMessagesIndexingEnabled boolean single account,cos accountInherited,domainAdminModifiable 5.0.0 TRUE Whether to index junk messages
580 zimbraMemcachedBindPort port CheckPortConflict single globalConfig,server serverInherited memcached 5.0.0 11211 port number on which memcached server should listen
581 zimbraMemcachedBindAddress string 128 multi server memcached 5.0.0 interface address on which memcached server should listen
582 zimbraAttachmentsIndexedTextLimit integer 0 single globalConfig,server serverInherited 5.0.0 1048576 Maximum number of characters that will be indexed for a given MIME part.
583 zimbraGalLdapPageSize integer 1000 single globalConfig,domain domainInherited 5.0.1 1000 LDAP page size for paged search control while accessing LDAP server for GAL. This applies to both Zimbra and external LDAP servers. A value of 0 means paging is not enabled.
584 zimbraFeatureComposeInNewWindowEnabled boolean single account,cos accountInfo,accountInherited 5.0.1 TRUE whether or not compose messages in a new windows is allowed
585 zimbraFeatureOpenMailInNewWindowEnabled boolean single account,cos accountInfo,accountInherited 5.0.1 TRUE whether or not open a new msg/conv in a new windows is allowed
586 zimbraPasswordChangeListener string 256 single globalConfig,domain domainInherited 5.0.1 registered change password listener name
587 zimbraReverseProxySendPop3Xoip boolean single globalConfig nginxproxy 5.0.1 TRUE whether nginx should send XOIP command for pop3
588 zimbraReverseProxySendImapId boolean single globalConfig nginxproxy 5.0.1 TRUE whether nginx should send ID command for imap
589 zimbraGalSyncLdapURL string 256 multi domain,galDataSource 5.0.2 LDAP URL for external GAL sync, if not set fallback to zimbraGalLdapURL
590 zimbraGalSyncLdapSearchBase string 256 single domain,galDataSource 5.0.2 LDAP search base for external GAL sync queries, if not set fallback to zimbraGalLdapSearchBase
591 zimbraGalSyncLdapFilter string 4096 single domain,galDataSource 5.0.2 LDAP search filter for external GAL sync queries, if not set fallback to zimbraGalLdapFilter
592 zimbraGalSyncLdapAuthMech enum none,simple,kerberos5 single domain,galDataSource 5.0.2 external LDAP GAL authentication mechanism for GAL sync none: anonymous binding simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set if not set fallback to zimbraGalLdapAuthMech
593 zimbraGalSyncLdapBindDn string 256 single domain,galDataSource 5.0.2 LDAP bind dn for external GAL sync queries, if not set fallback to zimbraGalLdapBindDn
594 zimbraGalSyncLdapBindPassword string 256 single domain,galDataSource 5.0.2 LDAP bind password for external GAL sync queries, if not set fallback to zimbraGalLdapBindPassword
595 zimbraGalSyncLdapKerberos5Principal string 256 single domain,galDataSource 5.0.2 kerberos5 principal for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Principal
596 zimbraGalSyncLdapKerberos5Keytab string 256 single domain,galDataSource 5.0.2 kerberos5 keytab file path for external GAL sync queries, if not set fallback to zimbraGalLdapKerberos5Keytab
597 zimbraGalSyncLdapPageSize integer 1000 single globalConfig,domain,galDataSource domainInherited 5.0.2 1000 LDAP page size for paged search control while accessing LDAP server for GAL sync. This applies to both Zimbra and external LDAP servers. A value of 0 means paging is not enabled. If not set fallback to zimbraGalLdapPageSize
598 zimbraGalSyncInternalSearchBase string 256 single globalConfig,domain domainInherited 5.0.2 LDAP search base for internal GAL sync (special values: "ROOT" for top, "DOMAIN" for domain only, "SUBDOMAINS" for domain and subdomains) If not set fallback to zimbraGalInternalSearchBase
599 zimbraGalTokenizeAutoCompleteKey enum and,or single globalConfig,domain domainInherited 5.0.2 and whether to tokenize key and AND or OR the tokenized queries for GAL auto complete, if not set, key is not tokenized
600 zimbraGalTokenizeSearchKey enum and,or single globalConfig,domain domainInherited 5.0.2 and whether to tokenize key and AND or OR the tokenized queries for GAL search, if not set, key is not tokenized
601 zimbraIsCustomerCareAccount boolean single account accountInfo 5.0.2 set to true for customer care accounts
602 zimbraFeatureWebSearchEnabled boolean single account,cos accountInfo,accountInherited 6.0.0_GA 5.0.2 TRUE whether web search feature is enabled
603 zimbraPrefLabel string 256 single account domainAdminModifiable 5.0.2 optional account descriptive label
604 zimbraSpamApplyUserFilters boolean single account,cos accountInherited,domainAdminModifiable 5.0.2 FALSE If TRUE, spam messages will be affected by user and admin mail filters instead of being automatically filed into the Junk folder.
605 zimbraCustomerCareTier integer 3 single account accountInfo 5.0.3 set to 1 or 3 to specify customer care account tier level
606 zimbraZimletTarget cstring 1024 multi zimletEntry 5.0.3 Zimlet target apps
607 zimbraFreebusyExchangeURL string 256 FreeBusyProviderURLCheck single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 URL to Exchange server for free/busy lookup and propagation
608 zimbraFreebusyExchangeAuthUsername string 256 single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 Exchange username for free/busy lookup and propagation
609 zimbraFreebusyExchangeAuthPassword string 256 single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 Exchange user password for free/busy lookup and propagation
610 zimbraFreebusyExchangeUserOrg string 256 single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 O and OU used in legacyExchangeDN attribute
611 zimbraFreebusyExchangeAuthScheme enum basic,form single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 auth scheme to use
612 zimbraMtaAntiSpamLockMethod astring 64 single globalConfig,server serverInherited mta 5.0.3 flock mta anti spam lock method.
613 zimbraMailReferMode enum always,wronghost,reverse-proxied single globalConfig,server serverInherited 5.0.3 reverse-proxied whether to send back a refer tag in an auth response to force a client redirect. always - always send refer wronghost - send refer if only if the account being authenticated does not live on this mail host reverse-proxied - reverse proxy is in place and should never send refer
614 zimbraInterceptAddress string multi account,cos accountInherited,domainAdminModifiable 5.0.3 The address to which legal intercept messages will be sent.
615 zimbraInterceptSendHeadersOnly boolean single account,cos accountInherited,domainAdminModifiable 5.0.3 FALSE Specifies whether legal intercept messages should contain the entire original message or just the headers.
616 zimbraInterceptFrom string single account,cos accountInherited,domainAdminModifiable 5.0.3 Postmaster Template used to construct the sender of a legal intercept message.
617 zimbraInterceptSubject string single account,cos accountInherited,domainAdminModifiable 5.0.3 Intercepted message for ${ACCOUNT_ADDRESS}: ${MESSAGE_SUBJECT} Template used to construct the subject of a legal intercept message.
618 zimbraInterceptBody string single account,cos accountInherited,domainAdminModifiable 5.0.3 Intercepted message for ${ACCOUNT_ADDRESS}.${NEWLINE}Operation=${OPERATION}, folder=${FOLDER_NAME}, folder ID=${FOLDER_ID}. Template used to construct the body of a legal intercept message.
619 zimbraBatchedIndexingSize integer 0 single account,cos accountInherited,domainAdminModifiable 5.0.3 20 Batch size to use when indexing data
620 zimbraFreebusyExchangeCachedIntervalStart duration single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 7d The value of duration is used to indicate the start date (in the past relative to today) of the f/b interval pushed to Exchange server.
621 zimbraFreebusyExchangeCachedInterval duration single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 5.0.3 60d The duration of f/b block pushed to Exchange server.
622 zimbraReverseProxyIPLoginLimit integer 0 single globalConfig 5.0.3 0 Sets the upper limit on logins from a remote IP via POP or IMAP to this proxy server after which login is rejected with an appropriate protocol specific bye response. This counter is cumulative for all users that appear to the proxy to be logging in from the same IP address. If multiple users appear to the proxy to be logging in from the same IP address (usual with NATing) and protocol, then each of the different users login will contribute to increasing the hit counter for that IP address and protocol combination, and when the counter eventually exceeds the limit, then the connections from that IP address will be throttled for that protocol. Therefore, all users from the same IP will contribute to (and be affected by) this counter. Logins using all protocols (POP3/POP3S/IMAP/IMAPS) will affect this counter but each protocol will have it's own limit counter. If this value is set to 0, then no limiting will take place for any IP unless it is overridden with zimbraReverseProxyIPLoginPop3Limit or zimbraReverseProxyIPLoginImapLimit. Note: If the protocol specific configuration items (zimbraReverseProxyIPLoginPop3Limit, zimbraReverseProxyIPLoginImapLimit) are set to a non-zero positive value then this option will not apply to those protocols.
623 zimbraReverseProxyIPLoginLimitTime integer 0 single globalConfig 5.0.3 3600 Sets the time-to-live for the hit counter for IP based login throttling. If time is set to 3600 and limit is set to 1000, then it means that NGINX should not allow more than 1000 users to log in via the proxy from the same IP, within the time interval of an hour. The semantics for such a configuration would then be: allow maximum 1000 users per hour from any given IP address.
624 zimbraReverseProxyUserLoginLimit integer 0 single globalConfig nginxproxy 5.0.3 0 Limit how many times a user can login via the proxy. Setting limit to 100 and time to 3600 means: allow maximum 100 logins per hour for any user. As with the ip counterparts, the user hit counter and timeout are cumulative for all protocols. Also, for a given users login, both counters are checked in succession, with the IP counter being checked first. A login may be rejected (throttled) because the IP is over-usage, or because the login name itself is over-usage. A value of 0 indicates that no throttling will take place for any user.
625 zimbraReverseProxyUserLoginLimitTime integer 0 single globalConfig nginxproxy 5.0.3 3600 Sets the time-to-live for the hit counter for per user login throttling.
626 zimbraMailProxyPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 5.0.3 0 HTTP proxy port
627 zimbraMailSSLProxyPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 5.0.3 0 SSL port HTTP proxy
628 zimbraReverseProxyHttpEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.3 TRUE Whether to enable HTTP proxy
629 zimbraReverseProxyMailEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.3 TRUE Whether to enable IMAP/POP proxy
630 zimbraLmtpServerEnabled boolean single globalConfig,server serverInherited mailbox 5.0.4 TRUE whether LMTP server is enabled for a given server
631 zimbraFeatureNewAddrBookEnabled boolean single account,cos accountInfo,accountInherited 5.0.4 TRUE Whether user can create address books
632 zimbraReverseProxyHttpPortAttribute string single globalConfig 5.0.5 zimbraMailPort attribute that contains http bind port
633 zimbraPrefTagTreeOpen boolean single account,cos accountInherited,domainAdminModifiable 5.0.5 TRUE whether or not tag tree is expanded
634 zimbraPrefSearchTreeOpen boolean single account,cos accountInherited,domainAdminModifiable 5.0.5 TRUE whether or not search tree is expanded
635 zimbraPrefGalSearchEnabled boolean single account,cos accountInherited,domainAdminModifiable 5.0.5 TRUE whether end-user wants search from GAL. Feature must also be enabled
636 zimbraSmtpSendAddMailer boolean single globalConfig 5.0.5 TRUE Whether X-Mailer will be added to messages sent by Zimbra
637 zimbraPrefFolderTreeOpen boolean single account,cos accountInherited,domainAdminModifiable 5.0.5 TRUE whether or not folder tree is expanded
638 zimbraPrefZimletTreeOpen boolean single account,cos accountInherited,domainAdminModifiable 5.0.5 FALSE whether or not zimlet tree is expanded
639 zimbraSSLExcludeCipherSuites string multi globalConfig,server serverInherited mailbox 5.0.5 .*_RC4_.* exact name or regular expression of cipher suites to exclude
640 zimbraReverseProxySSLCiphers string single globalConfig,server serverInherited nginxproxy 5.0.5 ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128:AES256:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4 permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; if not set, default ciphers permitted by nginx will apply
641 zimbraReverseProxyImapStartTlsMode enum on,off,only single globalConfig,server serverInherited nginxproxy 5.0.5 only on - on the plain IMAP port, starttls is allowed off - no starttls is offered on plain port only - you have to use starttls before clear text login
642 zimbraReverseProxyPop3StartTlsMode enum on,off,only single globalConfig,server serverInherited nginxproxy 5.0.5 only on - on the plain POP3 port, starttls is allowed off - no starttls is offered on plain port only - you have to use starttls before clear text login
643 zimbraReverseProxyImapSaslGssapiEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.5 FALSE whether IMAP SASL GSSAPI is enabled for reverse proxy
644 zimbraReverseProxyPop3SaslGssapiEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.5 FALSE whether POP3 SASL GSSAPI is enabled for reverse proxy
645 zimbraPrefIMCustomStatusMessage string multi account domainAdminModifiable 8.7.0 5.0.6 Custom IM status messages
646 zimbraNotebookSanitizeHtml boolean single account,cos accountInherited 5.0.6 TRUE whether to strip off potentially harming HTML tags in Wiki and HTML Documents.
647 zimbraSkinForegroundColor string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.6 foreground color for chameleon skin for the domain
648 zimbraSkinBackgroundColor string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.6 background color for chameleon skin for the domain
649 zimbraSkinLogoURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.6 Logo URL for chameleon skin for the domain
650 zimbraPrefMarkMsgRead integer -1 single account,cos accountInherited,domainAdminModifiable 5.0.6 0 whether and mark a message as read -1: Do not mark read 0: Mark read 1..n: Mark read after this many seconds
651 zimbraCalendarCalDavAlternateCalendarHomeSet string multi globalConfig 5.0.6 alternate location for calendar and task folders
652 zimbraCalendarCalDavDisableScheduling boolean single globalConfig 5.0.6 FALSE set true to turn off handling scheduling message for CalDAV
653 zimbraPrefPop3DownloadSince gentime single account,cos accountInherited,domainAdminModifiable 5.0.6 download pop3 messages since
654 zimbraAuthLdapStartTlsEnabled boolean single domain 5.0.6 whether to use startTLS for external LDAP auth
655 zimbraGalLdapStartTlsEnabled boolean single domain 5.0.6 whether to use startTLS for external GAL. startTLS will be used for external GAL access only if this attribute is true and zimbraGalLdapURL(or zimbraGalSyncLdapURL for sync) does not contain a ldaps URL.
656 zimbraGalSyncLdapStartTlsEnabled boolean single domain,galDataSource 5.0.6 whether to use startTLS for external GAL sync, if not set fallback to zimbraGalLdapStartTlsEnabled
657 zimbraLmtpPermanentFailureWhenOverQuota boolean single globalConfig,server serverInherited mailbox 5.0.6 FALSE If true, a permanent failure (552) is returned when the user is over quota. If false, a temporary failure (452) is returned.
658 zimbraYahooId string 256 single account 5.0.6 Yahoo ID
659 zimbraACE string multi account,distributionList,cos,domain,globalConfig,server,alwaysOnCluster,ucService,zimletEntry,xmppComponent,aclTarget,group 5.0.7 Zimbra access control list
660 zimbraCalendarRecurrenceMaxInstances integer 0 single globalConfig,server serverInherited 5.0.7 0 Maximum number of instances expanded per recurrence rule; 0 means unlimited
661 zimbraCalendarRecurrenceDailyMaxDays integer 0 single globalConfig,server serverInherited 5.0.7 730 Maximum number of days a DAILY recurrence rule can span; 0 means unlimited
662 zimbraCalendarRecurrenceWeeklyMaxWeeks integer 0 single globalConfig,server serverInherited 5.0.7 520 Maximum number of weeks a WEEKLY recurrence rule can span; 0 means unlimited
663 zimbraCalendarRecurrenceMonthlyMaxMonths integer 0 single globalConfig,server serverInherited 5.0.7 360 Maximum number of months a MONTHLY recurrence rule can span; 0 means unlimited
664 zimbraCalendarRecurrenceYearlyMaxYears integer 0 single globalConfig,server serverInherited 5.0.7 100 Maximum number of years a YEARLY recurrence rule can span; 0 means unlimited
665 zimbraCalendarRecurrenceOtherFrequencyMaxYears integer 0 single globalConfig,server serverInherited 5.0.7 1 Maximum number of years a recurrence rule can span for frequencies other than DAILY/WEEKLY/MONTHLY/YEARLY; 0 means unlimited
666 zimbraPrefMailSoundsEnabled boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 FALSE whether audible alert is enabled when a new email arrives
667 zimbraPrefCalendarReminderSoundsEnabled boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 TRUE whether audible alert is enabled when appointment notification is played
668 zimbraSkinSecondaryColor string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 secondary color for chameleon skin for the domain
669 zimbraSkinSelectionColor string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 selection color for chameleon skin for the domain
670 zimbraSkinLogoLoginBanner string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 logo login banner for chameleon skin for the domain
671 zimbraSkinLogoAppBanner string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 logo app banner for chameleon skin for the domain
672 zimbraMtaSmtpdMilters string 1024 single globalConfig,server serverInherited mta 5.0.7 value for postfix smtpd_milters
673 zimbraMtaNonSmtpdMilters string 1024 single globalConfig,server serverInherited mta 5.0.7 value for postfix non_smtpd_milters
674 zimbraHelpAdminURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 help URL for admin
675 zimbraHelpDelegatedURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 help URL for delegated admin
676 zimbraHelpAdvancedURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 help URL for advanced client
677 zimbraHelpStandardURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 help URL for standard client
678 zimbraPrefAdvancedClientEnforceMinDisplay boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 TRUE After login, whether the advanced client should enforce minimum display resolution
679 zimbraPrefIMFlashTitle boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.7 TRUE Flash title bar when a new IM arrives
680 zimbraPrefMailFlashTitle boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 FALSE Flash title bar when a new email arrives
681 zimbraPrefMailFlashIcon boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 FALSE Flash icon when a new email arrives
682 zimbraPrefCalendarReminderFlashTitle boolean single account,cos accountInherited,domainAdminModifiable 5.0.7 TRUE Flash title when on appointment reminder notification
683 zimbraDataSourceEnableTrace boolean single dataSource domainAdminModifiable 5.0.7 Whether to enable debug trace of this data source
684 zimbraAdminConsoleLogoutURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.7 logout URL for admin console to send the user to upon explicit logging out
685 zimbraReverseProxyMailMode enum http,https,both,mixed,redirect single globalConfig,server serverInherited nginxproxy 5.0.7 whether to run proxy in HTTP, HTTPS, both, mixed, or redirect mode. See also related attributes zimbraMailProxyPort and zimbraMailSSLProxyPort
686 zimbraPrefCalendarAllowForwardedInvite boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 TRUE whether calendar invite part in a forwarded email is auto-added to calendar
688 zimbraPrefCalendarAllowPublishMethodInvite boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether calendar invite part with PUBLISH method is auto-added to calendar
689 zimbraPrefStandardClientAccessibilityMode boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether standard client should operate in accessibility Mode
690 zimbraCalendarCalDavDisableFreebusy boolean single globalConfig 5.0.9 FALSE set true to turn off handling free/busy lookup for CalDAV
691 zimbraLmtpExposeVersionOnBanner boolean single globalConfig,server serverInherited mailbox 5.0.9 FALSE Whether to expose version on LMTP banner
692 zimbraPop3ExposeVersionOnBanner boolean single globalConfig,server serverInherited mailbox 5.0.9 FALSE Whether to expose version on POP3 banner
693 zimbraImapExposeVersionOnBanner boolean single globalConfig,server serverInherited mailbox 5.0.9 FALSE Whether to expose version on IMAP banner
694 zimbraPrefListViewColumns string single account,cos accountInherited,domainAdminModifiable 5.0.9 list view columns in web client
695 zimbraXMPPServerDialbackKey ostring 128 1 multi globalConfig 5.0.9 Shared Secret for XMPP Server Dialback Protocol
696 zimbraAdminConsoleLoginURL string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 5.0.9 login URL for admin console to send the user to upon explicit logging in
697 zimbraReverseProxyAdminIPAddress astring 256 multi globalConfig 5.0.9 Allowed reverse proxy IP addresses. Lookup servlet will only generate authtokens if request was made from one of these IP addresses
698 zimbraPublicServiceProtocol string 256 single domain,globalConfig domainInfo,domainInherited 5.0.9 Protocol to be used in public API such as REST or SOAP proxy.
699 zimbraPublicServicePort port single domain,globalConfig domainInfo,domainInherited 5.0.9 Port to be used in public API such as REST or SOAP proxy.
700 zimbraReverseProxyAdminPortAttribute string single globalConfig 5.0.9 zimbraAdminPort the attribute that identifies the zimbra admin bind port
701 zimbraWebClientAdminReference string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable,accountInfo 5.0.9 link for admin users in web client
702 zimbraPrefCalendarAllowCancelEmailToSelf boolean single account,cos accountInherited,domainAdminModifiable 5.0.9 FALSE whether to allow a cancel email sent to organizer of appointment
703 zimbraReverseProxyDefaultRealm string single globalConfig,server serverInherited nginxproxy 5.0.9 The default realm that will be used by NGINX mail proxy, when the realm is not specified in GSSAPI Authentication
704 zimbraFeatureMailForwardingInFiltersEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 5.0.10 TRUE enable end-user mail forwarding defined in mail filters features
705 zimbraPrefIMBuddyListSort string single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.10 IM buddy list sort order
706 zimbraPrefIMHideOfflineBuddies boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.10 FALSE whether to hide IM offline buddies
707 zimbraPrefIMHideBlockedBuddies boolean single account,cos accountInherited,domainAdminModifiable 8.7.0 5.0.10 FALSE whether to hide IM blocked buddies
708 zimbraSoapExposeVersion boolean single globalConfig,server serverInherited 5.0.10 FALSE If TRUE, enables support for GetVersionInfo for account SOAP requests. If FALSE, GetVersionInfoRequest returns a SOAP fault.
709 zimbraCalendarMaxRevisions integer 0 single account,cos accountInherited,domainAdminModifiable 5.0.10 1 maximum number of revisions to keep for calendar items (appointments and tasks). 0 means unlimited.
710 zimbraZimletDomainAvailableZimlets string 256 AvailableZimlets multi domain,globalConfig domainInherited 5.0.10 List of Zimlets available to this domain. Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. See zimbraZimletAvailableZimlets for value format.
711 zimbraFeatureGalSyncEnabled boolean single account,cos accountInfo,accountInherited 5.0.10 TRUE whether GAL sync feature is enabled
712 zimbraReverseProxyPop3ExposeVersionOnBanner boolean single globalConfig,server serverInherited nginxproxy 5.0.10 FALSE Whether to expose version on Proxy POP3 banner
713 zimbraReverseProxyImapExposeVersionOnBanner boolean single globalConfig,server serverInherited nginxproxy 5.0.10 FALSE Whether to expose version on Proxy IMAP banner
714 zimbraDomainCOSMaxAccounts string 256 DomainCOSMaxAccounts multi domain 5.0.10 maximum number of accounts allowed to be assigned to specified COSes in a domain. Values are in the format of {zimbraId-of-a-cos}:{max-accounts}
715 zimbraDomainFeatureMaxAccounts string 256 multi domain 5.0.10 maximum number of accounts allowed to have specified features in a domain
716 zimbraDataSourceType string 256 DataSourceCallback single dataSource 5.0.10 type of data source (pop3, imap, caldav, etc)
717 zimbraDataSourceImportClassName string 256 DataSourceCallback single dataSource 5.0.10 DataImport class used by this data source object
718 zimbraDataSourceAttribute string 256 DataSourceCallback multi dataSource 5.0.10 properties for data source
719 zimbraReverseProxyImapEnabledCapability string 256 multi globalConfig,server serverInherited nginxproxy 5.0.10 IMAP4rev1 ACL BINARY CATENATE CHILDREN CONDSTORE ENABLE ESEARCH ESORT I18NLEVEL=1 ID IDLE LIST-EXTENDED LIST-STATUS LITERAL+ MULTIAPPEND NAMESPACE QRESYNC QUOTA RIGHTS=ektx SASL-IR SEARCHRES SORT THREAD=ORDEREDSUBJECT UIDPLUS UNSELECT WITHIN XLIST NGINX reverse proxy imap capabilities
721 zimbraReverseProxyPop3EnabledCapability string 256 multi globalConfig,server serverInherited nginxproxy 5.0.10 TOP USER UIDL EXPIRE 31 USER XOIP NGINX reverse proxy pop3 capabilities
723 zimbraReverseProxyLogLevel enum debug,info,notice,warn,error,crit,debug_http,debug_mail,debug_core,debug_zimbra single globalConfig,server serverInherited nginxproxy 5.0.10 info Log level for NGINX Proxy error log
724 zimbraReverseProxyWorkerProcesses integer 16 1 single globalConfig,server serverInherited nginxproxy 5.0.10 4 Number of worker processes of NGINX Proxy
725 zimbraReverseProxyWorkerConnections integer 40960 1 single globalConfig,server serverInherited nginxproxy 5.0.10 10240 Maximum number of connections that an NGINX Proxy worker process is allowed to handle
726 zimbraReverseProxyUserThrottleMsg string single globalConfig nginxproxy 5.0.10 Login rejected for this user The error message with which a login attempt by a user will be throttled, if the attempt count exceeds the configured limit
727 zimbraReverseProxyIpThrottleMsg string single globalConfig nginxproxy 5.0.10 Login rejected from this IP The error message with which a connection attempt from an IP address will be throttled, if the connection count exceeds the configured limit
728 zimbraReverseProxyImapSaslPlainEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.10 TRUE whether IMAP SASL PLAIN is enabled for reverse proxy
729 zimbraReverseProxyPop3SaslPlainEnabled boolean single globalConfig,server serverInherited nginxproxy 5.0.10 TRUE whether POP3 SASL PLAIN is enabled for reverse proxy
730 zimbraReverseProxyCacheReconnectInterval duration single globalConfig nginxproxy 5.0.10 1m time interval that NGINX proxy will wait before attempting to re-establish a connection to a memcache server that disconnected
731 zimbraReverseProxyCacheFetchTimeout duration single globalConfig nginxproxy 5.0.10 3s time interval that NGINX proxy will wait for a cache result, before considering the result as a cache miss
732 zimbraReverseProxyCacheEntryTTL duration single globalConfig nginxproxy 5.0.10 1h time interval that an entry cached by NGINX will remain in the cache
735 zimbraReverseProxyInactivityTimeout duration single globalConfig,server serverInherited 8.0.0 nginxproxy 5.0.10 1h Time interval after which NGINX mail proxy will disconnect an inactive IMAP/POP connection
736 zimbraReverseProxyPassErrors boolean single globalConfig,server serverInherited nginxproxy 5.0.10 TRUE whether NGINX mail proxy will pass upstream server errors back to the downstream email clients
737 zimbraXMPPComponentCategory string single xmppComponent 6.0.0_BETA1 XMPP Category of the component
738 zimbraXMPPComponentType string single xmppComponent 6.0.0_BETA1 XMPP Type of the component
739 zimbraXMPPComponentFeatures string multi xmppComponent 6.0.0_BETA1 XMPP Type of the component
740 zimbraXMPPComponentName string single xmppComponent 6.0.0_BETA1 Name of the XMPP Component
741 zimbraDomainId id single xmppComponent 6.0.0_BETA1 ZimbraID of the domain that this component is registered under
742 zimbraServerId id single xmppComponent 6.0.0_BETA1 ZimbraID of the server that this component is running on
743 zimbraAdminConsoleDNSCheckEnabled boolean single globalConfig,domain domainInherited 5.0.10 FALSE enable MX check feature for domain
744 zimbraDNSCheckHostname string 256 single globalConfig,domain domainInherited,domainAdminModifiable 5.0.10 This attribute is used for DNS check by customers that configure their MX to point at spam relays or other non-zimbra inbox smtp servers
745 zimbraReverseProxyRouteLookupTimeout duration single globalConfig,server serverInherited nginxproxy 5.0.10 15s Time interval after which NGINX will fail over to the next route lookup handler, if a handler does not respond to the route lookup request within this time
746 zimbraAdminConsoleCatchAllAddressEnabled boolean single globalConfig,domain domainInherited 5.0.10 FALSE whether to show catchall addresses in admin console
747 zimbraSmtpSendAddAuthenticatedUser boolean single globalConfig 5.0.10 FALSE If true, an X-Authenticated-User header will be added to messages sent via SendMsgRequest.
