ChromeOS policies
Last updated September 25th, 2024
This page describes the policies that you can configure for Chromebooks.
ChromeOS policies can be in one of several possible states:
- Set. A setting is chosen, and it changes behavior.
- Set and default. A setting is chosen, but it doesn’t change any behavior because it’s the same as the default.
- Set and user-defined. A setting is chosen, but it allows the device user to specify the behavior on the Chromebook.
- Unset and user-defined. No setting is chosen, and the device user can specify the behavior on the Chromebook.
In order to help reduce potential confusion, settings labelled (default) in a policy description indicate default system and user account behavior. There may also be notation that describes unique default behavior when a policy is unset, or system behavior that by default the device user has control over.
Unless otherwise specified, managed user or device user refers to someone who has signed in to an enrolled Chromebook with a Google account associated with one of your organizations. Unmanaged user refers to someone who has signed in to an enrolled Chromebook with an unassociated Google account. Some policies apply differently to managed and unmanaged users. In these cases, the policy’s description accounts for any differences.
Network policies
To configure networks settings, go to Profile details > Modify Network Policy. To add a profile configuration for sub-organizations, click .
Wi-Fi
Policy | Description | Supported system |
---|---|---|
Platform access (by user) |
Allows the device user to connect to networks through Wi-Fi. Values
|
ChromeOS 99 and higher |
Platform access (by device) |
Allows managed devices to connect to networks through Wi-Fi. Values
|
ChromeOS 99 and higher |
Setting Values |
Toggles the settings for your Wi-Fi network. |
ChromeOS 99 and higher |
Name |
Defines the display name of the network as shown on the Knox Manage console. ValuesEnter a name. |
ChromeOS 99 and higher |
SSID |
Enter the service set identifier (SSID) for your Wi-Fi network. |
ChromeOS 99 and higher |
Specifies whether to broadcast your Wi-Fi network SSID. Values
|
ChromeOS 99 and higher | |
> Automatically connect |
Specifies whether devices can automatically connect to the network. Values
|
ChromeOS 99 and higher |
Security settings |
Toggles the security settings for your Wi-Fi network. |
ChromeOS 99 and higher |
Security type |
Set a security type for your Wi-Fi network. Values
|
ChromeOS 99 and higher |
IP settings |
Enables the network's IP address to be configured on the device. Values
|
ChromeOS 99 and higher |
Proxy Type |
Select a proxy type for your Wi-Fi network. Values
|
ChromeOS 99 and higher |
DNS settings |
Toggles the DNS settings for your Wi-Fi network. |
ChromeOS 99 and higher |
> Name servers |
Enables name servers to be configured on the device. Values
|
ChromeOS 99 and higher |
> Name server type |
Specifies how name servers are generated. Values
|
ChromeOS 99 and higher |
Ethernet
Policy | Description | Supported system |
---|---|---|
Platform access (by user) |
Allows the device user to connect to networks through Ethernet. Values
|
ChromeOS 99 and higher |
Platform access (by device) |
Allows managed devices to connect to networks through Ethernet. Values
|
ChromeOS 99 and higher |
Setting Values |
Toggles the settings for your Ethernet network. |
ChromeOS 99 and higher |
> Name |
Defines the display name of the network as shown on the Knox Manage console. ValuesEnter a name. |
ChromeOS 99 and higher |
> Authentication |
Specifies the authentication type for your Ethernet network. Values
|
ChromeOS 99 and higher |
>> Extensible Authentication Protocol |
Displays when you select Enterprise (802.1X) for Authentication. Set the outer extensible authentication protocol (EAP). Values
|
ChromeOS 99 and higher |
>> Username settings |
Displays when you select Enterprise (802.1X) for Authentication. Set the user name for the Extensible Authentication Protocol. |
ChromeOS 99 and higher |
IP settings |
Enables the network's IP address to be configured on the device. Values
|
ChromeOS 99 and higher |
Proxy settings |
Toggles the proxy settings for your Ethernet network. |
|
Proxy Type |
Select a proxy type for your Ethernet network. Values
|
ChromeOS 99 and higher |
DNS settings |
Toggles the DNS settings for your Ethernet network. |
ChromeOS 99 and higher |
> Name servers |
Enables name servers to be configured on the device. Values
|
ChromeOS 99 and higher |
> Name server type |
Specifies how name servers are generated. Values
|
ChromeOS 99 and higher |
VPN
Policy | Description | Supported system |
---|---|---|
Platform access (by user) |
Allows the device user to connect to the VPN network. Values
|
ChromeOS 99 and higher |
Platform access (by device) |
Allows managed devices to connect to the VPN network. Values
|
ChromeOS 99 and higher |
Setting Values |
Toggles the settings for your VPN network. |
ChromeOS 99 and higher |
Name |
Defines the display name of the network as shown on the Knox Manage console. ValuesEnter a name. |
ChromeOS 99 and higher |
Remote Host |
Enter the VPN's remote host name or IP address. |
ChromeOS 99 and higher |
> Configures if devices will automatically connect to this VPN |
Enables devices to automatically connect to your VPN. Values
|
ChromeOS 99 and higher |
VPN Type |
Enables devices to automatically connect to the network. Values
|
ChromeOS 99 and higher |
Save username and password after initial connection |
Specifies whether to save user credentials after initial connection to the VPN. Values
|
ChromeOS 99 and higher |
Proxy settings |
Toggles the proxy settings for your VPN network. |
ChromeOS 99 and higher |
Proxy Type |
Select a proxy type for your VPN network. Values
|
ChromeOS 99 and higher |
IP settings |
Enables the network's IP address to be configured on the device. Values
|
ChromeOS 99 and higher |
DNS settings |
Toggles the DNS settings for your VPN network. |
|
> Name servers |
Enables name servers to be configured on the device. Values
|
ChromeOS 99 and higher |
> Name server type |
Specifies how name servers are generated. Values
|
ChromeOS 99 and higher |
General settings
Policy | Description | Supported system |
---|---|---|
Auto-connect |
Specifies the networks that devices can auto-connect to. Values
|
ChromeOS 99 and higher |
Wi-Fi networks |
Allows the device user from connecting to Wi-Fi networks. Values
|
ChromeOS 99 and higher |
Allowed network interfaces |
Specifies the network interfaces that the device user can connect to. Values
|
ChromeOS 99 and higher |
User & Browser
To access the following policies, go to Profile details > Modify Policy.