748 zimbraMailPurgeUseChangeDateForTrash boolean single account,cos accountInherited 5.0.17 TRUE If TRUE, a message is purged from trash based on the date that it was moved to the Trash folder. If FALSE, a message is purged from Trash based on the date that it was added to the mailbox.
749 zimbraPrefMandatorySpellCheckEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether mandatory spell check is enabled
750 zimbraFeatureImportExportFolderEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 6.0.0_BETA1 TRUE whether import export folder feature is enabled
751 zimbraAdminConsoleSkinEnabled boolean single globalConfig,domain domainInherited 5.0.11 FALSE whether to allow skin management in admin console
752 zimbraFreebusyLocalMailboxNotActive boolean single account,cos accountInherited,domainAdminModifiable 5.0.11 FALSE when set to TRUE, free/busy for the account is not calculated from local mailbox.
753 zimbraCalendarResourceExtraObjectClass string 256 multi globalConfig 6.0.0_BETA1 amavisAccount Object classes to add when creating a zimbra calendar resource object.
754 zimbraCosExtraObjectClass string 256 multi globalConfig 6.0.0_BETA1 Object classes to add when creating a zimbra cos object.
755 zimbraDomainExtraObjectClass string 256 multi globalConfig 6.0.0_BETA1 amavisAccount Object classes to add when creating a zimbra domain object.
756 zimbraServerExtraObjectClass string 256 multi globalConfig 6.0.0_BETA1 Object classes to add when creating a zimbra server object.
757 zimbraPrefIMYahooId string single account domainAdminModifiable 8.7.0 6.0.0_BETA1 last used yahoo id
758 zimbraContactRankingTableSize integer 0 single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 200 Size of the contact ranking table. Ranking table is used to keep track of most heavily used contacts in outgoing email. Contacts in the ranking table are given the priority when generating the auto-complete contact list.
759 zimbraPrefSharedAddrBookAutoCompleteEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether end-user wants auto-complete from shared address books.
760 zimbraContactAutoCompleteEmailFields string 64 single account,cos accountInherited,domainAdminModifiable 6.0.7 6.0.0_BETA1 email,email2,email3,workEmail1,workEmail2,workEmail3 Comma separates list of attributes in contact object to search for email addresses when generating auto-complete contact list. The same set of fields are used for GAL contacts as well because LDAP attributes for GAL objects are mapped to Contact compatible attributes via zimbraGalLdapAttrMap.
761 zimbraAdminConsoleUIComponents string multi account,distributionList,group accountInfo 6.0.0_BETA1 UI components available for the authed admin in admin console
762 zimbraIMService enum zimbra,yahoo single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_GA 6.0.0_BETA1 zimbra IM service
763 zimbraXMPPComponentClassName string single xmppComponent 6.0.0_BETA1 class name of the XMPP component
764 zimbraMailRedirectSetEnvelopeSender boolean single globalConfig,server serverInherited 6.0.0_BETA1 TRUE If TRUE, the envelope sender of a message redirected by mail filters will be set to the users address. If FALSE, the envelope sender will be set to the From address of the redirected message.
765 zimbraPrefZimlets string multi account,cos domainAdminModifiable 6.0.0_BETA1 zimlets user wants to see in the UI
766 zimbraConstraint string multi globalConfig,cos 6.0.0_BETA1 attribute constraints TODO: fill all the constraints
767 zimbraDataSourcePop3PollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for a Pop3 data source. If unset or 0, the data source will not be scheduled for automated polling.
768 zimbraDataSourceImapPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for an Imap data source. If unset or 0, the data source will not be scheduled for automated polling.
769 zimbraDataSourceLivePollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for a Live data source. If unset or 0, the data source will not be scheduled for automated polling.
770 zimbraDataSourceRssPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 12h The time interval between automated data imports for a Rss data source. If explicitly set to 0, the data source will not be scheduled for automated polling.
771 zimbraPrefFolderColorEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 TRUE whether folder color is enabled
772 zimbraAdminConsoleLoginMessage string multi globalConfig,domain domainInherited 5.0.12 admin console login message
773 zimbraFeatureDiscardInFiltersEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 TRUE enable end-user mail discarding defined in mail filters features
774 zimbraAdminConsoleLDAPAuthEnabled boolean single globalConfig,domain domainInherited 5.0.12 FALSE whether configuring external LDAP auth is enabled in admin console
775 zimbraDomainAliasTargetId string 256 single domain 5.0.12 zimbraId of domain alias target
776 zimbraConvertdURL string multi globalConfig,server serverInherited mailbox 6.0.0_BETA1 convertd URL
777 zimbraChangePasswordURL string 256 single globalConfig,domain domainInherited 5.0.12 change password URL
778 zimbraReverseProxyRouteLookupTimeoutCache duration single globalConfig,server serverInherited nginxproxy 5.0.12 60s Time interval (ms) given to mail route lookup handler to cache a failed response to route a previous lookup request (after this time elapses, Proxy retries this host)
779 zimbraReverseProxyUseExternalRoute boolean single account,domain domainAdminModifiable 5.0.12 There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy. We then want their connections proxied back to the legacy system for not-yet-non-migrated users. If this attribute is TRUE, reverse proxy lookup servlet should check to see if zimbraExternal* is set on the domain. If so it is used. If not, lookup proceeds as usual.
780 zimbraExternalPop3Port port single account,domain domainAdminModifiable 5.0.12 external pop3 port
781 zimbraExternalPop3SSLPort port single account,domain domainAdminModifiable 5.0.12 external pop3 SSL port
782 zimbraExternalImapPort port single account,domain domainAdminModifiable 5.0.12 external imap port
783 zimbraExternalImapSSLPort port single account,domain domainAdminModifiable 5.0.12 external imap SSL port
784 zimbraExternalPop3Hostname string 256 single account,domain domainAdminModifiable 5.0.12 external pop3 hostname
785 zimbraExternalPop3SSLHostname string 256 single account,domain domainAdminModifiable 5.0.12 external pop3 SSL hostname
786 zimbraExternalImapHostname string 256 single account,domain domainAdminModifiable 5.0.12 external imap hostname
787 zimbraExternalImapSSLHostname string 256 single account,domain domainAdminModifiable 5.0.12 external imap SSL hostname
788 zimbraDataSourceCaldavPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for a Caldav data source. If unset or 0, the data source will not be scheduled for automated polling.
789 zimbraDataSourceYabPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for a Yahoo address book data source. If unset or 0, the data source will not be scheduled for automated polling.
790 zimbraCreateTimestamp gentime 1 single account,alias,distributionList,cos,dataSource,domain,identity,globalConfig,server,alwaysOnCluster,ucService,signature,calendarResource,xmppComponent,zimletEntry,group,groupDynamicUnit,groupStaticUnit 6.0.0_BETA1 time object was created
791 zimbraMailClearTextPasswordEnabled boolean single globalConfig,server serverInherited 6.0.0_BETA1 TRUE Whether to allow password sent to non-secured port when zimbraMailMode is mixed. If it set to TRUE the server will allow login with clear text AuthRequests and change password with clear text ChangePasswordRequest. If it set to FALSE the server will return an error if an attempt is made to ChangePasswordRequest or AuthRequest.
792 zimbraStatThreadNamePrefix string multi globalConfig,server serverInherited 6.0.0_BETA1 btpool pool LmtpServer ImapServer ImapSSLServer Pop3Server Pop3SSLServer ScheduledTask Timer AnonymousIoService CloudRoutingReaderThread GC SocketAcceptor Thread qtp Prefixes of thread names. Each value is a column in threads.csv that tracks the number of threads whose name starts with the given prefix.
793 zimbraSmtpEnableTrace boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 Whether to enable smtp debug trace
794 zimbraCalendarCalDavUseDistinctAppointmentAndToDoCollection boolean single globalConfig 8.0.0 5.0.12 FALSE When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV. When set to FALSE, Calendar folders will be able to store both appointments and tasks, and Todo folders will not be advertised as CalDAV enabled.
795 zimbraMtaTlsSecurityLevel enum may,none single globalConfig,server serverInherited mta 6.0.0_BETA1 may Value for postconf smtpd_tls_security_level
796 zimbraMtaSaslAuthEnable enum yes,no single globalConfig,server serverInherited mta 6.0.0_BETA1 yes Value for postconf smtpd_sasl_auth_enable
797 zimbraReverseProxyConnectTimeout duration single globalConfig,server serverInherited nginxproxy 6.0.0_BETA1 120000ms Time interval after which NGINX mail proxy will disconnect while establishing an upstream IMAP/POP connection
798 zimbraMailWhitelistMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 6.0.0_BETA1 100 Maximum number of entries for per user white list. This restricts the number of values that can be set on the amavisWhitelistSender attribute of an account. If set to 0, the per user white list feature is disabled.
799 zimbraMailBlacklistMaxNumEntries integer 0 single account,cos accountInfo,accountInherited 6.0.0_BETA1 100 Maximum number of entries for per user black list. This restricts the number of values that can be set on the amavisBlacklistSender attribute of an account. If set to 0, the per user white list feature is disabled.
800 zimbraSkinFavicon string 256 single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 6.0.0_BETA1 favicon for chameleon skin for the domain
802 zimbraIsAdminGroup boolean AdminGroup single distributionList,group 6.0.0_BETA1 set to true for admin groups
803 zimbraAdminExtDisableUIUndeploy boolean single zimletEntry 6.0.0_BETA1 Zimlet Util will set this attribute based on the value in zimlet definition XML file
804 zimbraPrefReadingPaneLocation enum bottom,right,off single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 right where the message reading pane is displayed in list views
806 zimbraFeatureConfirmationPageEnabled boolean single account,cos accountInfo,accountInherited 6.0.0_BETA1 FALSE whether a confirmation page should be display after an operation is done in the UI
807 zimbraMailContentMaxSize long single globalConfig,server serverInherited 6.0.0_BETA1 10240000 Maximum size in bytes for the element in SOAP. Mail content larger than this limit will be truncated.
808 zimbraCalResMaxNumConflictsAllowed integer 0 single calendarResource domainAdminModifiable 5.0.14 Maximum number of conflicting instances allowed before declining schedule request for a recurring appointments; default 0 (means decline on any conflict)
809 zimbraCalResMaxPercentConflictsAllowed integer 100 0 single calendarResource domainAdminModifiable 5.0.14 Maximum percent of conflicting instances allowed before declining schedule request for a recurring appointment; default 0 (means decline on any conflict)
810 zimbraDistributionListSendShareMessageToNewMembers boolean single distributionList 6.0.0_BETA1 Whether to send an email with all the shares of the group when a new member is added to the group. If not set, default is to send the email.
811 zimbraDistributionListSendShareMessageFromAddress string 256 single distributionList 6.0.0_BETA1 Email address to put in from header for the share info email. If not set, email address of the authenticated admin account will be used.
812 zimbraPrefMailToasterEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether to enable toaster notification for new mail
813 zimbraPrefCalendarToasterEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether to enable toaster notification for new mail
814 zimbraPrefIMToasterEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE whether to enable toaster notification for IM
815 zimbraCalendarCalDavSyncStart duration single account,cos accountInherited,domainAdminModifiable 5.0.14 zimbraCalendarCalDavSyncStart and zimbraCalendarCalDavSyncEnd limits the window of appointment data available via CalDAV. for example when zimbraCalendarCalDavSyncStart is set to 30 days, and zimbraCalendarCalDavSyncEnd is set to 1 years, then the appointments between (now - 30 days) and (now + 1 year) will be available via CalDAV. When they are unset all the appointments are available via CalDAV.
816 zimbraCalendarCalDavSyncEnd duration single account,cos accountInherited,domainAdminModifiable 5.0.14 see description of zimbraCalendarCalDavSyncStart
817 zimbraCalendarCalDavSharedFolderCacheDuration duration single account,cos accountInherited,domainAdminModifiable 5.0.14 1m CalDAV shared folder cache duration
818 zimbraPrefConversationOrder enum dateDesc,dateAsc single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 dateDesc order of messages displayed within a conversation
819 zimbraDataSourceCalendarPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 12h The time interval between automated data imports for a remote calendar data source. If explicitly set to 0, the data source will not be scheduled for automated polling.
820 zimbraCalendarCalDavClearTextPasswordEnabled boolean single globalConfig,server serverInherited 5.0.14 TRUE Whether to allow password sent to non-secured port from CalDAV clients. If it set to TRUE the server will allow access from CalDAV client to zimbraMailPort. If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort.
821 zimbraFeatureReadReceiptsEnabled boolean single account,cos accountInfo,accountInherited 6.0.0_BETA1 TRUE whether the web UI shows UI elements related to read receipts
822 zimbraPrefMailSendReadReceipts enum always,never,prompt single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 prompt whether to send read receipt
823 zimbraPrefReadReceiptsToAddress string 256 single account,identity,dataSource domainAdminModifiable 6.0.8 6.0.0_BETA1 address to put in reply-to header of read receipt messages, if it is not set, then the compose identities primary email address is used.
824 zimbraMailUncompressedCacheMaxFiles integer ServerConfig single globalConfig,server serverInherited 6.0.7 6.0.0_BETA1 5000 max number of files in the uncompressed blob cache on disk
825 zimbraMailUncompressedCacheMaxBytes long ServerConfig single globalConfig,server serverInherited 6.0.7 6.0.0_BETA1 1073741824 max number of bytes stored in the uncompressed blob cache on disk
826 zimbraDataSourceGalPollingInterval duration 0 DataSourceCallback single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA1 The time interval between automated data imports for a GAL data source. If unset or 0, the data source will not be scheduled for automated polling.
827 zimbraContactAutoCompleteMaxResults integer 0 single account,cos accountInfo,accountInherited 6.0.0_BETA1 20 maximum number of contact entries to return from an auto complete
828 zimbraGalLastSuccessfulSyncTimestamp gentime single galDataSource 6.0.0_BETA1 the last time at which this GAL data source was successfully synced
829 zimbraGalLastFailedSyncTimestamp gentime single galDataSource 6.0.0_BETA1 the last time at which a syncing attempt failed
830 zimbraGalStatus enum enabled,disabled single galDataSource 6.0.0_BETA1 GAL data source status
831 zimbraGalAccountId id multi domain 6.0.0_BETA1 zimbraId of GAL sync accounts
832 zimbraPrefCalendarApptVisibility enum public,private single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 public default visibility of the appointment when starting a new appointment in the UI
833 zimbraFeatureMobilePolicyEnabled boolean single account,cos accountInfo,accountInherited 6.0.0_BETA1 TRUE whether to enforce mobile policy
834 zimbraMobilePolicyAllowNonProvisionableDevices boolean single account,cos accountInherited 6.0.0_BETA1 TRUE whether to allow non-provisionable devices; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
835 zimbraMobilePolicyAllowPartialProvisioning boolean single account,cos accountInherited 6.0.0_BETA1 TRUE whether to allow partial policy enforcement on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
836 zimbraMobilePolicyRefreshInterval integer single account,cos accountInherited 6.0.0_BETA1 1440 time interval in minutes before forcing device to refresh policy; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
837 zimbraMobilePolicyDevicePasswordEnabled boolean single account,cos accountInherited 6.0.0_BETA1 TRUE whether to force pin on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
838 zimbraMobilePolicyMinDevicePasswordLength integer single account,cos accountInherited 6.0.0_BETA1 4 min length for device pin; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
839 zimbraMobilePolicyAllowSimpleDevicePassword boolean single account,cos accountInherited 6.0.0_BETA1 FALSE whether to allow simple password; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
840 zimbraMobilePolicyAlphanumericDevicePasswordRequired boolean single account,cos accountInherited 6.0.0_BETA1 FALSE whether to require alpha-numeric password as device pin; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
841 zimbraMobilePolicyMinDevicePasswordComplexCharacters integer single account,cos accountInherited 6.0.0_BETA1 0 least number of complex characters must be included in device pin; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
842 zimbraMobilePolicyDevicePasswordExpiration integer single account,cos accountInherited 6.0.0_BETA1 0 number of days before device pin must expire; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
843 zimbraMobilePolicyDevicePasswordHistory integer single account,cos accountInherited 6.0.0_BETA1 8 number of previously used password stored in history; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE or zimbraMobilePolicyDevicePasswordExpiration=0
844 zimbraMobilePolicyMaxInactivityTimeDeviceLock integer single account,cos accountInherited 6.0.0_BETA1 15 max idle time in minutes before device is locked; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
845 zimbraMobilePolicyMaxDevicePasswordFailedAttempts integer single account,cos accountInherited 6.0.0_BETA1 4 number of consecutive incorrect pin input before device is wiped; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
846 zimbraMobilePolicyPasswordRecoveryEnabled boolean single account,cos accountInherited 6.0.0_BETA1 TRUE support device pin recovery; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyDevicePasswordEnabled=FALSE
847 zimbraMobilePolicyDeviceEncryptionEnabled boolean single account,cos accountInherited 8.5.0 6.0.0_BETA1 TRUE require data encryption on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
848 zimbraPrefCalendarAutoAddInvites boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 TRUE automatically add appointments when invited
849 zimbraPrefCalendarSendInviteDeniedAutoReply boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA1 FALSE If an invite is received from an organizer who does not have permission to invite this user to a meeting, send an auto-decline reply. Note that zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply may further restrict who can receive this reply.
850 zimbraGalType enum zimbra,ldap single galDataSource 6.0.0_BETA1 type of this GAl data source. zimbra - zimbra internal GAL. ldap - external LDAP GAL.
851 zimbraPrefCalendarForwardInvitesTo string multi account domainAdminModifiable 6.0.0_BETA1 Forward a copy of calendar invites received to these users.
852 zimbraIsDelegatedAdminAccount boolean single account accountInfo 6.0.0_BETA1 set to true for delegated admin accounts
1002 zimbraMailUseDirectBuffers boolean single globalConfig,server serverInherited mailbox 5.0.22 FALSE Used to control whether Java NIO direct buffers are used. Value is propagated to Jetty configuration. In the future, other NIO pieces (IMAP/POP/LMTP) will also honor this.
1003 zimbraBackupSkipSearchIndex boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, do not backup search index during a full backup
1004 zimbraBackupSkipBlobs boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, do not backup blobs (HSM or not) during a full backup
1005 zimbraBackupSkipHsmBlobs boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, do not backup blobs on secondary (HSM) volumes during a full backup
1006 zimbraMailboxMoveSkipSearchIndex boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, exclude search index from mailbox move
1007 zimbraMailboxMoveSkipBlobs boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, exclude blobs (HSM or not) from mailbox move
1008 zimbraMailboxMoveSkipHsmBlobs boolean single globalConfig,server serverInherited 6.0.0_BETA2 FALSE if true, exclude blobs on secondary (HSM) volumes from mailbox move
1009 zimbraRedoLogCrashRecoveryLookbackSec integer 0 single globalConfig,server serverInherited mailbox 6.0.0_BETA2 10 how many seconds worth of committed redo ops to re-execute during crash recovery; related to mysql parameter innodb_flush_log_at_trx_commit=0
1010 zimbraPrefConvReadingPaneLocation enum bottom,right,off single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA2 bottom where the message reading pane is displayed in conv view
1011 zimbraMaxMailItemsPerPage integer single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA2 100 max number of messages/conversations per page, Web client (not server) verifies that zimbraPrefMailItemsPerPage should not exceed this attribute.
1012 zimbraMaxContactsPerPage integer single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA2 100 max number of contacts per page, Web client (not server) verifies that zimbraPrefContactsPerPage should not exceed this attribute.
1013 zimbraMaxVoiceItemsPerPage integer single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_BETA2 100 max number of voice items per page, Web client (not server) verifies that zimbraPrefVoiceItemsPerPage should not exceed this attribute.
1014 zimbraMemcachedClientServerList string multi globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 5.0.17 list of host:port for memcached servers; set to empty value to disable the use of memcached
1015 zimbraMemcachedClientBinaryProtocolEnabled boolean single globalConfig,server serverInherited 5.0.17 FALSE if true, use binary protocol of memcached; if false, use ascii protocol
1016 zimbraMemcachedClientHashAlgorithm string single globalConfig,server serverInherited 5.0.17 KETAMA_HASH memcached hash algorithm
1017 zimbraMemcachedClientExpirySeconds integer 2592000 0 single globalConfig,server serverInherited 5.0.17 86400 default expiration time in seconds for memcached values; default is 1 day
1018 zimbraMemcachedClientTimeoutMillis integer 0 single globalConfig,server serverInherited 5.0.17 10000 default timeout in milliseconds for async memcached operations
1019 zimbraGalSyncTimestampFormat string 256 single globalConfig,domain,galDataSource domainInherited 6.0.0_BETA2 yyyyMMddHHmmss'Z' LDAP generalized time format for external GAL sync
1020 zimbraRedoLogRolloverMinFileAge integer 0 single globalConfig,server serverInherited mailbox 5.0.17 60 minimum age in minutes for redo.log file before it becomes eligible for rollover based on size
1021 zimbraRedoLogRolloverHardMaxFileSizeKB integer 0 single globalConfig,server serverInherited mailbox 5.0.17 4194304 redo.log file rolls over when it goes over this size, even if it does not meet the minimum file age requirement
1022 zimbraPrefCalendarShowPastDueReminders boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA2 TRUE whether to pop-up reminder for past due appointments in the UI
1023 zimbraContactRankingTableRefreshInterval duration single globalConfig,server serverInherited 6.0.6 6.0.0_BETA2 7d How often do we refresh contact ranking table from address book and GAL to get friendly name for the email address. Use 0 to disable the refresh.
1024 zimbraHsmPolicy string multi globalConfig,server serverInherited 6.0.0_BETA2 message,document:before:-30days The policy that determines which mail items get moved to secondary storage during HSM. Each value specifies a comma-separated list of item types and the search query used to select items to move. See the spec for for the complete list of item types and query.txt for the search query spec.
1025 zimbraMailTrustedIP string multi globalConfig,server serverInherited mailbox 5.0.17 In our web app, AJAX and standard html client, we have support for adding the HTTP client IP address as X-Originating-IP in an outbound message. We also use the HTTP client IP address in our logging. In the case of standard client making connections to the SOAP layer, the JSP layer tells the SOAP layer in a http header what the remote HTTP client address is. In the case where nginx or some other proxy layer is fronting our webapps, the proxy tells the SOAP/JSP layers in a http header what the real HTTP client s address is. Our SOAP/JSP layers will trust the client/proxy only if the IP address of the client/proxy is one of the IPs listed in this attribute.
1026 zimbraFreebusyPropagationRetryInterval duration single globalConfig,server serverInherited 5.0.17 1m The interval to wait when the server encounters problems while propagating Zimbra users free/busy information to external provider such as Exchange.
1027 zimbraGalSyncAccountBasedAutoCompleteEnabled boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_BETA2 TRUE whether to use gal sync account for autocomplete
1028 zimbraPrefAppleIcalDelegationEnabled boolean single account,cos accountInherited,domainAdminModifiable 5.0.17 FALSE Use the iCal style delegation model for shared calendars for CalDAV interface when set to TRUE.
1029 zimbraDataSourceLastError string single dataSource domainAdminModifiable 5.0.17 If the last data source sync failed, contains the error message. If the last data source sync succeeded, this attribute is unset.
1030 zimbraDataSourceFailingSince gentime single dataSource domainAdminModifiable 5.0.17 Timestamp of the first sync error for a data source. This value is unset after a successful sync.
1031 zimbraMtaBlockedExtensionWarnAdmin boolean single globalConfig mta 6.0.0_RC1 TRUE Whether to email admin on detection of attachment with blocked extension
1032 zimbraMtaBlockedExtensionWarnRecipient boolean single globalConfig mta 6.0.0_RC1 TRUE Whether to email recipient on detection of attachment with blocked extension
1033 zimbraDataSourceMaxTraceSize integer single dataSource domainAdminModifiable 6.0.0_RC1 Message content data exceeding this size will not be included in IMAP trace file
1034 zimbraMailFileDescriptorCacheSize integer 0 ServerConfig single globalConfig,server serverInherited 6.0.0_RC1 1000 Maximum number of file descriptors that are opened for accessing message content.
1035 zimbraMailFileDescriptorBufferSize integer 0 single globalConfig,server serverInherited 6.0.0_RC1 4096 Number of bytes to buffer in memory per file descriptor in the cache. Larger values result in fewer disk reads, but increase memory consumption.
1036 zimbraPrefAdminConsoleWarnOnExit boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_RC1 TRUE whether to display a warning when users try to navigate away from the admin console
1037 zimbraDataSourceDomain string 128 single dataSource domainAdminModifiable 6.0.0_RC1 domain name of data source
1038 zimbraDatabaseSlowSqlThreshold duration ServerConfig single globalConfig,server serverInherited 6.0.0_RC1 2s SQL statements that take longer than this duration to execute will be logged to the sqltrace category in mailbox.log.
1039 zimbraMailForwardingAddressMaxLength integer 0 single account,cos accountInfo,accountInherited 6.0.0_RC1 4096 max number of chars in zimbraPrefMailForwardingAddress
1040 zimbraMailForwardingAddressMaxNumAddrs integer 0 single account,cos accountInfo,accountInherited 6.0.0_RC1 100 max number of email addresses in zimbraPrefMailForwardingAddress
1041 zimbraPrefSpellDictionary string 64 single account,cos, accountInherited,domainAdminModifiable 6.0.0_GA The name of the dictionary used for spell checking. If not set, the locale is used.
1042 zimbraSpellAvailableDictionary string multi globalConfig,server serverInherited 6.0.0_GA en_US The list of available dictionaries that can be used for spell checking.
1043 zimbraHttpDebugHandlerEnabled boolean single globalConfig,server serverInherited 6.0.0_GA TRUE Whether to enable http debug handler on a server
1044 zimbraAuthTokenValidityValue integer 0 single account domainAdminModifiable 6.0.0_GA if set, this value gets stored in the auth token and compared on every request. Changing it will invalidate all outstanding auth tokens. It also gets changed when an account password is changed.
1045 zimbraPrefShowCalendarWeek boolean single account,cos accountInherited,domainAdminModifiable 6.0.0_GA FALSE show calendar week in calendar views
1046 zimbraPrefMailSelectAfterDelete enum next,previous,adaptive single account,cos accountInherited,domainAdminModifiable 6.0.0_GA next After deleting a message in list, which message should be selected
1047 zimbraWebClientShowOfflineLink boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.0_GA TRUE whether or not to show link to offline version in the web UI top bar
1048 zimbraPrefAccountTreeOpen boolean single account,cos accountInherited,domainAdminModifiable 6.0.2 TRUE whether or not account tree is expanded
1049 zimbraSpamReportEnvelopeFrom string single globalConfig mailbox 6.0.2 <> value for envelope from (MAIL FROM) in spam report
1050 zimbraFeatureVoiceChangePinEnabled boolean single account,cos accountInfo,accountInherited 5.0.19 TRUE whether or not changing voicemail pin is enabled
1051 zimbraFeatureManageZimlets boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 6.0.2 TRUE enable end-user to manage zimlets
1052 zimbraAllowNonLDHCharsInDomain boolean single globalConfig 6.0.2 TRUE whether creating domains, and renaming domains to a name, containing non-LDH (letter, digit, hyphen) characters is allowed
1053 zimbraFeatureBriefcaseSpreadsheetEnabled boolean single account,cos accountInfo,accountInherited 6.0.2 FALSE Spreadsheet features enabled in briefcase
1054 zimbraFeatureBriefcaseSlidesEnabled boolean single account,cos accountInfo,accountInherited 6.0.2 FALSE Slides features enabled in briefcase
1055 zimbraFeatureBriefcaseDocsEnabled boolean single account,cos accountInfo,accountInherited 6.0.2 TRUE Docs features enabled in briefcase
1056 zimbraVersionCheckLastAttempt gentime single globalConfig 6.0.2 time Zimbra version was last checked
1057 zimbraVersionCheckLastSuccess gentime single globalConfig 6.0.2 time Zimbra version was last checked successfully
1058 zimbraVersionCheckLastResponse string single globalConfig 6.0.2 last response of last Zimbra version check. This will be a short XML that will contain information about available updates.
1059 zimbraVersionCheckInterval duration single globalConfig 6.0.2 1d Time interval after which Zimbra version check detects a new version
1060 zimbraVersionCheckServer id single globalConfig 6.0.2 zimbraId of the server that should perform the Zimbra version checks
1061 zimbraVersionCheckURL string 256 single globalConfig 6.0.2 https://www.zimbra.com/aus/universal/update.php URL of the Zimbra version check script
1062 zimbraVersionCheckSendNotifications boolean single globalConfig 6.0.2 TRUE whether to send a notification message if Zimbra version check detects a new version
1063 zimbraVersionCheckNotificationEmail cs_emailp single globalConfig 6.0.2 email address to send mail to for the Zimbra version check notification message
1064 zimbraVersionCheckNotificationEmailFrom string 1000 single globalConfig 6.0.2 from address for the Zimbra version check notification message
1065 zimbraVersionCheckNotificationSubject string 1000 single globalConfig 6.0.2 ${IS_CRITICAL} updates are available for your Zimbra server template used to construct the subject of an Zimbra version check notification message
1066 zimbraVersionCheckNotificationBody string 10000 single globalConfig 6.0.2 ${BEGIN_PREFIX}The following updates were found:${NEWLINE}${NEWLINE}${END_PREFIX}${BEGIN_UPDATE}${UPDATE_COUNTER}. ${IS_CRITICAL}. Version: ${UPDATE_VERSION}, URL: ${UPDATE_URL}${NEWLINE}${NEWLINE}${END_UPDATE}${BEGIN_SIGNATURE}Zimbra Updater${NEWLINE}${END_SIGNATURE} template used to construct the body of an Zimbra version check notification message
1067 zimbraPrefGetMailAction enum default,update single account,cos accountInherited,domainAdminModifiable 6.0.2 default action to perform for the get mail button in UI
1068 zimbraSaslGssapiRequiresTls boolean single globalConfig,server serverInherited 5.0.20 FALSE whether TLS is required for IMAP/POP GSSAPI auth
1069 zimbraDomainMandatoryMailSignatureEnabled boolean single globalConfig,domain domainInherited 6.0.4 FALSE enable domain mandatory mail signature
1070 zimbraDomainMandatoryMailSignatureText string single globalConfig,domain domainInherited 8.5.0 6.0.4 domain mandatory mail plain text signature
1071 zimbraDomainMandatoryMailSignatureHTML string single globalConfig,domain domainInherited 8.5.0 6.0.4 domain mandatory mail html signature
1072 zimbraPrefMailFoldersCheckedForNewMsgIndicator string 1024 single account,cos accountInherited,domainAdminModifiable 6.0.5 a list of comma separated folder ids of all folders used to count for showing a new message indicator icon for the account, useful in UIs managing multiple accounts: desktop and family mailboxes.
1073 zimbraPrefSpellIgnoreWord string 256 multi account,cos,domain domainAdminModifiable 6.0.5 blog List of words to ignore when checking spelling. The word list of an account includes the words specified for its cos and domain.
1074 zimbraResponseHeader string multi globalConfig,domain domainInfo,domainInherited 6.0.5 Custom response headers. For example, can be used to add a P3P header for user agents to understand the sites privacy policy. Note: the value MUST be the entire header line (e.g. X-Foo: Bar).
1075 zimbraErrorReportUrl string 256 single domain,globalConfig domainInfo,domainInherited 6.0.5 URL for posting error report popped up in WEB client
1076 zimbraPrefDisabledZimlets string multi account,cos domainAdminModifiable 6.0.5 zimlets user does not want to see in the UI
1077 zimbraSmtpRestrictEnvelopeFrom boolean single account,cos accountInfo,accountInherited 6.0.5 TRUE If TRUE, the address for MAIL FROM in the SMTP session will always be set to the email address of the account. If FALSE, the address will be the value of the Sender or From header in the outgoing message, in that order.
1078 zimbraCalendarCalDavDefaultCalendarId integer 1 single globalConfig,server serverInherited 6.0.6 10 Id of calendar folder to advertise as the default calendar to CalDAV client.
1079 zimbraPrefItemsPerVirtualPage integer single account,cos accountInherited,domainAdminModifiable 6.0.6 50 number of messages/conversations per virtual page
1080 zimbraImapShutdownGraceSeconds integer single globalConfig,server serverInherited 6.0.7 10 number of seconds to wait before forcing IMAP server shutdown
1081 zimbraPop3ShutdownGraceSeconds integer single globalConfig,server serverInherited 6.0.7 10 number of seconds to wait before forcing POP3 server shutdown
1082 zimbraLmtpShutdownGraceSeconds integer single globalConfig,server serverInherited 6.0.7 10 number of seconds to wait before forcing LMTP server shutdown
1083 zimbraDataSourceConnectTimeout integer DataSourceCallback single dataSource,globalConfig domainAdminModifiable 6.0.7 30 Connect timeout in seconds for the data source
1084 zimbraDataSourceReadTimeout integer DataSourceCallback single dataSource,globalConfig domainAdminModifiable 6.0.7 60 Read timeout in seconds
1085 zimbraImapMaxRequestSize integer single globalConfig,server serverInherited 6.0.7 10240 maximum size of IMAP request in bytes excluding literal data
1086 zimbraContactHiddenAttributes string single globalConfig,server serverInherited 6.0.6 dn,vcardUID,vcardURL,vcardXProps,member Comma separated list of Contact attributes that should be hidden from clients and export of contacts.
1087 zimbraCalendarResourceDoubleBookingAllowed boolean single account,cos accountInfo,accountInherited 6.0.7 TRUE whether calendar resources can be double booked
1088 zimbraContactEmailFields string 4096 single account,cos accountInherited,domainAdminModifiable 6.0.7 email,email2,email3,email4,email5,email6,email7,email8,email9,email10,workEmail1,workEmail2,workEmail3 Comma separates list of attributes in contact object to search for email addresses when generating auto-complete contact list. The same set of fields are used for GAL contacts as well because LDAP attributes for GAL objects are mapped to Contact compatible attributes via zimbraGalLdapAttrMap.
1089 zimbraPrefCalendarApptAllowAtendeeEdit boolean single account,cos accountInherited,domainAdminModifiable 6.0.7 TRUE Whether to allow attendees to make local edits to appointments. The change is only on the attendees copy of the message and changes from the organizer will overwrite the local changes.
1090 zimbraPrefContactsDisableAutocompleteOnContactGroupMembers boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 6.0.7 FALSE Disables autocomplete matching against the members email address.
1091 zimbraPrefAutoCompleteQuickCompletionOnComma boolean single account,cos accountInherited,domainAdminModifiable 6.0.7 TRUE whether to end auto-complete on comma
1092 zimbraCalendarShowResourceTabs boolean single account,cos accountInfo,accountInherited 6.0.7 TRUE whether to show Find Locations and Find Resources tabs for editing appointments
1093 zimbraGalAlwaysIncludeLocalCalendarResources boolean single domain,globalConfig domainInherited,domainAdminModifiable 6.0.7 FALSE When set to TRUE, GAL search will always include local calendar resources regardless of zimbraGalMode.
1094 zimbraAuthTokenValidityValueEnabled boolean single globalConfig 6.0.7 TRUE Whether auth token validity value checking should be performed during auth token validation. See description for zimbraAuthTokenValidityValue.
1095 zimbraPrefDefaultPrintFontSize astring 32 single account,cos accountInherited,domainAdminModifiable 6.0.8 12pt default font size
1096 zimbraMailPurgeBatchSize integer single globalConfig,server serverInherited 6.0.8 1000 Maximum number of messages to delete from a folder during a single purge operation. If the limit is exceeded, the mailbox is purged again at the end of the purge cycle until all qualifying messages are purged.
1097 zimbraMailEmptyFolderBatchSize integer single globalConfig,server serverInherited 6.0.8 1000 Maximum number of messages to delete during a single transaction when emptying a large folder.
1098 zimbraBasicAuthRealm string 256 single globalConfig,domain domainInherited 7.0.0 Zimbra Realm for the basic auth challenge (WWW-Authenticate) header
1099 zimbraMailAllowReceiveButNotSendWhenOverQuota boolean single account,cos accountInherited 7.0.0 FALSE If TRUE, a mailbox that exceeds its quota is still allowed to receive mail, but is not allowed to send.
1100 zimbraAmavisQuarantineAccount email 256 single globalConfig 7.0.0 When a virus is detected quarantine message to this account
1101 zimbraAdminAccessControlMech enum acl,global single globalConfig mailbox 6.0.9 acl access control mechanism for admin access acl: ACL based access control (a.k.a. delegated admin). global: allows only global admins.
1102 zimbraPrefContactsExpandAppleContactGroups boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 7.0.0 FALSE Expand the contact groups in Apple Address Book format to Zimbra format over CardDAV.
1103 zimbraPrefCalendarWorkingHours string WorkingHours single account,cos accountInherited,domainAdminModifiable 7.0.0 1:N:0800:1700,2:Y:0800:1700,3:Y:0800:1700,4:Y:0800:1700,5:Y:0800:1700,6:Y:0800:1700,7:N:0800:1700 working hours for each day of the week
1106 zimbraDataSourceImportOnly boolean single dataSource 7.0.0 indicates that this datasource is used for one way (incoming) import vs. two-way sync
1107 zimbraDataSourceAuthMechanism enum PLAIN,GSSAPI,CRAM-MD5,XOAUTH2 single imapDataSource 7.0.0 Which SASL authentication mechanism to use for authenticating to IMAP server.
1108 zimbraDataSourceAuthorizationId string single imapDataSource 7.0.0 authorizationId for SASL authentication
1109 zimbraFeaturePeopleSearchEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 7.0.0 TRUE whether people search feature is enabled
1110 zimbraGalLdapValueMap string 4096 multi globalConfig,domain,galDataSource domainInherited 7.0.0 zimbraCalResType: Room Location zimbraAccountCalendarUserType: Room|Equipment RESOURCE LDAP Gal attribute to contact value mapping. Each value is in the format of {gal contact filed}: {regex} {replacement}
1111 zimbraBackupMinFreeSpace string single globalConfig,server serverInherited 7.0.0 0 Minimum percentage or TB/GB/MB/KB/bytes of free space on backup target to allow a full or auto-grouped backup to start; 0 = no minimum is enforced. Examples: 25%, 10GB
1112 zimbraGalLdapGroupHandlerClass string 1024 single globalConfig,domain,galDataSource domainInherited 7.0.0 the handler class for mapping groups from GAL source to zimbra GAL contacts for external GAL
1113 zimbraAdminImapImportNumThreads integer 0 single globalConfig,server serverInherited mailbox 7.0.0 20 number of admin initiated imap import handler threads
1114 zimbraMilterBindPort port CheckPortConflict single globalConfig,server serverInherited mta 7.0.0 7026 port number on which milter server should listen
1115 zimbraMilterBindAddress string 128 multi server mta 7.0.0 interface address on which milter server should listen; if not specified, binds to 127.0.0.1
1116 zimbraMilterServerEnabled boolean single globalConfig,server serverInherited mta 7.0.0 FALSE whether milter server is enabled for a given server
1117 zimbraMailPurgeUseChangeDateForSpam boolean single account,cos accountInherited 7.0.0 TRUE If TRUE, a message is purged from Spam based on the date that it was moved to the Spam folder. If FALSE, a message is purged from Spam based on the date that it was added to the mailbox.
1118 zimbraSpnegoAuthEnabled boolean single globalConfig mailbox 7.0.0 FALSE whether spnego SSO is enabled
1119 zimbraSpnegoAuthRealm string single globalConfig mailbox 7.0.0 spnego auth realm
1122 zimbraSpnegoAuthPrincipal string single server mailbox 7.0.0 spnego auth principal
1123 zimbraSpnegoAuthTargetName string single server mailbox 7.0.0 spnego auth target name
1124 zimbraSpnegoAuthErrorURL string single globalConfig mailbox 7.0.0 spnego auth error URL
1125 zimbraPrefForwardReplySignatureId id single account,identity,dataSource domainAdminModifiable 7.0.0 forward/reply signature id for account/identity/dataSource
1126 zimbraDataSourceIsInternal boolean single dataSource 7.0.0 If TRUE, the data source is hidden from the UI.
1127 zimbraFeatureMAPIConnectorEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 7.0.0 TRUE enable/disable MAPI (Microsoft Outlook) Connector
1128 zimbraDumpsterEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 7.0.0 FALSE enable/disable dumpster
1129 zimbraPrefMailSignatureContactId string single account,signature domainAdminModifiable 7.0.0 contact id associated with the signature
1130 zimbraMailOutgoingSieveScript string MailSieveScript single account 7.0.0 sieve script generated from user outgoing filter rules
1131 zimbraOAuthConsumerCredentials ostring multi globalConfig,domain domainInherited 7.0.0 OAuth Consumer id, secret, and application name. It is in the format of {consumer-id}:{secret}:{consumer-app-name}
1132 zimbraReverseProxyUseExternalRouteIfAccountNotExist boolean single domain domainAdminModifiable 7.0.0 Use external route configured on domain if account cannot be found. Also see zimbraReverseProxyUseExternalRoute.
1133 zimbraMailDumpsterLifetime duration single account,cos accountInherited,domainAdminModifiable,accountInfo 7.0.0 30d Retention period of messages in the dumpster. 0 means that all messages will be retained.
1134 zimbraFeatureDistributionListExpandMembersEnabled boolean single account,cos accountInfo,accountInherited 7.0.0 TRUE whether expanding distribution list members feature is enabled
1135 zimbraForeignName string multi domain 7.0.0 foreign name for mapping an external name to a zimbra domain on domain level, it is in the format of {application}:{foreign name}
1136 zimbraForeignNameHandler string multi domain 7.0.0 handler for foreign name mapping, it is in the format of {application}:{class name}[:{params}]
1137 zimbraFeatureMailSendLaterEnabled boolean single account,cos accountInfo,accountInherited 7.0.0 FALSE whether the send later feature is enabled
1138 zimbraPrefMailTrustedSenderList astring 256 TrustedSenderList multi account,cos,domain accountCosDomainInherited,domainAdminModifiable 7.0.0 Trusted sender email addresses or domains. External images in emails sent by trusted senders are automatically loaded in the message view.
1139 zimbraMailTrustedSenderListMaxNumEntries integer 0 single account,cos,domain accountInfo,accountCosDomainInherited,domainAdminModifiable 7.0.0 500 Maximum number of entries for zimbraPrefMailTrustedSenderList.
1140 zimbraCalendarReminderDeviceEmail email 256 single account accountInfo,domainAdminModifiable 7.0.0 email address identifying the default device for receiving reminders for appointments and tasks
1141 zimbraWebClientLoginURLAllowedUA string multi globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 7.0.0 regex to be matched for allowed user agents for honoring zimbraWebClientLoginURL. If not set, all UAs are allowed. If multiple values are set, an UA is allowed as long as it matches any one of the values. e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows. ".*MSIE.*Windows NT.*" will match IE browsers on Windows.
1142 zimbraWebClientLogoutURLAllowedUA string multi globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 7.0.0 regex to be matched for allowed user agents for honoring zimbraWebClientLogoutURL. If not set, all UAs are allowed. If multiple values are set, an UA is allowed as long as it matches any one of the values. e.g. ".*Windows NT.*Firefox/3.*" will match firefox 3 or later browsers on Windows. ".*MSIE.*Windows NT.*" will match IE browsers on Windows.
1143 zimbraFeatureFreeBusyViewEnabled boolean single account,cos accountInfo,accountInherited 7.0.0 FALSE whether free busy view is enabled in the web UI
1144 zimbraMilterNumThreads integer single globalConfig,server serverInherited mta 7.0.0 100 number of milter handler threads
1145 zimbraGalSyncIgnoredAttributes string 256 multi galDataSource 6.0.10 List of attributes that will be ignored when determining whether a GAL contact has been modified. Any change in other attribute values will make the contact "dirty" and the contact will show as modified in the next GAL sync response. By default modifyTimeStamp is always included in ignored attributes. Then if the only change in GAL contact is modifyTimeStamp, the contact will not be shown as modified in the next GAL sync response from the client, thus minimizing the need to download the GAL contact again when none of the meaningful attributes have changed.
1146 zimbraPrefAutocompleteAddressBubblesEnabled boolean 0 single account,cos accountInherited,domainAdminModifiable 8.5.0 7.0.0 TRUE whether actionable address objects result from autocomplete is enabled
1147 zimbraPhoneticFirstName string 256 single account domainAdminModifiable 7.0.0 phonetic first name
1148 zimbraPhoneticLastName string 256 single account domainAdminModifiable 7.0.0 phonetic last name
1149 zimbraPhoneticCompany string 256 single account domainAdminModifiable 7.0.0 phonetic company name
1150 zimbraFeatureCalendarReminderDeviceEmailEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited 7.0.0 FALSE whether receiving reminders on the designated device for appointments and tasks is enabled
1151 zimbraPrefTasksReadingPaneLocation enum bottom,right,off single account,cos accountInherited,domainAdminModifiable 7.0.0 right where the reading pane is displayed for tasks
1152 zimbraPrefBriefcaseReadingPaneLocation enum bottom,right,off single account,cos accountInherited,domainAdminModifiable 7.0.0 right where the reading pane is displayed for briefcase
1153 zimbraGalGroupIndicatorEnabled boolean single globalConfig,domain domainInherited 7.0.0 TRUE whether to indicate if an email address on a message is a GAL group
1154 zimbraGalSyncMaxConcurrentClients integer single globalConfig,domain domainInherited,domainAdminModifiable 7.0.0 2 Maximum number of concurrent GAL sync requests allowed on the system / domain.
1155 zimbraPop3MaxConnections integer single globalConfig,server serverInherited mailbox 8.0.0 200 Maximum number of concurrent POP3 connections allowed. New connections exceeding this limit are rejected.
1156 zimbraImapMaxConnections integer single globalConfig,server serverInherited mailbox 8.0.0 200 Maximum number of concurrent IMAP connections allowed. New connections exceeding this limit are rejected.
1157 zimbraMilterMaxConnections integer single globalConfig,server serverInherited mta 8.0.0 20000 Maximum number of concurrent MILTER connections allowed. New connections exceeding this limit are rejected.
1158 zimbraFilterBatchSize integer single account,cos accountInherited,domainAdminModifiable,accountInfo 7.0.0 10000 Maximum number of messages that can be processed in a single ApplyFilterRules operation.
1159 zimbraFilterSleepInterval duration single account,cos accountInherited,domainAdminModifiable 7.0.0 1ms The amount of time to sleep between every two messages during ApplyFilterRules. Increasing this value will even out server load at the expense of slowing down the operation.
1160 zimbraMailThreadingAlgorithm enum subject,subjrefs,references,strict,none single account,cos accountInherited,domainAdminModifiable 8.0.0 references The algorithm to use when aggregating new messages into conversations. Possible values are: - "none": no conversation threading is performed. - "subject": the message will be threaded based solely on its normalized subject. - "strict": only the threading message headers (References, In-Reply-To, Message-ID, and Resent-Message-ID) are used to correlate messages. No checking of normalized subjects is performed. - "references": the same logic as "strict" with the constraints slightly altered so that the non-standard Thread-Index header is considered when threading messages and that a reply message lacking References and In-Reply-To headers will fall back to using subject-based threading. - "subjrefs": the same logic as "references" with the further caveat that changes in the normalized subject will break a thread in two.
1161 zimbraMailKeepOutWebCrawlers boolean single globalConfig,server serverInherited 7.0.1 FALSE When set to true, robots.txt on mailboxd will be set up to keep web crawlers out
1162 zimbraPasswordMinAlphaChars integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.0 0 minimum number of alphabet characters required in a password
1163 zimbraPasswordAllowedChars cstring 1024 single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.0 regex of allowed characters in password
1164 zimbraFeatureContactsDetailedSearchEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 FALSE whether detailed contact search UI is enabled
1165 zimbraPrefPop3DeleteOption enum keep,read,trash,delete single account,cos accountInherited,domainAdminModifiable 8.0.0 delete When messages are accessed via POP3: - keep: Leave DELE'ed messages in Inbox. - read: Mark RETR'ed messages as read, and leave DELE'ed messages in Inbox. - trash: Move DELE'ed messages to Trash, and mark them as read. - delete: Hard-delete DELE'ed messages. This is the straightforward POP3 implementation.
1166 zimbraPrefPop3IncludeSpam boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 FALSE whether or not to include spam messages in POP3 access
1167 zimbraSpamTrashAlias string 128 multi globalConfig,domain 8.0.0 /Deleted Messages /Deleted Items Aliases of Trash folder. In case some IMAP clients use different folder names other than Trash, the spam filter still special-cases those folders as if they are Trash.
1168 zimbraFeatureAntispamEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.0 TRUE whether or not to enable rerouting spam messages to Junk folder in ZCS, exposing Junk folder and actions in the web UI, and exposing Junk folder to IMAP clients.
1169 zimbraMyoneloginSamlSigningCert astring single globalConfig,domain domainInherited 7.0.1 certificate to be used for validating the SAML assertions received from myonelogin (tricipher)
1170 zimbraFeatureAdminMailEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 TRUE whether email features and tabs are enabled in the web client if accessed from the admin console
1171 zimbraIPMode enum ipv4,ipv6,both single globalConfig,server serverInherited all 7.1.0 ipv4 supported IP mode
1172 zimbraPrefMailSMIMECertificate binary multi account 7.1.1 7.1.0 user's S/MIME public keys (certificates)
1173 zimbraPrefShortEmailAddress boolean single account,cos accountInherited,domainAdminModifiable 7.0.1 TRUE show just the display name of email addresses in the message header area and compose pane
1174 zimbraFreebusyExchangeServerType enum webdav,ews single globalConfig,domain domainInherited,domainAdminModifiable 6.0.11 webdav Can be set to either webdav for Exchange 2007 or older, or ews for 2010 and newer
1175 zimbraMailboxMoveTempDir string single globalConfig,server serverInherited 7.0.1 /opt/zimbra/backup/tmp/mboxmove temp directory for mailbox move
1176 zimbraSMIMELdapURL string 256 1 multi domain,globalConfig 7.1.0 LDAP URL(s) for public key lookup for S/MIME via external LDAP. Multiple URLs for error fallback purpose can be separated by space. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1177 zimbraSMIMELdapStartTlsEnabled string 1 multi domain,globalConfig 7.1.0 Whether to use startTLS for public key lookup for S/MIME via external LDAP. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1178 zimbraSMIMELdapBindDn string 256 1 multi domain,globalConfig 7.1.0 LDAP bind DN for public key lookup for S/MIME via external LDAP. Can be empty for anonymous bind. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1179 zimbraSMIMELdapBindPassword string 256 1 multi domain,globalConfig 7.1.0 LDAP bind password for public key lookup for S/MIME via external LDAP. Can be empty for anonymous bind. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1180 zimbraSMIMELdapSearchBase string 256 1 multi domain,globalConfig 7.1.0 LDAP search base for public key lookup for S/MIME via external LDAP. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1181 zimbraSMIMELdapFilter string 1024 1 multi domain,globalConfig 7.1.0 LDAP search filter for public key lookup for S/MIME via external LDAP. Can contain the following conversion variables for expansion: %n - search key with @ (or without, if no @ was specified) %u - with @ removed e.g. (mail=%n) All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1182 zimbraSMIMELdapAttribute string 256 1 multi domain,globalConfig 7.1.0 LDAP attribute(s) for public key lookup for S/MIME via external LDAP. Multiple attributes can be separated by comma. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1183 zimbraFeatureManageSMIMECertificateEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 FALSE whether to allow end user to publish and remove S/MIME certificates to their GAL entry in the web UI
1184 zimbraFeatureImportFolderEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 TRUE whether import folder feature is enabled
1185 zimbraFeatureExportFolderEnabled boolean single account,cos accountInfo,accountInherited 7.1.0 TRUE whether export folder feature is enabled
1186 zimbraFeatureSMIMEEnabled boolean single account,cos accountInherited 7.1.0 FALSE whether S/MIME feature is enabled. Note: SMIME is a Network feature, this attribute is effective only if SMIME is permitted by license.
1187 zimbraPrefCalendarDefaultApptDuration duration single account,cos accountInherited,domainAdminModifiable 8.0.0 60m default appointment duration
1188 zimbraPrefSortOrder string single account,cos accountInherited,domainAdminModifiable 7.1.0 sort order for list view in the WEB UI
1189 zimbraOpenidConsumerStatelessModeEnabled boolean single server,globalConfig serverInherited 7.1.0 TRUE whether stateless mode (not establishing an association with the OpenID Provider) in OpenID Consumer is enabled
1190 zimbraMailSSLClientCertMode enum Disabled,NeedClientAuth,WantClientAuth single globalConfig,server serverInherited mailbox 7.1.0 Disabled enable authentication via X.509 Client Certificate. Disabled: client authentication is disabled. NeedClientAuth: client authentication is required during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort). The SSL handshake will fail if the client does not present a certificate to authenticate. WantClientAuth: client authentication is requested during SSL handshake on the SSL mutual authentication port(see zimbraMailSSLClientCertPort). The SSL handshake will still proceed if the client does not present a certificate to authenticate. In the case when client does not send a certificate, user will be redirected to the usual entry page of the requested webapp, where username/password is prompted.
1191 zimbraOpenidConsumerAllowedOPEndpointURL string 256 multi domain,globalConfig domainInherited 7.1.0 allowed OpenID Provider Endpoint URLs for authentication
1192 zimbraPrefCalendarAutoAcceptSignatureId id PlainTextSignature single account,identity,dataSource domainAdminModifiable 8.0.0 calendar auto accept reply signature for account/identity/dataSource
1193 zimbraPrefCalendarAutoDeclineSignatureId id PlainTextSignature single account,identity,dataSource domainAdminModifiable 8.0.0 calendar auto decline reply signature id for account/identity/dataSource
1194 zimbraPrefCalendarAutoDenySignatureId id PlainTextSignature single account,identity,dataSource domainAdminModifiable 8.0.0 calendar auto deny reply signature id for account/identity/dataSource
1195 zimbraPrefCalendarViewTimeInterval duration single account,cos accountInherited 8.0.0 1h time interval to display on calendar views
1196 zimbraPrefCalendarShowDeclinedMeetings boolean single account,cos accountInherited 8.0.0 TRUE whether to show declined meetings in calendar
1197 zimbraPrefFileSharingApplication enum briefcase single account,cos accountInherited,domainAdminModifiable 8.0.0 briefcase indicates which application to use for file sharing
1198 zimbraPrefMessageIdDedupingEnabled boolean single account,cos accountInherited 8.0.0 TRUE Account-level switch that enables message deduping. See zimbraMessageIdDedupeCacheSize for more details.
1199 zimbraMailSSLClientCertPort port CheckPortConflict single globalConfig,server serverInherited mailbox 7.1.0 9443 SSL port requesting client certificate for end-user UI
1200 zimbraReverseProxyClientCertMode enum on,off,optional single globalConfig,server,domain serverInherited,domainInherited 7.1.1 off enable authentication via X.509 Client Certificate in nginx proxy (https only)
1201 zimbraReverseProxyClientCertCA astring single globalConfig,server,domain serverInherited,domainInherited 7.1.1 CA certificate for authenticating client certificates in nginx proxy (https only)
1202 zimbraPrefCalendarAcceptSignatureId id single account,identity,dataSource domainAdminModifiable 8.0.0 calendar manual accept reply signature for account/identity/dataSource
1203 zimbraPrefCalendarTentativeSignatureId id single account,identity,dataSource domainAdminModifiable 8.0.0 calendar manual tentative accept reply signature id for account/identity/dataSource
1204 zimbraPrefCalendarDeclineSignatureId id single account,identity,dataSource domainAdminModifiable 8.0.0 calendar manual decline reply signature id for account/identity/dataSource
1205 zimbraMobileSmartForwardRFC822Enabled boolean single account,cos accountInherited 8.0.0 FALSE indicates whether the application can forward original email as RFC 822 .eml attachment. Note: this setting is applicable only to the devices using activesync smart forward for forwarding email messages.