General
Policy | Description | Supported system |
---|---|---|
Maximum user session length |
Specifies device user session duration. The remaining session time is shown on a countdown timer in the system tray. After the specified time, the user account is automatically signed out and the session ends. ValuesEnter a session length, in minutes. The value can be 1–1440 (maximum 24 hours). |
ChromeOS 99 and higher |
Custom avatar |
Sets the user account avatar on the login screen. ValuesTo add an image, click . To inspect the current image, click View. To remove the current image, click Delete. The image file can be JPG or JPEG format and can't exceed 512 KB in size. |
ChromeOS 99 and higher |
Custom wallpaper |
Sets the desktop wallpaper. ValuesTo add an image, click . To inspect the current image, click View. To remove the current image, click Delete. The image file can be JPG or JPEG format and can't exceed 16 MB in size. |
ChromeOS 99 and higher |
Sign-in settings
Policy | Description | Supported system |
---|---|---|
Display password button |
Toggles the Show password button on sign in and lock screens. This button makes the password visible as plain text while the device user enters their credentials. Values
|
ChromeOS 99 and higher |
Managed account as secondary account |
Allows the device user to add secondary accounts to ChromeOS that are also managed accounts. When a managed account is added as a secondary account to the Google Play Store, Android apps, Chrome browser, and other platforms that use Chrome browser technology, the main user session and account history of ChromeOS are unaffected. Values
|
ChromeOS 103 and higher Not available for Education domains |
Enrollment controls
Policy | Description | Supported system |
---|---|---|
Device enrollment |
Specifies which organization to enroll the Chromebooks in. Only applies when a Chromebook is first enrolled. Values
|
ChromeOS 99 and higher |
Asset identifier during enrollment |
Allows the device user to add an asset ID and location for a Chromebook when they enroll it. If enabled, the Device information page pre-populates with data. If no data exists, the page's fields are blank. The user can edit or enter the Chromebook details before they complete enrollment. Values
|
ChromeOS 99 and higher |
Enrollment permissions |
Allows the device user to enroll new devices, re-enroll existing devices that have been enrolled, or re-enroll deprovisioned devices. Existing devices include wiped or factory-reset devices. Re-enrolling an existing device does not consume an upgrade. Enrollment permissions only take effect on devices that have been configured to re-enroll with manual credential entry. Values
|
ChromeOS 99 and higher |
Apps and extensions
To access the following policies, go to Profile details > Modify Policy.
Policy | Description | Supported system |
---|---|---|
Task manage |
Allows device users to end processes on the Task Manager. Values
|
ChromeOS 99 and higher |
Site isolation
Policy | Description | Supported system |
---|---|---|
Site isolation |
Toggles site isolation on Chrome browser. Values
|
ChromeOS 99 and higher |
> Isolated origins |
Specifies an allowlist of websites that aren't isolated on Chrome browser. ValuesTo add a URL, enter it and click . To remove one, click . The pattern matching for this policy differs from the typical enterprise URL pattern format. For full details, see IsolateOrigins. |
ChromeOS 99 and higher |
Security
Policy | Description | Supported system |
---|---|---|
Password manage |
Toggles the password manager on Chrome browser. Values
|
ChromeOS 99 and higher |
Lock screen |
Toggles the lock screen. Values
|
ChromeOS 99 and higher |
Quick unlock |
Allows the device user to unlock the system with the PIN and fingerprint methods, if configured. As a security best practice, you should avoid allowing PIN unlock on shared Chromebooks. ValuesSelect which quick unlock methods to allow:
|
ChromeOS 99 and higher |
WebAuthn |
Allows the device user to sign in to websites supporting WebAuthn using the PIN or fingerprint methods, if configured. Values
If this value is unset, the device user can't use WebAuthn to sign in to applicable websites. |
ChromeOS 101 and higher |
PIN auto-submit |
Toggles the PIN auto-submit feature on the sign in and lock screens. This feature displays a PIN-based UI, like that of a smartphone, and indicates how many digits are in the PIN. Values
|
ChromeOS 99 and higher |
Lock screen media playback |
Toggles media playback while the Chromebook is locked. Values
|
ChromeOS 99 and higher |
Idle settings |
Specifies the duration of the idle timer on the Chromebook. This setting defines the time, in minutes, before the device goes to sleep or signs out the user account. Leave blank for system default. ValuesEnter an idle time in minutes. |
ChromeOS 99 and higher |
> Action on idle |
Controls the Chromebook behavior when the idle time elapses. Values
|
ChromeOS 99 and higher |
> Action on lid close |
Controls the Chromebook behavior when its lid is closed. Values
|
ChromeOS 99 and higher |
> Lock screen on sleep |
Controls the Chromebook behavior when it sleeps. Values
|
ChromeOS 99 and higher |
Incognito mode |
Allows the device user to browse in Incognito mode on Chrome browser. Values
|
ChromeOS 99 and higher |
Browser history |
Toggles browsing history on Chrome browser. Values
|
ChromeOS 99 and higher |
Clear browser history |
Allows the device user to clear their Chrome browser data, including their browsing and download history. Values
|
ChromeOS 99 and higher |
Online revocation checks |
Toggles Online Certificate Status Protocol (OCSP) and Certificate Revocation List (CRL) checks for HTTPS certificates. Values
|
ChromeOS 99 and higher |
Geolocation |
Allows websites to track the Chromebook's location. Values
|
ChromeOS 99 and higher |
Single sign-on |
Toggles Security Assertion Markup Language (SAML) single sign-on (SSO) for the Chromebook. Before you can enable this feature, you must set up third-party SSO for Google Workspace. For more details, see Set up SSO via a third party Identity provide. Values
|
ChromeOS 99 and higher |
SAML single sign-on login frequency |
Specifies the frequency of forced online sign-in for SAML-based single sign-on (SSO) accounts on the login screen. Before you can enable this feature, you must set up third-party SSO for Google Workspace. For more details, see Set up SSO via a third party Identity provide. ValuesChoose a frequency:
|
ChromeOS 99 and higher |
SAML single sign-on password synchronization flows |