1206 zimbraArchiveEnabled boolean single account,cos,globalConfig accountInherited 8.0.0 FALSE FALSE whether account archiving is enabled
1207 zimbraPrefSpellIgnoreAllCaps boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 TRUE If TRUE, the spell checker ignores words that contain only upper-case letters.
1208 zimbraMailEmptyFolderBatchThreshold integer 0 single globalConfig,server serverInherited,domainAdminModifiable 8.0.0 6.0.13 100000 Folders that contain more than this many messages will be emptied in batches of size zimbraMailEmptyFolderBatchSize.
1209 zimbraSMIMELdapDiscoverSearchBaseEnabled string 32 1 multi domain,globalConfig 7.1.1 Whether or not to discover search base DNs if zimbraSMIMELdapSearchBase is not set. Allowed values are TRUE or FALSE. If zimbraSMIMELdapSearchBase is set for a config, this attribute is ignored for the config. If not set, default for the config is FALSE. In that case, if zimbraSMIMELdapSearchBase is not set, the search will default to the rootDSE. If multiple DNs are discovered, the ldap search will use them one by one until a hit is returned. All SMIME attributes are in the format of {config-name}:{value}. A 'SMIME config' is a set of SMIME attribute values with the same {config-name}. Multiple SMIME configs can be configured on a domain or on globalconfig. Note: SMIME attributes on domains do not inherited values from globalconfig, they are not domain-inherited attributes. During SMIME public key lookup, if there are any SMIME config on the domain of the account, they are used. SMIME configs on globalconfig will be used only when there is no SMIME config on the domain. SMIME attributes cannot be modified directly with zmprov md/mcf commands. Use zmprov gcsc/gdsc/mcsc/mdsc/rcsc/rdsc command instead.
1210 zimbraDefaultFolderFlags string 32 0 single account,cos accountInherited,domainAdminModifiable 7.1.1 Default flags on folder. These are set when a new folder is created, has no effect on existing folders. Possible values are: * - \Subscribed b - \ExcludeFB # - \Checked i - \NoInherit y - \SyncFolder ~ - \Sync o - \Noinferiors g - \Global
1211 zimbraPrefQuickCommand string multi account 8.0.0 quick command encoded by the client
1212 zimbraMailSSLProxyClientCertPort port CheckPortConflict single globalConfig,server serverInherited nginxproxy 7.1.1 3443 SSL client certificate port for HTTP proxy
1213 zimbraMailHighlightObjectsMaxSize integer 0 single account,cos accountInfo,accountInherited 7.1.2 70 max size in KB of text emails that will automatically highlight objects
1214 zimbraIsSystemAccount boolean single account 8.0.0 Indicates the account is an account used by the system such as spam accounts or Notebook accounts. System accounts cannot be deleted in admin console.
1215 zimbraMailSSLClientCertPrincipalMap string single globalConfig,domain domainInherited 7.1.2 SUBJECT_EMAILADDRESS=name Map from a certificate field to a Zimbra account key that can uniquely identify a Zimbra account for client certificate authentication. Value is a comma-separated list of mapping rules, each mapping maps a certificate field to a Zimbra account key. Each is attempted in sequence until a unique account can be resolved. e.g. a value can be: SUBJECTALTNAME_OTHERNAME_UPN=zimbraForeignPrincipal,(uid=%{SUBJECT_CN}) value: comma-separated mapping-rule mapping-rule: {cert-field-to-zimbra-key-map} | {LDAP-filter} cert-field-to-zimbra-key-map: {certificate-field}={Zimbra-account-key} certificate-field: SUBJECT_{an RDN attr, e.g. CN}: a RND in DN of Subject SUBJECT_DN: entire DN of Subject SUBJECTALTNAME_OTHERNAME_UPN: UPN(aka Principal Name) in otherName in subjectAltName extension SUBJECTALTNAME_RFC822NAME: rfc822Name in subjectAltName extension Zimbra-account-key: name: primary name or any of the aliases of an account zimbraId: zimbraId of an account zimbraForeignPrincipal: zimbraForeignPrincipal of an account. The matching value on the zimbraForeignPrincipal must be prefixed with "cert {supported-certificate-filed}:" e.g. cert SUBJECTALTNAME_OTHERNAME_UPN:123456@mydomain LDAP-filter: An LDAP filter template with placeholders to be substituted by certificate field values. (objectClass=zimbraAccount) is internally ANDed with the supplied filter. e.g. (|(uid=%{SUBJECT_CN})(mail=%{SUBJECTALTNAME_RFC822NAME})) Note: it is recommended not to use LDAP-filter rule, as it will trigger an LDAP search for each cert auth request. LDAP-filter is disabled by default. To enable it globally, set zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled on global config to TRUE. If LDAP-filter is not enabled, all client certificate authentication will fail on domains configured with LDAP-filter.
1216 zimbraMailSSLClientCertPrincipalMapLdapFilterEnabled boolean single globalConfig 7.1.2 FALSE whether to enable LDAP-filter in zimbraMailSSLClientCertPrincipalMap
1217 zimbraPrefMailRequestReadReceipts boolean single account,cos accountInherited 8.0.0 FALSE whether web UI should always request read receipts for outgoing messages
1218 zimbraCalendarLocationDisabledFields string single account,cos,domain accountInfo,accountCosDomainInherited 8.0.0 list of disabled fields in calendar location web UI
1219 zimbraSharedItem string 1024 multi account 8.0.0 All items an account has shared
1220 zimbraSharingUpdatePublishInterval duration single server,globalConfig serverInherited mailbox 8.0.0 15m Interval between successive executions of the task that publishes shared item updates to LDAP
1221 zimbraAutoProvMode enum EAGER,LAZY,MANUAL multi domain 8.0.0 Auto provision modes enabled. Multiple modes can be enabled on a domain. EAGER: A server maintenance thread automatically polls the configured external auto provision LDAP source at a configured interval for entries due to be auto provisioned in Zimbra, and then auto creates the accounts in Zimbra directory. LAZY: auto creates the Zimbra account when user first login via one of the external auth mechanisms enabled for auto provisioning. Auth mechanisms enabled for auto provisioning are configured in zimbraAutoProvAuthMech. MANUAL: admin to search from the configured external auto provision LDAP source and select an entry from the search result to create the corresponding Zimbra account for the external entry. In all cases, localpart of the Zimbra account is mapped from an attribute on the external entry based on zimbraAutoProvAccountNameMap. The Zimbra account is populated with attributes mapped from the external entry based on zimbraAutoProvAttrMap.
1222 zimbraAutoProvAuthMech enum LDAP,PREAUTH,KRB5,SPNEGO multi domain 8.0.0 EAGER mode: N/A LAZY mode: required MANUAL mode: N/A Auth mechanisms enabled for auto provision in LAZY mode. When a user authenticates via one of the external auth mechanisms enabled in this attribute, and when the user account does not yet exist in Zimbra directory, an account entry will be automatically created in Zimbra directory.
1223 zimbraAutoProvLdapURL string 256 single domain 8.0.0 EAGER mode: required LAZY mode: required MANUAL mode: required LDAP URL of the external LDAP source for auto provision.
1224 zimbraAutoProvLdapStartTlsEnabled boolean single domain 8.0.0 EAGER mode: optional LAZY mode: optional MANUAL mode: optional Default is FALSE. Whether to use startTLS when accessing the external LDAP server for auto provision.
1225 zimbraAutoProvLdapAdminBindDn string 256 single domain 8.0.0 EAGER mode: required LAZY mode: required (if using zimbraAutoProvLdapSearchFilter) MANUAL mode: required LDAP search bind DN for auto provision.
1226 zimbraAutoProvLdapAdminBindPassword string 256 single domain 8.0.0 EAGER mode: required LAZY mode: required MANUAL mode: required LDAP search bind password for auto provision.
1227 zimbraAutoProvLdapSearchBase string 256 single domain 8.0.0 EAGER mode: required LAZY mode: required (if using zimbraAutoProvLdapSearchFilter), MANUAL mode: required LDAP search base for auto provision, used in conjunction with zimbraAutoProvLdapSearchFilter. If not set, LDAP root DSE will be used.
1228 zimbraAutoProvLdapSearchFilter string 256 AutoProvLdapSearchFilter single domain 8.0.0 EAGER mode: required LAZY mode: optional (if not using zimbraAutoProvLdapBindDn) MANUAL mode: optional (if not using zimbraAutoProvLdapBindDn) LDAP search filter template for account auto provisioning. For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn has to be set. If both are set, zimbraAutoProvLdapSearchFilter will take precedence. Supported place holders: %n = username with @ (or without, if no @ was specified) %u = username with @ removed %d = domain as foo.com %D = domain as dc=foo,dc=com
1229 zimbraAutoProvLdapBindDn string 256 single domain 8.0.0 EAGER mode: required LAZY mode: optional (if not using zimbraAutoProvLdapSearchFilter) MANUAL mode: optional (if not using zimbraAutoProvLdapSearchFilter) LDAP external DN template for account auto provisioning. For LAZY and MANUAL modes, either zimbraAutoProvLdapSearchFilter or zimbraAutoProvLdapBindDn has to be set. If both are set, zimbraAutoProvLdapSearchFilter will take precedence. Supported place holders: %n = username with @ (or without, if no @ was specified) %u = username with @ removed %d = domain as foo.com %D = domain as dc=foo,dc=com
1230 zimbraAutoProvAccountNameMap string 256 single domain 8.0.0 EAGER mode: optional LAZY mode: optional MANUAL mode: optional Attribute name in the external directory that contains localpart of the account name. If not specified, localpart of the account name is the principal user used to authenticated to Zimbra.
1231 zimbraAutoProvAttrMap string 256 multi domain 8.0.0 EAGER mode: optional LAZY mode: optional MANUAL mode: optional Attribute map for mapping attribute values from the external entry to Zimbra account attributes. Values are in the format of {external attribute}={zimbra attribute}. If not set, no attributes from the external directory will be populated in Zimbra directory. Invalid mapping configuration will cause the account creation to fail. Examples of bad mapping: - invalid external attribute name. - invalid Zimbra attribute name. - external attribute has multiple values but the zimbra attribute is single-valued. - syntax violation. e.g. Value on the external attribute is a String but the Zimbra attribute is declared an integer.
1232 zimbraAutoProvNotificationFromAddress string 256 single domain 8.0.0 EAGER mode: optional LAZY mode: optional MANUAL mode: optional Email address to put in the From header for the notification email to the newly created account. If not set, no notification email will sent to the newly created account.
1233 zimbraAutoProvListenerClass string 1024 single domain 8.0.0 EAGER mode: optional LAZY mode: optional MANUAL mode: optional Class name of auto provision listener. The class must implement the com.zimbra.cs.account.Account.AutoProvisionListener interface. The singleton listener instance is invoked after each account is auto created in Zimbra. Listener can be plugged in as a server extension to handle tasks like updating the account auto provision status in the external LDAP directory. At each eager provision interval, ZCS does an LDAP search based on the value configured in zimbraAutoProvLdapSearchFilter. Returned entries from this search are candidates to be auto provisioned in this batch. The zimbraAutoProvLdapSearchFilter should include an assertion that will only hit entries in the external directory that have not yet been provisioned in ZCS, otherwise it's likely the same entries will be repeated pulled in to ZCS. After an account is auto provisioned in ZCS, com.zimbra.cs.account.Account.AutoProvisionListener.postCreate(Domain domain, Account acct, String externalDN) will be called by the auto provisioning framework. Customer can implement the AutoProvisionListener interface in a ZCS server extension and get their AutoProvisionListener.postCreate() get called. The implementation of customer's postCreate method can be, for example, setting an attribute in the external directory on the account just provisioned in ZCS. The attribute can be included as a condition in the zimbraAutoProvLdapSearchFilter, so the entry won't be returned again by the LDAP search in the next interval.
1234 zimbraAutoProvBatchSize integer single domain,globalConfig domainInherited 8.0.0 20 EAGER mode: required LAZY mode: N/A MANUAL mode: N/A Max number of accounts to process in each interval for EAGER auto provision.
1235 zimbraAutoProvLastPolledTimestamp gentime single domain 8.0.0 EAGER mode: for Zimbra internal use only - do not change it. LAZY mode: N/A MANUAL mode: N/A Timestamp when the external domain is last polled for EAGER auto provision. The poll (LDAP search) for the next iteration will fetch external entries with create timestamp later than the timestamp recorded from the previous iteration.
1236 zimbraAutoProvLock string single domain 8.0.0 EAGER mode: for Zimbra internal use only - do not change it. LAZY mode: N/A MANUAL mode: N/A For EAGER auto provision, a domain can be scheduled on multiple server. To avoid conflict, only one server can perform provisioning for a domain at one time. This attribute servers a lock for the test-and-set LDAP operation to synchronize EAGER auto provision attempts between servers.
1237 zimbraAutoProvScheduledDomains string AutoProvScheduledDomains multi server 8.0.0 EAGER mode: required LAZY mode: N/A MANUAL mode: N/A Domain scheduled for eager auto provision on this server. Scheduled domains must have EAGER mode enabled in zimbraAutoProvMode. Multiple domains can be scheduled on a server for EAGER auto provision. Also, a domain can be scheduled on multiple servers for EAGER auto provision.
1238 zimbraAutoProvPollingInterval duration AutoProvPollingInterval single server,globalConfig serverInherited 8.0.0 15m EAGER mode: required LAZY mode: N/A MANUAL mode: N/A Interval between successive polling and provisioning accounts in EAGER mode. The actual interval may take longer since it can be affected by two other factors: zimbraAutoProvBatchSize and number of domains configured in zimbraAutoProvScheduledDomains. At each interval, the auto provision thread iterates through all domains in zimbraAutoProvScheduledDomains and auto creates up to domain.zimbraAutoProvBatchSize accounts. If that process takes longer than zimbraAutoProvPollingInterval then the next iteration will start immediately instead of waiting for zimbraAutoProvPollingInterval amount of time. If set to 0 when server starts up, the auto provision thread will not start. If changed from a non-0 value to 0 while server is running, the auto provision thread will be shutdown. If changed from 0 to a non-0 value while server is running, the auto provision thread will be started.
1239 zimbraMailPurgeSystemPolicy string single globalConfig,cos 8.0.0 System purge policy, encoded as metadata. Users can apply these policy elements to their folders and tags. If the system policy changes, user settings are automatically updated with the change.
1240 zimbraCalendarKeepExceptionsOnSeriesTimeChange boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.2 FALSE whether to retain exception instances when the recurrence series is changed to new time; set to FALSE for Exchange compatibility
1241 zimbraMailAddressValidationRegex string 512 multi domain,globalConfig domainInherited,accountInfo 7.1.2 optional regex used by web client to validate email address
1242 zimbraIsACLGroup boolean 1 single group 8.0.0 if the dynamic group can be a legitimate grantee for folder grantees; and a legitimate grantee or target for delegated admin grants
1243 zimbraIsExternalVirtualAccount boolean single account accountInfo 8.0.0 whether it is an external user account
1244 zimbraExternalUserMailAddress email single account accountInfo 8.0.0 External email address of an external user. Applicable only when zimbraIsExternalVirtualAccount is set to TRUE.
1245 zimbraPrefOutOfOfficeStatusAlertOnLogin boolean single account,cos accountInherited 8.0.0 TRUE when user has OOO message enabled, when they login into web client, whether to alert the user that the OOO message is turned on and provide the ability to turn it off
1246 zimbraPrefFont string single account,cos accountInherited 8.0.0 the font for the web client
1247 zimbraDomainDefaultExternalUserCOSId id CosId single domain 8.0.0 id of the default COS for external user accounts
1249 zimbraExternalGroupLdapSearchBase string 256 single domain 8.0.0 LDAP search base for searching external LDAP groups
1250 zimbraExternalGroupLdapSearchFilter string 256 single domain 8.0.0 LDAP search filter for searching external LDAP groups
1251 zimbraExternalGroupHandlerClass string 1024 single domain 8.0.0 the handler class for getting all groups an account belongs to in the external directory
1252 zimbraAuthMechAdmin string 512 AuthMech single domain 8.0.0 mechanism to use for verifying password for admin. See zimbraAuthMech
1253 zimbraFreebusyExternalZimbraURL string 256 FreeBusyProviderURLCheck multi globalConfig 8.0.0 URLs of external Zimbra servers for free/busy lookup in the form of http[s]://[user:pass@]host:port
1254 zimbraGlobalConfigExtraObjectClass string 256 multi globalConfig 7.1.3 Object classes added on the global config entry. Unlike other zimbra***ExtraObjectClass attributes, object classes specified in this attributes will not be automatically added to the global config entry. Extra object class on the global config entry must be added using "zmprov mcf +objectClass {object class}", then recorded in this attributes.
1255 zimbraPasswordMinDigitsOrPuncs integer 0 single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.3 0 minimum number of numeric or ascii punctuation characters required in a password
1256 zimbraPasswordAllowedPunctuationChars cstring 64 single account,cos accountInfo,accountInherited,domainAdminModifiable 7.1.3 regex of allowed punctuation characters in password
1257 zimbraSpamWhitelistHeader string single globalConfig 7.1.3 Mail header name for flagging a message as not spam. If set, this takes precedence over zimbraSpamHeader.
1258 zimbraSpamWhitelistHeaderValue string single globalConfig 7.1.3 regular expression for matching the value of zimbraSpamWhitelistHeader for flagging a message as not spam
1260 zimbraExternalShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of shares to external users. A value of 0 indicates that there's no limit on an external share's lifetime.
1261 zimbraExternalSharingEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited,domainAdminModifiable 8.0.0 TRUE switch for turning external user sharing on/off
1263 zimbraExternalShareWhitelistDomain string multi account,cos,domain accountCosDomainInherited,domainAdminModifiable 8.0.0 list of external domains that users can share files and folders with
1264 zimbraExternalShareDomainWhitelistEnabled boolean single account,cos,domain accountCosDomainInherited,domainAdminModifiable 8.0.0 FALSE whether checking against zimbraExternalShareWhitelistDomain for external user sharing is enabled
1265 zimbraCustomMimeHeaderNameAllowed string multi globalConfig 7.1.3 Custom RFC822 header names (case-sensitive) allowed to specify in SendMsgRequest
1266 zimbraStandardClientCustomPrefTabsEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited 7.1.3 FALSE whether extra custom tabs in the Preferences page in HTML client are enabled
1267 zimbraStandardClientCustomPrefTab string 256 multi account,cos,domain accountInfo,accountCosDomainInherited 7.1.3 description of the custom tab in the Preferences page in HTML client in the format {tab-name},{associated-URL}
1268 zimbraMailProxyReconnectTimeout string single globalConfig,server serverInherited 8.0.0 10 the time in sec that proxy will reconnect the current server (as an upstream) after connection errors happened before
1269 zimbraZimletDataSensitiveInMixedModeDisabled boolean single domain,globalConfig domainInfo,domainInherited 7.1.3 TRUE whether zimlets that send sensitive data are disabled in "mixed" zimbraMailMode
1271 zimbraFeaturePriorityInboxEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 TRUE whether priority inbox feature is enabled
1272 zimbraFeatureSocialFiltersEnabled enum SocialCast,LinkedIn,Twitter,Facebook multi account,cos accountInfo,accountInherited 8.0.0 SocialCast LinkedIn Twitter Facebook message social filters enabled in the web client UI
1273 zimbraPrefComposeDirection enum LTR,RTL single account,cos accountInherited,domainAdminModifiable 8.0.0 direction for composing messages in the web client UI
1274 zimbraPrefShowComposeDirection boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 FALSE whether or not to show direction buttons in compose toolbar
1275 zimbraDistributionListSubscriptionPolicy enum ACCEPT,REJECT,APPROVAL single distributionList,group 8.0.0 distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.
1276 zimbraDistributionListUnsubscriptionPolicy enum ACCEPT,REJECT,APPROVAL single distributionList,group 8.0.0 distribution subscription policy. ACCEPT: always accept, REJECT: always reject, APPROVAL: require owners approval.
1277 zimbraMobilePolicyAllowStorageCard integer 1 -1 single account,cos accountInherited 8.0.0 1 whether to allow removable storage on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowStorageCard value is set to -1
1278 zimbraMobilePolicyAllowCamera integer 1 -1 single account,cos accountInherited 8.0.0 1 whether to allow camera on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowCamera value is set to -1
1279 zimbraMobilePolicyRequireDeviceEncryption integer 1 -1 single account,cos accountInherited 8.0.0 0 whether encryption on device is required; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireDeviceEncryption value is set to -1
1280 zimbraMobilePolicyAllowUnsignedApplications integer 1 -1 single account,cos accountInherited 8.0.0 1 whether unsigned applications are allowed on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedApplications value is set to -1
1281 zimbraMobilePolicyAllowUnsignedInstallationPackages integer 1 -1 single account,cos accountInherited 8.0.0 1 whether unsigned installation packages are allowed on device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowUnsignedInstallationPackages value is set to -1
1282 zimbraMobilePolicyAllowWiFi integer 1 -1 single account,cos accountInherited 8.0.0 1 whether wireless Internet access is allowed on the device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowWiFi value is set to -1
1283 zimbraMobilePolicyAllowTextMessaging integer 1 -1 single account,cos accountInherited 8.0.0 1 whether text messaging is allowed from the device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowTextMessaging value is set to -1
1284 zimbraMobilePolicyAllowPOPIMAPEmail integer 1 -1 single account,cos accountInherited 8.0.0 1 whether the user can configure a POP3 or IMAP4 e-mail account on the device. This parameter doesn't control access by third-party e-mail programs. ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowPOPIMAPEmail value is set to -1
1285 zimbraMobilePolicyAllowBluetooth integer 2 -1 single account,cos accountInherited 8.0.0 2 whether the Bluetooth capabilities are allowed on the device. The available options are Disable, HandsfreeOnly, and Allow. 0 - DISABLE 1 - HANDSFREE 2 - ALLOW ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBluetooth value is set to -1
1286 zimbraMobilePolicyAllowIrDA integer 1 -1 single account,cos accountInherited 8.0.0 1 whether infrared connections are allowed to the device; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowIrDA value is set to -1
1287 zimbraMobilePolicyRequireManualSyncWhenRoaming integer 1 -1 single account,cos accountInherited 8.0.0 0 whether the mobile device must synchronize manually while roaming; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireManualSyncWhenRoaming value is set to -1
1288 zimbraMobilePolicyAllowDesktopSync integer 1 -1 single account,cos accountInherited 8.0.0 1 whether the device can synchronize with a desktop computer through a cable; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowDesktopSync value is set to -1
1289 zimbraMobilePolicyMaxCalendarAgeFilter integer 7 -1 single account,cos accountInherited 8.0.0 5 the maximum range of calendar days that can be synchronized to the device; 0 - PAST ALL 4 - Two Weeks 5 - One Month 6 - Three Months 7 - Six Months ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxCalendarAgeFilter value is set to -1, 1, 2 or, 3
1290 zimbraMobilePolicyAllowHTMLEmail integer 1 -1 single account,cos accountInherited 8.0.0 1 whether HTML e-mail is enabled on the device. If set to 0, all e-mail will be converted to plain text before synchronization occurs. ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowHTMLEmail value is set to -1
1291 zimbraMobilePolicyMaxEmailAgeFilter integer 5 -1 single account,cos accountInherited 8.0.0 5 the maximum number of days of e-mail items to synchronize to the device; 0 - PAST ALL 1 - One Day 2 - Three Days 3 - One Week 4 - Two Weeks 5 - One Month ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyMaxEmailAgeFilter value is set to -1
1292 zimbraMobilePolicyMaxEmailBodyTruncationSize integer -1 single account,cos accountInherited 8.0.0 -1 the maximum size at which e-mail messages are truncated when synchronized to the device; The value is specified in kilobytes (KB). ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1293 zimbraMobilePolicyMaxEmailHTMLBodyTruncationSize integer -1 single account,cos accountInherited 8.0.0 -1 the maximum size at which HTML-formatted e-mail messages are synchronized to the devices. The value is specified in KB. ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1294 zimbraMobilePolicyRequireSignedSMIMEMessages integer 1 -1 single account,cos accountInherited 8.0.0 0 whether the device must send signed S/MIME messages; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEMessages value is set to -1
1295 zimbraMobilePolicyRequireEncryptedSMIMEMessages integer 1 -1 single account,cos accountInherited 8.0.0 0 whether you must encrypt S/MIME messages; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptedSMIMEMessages value is set to -1
1296 zimbraMobilePolicyRequireSignedSMIMEAlgorithm integer 1 -1 single account,cos accountInherited 8.0.0 0 what required algorithm must be used when signing a message; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireSignedSMIMEAlgorithm value is set to -1
1297 zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm integer 1 -1 single account,cos accountInherited 8.0.0 0 what required algorithm must be used when encrypting a message; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyRequireEncryptionSMIMEAlgorithm value is set to -1
1298 zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation integer 2 -1 single account,cos accountInherited 8.0.0 2 whether the messaging application on the device can negotiate the encryption algorithm if a recipient's certificate doesn't support the specified encryption algorithm; 0 - BlockNegotiation 1 - OnlyStrongAlgorithmNegotiation 2 - AllowAnyAlgorithmNegotiation ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMEEncryptionAlgorithmNegotiation value is set to -1
1299 zimbraMobilePolicyAllowSMIMESoftCerts integer 1 -1 single account,cos accountInherited 8.0.0 1 whether S/MIME software certificates are allowed; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowSMIMESoftCerts value is set to -1
1300 zimbraMobilePolicyAllowBrowser integer 1 -1 single account,cos accountInherited 8.0.0 1 whether Microsoft Pocket Internet Explorer is allowed on the mobile phone. This parameter doesn't affect third-party browsers. ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowBrowser value is set to -1
1301 zimbraMobilePolicyAllowConsumerEmail integer 1 -1 single account,cos accountInherited 8.0.0 1 whether the device user can configure a personal e-mail account on the mobile phone. This parameter doesn't control access to e-mails using third-party mobile phone e-mail programs. ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowConsumerEmail value is set to -1
1302 zimbraMobilePolicyAllowRemoteDesktop integer 1 -1 single account,cos accountInherited 8.0.0 1 whether the mobile device can initiate a remote desktop connection; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowRemoteDesktop value is set to -1
1303 zimbraMobilePolicyAllowInternetSharing integer 1 -1 single account,cos accountInherited 8.0.0 1 whether the mobile device can be used as a modem to connect a computer to the Internet; ignored if zimbraFeatureMobilePolicyEnabled=FALSE or zimbraMobilePolicyAllowInternetSharing value is set to -1
1304 zimbraMobilePolicyUnapprovedInROMApplication string 512 multi account,cos accountInherited 8.0.0 application that can't be run in device ROM; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1305 zimbraMobilePolicyApprovedApplication string 256 multi account,cos accountInherited 8.0.0 approved application for the mobile device the value contains a SHA1 hash (typically 40 characters long) for the application file (.exe, .dll etc) ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1306 zimbraMobilePolicySuppressDeviceEncryption boolean single account,cos accountInherited 8.0.0 FALSE when set to TRUE, suppresses DeviceEncryptionEnabled to be sent down to the device; Some devices choke when DeviceEncryptionEnabled policy is downloaded irrespective of their value set to 0 or, 1 ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1307 zimbraPrefCalendarReminderDeviceInfo string 128 single account 8.0.0 device information entered by the user for receiving reminders for appointments and tasks
1308 zimbraFileExpirationWarningThreshold duration single account,cos accountInherited 8.0.0 Period of inactivity after which file owner receives a deletion warning email
1309 zimbraFileLifetime duration single account,cos accountInherited 8.0.0 Period of inactivity after which a file gets deleted
1310 zimbraFileExpirationWarningSubject string single account,cos accountInherited 8.0.0 template for constructing the subject of a file expiration warning message
1311 zimbraFileExpirationWarningBody string single account,cos accountInherited 8.0.0 template for constructing the body of a file expiration warning message
1312 zimbraFileDeletionNotificationSubject string single account,cos accountInherited 8.0.0 template for constructing the subject of a file deletion warning message
1313 zimbraFileDeletionNotificationBody string single account,cos accountInherited 8.0.0 template for constructing the body of a file deletion warning message
1314 zimbraDumpsterUserVisibleAge duration single account,cos accountInherited,domainAdminModifiable 8.0.0 30d limits how much of a dumpster data is viewable by the end user, based on the age since being put in dumpster
1315 zimbraDumpsterPurgeEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 TRUE disables purging from dumpster when set to FALSE
1316 zimbraHsmBatchSize integer 1 single globalConfig,server serverInherited 7.2.1 10000 Maximum number of items to move during a single HSM operation. If the limit is exceeded, the HSM operation is repeated until all qualifying items are moved.
1317 zimbraPrefOutOfOfficeExternalReply string 8192 single account 8.0.0 out of office message to external senders
1318 zimbraPrefOutOfOfficeExternalReplyEnabled boolean single account 8.0.0 If TRUE, send zimbraPrefOutOfOfficeExternalReply to external senders. External senders are specified by zimbraInternalSendersDomain and zimbraPrefExternalSendersType.
1319 zimbraInternalSendersDomain string multi account,cos,domain accountCosDomainInherited 8.0.0 additional domains considered as internal w.r.t. recipient
1320 zimbraPrefExternalSendersType enum ALL,ALLNOTINAB,INAB single account,cos accountInherited 8.0.0 ALL Specifies the meaning of an external sender. "ALL" means users whose domain doesn't match the recipient's or zimbraInternalSendersDomain. "ALLNOTINAB" means "ALL" minus users who are in the recipient's address book. "INAB" Users/Addresses whose domain doesn't match the recipient's domain or zimbraInternalSendersDomain and which are present in recipient's address book.
1321 zimbraReverseProxyAdminEnabled boolean single globalConfig,server serverInherited 8.0.0 FALSE indicate whether to turn on admin console proxy
1322 zimbraAdminProxyPort port CheckPortConflict single globalConfig,server serverInherited 8.0.0 9071 SSL proxy port for admin console UI
1323 zimbraPrefTasksFilterBy enum NOTSTARTED,COMPLETED,INPROGRESS,WAITING,DEFERRED,TODO single account,cos accountInherited 8.0.0 preferred task filtering option in UI
1324 zimbraFileVersioningEnabled boolean single account,cos accountInherited 8.0.0 whether file versioning is enabled
1325 zimbraFileVersionLifetime duration single account,cos accountInherited 8.0.0 how long a file version is kept around
1326 zimbraMailDomainQuota long 0 single domain,globalConfig domainInherited 8.0.0 0 Maximum mailbox quota for the domain in bytes. The effective quota for a mailbox would be the minimum of this and zimbraMailQuota.
1327 zimbraDomainAggregateQuota long 0 single domain,globalConfig domainInherited 8.0.0 0 maximum aggregate quota for the domain in bytes
1328 zimbraAggregateQuotaLastUsage long 0 single domain 8.0.0 last calculated aggregate quota usage for the domain in bytes
1329 zimbraDomainAggregateQuotaPolicy enum ALLOWSENDRECEIVE,BLOCKSEND,BLOCKSENDRECEIVE single domain,globalConfig domainInherited 8.0.0 ALLOWSENDRECEIVE policy for a domain whose quota usage is above zimbraDomainAggregateQuota
1330 zimbraDomainAggregateQuotaWarnPercent integer 100 0 single domain,globalConfig domainInherited 8.0.0 80 percentage threshold for domain aggregate quota warnings
1331 zimbraDomainAggregateQuotaWarnEmailRecipient email multi domain,globalConfig domainInherited 8.0.0 email recipients to be notified when zimbraAggregateQuotaLastUsage reaches zimbraDomainAggregateQuotaWarnPercent of the zimbraDomainAggregateQuota
1332 zimbraReverseProxyErrorHandlerURL string single server,globalConfig serverInherited 8.0.0 the URL of customized proxy error handler. If set, when errors happen in proxy, proxy will redirect to this URL with two paras - err: error code; up: the addr of upstream server connecting to which the error happens
1333 zimbraPrefAllowAddressForDelegatedSender email 256 AllowAddressForDelegatedSender multi account,distributionList,group accountInfo,domainAdminModifiable 8.0.0 Addresses of the account that can be used by allowed delegated senders as From and Sender address.
1334 zimbraPrefOutOfOfficeFreeBusyStatus enum BUSY,OUTOFOFFICE single account 8.0.0 free/busy status while out of office
1335 zimbraReverseProxyUpstreamReadTimeout duration 0 single globalConfig,server serverInherited 7.1.4 60s The read timeout for the response of upstream server, which determines how long nginx will wait to get the response to a request.
1336 zimbraReverseProxyUpstreamSendTimeout duration 0 single globalConfig,server serverInherited 7.1.4 60s The send timeout of transfering a request to the upstream server. If after this time the upstream server doesn't take new data, proxy will close the connection.
1337 zimbraReverseProxyUpstreamPollingTimeout duration 0 single globalConfig,server serverInherited 7.1.4 1h The read timeout for long polling support by proxy, e.g. ActiveSync for mobile devices.
1338 zimbraPrefIncludeSharedItemsInSearch boolean single account,cos accountInherited,domainAdminModifiable 8.0.0 FALSE whether to include shared items in search
1339 zimbraWebClientMaxInputBufferLength integer 0 single globalConfig,domain domainInherited,domainInfo 8.0.0 1024 max input buffer length for web client
1340 zimbraMessageIdDedupeCacheTimeout duration single globalConfig 7.1.4 0 Timeout for a Message-Id entry in the LMTP dedupe cache. A value of 0 indicates no timeout. zimbraMessageIdDedupeCacheSize limit is ignored when this is set to a non-zero value.
1341 zimbraShareNotificationMtaHostname string 128 single globalConfig,server serverInherited 8.0.0 SMTP hostname for share notification MTA used for sending email notifications.
1342 zimbraShareNotificationMtaPort integer single globalConfig,server serverInherited 8.0.0 SMTP port for share notification MTA used for sending email notifications.
1343 zimbraShareNotificationMtaAuthAccount string 128 single globalConfig,server serverInherited 8.0.0 Account name for authenticating to share notification MTA.
1344 zimbraShareNotificationMtaAuthPassword string 64 single globalConfig,server serverInherited 8.0.0 Password for authenticating to share notification MTA.
1345 zimbraShareNotificationMtaConnectionType enum CLEARTEXT,SSL,STARTTLS single globalConfig,server serverInherited 8.0.0 CLEARTEXT Connection mode when connecting to share notification MTA.
1346 zimbraShareNotificationMtaAuthRequired boolean single globalConfig,server serverInherited 8.0.0 FALSE Whether to use credential to authenticate to share notification MTA.
1348 zimbraShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of shares to internal users or groups. A value of 0 indicates that there's no limit on an internal share's lifetime.
1349 zimbraExternalShareInvitationUrlExpiration duration single domain,globalConfig domainInherited 8.0.0 0 Duration for which the URL sent in the share invitation email to an external user is valid. A value of 0 indicates that the URL never expires.
1350 zimbraFileUploadMaxSizePerFile long single account,cos,domain,globalConfig accountCosDomainInherited,domainInherited 8.0.0 2147483648 2147483648 Maximum size in bytes for each attachment.
1351 zimbraPublicSharingEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited,domainAdminModifiable 8.0.0 TRUE switch for turning public sharing on/off
1352 zimbraWebClientLoginURLAllowedIP string multi globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 7.1.5 regex for allowed client IP addresses for honoring zimbraWebClientLoginURL. If not set, all IP addresses are allowed. If multiple values are set, an IP address is allowed as long as it matches any one of the values.
1353 zimbraWebClientLogoutURLAllowedIP string multi globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 7.1.5 regex for allowed client IP addresses for honoring zimbraWebClientLogoutURL. If not set, all IP addresses are allowed. If multiple values are set, an IP address is allowed as long as it matches any one of the values.
1355 zimbraPublicShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of public shares. A value of 0 indicates that there's no limit on a public share's lifetime.
1356 zimbraAutoProvNotificationSubject string single globalConfig,domain domainInherited 8.0.0 New account auto provisioned Template used to construct the subject of the notification message sent to the user when the user's account is auto provisioned. Supported variables: ${ACCOUNT_ADDRESS}, ${ACCOUNT_DISPLAY_NAME}
1357 zimbraAutoProvNotificationBody string single globalConfig,domain domainInherited 8.0.0 Your account has been auto provisioned. Your email address is ${ACCOUNT_ADDRESS}. Template used to construct the subject of the notification message sent to the user when the user's account is auto provisioned. Supported variables: ${ACCOUNT_ADDRESS}, ${ACCOUNT_DISPLAY_NAME}
1358 zimbraMailProxyMaxFails integer 0 single globalConfig,server serverInherited 8.0.0 1 The max number of unsuccessful attempts to connect to the current server (as an upstream). If this number is reached, proxy will refuse to connect to the current server, wait for zimbraMailProxyReconnectTimeout and then try to reconnect. Default value is 1. Setting this to 0 means turning this check off.
1359 zimbraReverseProxyHttpSSLPortAttribute string single globalConfig 8.0.0 zimbraMailSSLPort attribute that contains http ssl bind port
1360 zimbraReverseProxySSLToUpstreamEnabled boolean single globalConfig,server serverInherited 8.0.0 TRUE If set as TRUE, proxy will use SSL to connect to the upstream mail servers for web and mail proxy. Note admin console proxy always use https no matter how this attr is set.
1361 zimbraShareNotificationMtaEnabled boolean single globalConfig,server serverInherited 8.0.0 FALSE Whether share notification MTA is enabled.
1362 zimbraFileShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of file shares to internal users or groups. A value of 0 indicates that there's no limit on an internal file share's lifetime.
1363 zimbraFileExternalShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of file shares to external users. A value of 0 indicates that there's no limit on an external file share's lifetime.
1364 zimbraFilePublicShareLifetime duration single account,cos accountInfo,accountInherited 8.0.0 0 Maximum allowed lifetime of public file shares. A value of 0 indicates that there's no limit on a public file share's lifetime.
1365 zimbraMailBindAddress string 128 LocalBind single server mailbox 8.0.0 interface address on which HTTP server should listen; if empty, binds to all interfaces
1366 zimbraMailSSLBindAddress string 128 LocalBind single server mailbox 8.0.0 interface address on which HTTPS server should listen; if empty, binds to all interfaces
1367 zimbraMailSSLClientCertBindAddress string 128 single server mailbox 8.0.0 interface address on which HTTPS server accepting client certificates should listen; if empty, binds to all interfaces
1368 zimbraAdminBindAddress string 128 LocalBind single server mailbox 8.0.0 interface address on which Admin HTTPS server should listen; if empty, binds to all interfaces
1369 zimbraExtensionBindAddress string 128 single server mailbox 8.0.0 interface address on which zimbra extension server should listen; if empty, binds to all interfaces
1370 zimbraExternalAccountStatusCheckInterval duration single server,globalConfig serverInherited mailbox 8.0.0 1d Interval between successive executions of the task that: - disables an external virtual account when all its accessible shares have been revoked or expired. - deletes an external virtual account after zimbraExternalAccountLifetimeAfterDisabled of being disabled.
1371 zimbraExternalAccountDisabledTime gentime single account 8.0.0 Time when external virtual account was last automatically disabled by the system. Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
1372 zimbraExternalAccountLifetimeAfterDisabled duration single account,cos accountInherited 8.0.0 30d Duration after the last time the external virtual account was automatically disabled by the system after which the external virtual account would be automatically deleted. Value of 0 indicates that the external virtual account should never be automatically deleted. Applicable only when zimbraIsExternalVirtualAccount on the account is set to TRUE.
1373 zimbraFeatureExternalFeedbackEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 FALSE whether external feedback feature is enabled
1374 zimbraReverseProxyGenConfigPerVirtualHostname boolean single server,globalConfig serverInherited 7.2.0 TRUE Control whether to generate per virtual hostname nginx configuration. This would be helpful when multiple virtual host names are defined, but they are actually share the same configuration (like ssl cert, client CA, ...). This attr has to be set as "TRUE" to enable the features like cert per domain.
1375 zimbraShareOwnerAccountId id single shareLocator 8.0.0 account ID of the owner of the shared folder
1377 zimbraAdminLocalBind boolean 1 single server mailbox 8.0.0 Specifies whether the admin server should bound to localhost or not. This is an immutable property and is generated based on zimbraAdminBindAddress.
1378 zimbraReverseProxyUpstreamServers string multi server,globalConfig serverInherited 8.5.0 8.0.0 The servers to be included in the "upstream" block in the nginx web proxy config file. The servers configured here will only affect the proxy of pre-login requests. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.
1379 zimbraReverseProxyAvailableLookupTargets string multi server,globalConfig serverInherited 8.0.0 The servers to be included in the proxy lookup handlers list. Proxy will only use the servers specified here to do the lookup. Leaving empty means using all the servers whose zimbraReverseProxyLookupTarget is TRUE.
1380 zimbraMailLocalBind boolean 1 single server mailbox 8.0.0 Specifies whether the http server should bound to localhost or not. This is an immutable property and is generated based on zimbraMailMode and zimbraMailBindAddress.
1381 zimbraFeatureCrocodocEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 FALSE whether Crocodoc feature is enabled in the web client
1382 zimbraLastPurgeMaxDuration duration single globalConfig,server serverInherited 8.0.0 30d Maximum duration beyond which the mailbox must be scheduled for purge irrespective of whether it is loaded into memory or not.
1383 zimbraThrottleSafeHosts string multi globalConfig,server serverInherited mailbox 8.0.0 Hosts to ignore during IP based throttling. Account and command rate limits will still be applied. Typically should list nginx hostname and any other mailbox servers which can proxy to this server
1384 zimbraReverseProxyDnsLookupInServerEnabled boolean single server,globalConfig serverInherited 8.0.0 TRUE Control whether force the server side do the DNS lookup and send the result IP back to proxy. If set false, the raw address configured (e.g. zimbraMailHost) is directly sent to proxy.
1385 zimbraFileAndroidCrashReportingEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 TRUE whether crash reporting is enabled in the Android client
1386 zimbraInternalSharingCrossDomainEnabled boolean single domain,globalConfig domainInherited 8.0.0 TRUE whether sharing with accounts and groups of all other domains hosted on this deployment be considered internal sharing
1387 zimbraInternalSharingDomain string multi domain 8.0.0 Domains hosted on this deployment, accounts and groups of which are considered internal during sharing. Applicable when zimbraInternalSharingCrossDomainEnabled is set to FALSE.
1388 zimbraFeatureSocialcastEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 FALSE whether Socialcast integration is enabled in the web client
1389 zimbraSocialcastURL string 256 single account,cos accountInfo,accountInherited 8.0.0 URL for Socialcast integration
1390 zimbraFileIOSCrashReportingEnabled boolean single account,cos accountInfo,accountInherited 8.0.0 TRUE whether crash reporting is enabled in the IOS client
1391 zimbraZimletLoadSynchronously boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 7.2.0 FALSE Whether to load zimlets synchronously in the web client. If set to TRUE, users are not allowed to use the core app before zimlets are loaded. If set to FALSE, zimlets are loaded in the background and users are allowed to use the core app before all zimlets finish loading.
1392 zimbraProduct enum 1 ZCS single globalConfig 8.0.0 ZCS whether this instance of Zimbra is running ZCS or some other derivative product
1393 zimbraHsmMovePreviousRevisions boolean single globalConfig,server serverInherited 8.0.0 FALSE Keep only the tip revision in the main volume, and move all the old revisions to the secondary volume. For document type mail items only, works independently of zimbraHsmPolicy.
1394 zimbraPrefConvShowCalendar boolean single account,cos accountInherited 8.0.0 FALSE When displaying an invite in a conversation, show the day calendar immediately.
1395 zimbraMailSSLClientCertOCSPEnabled boolean single globalConfig,server serverInherited mailbox 7.2.0 TRUE enable OCSP support for two way authentication.
1396 zimbraDevicePasscodeEnabled boolean single account,cos accountInherited,accountInfo 8.0.0 FALSE Whether device is password protected in native apps
1397 zimbraDeviceAllowedPasscodeLockoutDuration duration multi account,cos accountInherited,accountInfo 8.0.0 1m 2m 5m 10m 30m allowed passcode lockout duration
1398 zimbraDevicePasscodeLockoutDuration duration single account,cos accountInherited,accountInfo 8.0.0 passcode lockout duration
1399 zimbraDeviceLockWhenInactive boolean single account,cos accountInherited,accountInfo 8.0.0 FALSE For native apps - whether to lock device when inactive.
1400 zimbraDeviceFileOpenWithEnabled boolean single account,cos accountInherited,accountInfo 8.0.0 TRUE Whether OpenWith feature is enabled on devices.
1401 zimbraUCServiceId id single account,cos,domain accountCosDomainInherited 8.0.0 UC service zimbraId
1402 zimbraUCProvider cstring 256 UCProvider single ucService 8.0.0 provider for the UC service
1403 zimbraUCUserURL string 256 single ucService 8.0.0 user info service URL for the UC service
1404 zimbraUCVoicemailURL string 256 single ucService 8.0.0 voicemail service URL for the UC service
1405 zimbraUCCallControlURL string 256 single ucService 8.0.0 call control service URL for the UC service
1406 zimbraUCPresenceURL string 256 single ucService 8.0.0 presence service URL for the UC service
1407 zimbraUCPresenceSessionId string 256 single ucService 8.0.0 presence session id for Cisco presence service
1408 zimbraUCUsername string 256 single account 8.0.0 username for the user's UC service
1409 zimbraUCPassword string 256 single account 8.0.0 password for the user's UC service
1410 zimbraUCProviderEnabled string 256 single globalConfig 8.0.0 Designated UC provider of the system
1411 zimbraMobilePolicyApprovedApplicationList string 256 multi account,cos accountInherited 8.0.0 This is the internal attr for "zimbraMobilePolicyApprovedApplication" which can only store app hash (to keep consistent with ActiveSync specification. This attr's format is "app_name":"app_hash", and is used for showing both the app name and hash in admin console UI
1412 zimbraDeviceOfflineCacheEnabled boolean single account,cos accountInherited,accountInfo 8.0.0 FALSE Whether offline reading of documents on device is allowed
1413 zimbraGalDefinitionLastModifiedTime gentime single domain 8.0.0 the time at which GAL definition is last modified.
1414 zimbraVirtualAccountInitialPasswordSet boolean single account accountInfo 8.0.0 Whether virtual user set/changed his password after an external virtual account for him is provisioned. This attribute is applicable for accounts having zimbraIsExternalVirtualAccount set to TRUE.
1415 zimbraMessageChannelPort integer CheckPortConflict single globalConfig,server serverInherited mailbox 8.0.0 7285 port number on which message channel should listen
1416 zimbraClientTypeRegex cstring 256 multi globalConfig 8.0.0 Web UI:(.*)ZimbraWebClient(.*) ipad:(.*)iPad(.*) iphone:(.*)iPhone(.*) Android:(.*)Android(.*) SyncClient:(.*)\\((.*)\\)$ Regex for identifying client types
1417 zimbraMessageChannelEnabled boolean single globalConfig,server serverInherited mailbox 8.0.0 FALSE whether message channel service is enabled on this server
1418 zimbraDataSourceImportOnLogin boolean single account,cos accountInherited,accountInfo 7.2.2 FALSE whether to invoke data imports for all data sources owned by an account after successful user login from the login page
1419 zimbraPrefFromAddressType enum sendAs,sendOnBehalfOf single account,identity 8.0.0 Type of the email address from header. (sendAs or sendOnBehalfOf)
1420 zimbraLdapGalSyncDisabled boolean single domain,globalConfig domainInfo,domainInherited 7.2.2 FALSE whether ldap based galsync disabled or not
1421 zimbraMobileNotificationEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.5.0 FALSE whether mobile sync notification enabled or not
1422 zimbraMobileNotificationAdminAddress email 256 single account,cos accountInherited 8.5.0 admin email address used for receiving notifications
1423 zimbraMobileAttachSkippedItemEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.5.0 FALSE whether mobile sync should zip the skipped item and attach it to the notification mail
1424 zimbraPrefColorMessagesEnabled boolean single account,cos,domain domainInfo,accountInfo,accountCosDomainInherited,domainAdminModifiable 8.0.3 FALSE whether or not to use tag color as the color for message items
1425 zimbraMobileMetadataMaxSizeEnabled boolean single account,cos,domain,globalConfig accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable 8.0.3 FALSE whether or not to enable truncating on client metadata size, if enabled server will only track recent items on client device instead of all
1426 zimbraMobileItemsToTrackPerFolderMaxSize string 30 multi account,cos,domain,globalConfig accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable 8.0.3 Max size of items in a folder that server tracks, categorized by collection type (Email,Calendar,Contacts,Tasks). e.g. Email:3000 makes the max size of items to track for an Email folder to be 3000. If not specify, default value is Integer.MAX_VALUE
1427 zimbraHttpThrottleSafeIPs string multi globalConfig,server serverInherited mailbox 8.0.3 IP addresses to ignore when applying Jetty DosFilter.
1428 zimbraHttpConnectorMaxIdleTimeMillis integer single globalConfig,server serverInherited mailbox 7.2.3 60000 Maximum Idle time in milli seconds for a connection. This is applied when waiting for a new request to be received on a connection; when reading the headers and content of a request; when writing the headers and content of a response.
1429 zimbraHttpThreadPoolMaxIdleTimeMillis integer single globalConfig,server serverInherited mailbox 7.2.3 10000 The maximum thread idle time in milli seconds. Threads that are idle for longer than this period may be stopped.
1430 zimbraHttpDosFilterDelayMillis integer single globalConfig,server serverInherited mailbox 8.0.3 -1 Delay imposed on all requests over the rate limit, before they are considered at all. -1 = Reject request, 0 = No delay, any other value = Delay in ms
1431 zimbraHttpDosFilterMaxRequestsPerSec integer 1 single globalConfig,server serverInherited mailbox 8.0.3 30 Maximum number of requests from a connection per second. Requests in excess of this are throttled.
1432 zimbraPrefSpellIgnorePattern string single account,cos, accountInherited,domainAdminModifiable 8.0.4 Regular Expression for words to ignore during spell check.
1433 zimbraTouchJSErrorTrackingEnabled boolean single account,cos accountInfo,accountInherited 8.5.0 FALSE whether JavaScript error tracking via third party service is enabled
1434 zimbraTouchJSErrorTrackingKey string single account,cos accountInfo,accountInherited 8.5.0 Key to be used for JavaScript error tracking via third party service
1435 zimbraMtaFallbackRelayHost astring 256 single globalConfig,server serverInherited mta 8.0.4 Fallback value for postconf relayhost.
1437 zimbraForceClearCookies boolean single account,cos,domain,globalConfig accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable 8.0.4 Whether to force clear zimbra auth cookies when SOAP session ends (i.e. force logout on browser tab close)
1438 zimbraFeatureDistributionListFolderEnabled boolean single account,cos,domain,globalConfig accountInfo,domainInfo,accountCosDomainInherited,domainInherited,domainAdminModifiable 8.0.4 TRUE Whether to display the distribution list folder in address book
1439 zimbraMobileSyncKeyFormatConvertedFolders string multi account,cos accountInfo,accountInherited,domainAdminModifiable 8.0.4 folders whose sync key are already converted, each device has a list of folders. e.g. ApplDN6GJSQJDFHW:0,2,10 meaning device ApplDN6GJSQJDFHW's folders, inbox and calendar folder sync key format are converted, use 0 for FolderSync
1440 zimbraReverseProxyUpstreamConnectTimeout integer 75 0 single globalConfig,server serverInherited 8.0.4 25 The connect timeout is the time interval after which NGINX will disconnect while establishing an upstream HTTP connection. Measured in seconds, should not be more than 75 seconds.
1441 zimbraConverterHints cstring multi account,cos accountInfo,accountInherited 8.5.0 Allows converter hints to be supplied on the COS level. Can be used to enable or disable some converters
1442 zimbraFilePreviewMaxSize long single account,cos accountInfo,accountInherited 8.5.0 20971520 Maximum size in bytes for file preview in web client
1444 zimbraMobilePolicyRequireStorageCardEncryption boolean single account,cos accountInherited 8.5.0 FALSE require data encryption on storage card; ignored if zimbraFeatureMobilePolicyEnabled=FALSE
1445 zimbraWebClientURL string 512 single globalConfig,server serverInherited 8.5.0 weclient URL to directly connect when making service to JS calls from mail server in split mode
1446 zimbraAlwaysOnClusterId string single globalConfig,server serverInherited mailbox 8.5.0 AlwaysOn cluster-id to which this server belongs to. If empty, it's not part of AlwaysOn and is a stand-alone server.
1447 zimbraZookeeperClientServerList string multi globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.5.0 list of host:port for zookeeper servers; set to empty value to disable the use of zookeeper
1448 zimbraPrefFontSize string single account,cos accountInherited 8.5.0 normal the font size for the web client
1449 zimbraThrottleWhitelist string multi globalConfig,server serverInherited mailbox 8.0.5 Hosts to whitelist during IP based throttling. Account and command rate limits will not be applied. This should only be used for internal servers which cannot service end user traffic; e.g. migration or monitoring hosts
1450 zimbraDeviceCalendarSoftDeleteExcludePattern cstring single account,cos accountInherited 8.0.5 Regex to be matched for preventing devices from soft deletion of out of range calendar items. Suppose device is set to sync calendar item of 2 months range then server will ONLY send softdelete for out of range (expired) calendar items, if device id DOES NOT match to the regex provided.
1451 zimbraItemActionBatchSize integer single globalConfig,server serverInherited 8.0.5 1000 Maximum number of item to perform an ItemAction on at a time.
1452 zimbraWebClientOfflineSyncMaxDays integer single account,cos accountInherited,accountInfo 8.5.0 30 limit for the number of days that the web client would use to sync any mail folder's data for offline use
1453 zimbraMobileOutlookSyncEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.0.5 TRUE Whether to permit Outlook to sync via Active Sync
1454 zimbraReverseProxyExternalRouteIncludeOriginalAuthusername boolean single domain,globalConfig domainInherited,domainAdminModifiable 8.0.5 FALSE During migrations Nginx lookup handler rewrites non-qualified username to fully qualified breaking proxy to external legacy mail platform. When zimbraReverseProxyUseExternalRoute is set to TRUE and zimbraReverseProxyExternalRouteIncludeOriginalAuthusername is set to FALSE nginx lookup handler drops the domain name from the userAccount and returns just the username.