Specifies where the device user will be asked to sign in if their password changes, either on the sign-in screen only, or both the sign in and lock screens. This policy only applies when the SAML single sign-on password synchronization policy is configured. Values
|
ChromeOS 99 and higher |
SAML single-sign on password synchronization |
Enables password syncing between different Chromebooks and notifications to upcoming changes to the device user's password. Values
|
ChromeOS 99 and higher |
Allowed certificate transparency URLs |
Specifies an allowlist of URLs to exempt from certificate transparency enforcement. For more details, see CertificateTransparencyEnforcementDisabledForUrls. ValuesTo add a URL, enter it and click . To remove one, click . Only the host in the URL is matched. Wildcard hostnames are not supported. |
ChromeOS 99 and higher |
Certificate transparency CA allowlist |
Specifies an allowlist of certificate authority (CA) subjectPublicKeyInfo hashes that are exempt from certificate transparency enforcement. With this feature, Chrome browser can use non-public certificates issued to your organization by a CA. For more details, see CertificateTransparencyEnforcementDisabledForCas. ValuesTo add a subjectPublicKeyInfo hash, enter it and click . To remove one, click . For details on the hash syntax, see CertificateTransparencyEnforcementDisabledForCas. |
ChromeOS 99 and higher |
Certificate transparency legacy CA allowlist |
Specifies an allowlist of legacy certificate authority (CA) subjectPublicKeyInfo hashes exempt from certificate transparency enforcement. These hashes must match a recognized Legacy CA. Legacy CAs are trusted by some OSs that run Chrome browser, but not ChromeOS or Android. With this feature, Chrome browser can use non-public certificates issued to your organization by a CA. For more details, see CertificateTransparencyEnforcementDisabledForLegacyCas. ValuesTo add a subjectPublicKeyInfo hash, enter it and click . To remove one, click . For details on the hash syntax, see CertificateTransparencyEnforcementDisabledForLegacyCas. |
ChromeOS 99 and higher |
User management of installed CA certificates |
Allows the device user to import, edit, and remove certificate authority (CA) certificates. Values
|
ChromeOS 99 and higher |
User management of installed client certificates |
Allows the device user to manage client and device-wide certificates. Values
|
ChromeOS 99 and higher |
CPU task schedule |
Specifies the priority mode of the Intel Hyper-Threading Technology on the Chromebook's CPU. Values
|
ChromeOS 99 and higher |
Enable leak detection for entered credentials |
Toggles the Chrome browser feature that checks for known leaked user credentials. This feature is only available in Safe Browsing mode. Values
|
ChromeOS 99 and higher |
Ambient authentication |
Toggles the NTLM/Kerberos feature that provides HTTP authentication without credentials on Chrome browser during regular, guest, and Incognito sessions. Values
|
ChromeOS 80 — Ambient authentication is enabled in all sessions ChromeOS 81 and higher — If the policy is unset, ambient authentication is enabled during regular sessions |
Unsupported system warning |
Toggles warnings from Chrome browser when it detects that it's running on an unsupported OS or hardware. Values
|
ChromeOS 99 and higher |
Advanced Protection program |
Toggles whether device users enrolled in the Advanced Protection program on Chrome browser receive the extra protections provided by the program. Values
|
ChromeOS 99 and higher |
Override insecure origin restrictions |
Specifies an allowlist of websites and domains that bypass insecure origin restrictions on Chrome browser. Allowlisted origins and websites are not labeled Not Secure in the address bar. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Popup interactions |
Controls the default behavior on Chrome browser for interactions between pages and pop-ups opened with a target of _blank. Values
|
ChromeOS 99 and higher |
Security token removal |
Specifies the behavior when the device user's smart card security token is removed from the Chromebook. This policy only applies when sessions on the Chromebook are configured for smart cards. Values
|
ChromeOS 99 and higher |
WebSQL in non-secure contexts |
Enables WebSQL in non-secure contexts. WebSQL in non-secure contexts will be disabled by default in ChromeOS 109 and will become unavailable starting in ChromeOS 110. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 105 to 111 |
> Removal notification duration (seconds) |
Specifies the duration to display a notification describing the impending action upon smart card removal. The notification informs the device user that they will be signed out or their session will lock after the specified period, and blocks them from interacting with the system. After the notification expires, the action chosen in the Security token removal policy is performed. The device user can prevent the action by re-inserting the security token before the notification expires. ValuesEnter the notification duration, in seconds. If this value is unset or 0 , the notification is disabled, and the chosen action performs immediately. |
ChromeOS 99 and higher |
Compromised password alerts |
Allows the device user to dismiss any compromised password alerts they receive when signing in. Values
If this setting is unset or enabled, the device user can dismiss or restore the compromised password alerts. |
ChromeOS 100 and higher |
Auto-select for multi screen captures |
Specifies an allowlist of web apps that can use the getDisplayMediaSet API to automatically screen capture multiple screens simultaneously without the device user's permission. This policy and its sub-policies also apply to managed guest session devices. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 102 and higher |
TLS encrypted ClientHello |
Enables Chrome Browser to encrypt ClientHello messages and sensitive fields. Enabling this policy allows supported websites to avoid leaking sensitive data by using a HTTPS RR DNS record. Chrome Browser's use of ECH is subject to its evolution as a protocol. This policy and its sub-policies also apply to managed guest session devices. Values
If this value is unset or enabled, Chrome Browser defaults to the standard Encrypted ClientHello (ECH) rollout process. |
ChromeOS 105 and higher |
Remote access
Policy | Description | Supported system |
---|---|---|
Remote access clients |