1455 zimbraFeatureFromDisplayEnabled boolean single account,cos accountInfo,accountInherited 8.0.5 TRUE whether to display from address control in user preferences
1456 zimbraAntispamExtractionBatchSize integer single globalConfig,server serverInherited 8.0.5 25 batch size for zmspamextract
1457 zimbraAntispamExtractionBatchDelay integer single globalConfig,server serverInherited 8.0.5 100 delay between each batch for zmspamextract
1458 zimbraAmavisDomainDisclaimerText string single domain 8.5.0 domain mandatory mail plain text signature
1459 zimbraAmavisDomainDisclaimerHTML string single domain 8.5.0 domain mandatory mail html signature
1460 zimbraAmavisFinalSpamDestiny enum D_PASS,D_BOUNCE,D_REJECT,D_DISCARD single globalConfig,server serverInherited mta 8.5.0 D_DISCARD Amavis final destination for Spam. Default is to discard it
1461 zimbraAmavisMaxServers integer single globalConfig,server serverInherited mta 8.5.0 10 Maximum number of Amavis servers to run. Default is 10
1462 zimbraClamAVMaxThreads integer single globalConfig,server serverInherited mta 8.5.0 10 Maximum number of ClamAV servers to run. Default is 10
1463 zimbraAmavisEnableDKIMVerification boolean single globalConfig,server serverInherited mta 8.5.0 TRUE Whether or not Amavis should verify DKIM keys. Defaults to TRUE
1464 zimbraAmavisOriginatingBypassSA boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not Amavis should Bypass SpamAsassin for originating email. Defaults to FALSE
1465 zimbraAmavisDSPAMEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not Amavis should use DSPAM as an additional score factor for SPAM. Defaults to FALSE
1466 zimbraMtaEnableSmtpdPolicyd boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable zmpostfixpolicyd with MTA. Defaults to FALSE
1467 zimbraHttpCompressionEnabled boolean single globalConfig,server serverInherited mailbox 7.2.5 TRUE Whether or not to enable HTTP compression. Defaults to true.
1468 zimbraWebGzipEnabled boolean single globalConfig,server serverInherited mailbox 7.2.5 TRUE Whether or not to gzip static web content. Defaults to true.
1469 zimbraCBPolicydAccessControlEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd Access Control module. Defaults to FALSE
1470 zimbraCBPolicydAccountingEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd Accounting module. Defaults to FALSE
1471 zimbraCBPolicydAmavisEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd Amavis module. Defaults to FALSE
1472 zimbraCBPolicydCheckHeloEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd Check Helo module. Defaults to FALSE
1473 zimbraCBPolicydCheckSPFEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd CheckSPF module. Defaults to FALSE
1474 zimbraCBPolicydGreylistingEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to enable CBPolicyd Greylisting module. Defaults to FALSE
1475 zimbraCBPolicydGreylistingTrainingEnabled boolean single globalConfig,server serverInherited mta 8.5.0 FALSE Whether or not to put CBPolicyd Greylisting module in training only mode. Defaults to FALSE
1476 zimbraCBPolicydQuotasEnabled boolean single globalConfig,server serverInherited mta 8.5.0 TRUE Whether or not to enable CBPolicyd Quotas module. Defaults to TRUE
1477 zimbraCBPolicydMinServers integer single globalConfig,server serverInherited 8.5.0 4 Minimum number of CBPolicyd servers to have running. Defaults to 4
1478 zimbraCBPolicydMinSpareServers integer single globalConfig,server serverInherited 8.5.0 4 Minimum number of spare servers to have on hand. Defaults to 4
1479 zimbraCBPolicydMaxSpareServers integer single globalConfig,server serverInherited 8.5.0 12 Maximum number of spare servers to have on hand that are idle. Defaults to 12
1480 zimbraCBPolicydMaxServers integer single globalConfig,server serverInherited 8.5.0 25 Maximum number of servers to allow. Defaults to 25
1481 zimbraCBPolicydMaxRequests integer single globalConfig,server serverInherited 8.5.0 1000 Maximum number of requests to process per server. Defaults to 1000
1482 zimbraCBPolicydTimeoutIdle integer single globalConfig,server serverInherited 8.5.0 1020 Timeout when talking to clients and servers are idle. Defaults to 1020 seconds
1483 zimbraCBPolicydTimeoutBusy integer single globalConfig,server serverInherited 8.5.0 120 Timeout when talking to clients and servers are busy. Defaults to 120 seconds
1484 zimbraCBPolicydBypassTimeout integer single globalConfig,server serverInherited 8.5.0 30 Bypass timeout. Defaults to 30 seconds
1485 zimbraCBPolicydBypassMode enum tempfail,pass single globalConfig,server serverInherited mta 8.5.0 tempfail Bypass fail mode. Default is tempfail
1486 zimbraCBPolicydGreylistingDeferMsg string single globalConfig,server serverInherited mta 8.5.0 Greylisting in effect, please come back later Message to give when deferring email. Default is Greylisting in effect, please come back later
1487 zimbraCBPolicydGreylistingBlacklistMsg string single globalConfig,server serverInherited mta 8.5.0 Greylisting in effect, sending server blacklisted Message to give when client is on blacklist. Default is Greylisting in effect, sending server blacklisted
1488 zimbraAmavisLogLevel integer 5 0 single globalConfig,server serverInherited mta 8.0.5 1 Loglevel for Amavis. Defaults to 1. Valid range is 0-5
1489 zimbraMtaLmdbMapSize integer single globalConfig,server serverInherited 8.5.0 16777216 Maximum Map size for MTA LMDB dbs. Defaults to 16777216 (16MB). Databases will not grow beyond this point.
1490 zimbraFeatureSocialEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited 8.5.0 FALSE internal social features
1491 zimbraFeatureSocialExternalEnabled boolean single account,cos,domain accountInfo,accountCosDomainInherited 8.5.0 FALSE external social features
1492 zimbraFeatureSocialExternalURL string single account,cos,domain accountInfo,accountCosDomainInherited 8.5.0 external social URL
1493 zimbraMtaAliasMaps string single globalConfig,server serverInherited 8.5.0 lmdb:/etc/aliases Value for postconf alias_maps. Comma separated list.
1494 zimbraMtaAlwaysAddMissingHeaders enum yes,no single globalConfig,server serverInherited 8.5.0 yes Value for postconf always_add_missing_headers
1495 zimbraMtaBrokenSaslAuthClients enum yes,no single globalConfig,server serverInherited 8.5.0 yes Value for postconf broken_sasl_auth_clients
1496 zimbraMtaBounceNoticeRecipient string single globalConfig,server serverInherited 8.5.0 postmaster Value for postconf bounce_notice_recipient
1497 zimbraMtaBounceQueueLifetime string single globalConfig,server serverInherited 8.5.0 5d Value for postconf bounce_queue_lifetime
1498 zimbraMtaCommandDirectory string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/sbin Value for postconf command_directory
1499 zimbraMtaDaemonDirectory string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/libexec Value for postconf daemon_directory
1500 zimbraMtaDelayWarningTime string single globalConfig,server serverInherited 8.5.0 0h Value for postconf delay_warning_time
1501 zimbraMtaDefaultProcessLimit string single globalConfig,server serverInherited 8.5.0 100 Value for postconf default_process_limit
1502 zimbraMtaHeaderChecks string multi globalConfig,server serverInherited 8.5.0 pcre:/opt/zimbra/conf/postfix_header_checks Value for postconf header_checks
1503 zimbraMtaImportEnvironment string multi globalConfig,server serverInherited 8.5.0 Value for postconf import_environment
1504 zimbraMtaInFlowDelay string single globalConfig,server serverInherited 8.5.0 1s Value for postconf in_flow_delay
1505 zimbraMtaLmtpConnectionCacheDestinations string multi globalConfig,server serverInherited 8.5.0 Value for postconf lmtp_connection_cache_destinations
1506 zimbraMtaLmtpConnectionCacheTimeLimit string single globalConfig,server serverInherited 8.5.0 4s Value for postconf lmtp_connection_cache_time_limit
1507 zimbraMtaLmtpHostLookup enum dns,native multi globalConfig,server serverInherited 8.5.0 dns Value for postconf lmtp_host_lookup
1508 zimbraMtaMailqPath string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/sbin/mailq Value for postconf mailq_path
1509 zimbraMtaManpageDirectory string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/share/man Value for postconf manpage_directory
1510 zimbraMtaNewaliasesPath string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/sbin/newaliases Value for postconf newaliases_path
1511 zimbraMtaQueueDirectory string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/data/postfix/spool Value for postconf queue_directory
1512 zimbraMtaSendmailPath string single globalConfig,server serverInherited 8.5.0 /opt/zimbra/common/sbin/sendmail Value for postconf sendmail_path
1513 zimbraMtaSmtpTlsCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.5.0 export Value for postconf smtp_tls_ciphers
1514 zimbraMtaSmtpTlsMandatoryCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.5.0 medium Value for postconf smtp_tls_mandatory_ciphers
1515 zimbraMtaSmtpdTlsCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.5.0 export Value for postconf smtpd_tls_ciphers
1516 zimbraMtaSmtpdTlsMandatoryCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.5.0 medium Value for postconf smtpd_tls_mandatory_ciphers
1517 zimbraMtaMaximalBackoffTime string single globalConfig,server serverInherited 8.5.0 4000s Value for postconf maximal_backoff_time
1518 zimbraMtaMinimalBackoffTime string single globalConfig,server serverInherited 8.5.0 300s Value for postconf minimal_backoff_time
1519 zimbraMtaQueueRunDelay string single globalConfig,server serverInherited 8.5.0 300s Value for postconf queue_run_delay
1520 zimbraMtaMilterConnectTimeout string single globalConfig,server serverInherited 8.5.0 30s Value for postconf milter_connect_timeout
1521 zimbraMtaMilterCommandTimeout string single globalConfig,server serverInherited 8.5.0 30s Value for postconf milter_command_timeout
1522 zimbraMtaMilterContentTimeout string single globalConfig,server serverInherited 8.5.0 300s Value for postconf milter_content_timeout
1523 zimbraMtaMilterDefaultAction enum accept,reject,tempfail,quarantine single globalConfig,server serverInherited 8.5.0 tempfail Value for postconf milter_default_action
1524 zimbraMtaSmtpCnameOverridesServername enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtp_cname_overrides_servername
1525 zimbraMtaSmtpHeloName string single globalConfig,server serverInherited 8.5.0 $myhostname Value for postconf smtp_helo_name
1526 zimbraMtaSmtpSaslAuthEnable enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtp_sasl_auth_enable
1527 zimbraMtaSmtpTlsSecurityLevel enum none,may,encrypt,dane,dane-only,fingerprint,verify,secure single globalConfig,server serverInherited 8.5.0 may Value for postconf smtp_tls_security_level
1528 zimbraMtaSmtpSaslMechanismFilter string multi globalConfig,server serverInherited 8.5.0 Value for postconf smtp_sasl_mechanism_filter
1529 zimbraMtaSmtpSaslPasswordMaps string single globalConfig,server serverInherited 8.5.0 Value for postconf smtp_sasl_password_maps. Comma separated list.
1530 zimbraMtaPolicyTimeLimit integer single globalConfig,server serverInherited 8.5.0 3600 Value for postconf policy_time_limit
1531 zimbraMtaMaxUse integer 1 single globalConfig,server serverInherited 8.5.0 100 Value for postconf max_use
1532 zimbraMtaSmtpdBanner string single globalConfig,server serverInherited 8.5.0 $myhostname ESMTP $mail_name Value for postconf smtpd_banner
1533 zimbraMtaSmtpdProxyTimeout string single globalConfig,server serverInherited 8.5.0 100s Value for postconf smtpd_proxy_timeout
1534 zimbraMtaSmtpdRejectUnlistedRecipient enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtpd_reject_unlisted_recipient
1535 zimbraMtaSmtpdRejectUnlistedSender enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtpd_reject_unlisted_sender
1536 zimbraMtaSmtpdSaslAuthenticatedHeader enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtpd_sasl_authenticated_header
1537 zimbraMtaSmtpdHardErrorLimit integer single globalConfig,server serverInherited 8.5.0 20 Value for postconf smtpd_hard_error_limit
1538 zimbraMtaStpdSoftErrorLimit integer single globalConfig,server serverInherited 8.7.0_BETA2 8.5.0 10 Value for postconf smtpd_soft_error_limit
1539 zimbraMtaSmtpdErrorSleepTime string single globalConfig,server serverInherited 8.5.0 1s Value for postconf smtpd_error_sleep_time
1540 zimbraMtaSmtpdHeloRequired enum yes,no single globalConfig,server serverInherited 8.5.0 yes Value for postconf smtpd_helo_required
1541 zimbraMtaSmtpdTlsLoglevel integer 4 1 single globalConfig,server serverInherited 8.5.0 1 Value for postconf smtpd_tls_loglevel. Default is 1. Valid range is 1-4.
1542 zimbraMtaSmtpdTlsAskCcert enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf smtpd_tls_ask_ccert
1543 zimbraMtaSmtpdTlsCcertVerifydepth integer single globalConfig,server serverInherited 8.5.0 9 Value for postconf smtpd_tls_ccert_verifydepth
1544 zimbraMtaVirtualAliasExpansionLimit integer single globalConfig,server serverInherited 8.5.0 10000 Value for postconf virtual_alias_expansion_limit
1545 zimbraMtaSmtpdVirtualTransport string single globalConfig,server serverInherited 8.5.0 error Value for postconf virtual_transport
1546 zimbraMtaNotifyClasses enum bounce,2bounce,data,delay,policy,protocol,resource,software multi globalConfig,server serverInherited 8.5.0 resource software Value for postconf notify_classes
1547 zimbraMtaPropagateUnmatchedExtensions enum canonical,virtual,alias,forward,include,generic multi globalConfig,server serverInherited 8.5.0 canonical Value for postconf propagate_unmatched_extensions
1548 zimbraMtaSenderCanonicalMaps string single globalConfig,server serverInherited 8.5.0 Value for postconf sender_canonical_maps. Comma separated list.
1549 zimbraMtaSmtpSaslSecurityOptions enum noplaintext,noactive,nodictionary,noanonymous,mutual_auth multi globalConfig,server serverInherited 8.5.0 noplaintext,noanonymous Value for postconf smtp_sasl_security_options
1550 zimbraMtaSmtpdSaslSecurityOptions enum noplaintext,noactive,nodictionary,noanonymous,mutual_auth multi globalConfig,server serverInherited 8.5.0 noanonymous Value for postconf smtpd_sasl_security_options
1551 zimbraConfiguredServerIDForBlobDirEnabled boolean single globalConfig,server serverInherited 8.5.0 FALSE Enabled using the configured server ID for blob dir
1552 zimbraMtaSmtpdSaslTlsSecurityOptions string multi globalConfig,server serverInherited 8.5.0 $smtpd_sasl_security_options Value for postconf smtpd_sasl_tls_security_options
1553 zimbraMtaSmtpdClientRestrictions string single globalConfig,server serverInherited 8.5.0 reject_unauth_pipelining Value for postconf smtpd_client_restrictions
1554 zimbraMtaSmtpdDataRestrictions string single globalConfig,server serverInherited 8.5.0 reject_unauth_pipelining Value for postconf smtpd_data_restrictions
1555 zimbraMtaTransportMaps string single globalConfig,server serverInherited 8.5.0 proxy:ldap:/opt/zimbra/conf/ldap-transport.cf Value for postconf transport_maps. Comma separated list.
1556 zimbraMtaVirtualAliasDomains string single globalConfig,server serverInherited 8.5.0 proxy:ldap:/opt/zimbra/conf/ldap-vad.cf Value for postconf virtual_alias_domains. Comma separated list.
1557 zimbraMtaVirtualAliasMaps string single globalConfig,server serverInherited 8.5.0 proxy:ldap:/opt/zimbra/conf/ldap-vam.cf Value for postconf virtual_alias_maps. Comma separated list.
1558 zimbraMtaVirtualMailboxDomains string single globalConfig,server serverInherited 8.5.0 proxy:ldap:/opt/zimbra/conf/ldap-vmd.cf Value for postconf virtual_mailbox_domains. Comma separated list.
1559 zimbraMtaVirtualMailboxMaps string single globalConfig,server serverInherited 8.5.0 proxy:ldap:/opt/zimbra/conf/ldap-vmm.cf Value for postconf virtual_mailbox_maps. Comma separated list.
1560 zimbraMtaSaslSmtpdMechList string multi globalConfig,server serverInherited 8.5.0 PLAIN LOGIN Supported SASL mechanisms for use with the MTA. One attribute value per mechanism.
1561 zimbraCBPolicydBindPort integer single globalConfig,server serverInherited 8.5.0 10031 Port for CBPolicyd to bind to. Defaults to 10031
1562 zimbraCBPolicydLogLevel integer 4 0 single globalConfig,server serverInherited 8.5.0 3 Logging level for CBPolicyd. Defaults to 3. Valid range is 0-4
1563 zimbraMtaSmtpdTlsCAfile string single globalConfig,server serverInherited 8.5.0 Value for postconf smtpd_tls_CAfile
1564 zimbraMtaSmtpdTlsCApath string single globalConfig,server serverInherited 8.5.0 Value for postconf smtpd_tls_CApath
1565 zimbraMtaSmtpTlsCAfile string single globalConfig,server serverInherited 8.5.0 Value for postconf smtp_tls_CAfile
1566 zimbraMtaSmtpTlsCApath string single globalConfig,server serverInherited 8.5.0 Value for postconf smtp_tls_CApath
1567 zimbraMtaTlsAppendDefaultCA enum yes,no single globalConfig,server serverInherited 8.5.0 no Value for postconf tls_append_default_CA
1568 zimbraMtaSmtpTlsLoglevel integer 4 0 single globalConfig,server serverInherited 8.5.0 0 Value for postconf smtp_tls_loglevel. Defaults to 0. Valid range is 0-4
1569 zimbraDNSMasterIP string 256 multi globalConfig,server 8.5.0 IP Address(es) of the root DNS servers to be used by the DNS cache service
1570 zimbraMobileShareContactEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.5.0 FALSE Whether to permit syncing shared contact folders
1571 zimbraPrefWebClientOfflineBrowserKey string multi account 8.5.0 set of known keys corresponding to browsers used by the user for web client offline access
1572 zimbraMobileForceSamsungProtocol25 boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.0.7 FALSE Whether to force Samsung devices using Active Sync 2.5
1573 zimbraMobileForceProtocol25 boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.0.7 FALSE Whether to force devices using Active Sync 2.5
1574 zimbraFeatureEwsEnabled boolean single account,cos accountInherited 8.5.0 FALSE Whether to allow a user to access EWS service
1575 zimbraZimletJspEnabled boolean single globalConfig,server serverInherited 8.5.0 FALSE Whether to enable JSP compilation for Zimlets (i.e. for /zimlet webapp)
1576 zimbraPrefOutOfOfficeSuppressExternalReply boolean single account 8.5.0 If TRUE, OOO reply is not sent to external senders, when the user enables OOO for the account
1577 zimbraAmavisOutboundDisclaimersOnly boolean single globalConfig mta 8.5.0 FALSE Whether or not Amavis disclaimers should only be attached to outbound emails. Defaults to FALSE (Always attach a disclaimer)
1578 zimbraAmavisSALogLevel integer 1 0 single globalConfig,server serverInherited mta 8.5.0 0 Loglevel for SpamAssassin when called via Amavis. Defaults to 0 (info). Can be 0 or 1 (info, all)
1579 zimbraHttpOutputBufferSize integer single globalConfig,server serverInherited mailbox 8.5.0 32768 The size in bytes of the output buffer used to aggregate HTTP output in Jetty
1580 zimbraHttpRequestHeaderSize integer single globalConfig,server serverInherited mailbox 8.5.0 8192 The maximum allowed size in bytes for a HTTP request header in Jetty
1581 zimbraHttpResponseHeaderSize integer single globalConfig,server serverInherited mailbox 8.5.0 8192 The maximum allowed size in bytes for a HTTP response header in Jetty
1582 zimbraHttpHeaderCacheSize integer single globalConfig,server serverInherited mailbox 8.5.0 512 The maximum allowed size in bytes for a HTTP header field cache in Jetty
1583 zimbraThreadMonitorEnabled boolean single globalConfig,server serverInherited mailbox 8.5.0 FALSE Whether or not Jetty thread monitor is enabled. Used for debugging Jetty, not recommended for extended use in production environment. Defaults to FALSE
1584 zimbraDNSUseTCP enum yes,no single globalConfig,server serverInherited 8.5.0 yes For zimbra dnscache, whether or not to use TCP. Defaults to yes
1585 zimbraAuthTokens string multi account ephemeral,dynamic,expirable 8.5.0 list of currently active auth tokens
1586 zimbraDNSUseUDP enum yes,no single globalConfig,server serverInherited 8.5.0 yes For zimbra dnscache, whether or not to use UDP. Defaults to yes
1587 zimbraDefaultAnalyzerStopWords string multi globalConfig 8.5.0 a an and are as at be but by for if in into is it no not of on or such that the their then there these they this to was will with stop words for lucene text analyzer. This setting takes effect only for default analyzer. This setting affects only accounts that do not have custom text analyzers. See zimbraTextAnalyzer for information on custom text analyzers.
1588 zimbraMtaSmtpdClientPortLogging enum yes,no single globalConfig,server serverInherited 8.0.8, 8.5.0 no Value for postconf smtpd_client_port_logging. Defaults to no
1589 zimbraLowestSupportedAuthVersion integer single globalConfig,server serverInherited 8.5.0 2 version of lowest supported authentication protocol
1590 zimbraMtaSmtpdSenderRestrictions string single globalConfig,server serverInherited 8.5.0 Value for postconf smtpd_sender_restrictions
1591 zimbraMtaSmtpdSenderLoginMaps string single globalConfig,server serverInherited 8.5.0 Value for postconf smtpd_sender_login_maps
1592 zimbraPrevFoldersToTrackMax integer single globalConfig,server serverInherited 8.5.0 10 Max number of previous residing folders server tracks for a mail item
1593 zimbraHttpContextPathBasedThreadPoolBalancingFilterRules string multi globalConfig,server serverInherited mailbox 8.5.0 /service:max=80% /zimbra:max=15% /zimbraAdmin:max=5% Rules for governing the allocation of threads to various web contexts for the current thread pool. Sample value: /zimbra:min=10;max=40% or /zimbraAdmin:min=5
1594 zimbraReverseProxyAcceptMutex enum on,off single globalConfig,server serverInherited nginxproxy 8.5.0 on on - accept_mutex flag 'on' for the reverse proxy. This is default. off - accept_mutex flag 'off' for the reverse proxy. Turning it off will get much better distribution of client connections between workers.
1595 zimbraReverseProxyUpstreamEwsServers string multi server,globalConfig serverInherited 8.5.0 The servers running mailbox with EWS functionality to be included in the "ews" block in the nginx web proxy config file
1596 zimbraMobileMaxMessageSize integer 0 single globalConfig,server serverInherited mailbox 8.0.8, 8.5.0 10240000 Maximum total size of a mail message that can be synced to device without truncation. 0 means no limit
1597 zimbraDNSTCPUpstream enum yes,no single globalConfig,server serverInherited 8.5.0 no For zimbra dnscache, whether or not to only use TCP when talking to the upstream Master DNS servers. Defaults to no
1598 zimbraServerVersion string single server 8.5.0 Current version of ZCS installed on this server
1599 zimbraServerVersionMajor integer 0 single server 8.5.0 Current major version of ZCS installed on this server
1600 zimbraServerVersionMinor integer 0 single server 8.5.0 Current minor version of ZCS installed on this server
1601 zimbraServerVersionMicro integer 0 single server 8.5.0 Current micro level version of ZCS installed on this server
1602 zimbraServerVersionBuild integer 0 single server 8.5.0 Current build number of ZCS installed on this server for this version
1603 zimbraReverseProxyUpstreamLoginServers string multi server,globalConfig serverInherited 8.5.0 The servers to be included in the login block in the nginx web proxy config file. The servers configured here will only affect the proxy of login URL requests.
1604 zimbraSSLIncludeCipherSuites string multi globalConfig,server serverInherited mailbox 8.5.0 List of included cipher suites for Jetty. If any value is set only these ciphers will be used, in effect superseding zimbraSSLExcludeCipherSuites. Order of selection is based on client preference and default Java order since Java SSLEngine does not allow changing the preference order.
1605 zimbraServerVersionType string single server 8.5.0 Current version type of ZCS installed on this server
1606 zimbraMtaUnverifiedRecipientDeferCode integer single globalConfig,server serverInherited 8.5.0 250 Value for postconf unverified_recipient_defer_code
1607 zimbraMtaAddressVerifyPollCount string single globalConfig,server serverInherited 8.5.0 ${stress?3}${stress:5} Value for postconf address_verify_poll_count
1608 zimbraMtaAddressVerifyPollDelay string single globalConfig,server serverInherited 8.5.0 3s Value for postconf address_verify_poll_delay
1609 zimbraMtaAddressVerifyNegativeRefreshTime string single globalConfig,server serverInherited 8.5.0 10m Value for postconf address_verify_negative_refresh_time
1610 zimbraMtaAddressVerifyPositiveRefreshTime string single globalConfig,server serverInherited 8.5.0 12h Value for postconf address_verify_positive_refresh_time
1611 zimbraFeatureWebClientOfflineAccessEnabled boolean single account,cos accountInherited,accountInfo 8.5.0 TRUE admin setting to enable/disable the web client offline access feature
1612 zimbraHttpMaxFormContentSize integer 0 single globalConfig,server serverInherited mailbox 8.5.0 200000 The maximum allowed size in bytes for a HTTP form content in Jetty. Can be set to 0 to block all web form submission
1613 zimbraInvalidLoginFilterMaxFailedLogin integer single globalConfig,server serverInherited 8.5.0 10 This attribute is used for failed authentication requests.This is a DOSFilter style check for repeated failed logins from IP, if set to 0 no check happens, else failed login is recorded.
1614 zimbraInvalidLoginFilterDelayInMinBetwnReqBeforeReinstating integer single globalConfig,server serverInherited 8.5.0 15 This attribute is used for failed authentication requests. It indicates the minimum time between current req and last req from the same IP before this suspended IP will be reinstated
1615 zimbraInvalidLoginFilterReinstateIpTaskIntervalInMin integer single globalConfig,server serverInherited 8.5.0 5 This attribute is used for failed authentication requests. Interval at which Task to reinstate IPs suspended as part of ZimbraInvalidLoging filter are run.
1616 zimbraReverseProxyExactServerVersionCheck enum on,off single globalConfig,server serverInherited nginxproxy 8.5.0 on Whether nginx will match exact server version against the version received in the client request (in ZM_AUTH_TOKEN). Defaults to on. Setting this to off will make nginx compare only the major and minor server versions (eg. all 8.5.x will be treated same by nginx)
1617 zimbraMobileMetadataRetentionPolicy string single globalConfig,server serverInherited 8.5.0 180:30:1 Retention policy for stale mobile metadata. Format is "aa:bb:c", "aa" being the number of days to define stale data. e.g. 180 means if device's last_used_date is 180 days ago, its metadata need to be removed. "bb" being the days between two retentions are run, e.g. 30 means to run retention every 30 days. "hh" being the hour of day to run retention, from 0 to 23. e.g. 1 means to run retention at some time between 1am and 2am.
1618 zimbraInvalidLoginFilterMaxSizeOfFailedIpDb integer single globalConfig,server serverInherited 8.5.0 7000 This attribute is used for failed authentication requests. It indicates the max size of data structures that holds the list of failed logins
1619 zimbraClamAVBindAddress string single globalConfig,server serverInherited mta 8.5.0 localhost IP Address/hostname for ClamAV to bind to for attachment scanning. Default is localhost
1620 zimbraClamAVListenPort integer single globalConfig,server serverInherited mta 8.5.0 3310 Port to bind to for attachment scanning. Default is 3310
1621 zimbraReverseProxyMailImapEnabled boolean single globalConfig,server serverInherited nginxproxy 8.5.0 TRUE Whether to enable IMAP proxy
1622 zimbraReverseProxyMailImapsEnabled boolean single globalConfig,server serverInherited nginxproxy 8.5.0 TRUE Whether to enable IMAPs proxy
1623 zimbraReverseProxyMailPop3Enabled boolean single globalConfig,server serverInherited nginxproxy 8.5.0 TRUE Whether to enable Pop3 proxy
1624 zimbraReverseProxyMailPop3sEnabled boolean single globalConfig,server serverInherited nginxproxy 8.5.0 TRUE Whether to enable Pop3s proxy
1625 zimbraFeatureSocialName string single account,cos,domain accountInfo,accountCosDomainInherited 8.5.0 social tab name
1626 zimbraReverseProxySSLECDHCurve string single globalConfig nginxproxy 8.5.0 prime256v1 SSL ECDH cipher curve for web proxy
1627 zimbraCsrfTokenKey ostring 128 1 multi globalConfig mailbox 8.5.0 CSRF token secret key
1628 zimbraCsrfTokenCheckEnabled boolean single globalConfig 8.5.0 TRUE A flag to turn on or off CSRF token related check. When set to FALSE no CSRF check happens. When set to true both CSRF referer and CSRF token change is effective.