Specifies an allowlist of domain names for remote access clients, and prevents the device user from changing the setting on the Chromebook. Only clients from the specified domains can connect to the host device. ValuesTo add a domain, enter it and click . To remove one, click . If this value is unset, the host allows connections from authorized users from any domain. For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Remote access hosts |
Specifies an allowlist of domain names that are imposed on remote access hosts, and prevents the device user from changing the setting on the Chromebook. Only hosts with accounts registered on an allowlisted domain name can be shared. ValuesTo add a domain, enter it and click . To remove one, click . If this value is unset, hosts can be shared through any user account. For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Firewall traversal |
Toggles the use of Session Traversal Utilities for NAT (STUN) and Traversal Using Relays around NAT (TURN) servers when remote clients try to establish a connection to the Chromebook. This policy and its sub-policies also apply to managed guest session devices. ValuesFirst field:
Second field:
|
ChromeOS 99 and higher |
> UDP port range |
Restricts the UDP port range used by the remote access host in the Chromebook. ValuesEnter a range of UDP ports, from minimum to maximum. For example, 12400–12409. If this value is unset, any port can be used. |
ChromeOS 99 and higher |
Session settings
Policy | Description | Supported system |
---|---|---|
Show logout button in tray |
Toggles the Sign out button on the shelf. Values
|
ChromeOS 99 and higher |
Kerberos
Policy | Description | Supported system |
---|---|---|
Kerberos tickets |
Allows Kerberos single sign-on for internal resources that support Kerberos authentication. Internal resources might include websites, file shares, certificates, and so on. Values
|
ChromeOS 99 and higher |
> Enable Kerberos automatically |
Toggles the automatic addition of a Kerberos account. Values
|
ChromeOS 99 and higher |
> Principal name |
Specifies the Kerberos principal to automatically add on behalf of the device user. This policy applies if the Enable Kerberos automatically policy is set to Automatically add a Kerberos account. ValuesEnter a principal name. The following string substitution tokens are supported:
|
ChromeOS 99 and higher |
> Enable Kerberos custom configuration |
Applies a custom Kerberos configuration. Values
|
ChromeOS 99 and higher |
> Kerberos configuration |
Define one or more Kerberos configuration option overrides. For a list of supported options, see Configure how to get tickets. ValuesTo add a configuration override, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
Remember Kerberos passwords |
Allow the device user to let ChromeOS remember Kerberos passwords. Values
|
ChromeOS 99 and higher |
Kerberos accounts |
Allow the device user to manage Kerberos accounts. Values
|
ChromeOS 99 and higher |
Network
Policy | Description | Supported system |
---|---|---|
Proxy mode |
Specifies how ChromeOS connects to the internet. Android apps on Chromebooks have access to, or are made aware of, a subset of proxy settings, but there is no guarantee that a particular app uses them. Typically, apps using Android System WebView or the built-in network stack do so. Android apps receive different information based on the setting you choose. Values
|
ChromeOS 99 and higher |
> Proxy server URL |
Specifies the address of the proxy server. Only available if the Proxy mode policy is set to Always use the proxy specified in below. ValuesEnter the URL as IP address:port, for example 192.168.1.1:3128 . |
ChromeOS 99 and higher |
> URLs which bypass the proxy |
Specifies an allowlist of websites and domains that bypass the proxy server. Only available if the Proxy mode policy is set to Always use the proxy specified in below. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Proxy server auto configuration file URL |
The URL address of the PAC file to use to configure network connections. Only available if Proxy mode policy is set to Always use the proxy auto-config specified in below. ValuesEnter the URL to the PAC file. |
ChromeOS 99 and higher |
Ignore proxy on captive portals |
Specifies whether ChromeOS can bypass a configured proxy server for captive portal authentication. Some examples of captive portal pages are landing or sign-in pages where users are prompted to accept terms or sign in before Chrome browser detects a successful internet connection. Values
|
ChromeOS 99 and higher |
Supported authentication schemes |
Specifies which HTTP authentication schemes are supported by Chrome browser. When a server or proxy accepts multiple authentication schemes, the supported authentication scheme with the highest security is used. You can override the default behavior by enabling specific authentication schemes. Values
If this value is unset, all four schemes are used. |
ChromeOS 99 and higher |
Allow Basic authentication for HTTP |
Toggles the basic authentication scheme over a non-secure HTTP connection on Chrome browser. Values
|
ChromeOS 99 and higher |
NTLMv2 authentication |
Toggles NTLMv2 authentication. Values
|
ChromeOS 99 and higher |
Minimum SSL version enabled |
Specifies the minimum internet security protocol required in connections on Chrome browser. Values
|
ChromeOS 99 and higher |
SSL error override |
Specifies whether the device user can bypass SSL warnings when connecting to a page on Chrome browser. Values
|
ChromeOS 99 and higher |
SSL error override allowed domains |
Specifies an allowlist of origins for which the device user can bypass SSL warnings when connecting to a page on Chrome browser. This policy is ignored if the SSL error override policy is set to Allow users to click through SSL warnings and proceed to the page. ValuesTo add an origin, enter it and click . To remove one, click . The path portion of the URL is ignored. For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
WebRTC UDP ports |
Restricts use of the UDP protocol with Web Real-Time Communication (WebRTC) to a specified port range on Chrome browser. Values
|
ChromeOS 99 and higher |
> Minimum value for allowed UDP ports |
Specifies the lowest UDP port in the allowed range for WebRTC. Only available if the WebRTC UDP ports policy is set to Specify range of UDP ports allowed for WebRTC. ValuesEnter the lower port. The absolute minimum is port 1024. This value must be lower than the maximum. |
ChromeOS 99 and higher |
> Maximum value for allowed UDP ports |
Specifies the highest UDP port in the allowed range for WebRTC. Only available if the WebRTC UDP ports policy is set to Specify range of UDP ports allowed for WebRTC. ValuesEnter the upper port. The absolute maximum is port 65535. This value must be higher than the minimum. |
ChromeOS 99 and higher |
WebRTC ICE candidate URLs for local IPs |
Specifies an allowlist of websites and domains that can view your local IPs as WebRTC Interactive Connectivity Establishment (ICE) candidates. Patterns in this list will be matched against the security origin of the requesting URL. If a match is found, the local IP addresses are shown in ICE candidates. Otherwise, local IP addresses are concealed with mDNS hostnames. Caution Enabling this policy can weaken the protection of your local IPs. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
QUIC protocol |
Toggles the Quick UDP Internet Connections (QUIC) protocol on Chrome browser. Values
|
ChromeOS 99 and higher |
Built-in DNS client |
Toggles the Chrome browser's built-in DNS client. Values
|
ChromeOS 99 and higher |
Integrated authentication servers |
Specifies an allowlist of server domains for Integrated Windows Authentication (IWA). When Chrome browser gets an authentication challenge from a proxy or server in this allowlist, integrated authentication turns on. ValuesTo add a domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Kerberos delegation servers |
Specifies an allowlist of servers that can be used for Kerberos authentication. ValuesTo add a server, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Kerberos ticket delegation |
Specifies whether to respect the Key Distribution Center (KDC) policy that delegates Kerberos tickets. Values
|
ChromeOS 99 and higher |
Kerberos service principal name |
Specifies the source of the name used to generate the Kerberos service principal name (SPN). Values
|
ChromeOS 99 and higher |
Kerberos SPN port |
Specifies whether the generated Kerberos service principal name (SPN) includes a non-standard port. Values
|
ChromeOS 99 and higher |
Cross-origin authentication |
Allows third-party content on a page to prompt the device user for HTTP basic authentication on Chrome browser. Values
|
ChromeOS 99 and higher |
SharedArrayBuffer |
Allows websites that are not cross-origin isolated to use SharedArrayBuffers. Values
|
ChromeOS 99 and higher |
User-Agent client hints |
Allows the Chrome browser to fulfill requests by servers for User-Agent client hints —identifying information about itself and the Chromebook. Values
|
ChromeOS 99 and higher |
Signed HTTP Exchange (SXG) support |
Allows Chrome browser to access pages served on a Signed HTTP Exchange. Values
|
ChromeOS 99 and higher |
Globally scoped HTTP authentication cache |
Toggles limiting the scope of Chrome browser's global cache of HTTP server authentication credentials. This policy is intended to give organizations that depend on legacy authentication methods time to update their sign-in procedures. Google plans to remove it in the future. Values
|
ChromeOS 99 and higher |
Require online OCSP/CRL checks for local trust anchors |
Controls whether Chrome always performs revocation checks on validated server certificates that are signed by locally-installed CA certificates. If Chrome can't retrieve any revocation status information on a certificate, it treats it as revoked. Values
|
ChromeOS 99 and higher |
HSTS policy bypass list |
Specifies an allowlist of hostnames that bypass the HTTP Strict Transport Security (HSTS) policy, which forces Chrome browser to only access websites that provide HTTPS encryption. ValuesTo add a hostname, enter it and click . To remove one, click . Only enter single-label hostnames. Hostnames must be canonical, IDNs must be in A-label representation, and all ASCII letters must be lowercase. An entry only applies to the hostname specified, and not to subdomains of that hostname. |
ChromeOS 99 and higher |
DNS interception checks enabled |
Toggles DNS interception checking on Chrome browser, which tests to see if the connection is behind a proxy that redirects unknown hostnames. Values
|
ChromeOS 99 and higher |
Intranet Redirection Behavior |
Toggles treating a single-word query in the omnibox as a hostname rather than a search term on Chrome browser. When enabled, if the device user searches for a single word, Chrome browser issues a DNS request for the term as a hostname, and then asks the user if they want to try and connect to the query as a URL rather than search for it. An example would be a search for calendar that matches an internal host http://calendar/ . If your network resolves every DNS request for a single-word host, you should allow interception checks with the DNS interception checks enabled policy. However, this Intranet Redirection Behavior policy is more flexible because with it you can also enable the prompt (infobar) that the device user sees. Values
|
ChromeOS 99 and higher — Use default browser behavior is the default setting |
WPAD optimization |
Toggles Web Proxy Auto-Discovery (WPAD) optimization on Chrome browser. WPAD helps automatically locate and interface with cache services in a network, speeding up content delivery to the browser. Values
|
ChromeOS 99 and higher |
Login credentials for network authentication |
Controls whether usernames and passwords are used to authenticate to a managed proxy secured with NTLM authentication. Values
|
ChromeOS 99 and higher |
Allowed network ports |
Allows outbound connections on select ports that are normally restricted on the Chromebook. This policy is intended as a temporary workaround for errors with code ERR_UNSAFE_PORT when migrating a service running on a blocked port to a standard port such as port 80 or 443. Overrides the --explicitly-allowed-ports command-line option. Values
|
ChromeOS 99 and higher |
CECPQ2 post-quantum key-agreement for TLS |
Controls whether ChromeOS follows the default rollout process for Combined Elliptic-Curve and Post-Quantum 2 (CECPQ2), a post-quantum key-agreement algorithm in Transport Layer Security (TLS). CECPQ2 helps evaluate the performance of post quantum key-exchange algorithms on devices. CECPQ2 results in larger TLS messages which, in very rare cases, can trigger bugs in some networking hardware. Values
|
ChromeOS 99 and higher |
Freeze User-Agent string version |
Controls Chrome browser's settings for the User-Agent string major version. Some websites may have compatibility issues if the major version of Chrome browser has a 3-digit User-Agent string instead of a 2-digit one. This policy controls if the User-Agent string can be frozen at 99 for Chrome versions 100 or higher to avoid these User-Agent string compatibility issues. This policy and its sub-policies also apply to managed guest session devices. Values
If you select Freeze the major version as 99 and set the User-Agent Reduction policy to Enable reduction for all origins, the User-Agent string will always set to 99.0.0.0. |