1629 zimbraCsrfTokenData string multi account ephemeral,dynamic,expirable 8.5.0 List of data associated with CSRF token for an account. The data format is CSRF token data:Auth token Key crumb:Auth Token Key expiration
1630 zimbraCsrfAllowedRefererHosts string multi globalConfig,domain 8.5.0 A list of hosts like www.abc.com, www.xyz.com. These are used while doing CSRF referer check.
1631 zimbraCsrfRefererCheckEnabled boolean single globalConfig 8.5.0 TRUE A flag to turn on or off CSRF referer related check. When set to FALSE no CSRF referer check happens. When set to true CSRF referer type check happens.
1632 zimbraPrefCalendarAllowedTargetsForInviteDeniedAutoReply enum internal,sameDomain,all single account,cos accountInherited,domainAdminModifiable 8.5.0 internal Allowed recipients if "zimbraPrefCalendarSendInviteDeniedAutoReply" is TRUE: internal - Only send "invite denied" auto-response if the sender of the original invite is an internal user. sameDomain - Only send "invite denied" auto-response if the sender of the original invite is in the same domain as the invitee. all - No restrictions on who to send "invite denied" auto-responses to.
1633 zimbraMobileTombstoneEnabled boolean single account,cos accountInfo,accountInherited,domainAdminModifiable 8.5.0 TRUE whether to enable tombstone syncing. If disabled, changes of tombstones won't be synced to device
1634 zimbraLogOutFromAllServers boolean single account,cos accountInherited 8.5.0 FALSE Flag to control how authtokens are invalidated in multi-server environment. If set to TRUE: when this account logs out on a server, the server will notify other servers that this account's authtoken has been invalidated. If set to FALSE, an auth token may remain vallid on servers other than the account's home server after a user logs out for as long as an account object remains in Provisioning Cache. Set to TRUE for increased protection against Cookie Re-use attack. Default is FALSE to reduce network chatter.
1635 zimbraAuthTokenNotificationInterval integer single globalConfig,server serverInherited 8.5.0 60000 This attribute is used to configure the interval with which servers will send a list of invalidated tokens to each other. When an account logs out of a server, the account's authtoken is added to a queue of invalidated tokens on the server. Each server will send it's queue of invalidated tokens to all other servers with frequency configurable by this attribute. See zimbraLogOutFromAllServers for more info on configuring authtoken invalidation on Accounts and Classes of Service. Set to higher value to reduce network chatter. Set to lower value to decrease the window during which a stolen cookie may be reused to access an account.
1636 zimbraFeatureTouchClientEnabled boolean single account,cos accountInfo,accountInherited 8.5.0 FALSE Whether to allow a user to access touch client. Note: touch client is a Network feature, this attribute is effective only if touch client is permitted by license.
1637 zimbraCommunityAPIClientID string single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 8.5.0 API Client ID for accessing with Zimbra Community API
1638 zimbraCommunityAPIClientSecret string single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 8.5.0 API Client Secret for accessing with Zimbra Community API
1639 zimbraCommunityUsernameMapping string single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 8.5.0 uid Account attribute to be used as a username for Zimbra Community
1640 zimbraCommunityBaseURL string single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 8.5.0 Base URL where Zimbra Community is deployed. Do not include / symbol at the end
1641 zimbraCommunityHomeURL string single globalConfig,domain,cos,account domainInherited,accountCosDomainInherited 8.5.0 /integration/zimbracollaboration URL to be loaded in Zimbra Community tab relative to zimbraCommunityBaseURL
1642 zimbraMobileSyncRedoMaxAttempts string multi account,cos accountInfo,accountInherited,domainAdminModifiable 8.5.0 windows:2 default:1 number of times allowed to retry the same sync version before going into penalty. In general, windows phone should be set to 2, iOS should be set to 1. example of config values: windows:2, ios:1, android:1, default:1
1643 zimbraRegexMaxAccessesWhenMatching integer single globalConfig 8.0.8, 8.5.0 1000000 This attribute is used to limit the amount of computation allowed when matching regex expressions. For example as part of the IMAP LIST command. Set to a higher value if legitimate IMAP list commands fail throwing TooManyAccessesToMatchTargetException.
1644 zimbraCommunityID string single account domainAdminModifiable 8.5.0 User's ID in Zimbra Community. When user IDs between Zimbra Collaboraiton and Zimbra Community are not synchronized use this attrribute to store the user's Zimbra Community ID. In order for this attribute to be used for SSO zimbraCommunityUsernameMapping has to be set to zimbraCommunityID.
1645 zimbraMtaSmtpGenericMaps string single globalConfig,server serverInherited 8.5.0 Value for postconf smtp_generic_maps
1646 zimbraMtaSmtpdTlsProtocols string single globalConfig,server serverInherited 8.5.0 !SSLv2, !SSLv3 Value for postconf smtpd_tls_protocols
1647 zimbraMtaSmtpdTlsExcludeCiphers string single globalConfig,server serverInherited 8.5.0 Value for postconf smtpd_tls_exclude_ciphers
1648 zimbraExternalAccountProvisioningKey ostring 128 1 single globalConfig mailbox 8.5.0 Auth token secret key used for encrypting data/auth token in share URL when created for external users.
1650 zimbraPrefUseSendMsgShortcut boolean single account,cos accountInherited,domainAdminModifiable 8.6.0, 9.0.0 TRUE Whether to allow the send message Control-Enter shortcut in the web client UI
1651 zimbraPrefDelegatedSendSaveTarget enum owner,sender,both,none single account,cos accountInherited,domainAdminModifiable 8.6.0, 9.0.0 owner Which mailbox to save messages sent via sendAs/sendOnBehalfOf delegation to.
1652 zimbraEmptyFolderOpTimeout integer single globalConfig,server serverInherited 8.6.0 3 EmptyFolderOpTimeout is the time in seconds for which empty folder operation will wait for the current empty folder operation to complete
1653 zimbraReverseProxySSLProtocols string multi globalConfig,server serverInherited 8.6.0 TLSv1 TLSv1.1 TLSv1.2 SSL protocols enabled for the proxy
1655 zimbraCalendarCalDavCalendarAutoScheduleEnabled boolean single globalConfig 8.6.0 TRUE Enable support for the the "calendar-auto-schedule" feature of CalDAV - see RFC6638. If FALSE, the "calendar-schedule" feature of CalDAV is advertised instead - see draft-desruisseaux-caldav-sched-03. Note that the value of "zimbraCalendarCalDavDisableScheduling" takes precedence over this attribute.
1657 zimbraMailboxdSSLProtocols string multi globalConfig,server serverInherited mailbox 8.6.0 TLSv1 TLSv1.1 TLSv1.2 SSLv2Hello List of SSL/TLS protocols (as documented by SunJSSE Provider Protocols and used in setEnabledProtocols) to be enabled in Jetty for HTTPS, IMAPS, POP3S, and STARTTLS (including LMTP)
1658 zimbraMtaLmtpTlsProtocols string single globalConfig,server serverInherited 8.6.0 !SSLv2, !SSLv3 Value for postconf lmtp_tls_protocols
1659 zimbraMtaLmtpTlsExcludeCiphers string single globalConfig,server serverInherited 8.6.0 Value for postconf lmtp_tls_exclude_ciphers
1660 zimbraMtaLmtpTlsSecurityLevel enum none,may,encrypt,dane,dane-only,fingerprint,verify,secure single globalConfig,server serverInherited 8.6.0 may Value for postconf lmtp_tls_security_level
1661 zimbraMtaLmtpTlsCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.6.0 export Value for postconf lmtp_tls_ciphers
1662 zimbraMtaLmtpTlsMandatoryCiphers enum export,low,medium,high,null single globalConfig,server serverInherited 8.6.0 medium Value for postconf lmtp_tls_mandatory_ciphers
1663 zimbraMtaLmtpTlsCAfile string single globalConfig,server serverInherited 8.6.0 Value for postconf lmtp_tls_CAfile
1664 zimbraMtaLmtpTlsCApath string single globalConfig,server serverInherited 8.6.0 Value for postconf lmtp_tls_CApath
1665 zimbraMtaLmtpTlsLoglevel integer 4 0 single globalConfig,server serverInherited 8.6.0 0 Value for postconf lmtp_tls_loglevel. Defaults to 0. Valid range is 0-4
1670 zimbraMtaSmtpTlsProtocols string single globalConfig,server serverInherited 8.6.0 !SSLv2, !SSLv3 Value for postconf smtp_tls_protocols
1675 zimbraLmtpLHLORequired boolean single globalConfig,server serverInherited 8.6.0 TRUE Lmtp Server will reject the client transactions which do not issue LHLO
1679 zimbraReverseProxySSLSessionTimeout duration single globalConfig,server serverInherited nginxproxy 8.7.0 10m SSL session timeout value for the proxy in minutes
1680 zimbraReverseProxySSLSessionCacheSize string single globalConfig,server serverInherited nginxproxy 8.7.0 10m SSL session cache size in megabytes. Need to have 'm' (for megabytes) suffix at the end
1686 zimbraFeatureAdminPreferencesEnabled boolean single account,cos accountInfo,accountInherited 8.7.0 FALSE Whether email related configuration categories in Preference tab are enabled in the web client even if the zimbraFeatureAdminMailEnabled is set to FALSE (Email tab is disabled), and accessed from the admin console. If the zimbraFeatureAdminMailEnabled is TRUE, this key is ignored.
1687 zimbraWebClientStaySignedInDisabled boolean single globalConfig,domain domainInherited,domainInfo,domainAdminModifiable 8.7.0 FALSE Whether the Stay Signed In checkbox should be disabled on the login screen
1721 zimbraDomainAllowedIPs string 256 multi domain 8.7.0 Client IP/IPRange whitelist for this domain (IPRange needs to be in CIDR notation e.g:192.168.1.0/24). If configured, all IPs outside this whitelist will be blocked. If unset, all IPs are allowed
1759 zimbraMobileGatewayDefaultAppAccountDomainId id single globalConfig 8.7.0 id of the doamin under which (hidden) accounts for apps would be created
1760 zimbraIsMobileGatewayAppAccount boolean single account accountInfo 8.7.0 whether or not an account represents a Mobile Gateway app
1761 zimbraDataSourceOAuthToken string single imapDataSource 8.7.0 OAuth token for authentication using OAuth
1782 zimbraMtaSmtpTlsMandatoryProtocols string single globalConfig,server serverInherited 8.7.0 !SSLv2, !SSLv3 Value for postconf smtp_tls_mandatory_protocols
1783 zimbraMtaSmtpdTlsMandatoryProtocols string single globalConfig,server serverInherited 8.7.0 !SSLv2, !SSLv3 Value for postconf smtpd_tls_mandatory_protocols
1784 zimbraMtaLmtpTlsMandatoryProtocols string single globalConfig,server serverInherited 8.7.0 !SSLv2, !SSLv3 Value for postconf lmtp_tls_mandatory_protocols
1785 zimbraReverseProxyZmlookupCachingEnabled boolean single globalConfig,server serverInherited nginxproxy 8.7.0 TRUE whether nginx should cache upstream routes in memcache
1787 zimbraPrefShowChatsFolderInMail boolean single account,cos,domain accountInfo,accountCosDomainInherited,domainAdminModifiable 8.7.0 FALSE Show Chats folder even if zimbraFeatureIMEnabled is false
1818 zimbraReverseProxySNIEnabled boolean single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn nginxproxy 8.7.0,9.0.0 FALSE Enable the use of Server Name Indication (SNI) TLS extension in the proxy. When set to TRUE, and using SNI capable clients, there is no need for a separate IP address per domain (zimbraVirtualIPAddress)
1819 zimbraTwoFactorAuthEnabled boolean TwoFactorAuthStatus single account domainAdminModifiable,accountInfo 8.7.0,9.0.0 whether two-factor authentication is enabled by the user
1820 zimbraFeatureTwoFactorAuthRequired boolean TwoFactorAuthStatus single account,cos domainAdminModifiable,accountInherited,accountInfo 8.7.0,9.0.0 FALSE whether two-factor authentication is required
1821 zimbraTwoFactorAuthSecret ostring 1 single account 8.7.0,9.0.0 encrypted shared secret
1822 zimbraTwoFactorAuthScratchCodes ostring 1 single account 8.7.0,9.0.0 encrypted comma-separated list of valid scratch codes
1823 zimbraTwoFactorAuthNumScratchCodes integer 1 single account,cos accountInherited 8.7.0,9.0.0 10 number of scratch codes to generate for two-factor auth
1824 zimbraTwoFactorAuthSecretLength integer 8 single globalConfig 8.7.0,9.0.0 16 length of shared secret
1825 zimbraTwoFactorAuthHashAlgorithm enum SHA1,SHA256,SHA512 single globalConfig 8.7.0,9.0.0 SHA1 Hash algorithm used in TOTP generation. SHA1 is the current accepted standard per RFC 6238. Only consider changing this to another hashing function when working with authenticators that deviate from this standard.
1826 zimbraTwoFactorAuthSecretEncoding enum BASE32,BASE64 single globalConfig 8.7.0,9.0.0 BASE32 Shared secret encoding. Keep at BASE32 for compatability with common TOTP clients.
1827 zimbraTwoFactorScratchCodeLength integer single globalConfig 8.7.0,9.0.0 8 length of scratch codes
1828 zimbraTwoFactorCodeLength integer single globalConfig 8.7.0,9.0.0 6 Length of TOTP code required for two-factor authentication. Keep at 6 for compatability with common TOTP clients.
1829 zimbraTwoFactorTimeWindowLength duration single globalConfig 8.7.0,9.0.0 30s length of time that a TOTP code is valid for
1830 zimbraTwoFactorTimeWindowOffset integer 1 single globalConfig 8.7.0,9.0.0 1 Determines the number of windows to check when trying to validate a TOTP code (NOW-n through NOW+n). This number should typically be small, but a minimum value of 1 is usually necessary to account for network latency and clock drift. See also: zimbraTwoFactorTimeWindowLength and https://tools.ietf.org/html/rfc6238#section-5.2
1831 zimbraTwoFactorAuthScratchCodeEncoding enum BASE32,BASE64 single globalConfig 8.7.0,9.0.0 BASE32 scratch code encoding
1832 zimbraMailboxdSSLRenegotiationAllowed boolean single globalConfig,server serverInherited mailbox 8.7.0 TRUE Whether TLS renegotiation is allowed. See also RFC 5746 and CVE-2011-1473 for concerns about possible SSL renegotiation DoS
1835 zimbraMtaHopcountLimit integer single globalConfig,server serverInherited 8.7.0 50 Value for postconf hopcount_limit
1836 zimbraAppSpecificPassword ostring 1 multi account 8.7.0,9.0.0 application-specific password
1837 zimbraMaxAppSpecificPasswords integer 1 single account,cos accountInherited 8.7.0,9.0.0 25 maximum number of application-specific passwords allowed for an account
1838 zimbraRevokeAppSpecificPasswordsOnPasswordChange boolean single account,cos accountInherited 8.7.0,9.0.0 TRUE whether or not to revoke app-specific passwords when the main password is changed
1839 zimbraAppSpecificPasswordDuration duration single account,cos accountInherited 8.7.0,9.0.0 0 lifetime of app-specific passwords, or 0 for no expiry
1840 zimbraAppSpecificPasswordLength integer single globalConfig 8.7.0,9.0.0 16 length of app-specific passwords
1900 zimbraShortTermGranteeCacheSize integer 0 single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.7.0 128 Maximum number of entries in the short term Grantee cache. This cache can improve performance by avoiding recomputing details frequently in a short period of time, for instance for each entry in search results. Can disable the cache be specifying a value of 0
1901 zimbraShortTermGranteeCacheExpiration duration single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.7.0 50s Maximum time an entry in the Grantee cache will be regarded as valid. If value is 0, the cache is disabled. This cache can improve performance by avoiding recomputing details frequently in a short period of time, for instance for each entry in search results. The cache is particularly useful when significant use is made of delegated administration. Grantees objects provide a view of what rights a grantee has - although those are checked separately. The longer the value of this setting is, the more stale the view of the details is likely to be. For this reason, the maximum accepted value is 30m. Larger values will be treated as being 30m
1902 zimbraShortTermAllEffectiveRightsCacheSize integer 0 single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.7.0 128 Maximum number of entries in the short term All Effective Rights cache. This cache can improve performance by avoiding recomputing All Effective Rights of named entries like accounts frequently in a short period of time. Can disable the cache be specifying a value of 0
1903 zimbraShortTermAllEffectiveRightsCacheExpiration duration single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.7.0 50s Maximum time an entry in the short term All Effective Rights cache will be regarded as valid. If value is 0, the cache is disabled. The cache is particularly useful when significant use is made of delegated administration. This cache can improve performance by avoiding recomputing All Effective Rights of named entries like accounts frequently in a short period of time. All Effective Rights are computations of the rights that named entries like accounts have - although when used, they are checked separately. The longer the value of this setting is, the more stale the view of the details is likely to be. For this reason, the maximum accepted value is 30m. Larger values will be treated as being 30m
1904 zimbraPrefShowAllNewMailNotifications boolean single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 FALSE By default, new mail notifications are only displayed for new items placed in the inbox. To get new mail notifications for items filtered to other folders as well, set this to TRUE
1906 zimbraMtaAuthPort port CheckPortConflict single globalConfig,server serverInherited 8.7,9.0.0 7073 Internal port used by saslauthd to authenticate over SOAP
1907 zimbraFeatureAppSpecificPasswordsEnabled boolean single account,cos domainAdminModifiable,accountInherited,accountInfo 8.7.0,9.0.0 TRUE Whether app-specific passwords are enabled when two-factor auth is enabled. If TRUE, the port specified by zimbraMtaAuthPort must be accessible by the MTA.
1908 zimbraMtaAuthBindAddress string 128 single globalConfig,server serverInherited mta 8.7.0,9.0.0 interface address on which Admin HTTPS connector for MTA Auth should listen; if empty, binds to all interfaces
1909 zimbraImapDisplayMailFoldersOnly boolean single globalConfig,server serverInherited mailbox 8.7.0,9.0 TRUE whether to display IMAP Mail folders only
1910 zimbraDataSourceSmtpEnabled boolean single dataSource 8.7.0,9.0.0 Whether sending outbound mail using external SMTP server is enabled in this data source
1911 zimbraDataSourceSmtpHost string single dataSource 8.7.0,9.0.0 SMTP host name associated with this data source
1912 zimbraDataSourceSmtpPort port single dataSource 8.7.0,9.0.0 SMTP port number associated with this data source
1913 zimbraDataSourceSmtpConnectionType enum cleartext,ssl single dataSource 8.7.0,9.0.0 Which security layer to use for connecting to SMTP host associated with this data source
1914 zimbraDataSourceSmtpAuthRequired boolean single dataSource 8.7.0,9.0.0 Whether SMTP server associated with this data source requires authentication
1915 zimbraDataSourceSmtpAuthUsername string single dataSource 8.7.0,9.0.0 SMTP authentication username for this data source. If not set and if zimbraDataSourceSmtpAuthRequired is set to TRUE, then defaults to zimbraDataSourceUsername value.
1916 zimbraDataSourceSmtpAuthPassword string single dataSource 8.7.0,9.0.0 SMTP authentication password for this data source. If not set and if zimbraDataSourceSmtpAuthRequired is set to TRUE, then defaults to zimbraDataSourcePassword value.
1917 zimbraMtaPostscreenAccessList string single globalConfig,server serverInherited 8.7.0,9.0.0 permit_mynetworks Value for postconf postscreen_access_list. Single valued, commas separated list.
1918 zimbraMtaPostscreenBareNewlineAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 ignore Value for postconf postscreen_bare_newline_action.
1919 zimbraMtaPostscreenBareNewlineEnable enum yes,no single globalConfig,server serverInherited 8.7.0,9.0.0 no Value for postconf postscreen_bare_newline_enable.
1920 zimbraMtaPostscreenBareNewlineTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 30d Value for postconf postscreen_bare_newline_ttl.
1921 zimbraMtaPostscreenBlacklistAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 ignore Value for postconf postscreen_blacklist_action.
1922 zimbraMtaPostscreenCacheCleanupInterval string single globalConfig,server serverInherited 8.7.0,9.0.0 12h Value for postconf postscreen_cache_cleanup_interval.
1923 zimbraMtaPostscreenCacheRetentionTime string single globalConfig,server serverInherited 8.7.0,9.0.0 7d Value for postconf postscreen_cache_retention_time.
1924 zimbraMtaPostscreenCommandCountLimit integer single globalConfig,server serverInherited 8.7.0,9.0.0 20 Value for postconf postscreen_command_count_limit.
1925 zimbraMtaPostscreenDnsblAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 ignore Value for postconf postscreen_dnsbl_action.
1926 zimbraMtaPostscreenDnsblSites string multi globalConfig,server serverInherited 8.7.0,9.0.0 Value for postconf postscreen_dnsbl_sites. Multi valued, one DNSBL value pair per attribute value.
1927 zimbraMtaPostscreenDnsblThreshold integer single globalConfig,server serverInherited 8.7.0,9.0.0 1 Value for postconf postscreen_dnsbl_threshold.
1928 zimbraMtaPostscreenDnsblTimeout string single globalConfig,server serverInherited 8.7.0,9.0.0 10s Value for postconf postscreen_dnsbl_timeout.
1929 zimbraMtaPostscreenDnsblTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 1h Value for postconf postscreen_dnsbl_ttl.
1930 zimbraMtaPostscreenDnsblWhitelistThreshold integer single globalConfig,server serverInherited 8.7.0,9.0.0 0 Value for postconf postscreen_dnsbl_whitelist_threshold.
1931 zimbraMtaPostscreenGreetAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 ignore Value for postconf postscreen_greet_action.
1932 zimbraMtaPostscreenGreetTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 1d Value for postconf postscreen_greet_ttl.
1933 zimbraMtaPostscreenNonSmtpCommandAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 drop Value for postconf postscreen_non_smtp_command_action.
1934 zimbraMtaPostscreenNonSmtpCommandEnable enum yes,no single globalConfig,server serverInherited 8.7.0,9.0.0 no Value for postconf postscreen_non_smtp_command_enable.
1935 zimbraMtaPostscreenNonSmtpCommandTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 30d Value for postconf postscreen_non_smtp_command_ttl.
1936 zimbraMtaPostscreenPipeliningAction enum ignore,enforce,drop single globalConfig,server serverInherited 8.7.0,9.0.0 enforce Value for postconf postscreen_pipelining_action.
1937 zimbraMtaPostscreenPipeliningEnable enum yes,no single globalConfig,server serverInherited 8.7.0,9.0.0 no Value for postconf postscreen_pipelining_enable.
1938 zimbraMtaPostscreenPipeliningTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 30d Value for postconf postscreen_pipelining_ttl.
1939 zimbraMtaPostscreenWatchdogTimeout string single globalConfig,server serverInherited 8.7.0,9.0.0 10s Value for postconf postscreen_watchdog_timeout.
1940 zimbraMtaPostscreenWhitelistInterfaces string single globalConfig,server serverInherited 8.7.0,9.0.0 static:all Value for postconf postscreen_whitelist_interfaces. Single valued, comma separated list.
1941 zimbraMtaPostscreenDnsblReplyMap string single globalConfig,server serverInherited 8.7.0,9.0.0 Value for postconf postscreen_dnsbl_reply_map. Single valued, comma separated list.
1947 zimbraTwoFactorAuthTrustedDeviceTokenLifetime duration PositiveTimeInterval single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 30d Lifetime of a trusted device token
1949 zimbraTwoFactorAuthTrustedDevices string 1 multi account 8.7.0,9.0.0 Trusted devices currently registered on the account
1952 zimbraPrefZmgPushNotificationEnabled boolean single account,cos accountInherited 8.7.0,9.0.0 FALSE Option to turn on/off zimbra mobile gateway push notifications
1953 zimbraGCMUrl string single globalConfig 8.7.0,9.0.0 https://android.googleapis.com/gcm/send Google Cloud Messaging URL
1954 zimbraGCMSenderId string single globalConfig 8.7.0,9.0.0 Sender Id used by android client to register for GCM
1955 zimbraGCMAuthorizationKey string single globalConfig 8.7.0,9.0.0 Google Server API key used by sever to push notifications to GCM
1957 zimbraReverseProxyXmppBoshLocalHttpBindURL string 1024 single globalConfig,server serverInherited 8.7.0,9.0.0 /http-bind Local HTTP-BIND URL prefix where ZWC sends XMPP over BOSH requests
1958 zimbraReverseProxyXmppBoshRemoteHttpBindURL string 1024 single globalConfig,server serverInherited 8.7.0,9.0.0 Remote HTTP-BIND URL prefix for an external XMPP server where XMPP over BOSH requests need to be proxied. This needs to be configured only if its different from zimbraReverseProxyXmppBoshLocalHttpBindURL
1959 zimbraReverseProxyXmppBoshHostname string 1024 single globalConfig,server serverInherited 8.7.0,9.0.0 Hostname of the external XMPP server where XMPP over BOSH requests need to be proxied
1960 zimbraReverseProxyXmppBoshPort port single globalConfig,server serverInherited 8.7.0,9.0.0 Port number of the external XMPP server where XMPP over BOSH requests need to be proxied
1964 zimbraTwoFactorAuthTrustedDeviceTokenKey ostring 128 1 multi globalConfig mailbox 8.7.0,9.0.0 trusted device token secret key
1968 zimbraSSLDHParam binary single globalConfig ldap,mta,nginxproxy 8.7.0,9.0.0 PEM formatted DH parameters for SSL
1971 zimbraContactSearchDecomposition integer 2 0 single globalConfig,server serverInherited 8.7.0,9.0.0 2 Specify the decomposition mode used for looking up the Contact items by the phonetic last/first name or last/first name. The accepted value is as follows: 0 = No decomposition. The accented characters will be compared 'as is' (not be decomposed) (Collator.NO_DECOMPOSITION). 1 = Canonical decomposition mapping rules found in the Unicode Standard is used (Collator.CANONICAL_DECOMPOSITION). 2 = Unicode canonical and Unicode compatibility decomposition mapping rules found in the Unicode Standard is used. When this mode is selected, compatible characters, such as half-width and full-width katakana characters, are considered equivalent (Collator.FULL_DECOMPOSITION).
1972 zimbraPrefTabInEditorEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.7.0, 9.0.0 FALSE If true, Tab key inserts a tab into the editor body. If false, it moves focus.
1973 zimbraReverseProxyResponseHeaders string multi globalConfig,domain domainInfo,domainInherited nginxproxy 8.7.0,9.0.0 Custom response headers to be added by the proxy. For example, can be used to add a HSTS header that will enforce SSL usage on the client side. Note: the value MUST be the entire header line (e.g. X-Foo: Bar, X-Zoo: "Bar1; Bar2").
1975 zimbraAPNSCertificate binary single globalConfig 8.7.0,9.0.0 Certificate for Apple Push Notification Service
1976 zimbraAPNSCertificatePassword ostring single globalConfig 8.7.0,9.0.0 Password for APNS certificate
1977 zimbraAPNSProduction boolean single globalConfig 8.7.0,9.0.0 TRUE Boolean to decide whether APNS is being used for production or development
1980 zimbraExtensionBindPort port CheckPortConflict single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.0,9.0.0 7072 HTTPs port on which zimbra extension server should listen
2012 zimbraWebClientSupportedHelps string multi globalConfig,domain domainInherited,accountInfo,domainAdminModifiable 8.7.0,9.0.0 productHelp onlineHelp newFeatures Specify which help file's link should be displayed on the pull-down menu in the Ajax Web client. The value is case-sensitive. When "productHelp" is specified, "Product Help" menu item will available and link to the default help files stored in the same mail server (http://[service URL]/help/[locale]/advanced/zimbra_user_help.htm) or URL specified in skin or ZmMsg properties file ("helpURI"). When "onlineHelp" is specified, "Help Central Online" menu item will be available to link to http://help.zimbra.com/. When "newFeatures" is specified, "New Features" menu item will be available to link to http://www.zimbra.com/products/whats_new.html.