ChromeOS 99 and higher |
Android applications
Policy | Description | Supported system |
---|---|---|
Control Android backup and restore service |
Allows the device user to back up content, data, and settings from Android apps to their Google Account. When users sign in to another Chromebook, they can restore the data. App data can be any data that an app has saved, including potentially sensitive data such as contacts, messages, and photos. Backup data will not count toward the user's Drive storage quota. Values
|
ChromeOS 99 and higher |
Google location services |
Allows Android apps to track the Chromebook's physical location. Values
|
ChromeOS 99 and higher |
Certificate synchronization |
Toggles syncing of ChromeOS certificates to Android apps. Values
|
ChromeOS 99 and higher |
Startup
Policy | Description | Supported system |
---|---|---|
Home button |
Toggles the Home button on the toolbar on Chrome browser. This policy corresponds to the setting under Settings > Appearance > Show home button. Values
|
ChromeOS 99 and higher |
Homepage |
Specifies the home page on Chrome browser. Values
|
ChromeOS 99 and higher |
> Homepage URL |
Specifies the address of the home page on Chrome browser. Only available if the Homepage policy is set to Homepage is always the URL set below. ValuesEnter a URL for the home page. |
ChromeOS 99 and higher |
New tab page |
Specifies the address of a new tab on Chrome browser. When left empty, the page will be used. ValuesEnter a URL for new tabs. |
ChromeOS 99 and higher |
New tab page background |
Allows custom backgrounds on Google's new tab page. Values
|
ChromeOS 99 and higher |
Pages to load on startup |
A list of pages to open when Chrome browser starts. Each page opens in a separate tab. ValuesTo add a page, enter its URL and click . To remove one, click . |
ChromeOS 99 and higher |
Profile picker availability on browser startup |
Toggles the profile picker settings. Values
|
ChromeOS 105 and higher |
Content
Policy | Description | Supported system |
---|---|---|
SafeSearch and Restricted Mode | ChromeOS 99 and higher | ChromeOS 99 and higher |
> SafeSearch for Google Search queries |
Enforces SafeSearch filtering in search results. SafeSearch filters mature or explicit content, like pornography. For K-12 EDU domains, the default is Always use Safe Search for Google Web Search queries. For all other domains, the default is Do not enforce Safe Search for Google Web Search queries. For more details on SafeSearch enforcement, see Lock SafeSearch for accounts, devices & networks you manage. Values
|
ChromeOS 99 and higher |
> Restricted Mode for YouTube |
Enforces the level of Restricted Mode on YouTube, which algorithmically limits which videos are viewable based on their content. The device user can raise, but not lower, the Restricted mode level that this policy enforces. For more details on Restricted Mode for YouTube, see Manage your organization's YouTube settings. Values
|
ChromeOS 99 and higher |
Screenshot |
Allows the device user to take screenshots on the Chromebook. The policy applies to screenshots taken by any means, including the built-in keyboard shortcut, Android apps, and apps and extensions that use the screenshot functionality of the Chrome API. Values
|
ChromeOS 99 and higher |
Screen video capture |
Allows websites to prompt the device user to live stream a Chrome browser tab, window, or the entire screen. Values
|
ChromeOS 99 and higher |
Client certificates |
Specifies an allowlist of URL patterns for which Chrome browser automatically selects a client certificate. If a valid client certificate is installed and the browser accesses an allowlisted URL, the browser skips the client certificate selection prompt. The ISSUER and CN values specify the common name of the certificate authority that client certificates must report as their issuer in order to be chosen. ValuesTo add a URL pattern, enter it and click . To remove one, click . A URL pattern must be a JSON string with the following format: {"pattern":"https://www.example.com","filter":{"ISSUER":{"CN":"certificate issuer name"}}} The wildcard (*) token is supported, but the pattern can't consist of one wildcard on its own. Prefix a domain with [*.] to include all of its subdomains. Newline characters are not supported, and are stripped out if copy-pasted into the field. Here are some example URL patterns: {"pattern": "https://[*.]ext.example.com", "filter":{}} {"pattern": "https://[*.]corp.example.com", "filter":{}} {"pattern": "https://[*.]intranet.usercontent.com","filter":{}} |
ChromeOS 99 and higher |
Security key attestation |
Specifies an allowlist of websites and domains that do not prompt the device user when their security keys request attestation certificates. Additionally, when keys are requested, a signal is sent to the security key to indicate that individual attestation may be used. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. URLs will only match as Universal 2nd Factor (U2F) app IDs. Domains only match as WebAuthn relying party (RP) IDs. Thus, to cover both U2F and WebAuthn APIs for a website or domain, both its app ID URL and domain should be listed. |
ChromeOS 99 and higher |
3D content |
Allows websites to use the Web-based Graphics Library (WebGL) API and plugins on Chrome browser. WebGL is a software library that enables JavaScript to allow it to generate interactive 3D graphics. Values
|
ChromeOS 99 and higher |
Cookies |
Allows websites on Chrome browser to store browsing information, such as the device user's website preferences and profile information. This policy corresponds to the cookie options in the browser's settings. Values
|
ChromeOS 99 and higher |
> Allow cookies for URL patterns |
Specifies an allowlist of websites and domains that are allowed to set cookies. ValuesTo add a website or domain, enter it and click . To delete one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block cookies for URL patterns |
Specifies an allowlist of websites and domains that are not allowed to set cookies. ValuesTo add a website or domain, enter it and click . To delete one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Allow session-only cookies for URL patterns |
Specifies an allowlist of websites and domains that are allowed to set session-only cookies. ValuesTo add a website or domain, enter it and click . To delete one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Third-party cookie blocking |
Controls third-party cookies. Values
|
ChromeOS 99 and higher |
Default legacy SameSite cookie behavior |
Allows legacy behavior for the SameSite cookie attribute on Chrome browser. The SameSite attribute allows cross-site cookies to be sent securely. Chrome browser 80 and higher is much stricter toward cookies with undefined SameSite attributes, which may break single-sign on and internal apps for legacy or out-of-date services. You can temporarily revert Chrome browser to the legacy behavior, which is less secure. To test how Chrome browser treats cookies that don't specify a SameSite attribute on your websites and services, see Tips for testing and debugging SameSite-by-default. Values
|
ChromeOS 79 to 92 |
Per-site legacy SameSite cookie behavior |
Specifies an allowlist of websites for which Chrome browser uses its legacy behavior for the SameSite cookie attribute. Chrome browser 80 and higher is much stricter toward cookies with undefined SameSite attributes, which may break single-sign on and internal apps for legacy or out-of-date services. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Images |
Controls whether Chrome browser allows websites to display images. Fo Show images on these sites and Block images on these sites, put one URL pattern on each line. Values
|
ChromeOS 99 and higher |
> Show images on these sites |
Specifies an allowlist of websites and domains that can display images on Chrome browser. ValuesTo add a website or domain, enter it URL and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block images on these sites |
Specifies a blocklist of websites and domains that can't display images on Chrome browser. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
JavaScript |
Controls whether Chrome browser allows websites to run JavaScript. Values
|
ChromeOS 99 and higher |
> Allow these sites to run JavaScript |
Specifies an allowlist of websites and domains that can run JavaScript on Chrome browser. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block JavaScript on these sites |
Specifies a blocklist of websites and domains for which Chrome browser blocks JavaScript. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
JavaScript IntensiveWakeUpThrottling |
Suspends JavaScript timers on background tabs that haven't been used for 5 minutes or more on Chrome browser. For these suspended tabs, timers only execute their code once per minute, which can significantly decrease CPU load and battery consumption. This policy is applied per-website, with the most recent setting applied to a tab when it loads. The user must perform a full restart of Chrome browser for the setting to apply to all loaded tabs. Values
|
ChromeOS 99 and higher |
JavaScript setTimeout() clamping |
Specifies the JavaScript setTimeout() clamping settings. SetTimeout() sets a timer to run a section of code at a specified time. Some browsers will clamp or change the number of milliseconds you specify for your timeout rate. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 101 to 109 |
Clipboard |
Allows you to configure clipboard access for websites. This policy doesn't impact any operations not controlled by the clipboard site permission, such as copy and paste. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 103 and higher |
> Allow these sites to access the clipboard |
Specifies an allowlist of websites and domains that can request clipboard access from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 103 and higher |
> Block these sites from accessing the clipboard |
Specifies a blocklist of websites and domains that can't request clipboard access from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 103 and higher |
Notifications |
Allows websites to display desktop notifications. Note If you block desktop notifications for all websites, some web apps that rely on desktop notifications, such as Google Calendar and Slack, may provide a poorer user experience. To enable expected behavior and experiences, you should add these apps' URLs to the Allow these sites to show notifications allowlist. Values
|
ChromeOS 99 and higher |
> Allow these sites to show notifications |
Specifies an allowlist of websites and domains that can display desktop notifications. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block notifications on these sites |
Specifies a blocklist of websites and domains that can't display desktop notifications. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Autoplay video |
Specifies an allowlist of websites and domains that can automatically play video content with sound on Chrome browser without the device user's consent. If you change this policy on deployed Chromebooks, it only applies to newly opened tabs. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Custom protocol handlers |
Specifies a list of protocol handlers available to the device user. The device user can't remove any protocol handlers that you've added, but they can register their own. If a device is handling Android intents, it won't use protocol handlers set through this setting. Values
To add a protocol handler, click . To remove one, click . |
ChromeOS 99 and higher |
Auto open downloaded files |
Specifies an allowlist of file types to automatically open after download on Chrome browser. If Safe Browsing is turned on, the browser still checks whether they are malicious or dangerous, and only opens them if they pass. When this list is blank, only file types that the device user allows can automatically open. ValuesTo add a file type, enter it and click . To remove one, click . Do not include the leading separator when listing the type. For example, enter txt, not . txt. |
ChromeOS 99 and higher |
> Auto open URLs |
Specifies an allowlist of websites and domains that can automatically open the file types that you specify in Auto open downloaded files policy. Chrome continues to automatically open file types that the device user chooses to automatically open. ValuesTo add a website or domain, enter it and click . To remove one, click . If this value is unset, Chrome automatically opens all file types specified in the Auto open downloaded files policy, no matter their origin. For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Pop-ups |
Allows websites to open pop-ups on Chrome browser. When a website's pop-ups are blocked, the device user can click in the omnibox to allow them. Values
|
ChromeOS 99 and higher |
> Allow pop-ups on these sites |
Specifies an allowlist of websites and domains that can open popups. ValuesTo add a website or domain, enter its URL and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block pop-ups on these sites |