2013 zimbraImapInactiveSessionCacheMaxDiskSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.0,9.0.0 10737418240 Ehcache: the maximum disk size of inactive IMAP cache in Bytes before eviction.By default this value is 10GB.This is a rough limit,Due to internals of ehcache actual size on disk will often exceed this limit by a modest margin.
2014 zimbraFeatureDataSourcePurgingEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 FALSE Whether data source purging is enabled
2015 zimbraDataSourceQuota long 0 DataSourceQuota single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 0 Quota allotted to each data source
2016 zimbraDataSourceTotalQuota long 0 DataSourceQuota single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 0 Quota allotted to all data sources
2017 zimbraPurgedConversationsQueueSize long single globalConfig 8.7.0,9.0.0 1000000 The total size (in bytes) of the in-memory queue of conversations to be purged for each data source
2018 zimbraLdapGentimeFractionalSecondsEnabled boolean single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.0,9.0.0 TRUE Whether to include fractional seconds in LDAP gentime values (e.g. zimbraPasswordLockoutFailureTime or zimbraGalLastSuccessfulSyncTimestamp). Releases prior to 8.7 are unable to parse gentime values which include fractional seconds; therefore this value must remain set to FALSE in environments where any release 8.6 or lower is present. It should be changed to TRUE once all systems are upgraded to 8.7 or higher.
2019 zimbraNewMailNotificationMessage string 10000 single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 Template used to construct an email notification message. When this attribute is not set, email notification message is composed using zimbraNewMailNotificationBody, zimbraNewMailNotificationFrom and zimbraNewMailNotificationSubject attributes. Use this attribute when you need to specify custom email headers such as charset and content-type. Sample configuration: From: Postmaster ${NEWLINE}To: <${RECIPIENT_ADDRESS}>${NEWLINE}Subject: New message received at ${RECIPIENT_ADDRESS}${NEWLINE}Date: ${DATE}${NEWLINE}Content-Type: text/plain${NEWLINE}${NEWLINE}New message received at ${RECIPIENT_ADDRESS}.${NEWLINE}Sender: ${SENDER_ADDRESS}${NEWLINE}Subject: ${SUBJECT}
2020 zimbraSpamTrainingSubjectPrefix astring 32 single globalConfig 8.7.0,9.0.0 zimbra-spam-report: Subject prefix for the spam training messages used to sent to the zimbraSpamIsSpamAccount/zimbraSpamIsNotSpamAccount account.
2021 zimbraDataSourceOAuthClientId string single imapDataSource 8.7.0,9.0.0 Client Id for OAuth token
2022 zimbraDataSourceOAuthClientSecret string single imapDataSource 8.7.0,9.0.0 Client Secret for OAuth token
2023 zimbraDataSourceOAuthRefreshToken string single imapDataSource 8.7.0,9.0.0 Refresh token for authentication using OAuth
2024 zimbraDataSourceOAuthRefreshTokenUrl string single imapDataSource 8.7.0,9.0.0 Url for refreshing OAuth Token
2025 zimbraTwoFactorAuthTokenLifetime duration PositiveTimeInterval single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 1h Lifetime of auth tokens provisioned for completing the 2nd stage of two-factor authentication
2026 zimbraTwoFactorAuthEnablementTokenLifetime duration PositiveTimeInterval single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 1h Lifetime of auth tokens provisioned for completing the 2nd stage of enabling two-factor authentication
2027 zimbraZimletUserPropertiesMaxNumEntries integer 0 single account,cos,domain accountCosDomainInherited,domainAdminModifiable 8.7.0,9.0.0 150 maximum number of user properties for zimlet allowed on an account
2029 zimbraMobileGatewayDefaultProxyAccountDomainId id single globalConfig 8.7.0,9.0.0 Id of the domain under which "Proxy" accounts would be created. One can configure the system to act as a "Proxy" to another Zimbra system. When the Proxy mode is enabled, some accounts in the system would be syncing mailbox data from a Zimbra account hosted on a different Zimbra system into a data source.
2030 zimbraMobileGatewayProxyImapHost astring 256 single globalConfig 8.7.0,9.0.0 IMAP host name of the Zimbra system being proxied
2031 zimbraMobileGatewayProxyImapPort port single globalConfig 8.7.0,9.0.0 IMAP port of the Zimbra system being proxied
2032 zimbraMobileGatewayProxyImapConnectionType enum cleartext,ssl,tls,tls_if_available single globalConfig 8.7.0,9.0.0 IMAP connection type of the Zimbra system being proxied
2033 zimbraMobileGatewayProxySmtpHost astring 256 single globalConfig 8.7.0,9.0.0 SMTP host name of the Zimbra system being proxied
2034 zimbraMobileGatewayProxySmtpPort port single globalConfig 8.7.0,9.0.0 SMTP port of the Zimbra system being proxied
2035 zimbraMobileGatewayProxySmtpConnectionType enum cleartext,ssl single globalConfig 8.7.0,9.0.0 SMTP connection type of the Zimbra system being proxied
2036 zimbraIsMobileGatewayProxyAccount boolean single account accountInfo 8.7.0, 9.0.0 whether or not an account represents a Mobile Gateway Proxy account
2037 zimbraDataSourceIsZmgProxy boolean single dataSource 8.7.0,9.0.0 whether this data source corresponds to an account on the Zimbra system being proxied
2048 zimbraDisableCrossAccountConversationThreading boolean single account,cos 8.7.0,9.0.0 TRUE Whether conversations are allowed to span multiple accounts. Every time this attribute is changed, new messages that continue existing conversation threads in imported accounts will no longer thread with those conversations, and will instead start new ones.
2049 zimbraOAuthAccessor ostring multi account 8.7.0,9.0.0 Credentials associated with a successfully authorized OAuth Consumer
2050 zimbraFeatureTwoFactorAuthAvailable boolean TwoFactorAuthStatus single account,cos domainAdminModifiable,accountInfo,accountInherited 8.7.0,9.0.0 FALSE Whether the option of enabling two-factor authentication is available on the account
2051 zimbraPrefChatPlaySound boolean single account,cos domainAdminModifiable,accountInfo,accountInherited 8.7.0,9.0.0 FALSE Whether to enable audible notifications for Chat
2052 zimbraFeatureChatEnabled boolean single account,cos domainAdminModifiable,accountInfo,accountInherited 8.7.0,9.0.0 FALSE Whether to enable chat feature
2053 zimbraMailboxThrottleReapInterval duration 1 single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn 8.7.0,9.0.0 60s Time in milliseconds between IMAP/POP/LMTP rate limiter stale entry cleanup cycle.
2054 zimbraFeatureTrustedDevicesEnabled boolean single account,cos domainAdminModifiable,accountInfo,accountInherited 8.7.0,9.0.0 TRUE Whether the option of specifying trusted devices when using two-factor authentication is available on the account
2055 zimbraMobileSearchMimeSupportEnabled boolean single account,cos accountInherited 8.7.0,9.0.0 FALSE Specifies whether MIME body parts are supported in search responses or not. Some devices, like Samsung S5 with Lollipop OS, specify a body preference for either MIME or HTML in search requests. However they do not handle the MIME sent in responses correctly, and are unable to display messages in search results.(Bugs - 99686, 100436) This is actually a device issue, but it breaks visibility of email in search results on the device. If devices are used which do correctly support MIME in search results, zimbraMobileSearchMimeSupportEnabled can be set to TRUE for users of those devices.
2056 zimbraExportMaxDays integer single account,cos,domain,globalConfig accountInfo,accountCosDomainInherited,domainInherited 8.7.0,9.0.0 0 0 Maximum period in days for export, including start and end date. No limit if set to non-positive integer or unset.
2057 zimbraPrefChatEnabled boolean single account,cos accountInherited 8.7.0,9.0.0 TRUE If FALSE, chat features are disabled in the client and user presence is shown as offline to all other users.
2058 zimbraTwoFactorAuthLastReset gentime 1 single cos 8.7.0,9.0.0 Timestamp of the last time that two-factor authentication data was cleared on the COS. When this timestamp exceeds the timestamp of the shared secret, the server knows to disable two-factor authentication on the account and delete all associated data.
2059 zimbraConvertPoolTimeout integer single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.0,9.0.0 60000 Timeout in milliseconds before retrying failed convert URLs.
2060 zimbraTwoFactorAuthLockoutMaxFailures integer single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 10 number of consecutive failed second factor login attempts until an account is locked out
2061 zimbraTwoFactorAuthLockoutFailureTime gentime multi account domainAdminModifiable 8.7.0,9.0.0 this attribute contains the timestamps of each of the consecutive second factor authentication failures made on an account
2062 zimbraDataSourceImapTrashFolderId integer single dataSource 8.7.0,9.0.0 ID of trash folder of IMAP account
2063 zimbraFeatureMobileGatewayEnabled boolean single account,cos domainAdminModifiable,accountInfo,accountInherited 8.7.0,9.0.0 FALSE Whether to enable Zimbra Mobile Gateway feature
2064 zimbraReverseProxyXmppBoshTimeout duration 0 single globalConfig,server serverInherited 8.7.0,9.0.0 90s the response timeout for an external XMPP/BOSH server
2065 zimbraReverseProxyXmppBoshEnabled boolean single globalConfig,server serverInherited nginxproxy 8.7.0,9.0.0 FALSE Whether to enable XMPP/BOSH proxy
2066 zimbraReverseProxyXmppBoshSSL boolean single globalConfig,server serverInherited nginxproxy 8.7.0,9.0.0 FALSE Whether to use SSL to connect to upstream XMPP/Bosh server
2067 zimbraScheduledTaskRetry boolean single globalConfig 8.7.0,9.0.0 TRUE Whether to retry, after a delay, scheduled tasks upon failure
2068 zimbraScheduledTaskMaxRetries integer single globalConfig 8.7.0,9.0.0 10 The maximum number of times a scheduled task can be retried upon failure. A value of 0 means no maximum
2069 zimbraScheduledTaskInitialRetryDelay duration single globalConfig 8.7.0,9.0.0 5s The initial retry delay for the exponential backoff algorithm
2070 zimbraScheduledTaskMaxRetryDelay duration single globalConfig 8.7.0,9.0.0 10m The maximum retry delay for the exponential backoff algorithm, or 0 for no maximum
2071 zimbraScheduledTaskRetryPolicy enum constant,linear,exponential single globalConfig 8.7.0,9.0.0 exponential The algorithm for determining how long the task scheduler should delay a task attempt upon failure
2072 zimbraAvailabilityServiceProvider boolean single account 8.7.0,9.0.0 Whether account should act as a service account to provide free busy information to exchange servers for users in the domain.
2073 zimbraClamAVDatabaseMirror string single server,globalConfig serverInherited 8.7.0,9.0.0 db.us.clamav.net Default database mirror for freshclam to use for virus and other updates. Defaults to the United States mirror. See http://www.iana.org/cctld/cctld-whois.htm for a list of mirrors.
2074 zimbraClamAVSafeBrowsing enum yes,no single server,globalConfig serverInherited 8.7.0,9.0.0 no Whether or not to enable the Safe Browsing feature. If enabled, freshclam will download Google's safe browsing database. See http://www.google.com/transparencyreport/safebrowsing and http://www.clamav.net/documentation.html#safebrowsing for more information about this service.
2075 zimbraMtaSmtpDnsSupportLevel enum disabled,enabled,dnssec single globalConfig,server serverInherited 8.7.0,9.0.0 enabled Value for postconf smtp_dns_support_level
2076 zimbraMtaSmtpdTlsReceivedHeader enum yes,no single globalConfig,server serverInherited 8.7.0,9.0.0 no Value for postconf smtpd_tls_received_header
2077 zimbraMtaSmtpdSoftErrorLimit integer single globalConfig,server serverInherited 8.7.0,9.0.0 10 Value for postconf smtpd_soft_error_limit
2078 zimbraMtaMaximalQueueLifetime string single globalConfig,server serverInherited 8.7.0,9.0.0 5d Value for postconf maximal_queue_lifetime
2079 zimbraMailboxMoveFailedCleanupTaskInterval duration single globalConfig,server serverInherited 8.7.0,9.0.0 20m This attribute is used in the case of a failed mailbox move. It indicates the delay before the cleanup task is executed for the first time. It also indicates the time interval at which the cleanup task will be re-run in case cleanup does not take place in first attempt
2080 zimbraMtaCanonicalMaps string single globalConfig,server serverInherited 8.7.0,9.0.0 proxy:ldap:/opt/zimbra/conf/ldap-canonical.cf Value for postconf canonical_maps. Comma separated list.
2081 zimbraMtaSmtpTransportRateDelay string single globalConfig,server serverInherited 8.7.0,9.0.0 $default_transport_rate_delay Value for postconf smtp_transport_rate_delay.
2082 zimbraMtaPostscreenDnsblMinTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 60s Value for postconf postscreen_dnsbl_min_ttl.
2083 zimbraMtaPostscreenDnsblMaxTTL string single globalConfig,server serverInherited 8.7.0,9.0.0 ${postscreen_dnsbl_ttl?{$postscreen_dnsbl_ttl}:{1}}h Value for postconf postscreen_dnsbl_max_ttl.
2084 zimbraMtaSmtpdClientAuthRateLimit integer 0 single globalConfig,server serverInherited 8.7.0,9.0.0 0 Value for postconf smtpd_client_auth_rate_limit.
2085 zimbraMtaSmtpTlsDaneInsecureMXPolicy enum may,encrypt,dane single globalConfig,server serverInherited 8.7.0,9.0.0 dane Value for postconf smtp_tls_dane_insecure_mx_policy.
2086 zimbraPasswordLockoutSuppressionCacheSize integer single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 1 Number of invalid passwords kept in a cache per account. Any number of login attempts using password present in cache will be considered as single failed attempt. If Twofactor authentication enabled the cache size will be sum of zimbraPasswordLockoutSuppressionCacheSize and number of application specific password generated.
2087 zimbraPasswordLockoutSuppressionEnabled boolean single account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 TRUE If TRUE it will not increment the repeated failed login attempt using old or invalid password from zimbraPasswordLockoutSuppressionProtocols.
2088 zimbraPasswordLockoutSuppressionProtocols enum zsync,imap,pop3,http_basic,http_dav,soap multi account,cos accountInherited,domainAdminModifiable 8.7.0,9.0.0 zsync Protocols for which repeated failed login attempts with same password considered as single failure. Supported protocols zsync,imap,pop3,http_basic,http_dav,soap.
2089 zimbraMtaPostscreenUpstreamProxyProtocol enum haproxy single globalConfig,server serverInherited 8.7.0,9.0.0 Value for postconf postscreen_upstream_proxy_protocol.
2090 zimbraMailAdminSieveScriptBefore string single account,cos,domain,server 8.7.8 8.7.6 sieve script defined by admin (not able to edit and view from the end user) applied before the end user filter rule
2091 zimbraMailAdminSieveScriptAfter string single account,cos,domain,server 8.7.8 8.7.6 sieve script defined by admin (not able to edit and view from the end user) applied after the end user filter rule
2092 zimbraMailAdminOutgoingSieveScriptBefore string single account,cos,domain,server 8.7.8 8.7.6 outgoing sieve script defined by admin (not able to edit and view from the end user) applied before the end user filter rule
2093 zimbraMailAdminOutgoingSieveScriptAfter string single account,cos,domain,server 8.7.8 8.7.6 outgoing sieve script defined by admin (not able to edit and view from the end user) applied after the end user filter rule
2094 zimbraSieveRejectEnabled boolean single globalConfig,server serverInherited 8.7.8 mailbox 8.7.6 TRUE Whether to enable the Sieve "reject" action defined in RFC 5429.
2095 zimbraMailSieveNotifyActionRFCCompliant boolean single globalConfig 8.7.8 mailbox 8.7.6 FALSE Whether the RFC compliant 'notify' is used. If TRUE, ZCS parses the 'notify' action parameters based on the syntax defined by the RFC 5435 and 5436. If FALSE, ZCS treats the 'notify' action parameters with Zimbra specific format
2096 zimbraSieveFeatureVariablesEnabled boolean single globalConfig,server serverInherited 8.7.8 mailbox 8.7.6 FALSE Whether to enable the Sieve "Variables" extension defined in RFC 5229 in the user-defined sieve rule.
2097 zimbraGalSyncSizeLimit integer single globalConfig,domain domainInherited 8.7.2 30000 Page size control for SyncGalRequest. By default not more than 30000 entries will be returned for every SyncGalRequest
2098 zimbraAdminSieveFeatureVariablesEnabled boolean single globalConfig,server serverInherited 8.7.8 mailbox 8.7.6 TRUE Whether to enable the Sieve "Variables" extension defined in RFC 5229 in the admin-defined sieve rules.
2099 zimbraSmimeUserCertificateExtensions string multi globalConfig accountInfo 8.7.5 p12 pfx The supported smime user certificate file extensions
2100 zimbraSmimePublicCertificateExtensions string multi globalConfig accountInfo 8.7.5 cer crt der spc p7b p7r sst sto pem The supported smime public certificate file extensions
2101 zimbraSmimeOCSPEnabled boolean single globalConfig,server serverInherited 8.7.5 TRUE enable OCSP support for SMIME.
2102 zimbraChatServiceEnabled boolean single globalConfig,server serverInherited mailbox 8.7.6 TRUE enable XMPP server
2103 zimbraChatHistoryEnabled boolean single account,cos accountInherited 8.7.6 TRUE enable chat history saving
2104 zimbraChatConversationAuditEnabled boolean single domain,globalConfig domainInherited 8.7.6 FALSE enable dedicated log for the chat conversation (needed by some jurisdictions)
2105 zimbraChatXmppSslPortEnabled boolean single globalConfig,server serverInherited mailbox 8.7.6 FALSE enable XMPP legacy SSL port
2106 zimbraChatAllowUnencryptedPassword boolean single globalConfig,server serverInherited 8.7.6 FALSE allow unencrypted password login via XMPP
2107 zimbraChatXmppPort port single globalConfig,server serverInherited mailbox 8.7.6 5222 XMPP plain port, usually used with startTLS
2108 zimbraChatXmppSslPort port single globalConfig,server serverInherited mailbox 8.7.6 5223 XMPP legacy SSL port
2109 zimbraChatAllowDlMemberAddAsFriend boolean single distributionList 8.7.6 make distribution list members friends
2110 zimbraDriveOwnCloudURL string single domain 8.7.6 Drive own or next cloud URL.
2111 zimbraSieveRejectMailEnabled boolean single account,cos,domain accountCosDomainInherited 8.7.8 TRUE Whether to enable the Sieve "reject" action defined in RFC 5429.
2112 zimbraSieveNotifyActionRFCCompliant boolean single account,cos,domain accountCosDomainInherited 8.7.8 FALSE Whether the RFC compliant 'notify' is used. If TRUE, ZCS parses the 'notify' action parameters based on the syntax defined by the RFC 5435 and 5436. If FALSE, ZCS treats the 'notify' action parameters with Zimbra specific format
2113 zimbraAdminSieveScriptBefore string single account,cos,domain accountCosDomainInherited 8.7.8 sieve script defined by admin (not able to edit and view from the end user) applied before the end user filter rule
2114 zimbraAdminSieveScriptAfter string single account,cos,domain accountCosDomainInherited 8.7.8 sieve script defined by admin (not able to edit and view from the end user) applied after the end user filter rule
2115 zimbraAdminOutgoingSieveScriptBefore string single account,cos,domain accountCosDomainInherited 8.7.8 outgoing sieve script defined by admin (not able to edit and view from the end user) applied before the end user filter rule
2116 zimbraAdminOutgoingSieveScriptAfter string single account,cos,domain accountCosDomainInherited 8.7.8 outgoing sieve script defined by admin (not able to edit and view from the end user) applied after the end user filter rule
2117 zimbraNetworkModulesNGEnabled boolean single globalConfig,server serverInherited mailbox 8.8.0 TRUE Whether to enable zimbra network new generation modules.
2118 zimbraNetworkMobileNGEnabled boolean single globalConfig,server serverInherited mailbox 8.8.0 TRUE Whether to enable zimbra network new generation mobile sync module.
2995 zimbraEphemeralBackendURL string EphemeralBackendCheck single globalConfig 8.7.6 ldap://default URL of ephemeral storage backend
2996 zimbraReverseProxyIPLoginImapLimit integer 0 single globalConfig 8.7.0 0 Sets the upper limit on logins from a remote IP via IMAP to this proxy server after which login is rejected with an IMAP bye response. This counter is cumulative for all users that appear to the proxy to be logging in from the same IP address and IMAP/IMAPS protocol. If multiple users appear to the proxy to be logging in from the same IP address (usual with NATing), then each of the different users login will contribute to increasing the hit counter for the IP address and IMAP combination, and when the counter eventually exceeds the limit, then the connections from that IP address will be throttled for IMAP/IMAPS only. Therefore, all IMAP users from the same IP will contribute to (and be affected by) this counter. If this value is set to 0, then the value of zimbraReverseProxyIPLoginLimit will be used to determine possible throttling behavior for the IMAP protocol.
2997 zimbraReverseProxyIPLoginImapLimitTime integer 0 single globalConfig 8.7.0 3600 Sets the time-to-live for the hit counter for IP based IMAP login throttling. If time is set to 3600 and limit is set to 1000, then it means that NGINX should not allow more than 1000 users to log in via the proxy from the same IP, within the time interval of an hour. The semantics for such a configuration would then be: allow maximum 1000 users per hour from any given IP address.
2998 zimbraReverseProxyIPLoginPop3Limit integer 0 single globalConfig 8.7.0 0 Sets the upper limit on logins from a remote IP via POP3 to this proxy server after which login is rejected with an appropriate POP3 bye response. This counter is cumulative for all users that appear to the proxy to be logging in from the same IP address for the POP3/POP3S protocol. If multiple users appear to the proxy to be logging in from the same IP address (usual with NATing), then each of the different users login will contribute to increasing the hit counter for that IP address, and when the counter eventually exceeds the limit, then the connections from that IP address will be throttled for POP3/POP3S. Therefore, all users from the same IP will contribute to (and be affected by) this counter. If this value is set to 0, then the value of zimbraReverseProxyIPLoginLimit will be used to determine possible throttling behavior for the POP3 protocol.
2999 zimbraReverseProxyIPLoginPop3LimitTime integer 0 single globalConfig 8.7.0 3600 Sets the time-to-live for the hit counter for IP based POP3 login throttling. If time is set to 3600 and limit is set to 1000, then it means that NGINX should not allow more than 1000 users to log in via the proxy from the same IP, within the time interval of an hour. The semantics for such a configuration would then be: allow maximum 1000 users per hour from any given IP address.
3000 zimbraReverseProxyIPThrottleWhitelist string multi server,globalConfig serverInherited 8.7.6 Client IP/IPRange whitelist for exclusion from IP throttling. Value may be either an IP or an IPRange in CIDR notation e.g:192.168.1.0/24. IPV6 is supported as well.
3001 zimbraActiveSyncEhcacheHeapSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 10485760 Ehcache: the maximum heap size of the ActiveSync cache in Bytes before eviction. By default this value is 10MB. This is a rough limit,Due to internals of ehcache actual size in memory will often exceed this limit by a modest margin.
3002 zimbraActiveSyncEhcacheMaxDiskSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 10737418240 Ehcache: the maximum disk size of the ActiveSync cache in Bytes before eviction. By default this value is 10GB. This is a rough limit,Due to internals of ehcache actual size on disk will often exceed this limit by a modest margin.
3003 zimbraActiveSyncEhcacheExpiration duration single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 5m Ehcache: default expiration time for activesync cache values; default is 5 minutes
3004 zimbraImapInactiveSessionEhcacheSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 1048576 Ehcache: the maximum heap size of the inactive session cache in Bytes before eviction. By default this value is 1 megabyte. This is a rough limit,Due to internals of ehcache actual size in memory will often exceed this limit by a modest margin.
3005 zimbraImapActiveSessionEhcacheMaxDiskSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 107374182400 Ehcache: the maximum amount of disk space the imap active session cache will consume in Bytes before eviction. By default this value is 100 gigabytes. This is a rough limit,Due to internals of ehcache actual size in memory will often exceed this limit by a modest margin.
3006 zimbraImapInactiveSessionEhcacheMaxDiskSize long single globalConfig,server,alwaysOnCluster serverInherited,serverPreferAlwaysOn mailbox 8.7.6 107374182400 Ehcache: the maximum amount of disk space the imap inactive session cache will consume in Bytes before eviction. By default this value is 100 gigabytes. This is a rough limit,Due to internals of ehcache actual size in memory will often exceed this limit by a modest margin.
3007 zimbraReverseProxyIPThrottleWhitelistTime duration single server,globalConfig serverInherited 8.7.6 300s Sets the time-to-live for mail_whitelist_ip_ttl in nginx
3008 zimbraReverseProxyUpstreamImapServers string multi server,globalConfig serverInherited 8.7.6 The pool of servers that are available to the proxy for handling IMAP sessions. If empty, the NginxLookupExtension will select the mailbox server that hosts the account.
3009 zimbraImapLoadBalancingAlgorithm string 512 ImapLBMech single server,globalConfig serverInherited 8.7.6 ClientIpHash Determines the load-balancing algorithm used to select an IMAP server from the pool of available zimbraReverseProxyUpstreamImapServers. Valid values are ClientIpHash, custom:{handler-algorithm} [arg1 arg2 ...]
3010 zimbraSSDBResourcePoolSize integer 0 EphemeralBackendCheck single globalConfig 8.7.6 0 Specifies the JedisPool size used by SSDBEphemeralStore. Higher pool sizes allow for more simultaneous connections to SSDB. A value of 0 will cause the pool size to be unlimited.
3011 zimbraSSDBResourcePoolTimeout duration EphemeralBackendCheck single globalConfig 8.7.6 0 Specifies the amount of time a thread will wait for a JedisPool resource. A value of 0 will cause the thread to block indefinitely.
3012 zimbraOpenImapFolderRequestChunkSize integer single server,globalConfig serverInherited 8.8.1 1000 The max number of IMAP messages returned by OpenImapFolderRequest before pagination begins
3013 zimbraRemoteImapServerEnabled boolean single globalConfig,server serverInherited 8.8.1 FALSE Controls if the remote IMAP (non-SSL) service is enabled for a given server. See also zimbraRemoteImapSSLServerEnabled and zimbraReverseProxyUpstreamImapServers.
3014 zimbraRemoteImapSSLServerEnabled boolean single globalConfig,server serverInherited 8.8.1 FALSE Controls if the remote IMAP SSL server is enabled for a given server. See also zimbraRemoteImapServerEnabled and zimbraReverseProxyUpstreamImapServers.
3015 zimbraRemoteImapBindPort port CheckPortConflict single globalConfig,server serverInherited 8.8.1 8143 port number on which the remote IMAP server should listen
3016 zimbraRemoteImapSSLBindPort port CheckPortConflict single globalConfig,server serverInherited 8.8.1 8993 port number on which the remote IMAP SSL server should listen
3017 zimbraReverseProxyUpstreamFairShmSize integer 32 single globalConfig,server serverInherited nginxproxy 8.8.1 32 Configures the 'upstream_fair_shm_size' value used by Nginx to set the size of shared memory for storing information about the busy-ness of backends. Values are in kilobytes.
3018 zimbraPreviousEphemeralBackendURL string 1 single globalConfig 8.8.1 URL of the previous ephemeral storage backend
3019 zimbraAttributeMigrationInfo string 1 single globalConfig 8.8.1 Information about the latest run of zmmigrateattrs. Includes the URL of the destination ephemeral store and the state of the migration (in progress, completed, failed)