Specifies a blocklist of websites and domains that can't open pop-ups. ValuesTo add a website or domain, enter its URL and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Cross-origin JavaScript dialogs |
Allows cross-origin iframes on websites to prompt the device user on Chrome browser. Starting with Chrome browser 91, cross-origin iframes can't trigger JavaScript prompts ( window.alert, window.confirm, and window.prompt ). This change was made to prevent embedded content from spoofing messages from the origin website or Chrome browser. Values
|
ChromeOS 91 to 94 |
URL blocking |
Specifies a blocklist of URLs on the Chromebook. You can add up to 1,000 URLs. When an exact URL is blocked by this policy and excepted by the Blocked URL exceptions policy, the exception takes precedence. Tip To block OS and browser setting URLs, such as chrome://flags, use the Disabled system features policy instead of blocking the URL here. Block URLs on Android appsAndroid apps on Chromebooks that use Android System WebView do not honor the blocked URL and blocked URL exception lists. To enforce a blocklist on these apps, manually configure these policies as JSON data in a text file. See Apply managed configurations to an Android app for more details. Here is an example configuration of these two policies: { "com.android.browser:URLBlocklist": "[\"*\"]", "com.android.browser:URLAllowlist": "[ \"www.example.com\", \"www.my-enterprise.com\" ]" } For apps that don't use Android System WebView, consult their documentation for information about how to block URLs. ValuesTo add a URL, enter it and click . To remove one, click . The URL formatting for this policy differs from Google's typical enterprise policy URL pattern syntax. Each URL must contain a valid hostname (such as google.com), an IP address, or a wildcard (*) host. URLs can include:
Note
|
ChromeOS 99 and higher |
> Blocked URL exceptions |
Specifies a list of exceptions to the URL blocklist on the Chromebook. Maximum of 1000 URLs. ValuesSee the URL blocking policy description for instructions and syntax details. |
ChromeOS 99 and higher |
Google Drive syncing |
Controls whether the device user can sync with Google Drive on the Chromebook. This policy has no effect on the Google Drive Android app. To completely disable any syncing with Google Drive, select Disable Google Drive syncing and block the Google Drive Android app from being installed on the Chromebook. For more details, see Deploy Android apps to managed users on ChromeOS devices. Values
|
ChromeOS 99 and higher |
Google Drive syncing over cellular |
Controls whether the device user can sync with Google Drive on the Chromebook over a cellular connection. This policy has no effect on the Google Drive Android app. Values
|
ChromeOS 99 and higher |
Cast |
Allows the device user to use a Chromecast device to cast from a Chrome tab. Values
|
ChromeOS 99 and higher |
> Show the Cast icon in the toolbar |
Toggles the Cast icon on the toolbar. Only available if the Cast policy is set to Allow users to Cast. Values
|
ChromeOS 99 and higher |
Control use of insecure content exceptions |
Allows the device user to enable mixed content on websites and domains on Chrome browser. By default, on an HTTPS website, Chrome browser blocks all active content (scripts and iframes) available through HTTP. Values
|
ChromeOS 99 and higher |
Allow insecure content on these sites |
Specifies an allowlist of websites and domains that can display active mixed content (scripts and iframes). ValuesTo add a website or domain, enter its URL and click . To remove one, click . For examples and more details about URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Block insecure content on these sites |
Specifies a blocklist of websites and domains that can't display active mixed content (scripts and iframes). ValuesTo add a website or domain, enter its URL and click . To remove one, click . For examples and more details about URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Insecure forms |
Toggles warnings when a website delivers a form through HTTP on Chrome browser. Values
|
ChromeOS 99 and lower |
Re-enable window.webkitStorageInfo API |
Enables the window.webkitStorageInfo API after the non-standard API window.webkitStorageInfo is deprecated. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 106 to 111 |
Re-enable the Event.path API until Chrome 115 |
Enables the Event.path API until Chrome 115. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 105 to 115 |
Network file shares |
Toggles network file sharing on the Chromebook. Values
|
ChromeOS 99 and higher |
> Net Bios Share discovery |
Allows the NetBIOS name query request protocol to discover shares on the network. If this policy is not set, NetBIOS discovery is allowed for managed user accounts, but not for unmanaged accounts. Only available when Network file shares policy is set to Allow network file shares. Values
|
ChromeOS 99 and higher |
> NTLM Share authentication |
Toggles NTLM as an authentication protocol for mounted server message block (SMB) shares. Only available when Network file shares policy is set to Allow network file shares. Values
|
ChromeOS 99 and higher |
> Preconfigured network file shares |
Specifies a list of pre-configured network file shares available to the Chromebook. Only available when Network file shares is set to Allow network file shares. ValuesTo add a file share, enter its URL, select a Mode, then click . To remove one, click .
|
ChromeOS 99 and higher |
Scroll to text fragment |
Allows links to highlight and scroll to text on a webpage on Chrome browser. Links with special fragment syntax can target text on a page. When the page is fully loaded, the browser scrolls to the text. Values
|
ChromeOS 99 and higher |
Enable URL-keyed anonymized data collection |
Toggles URL-keyed anonymized data collection, which sends Google the URL of each website that Chrome browser visits in order to improve searching and browsing. Values
|
ChromeOS 99 and higher |
AppCache |
Allows websites to use the deprecated application cache (AppCache) technology on Chrome browser. AppCache was designed to permanently store website content on the local system, but was deprecated on all major browsers due to the security vulnerabilities it introduced. Values
|
ChromeOS 84 to 95 |
Web Bluetooth API |
Specifies whether websites can request access to Bluetooth devices via the Web Bluetooth API. Values
|
ChromeOS 99 and higher |
PDF Annotations |
Allows annotations on the PDF viewer. Values
|
ChromeOS 99 and higher |
Printing
Policy | Description | Supported system |
---|---|---|
Printing |
Toggles printing. Values
|
ChromeOS 99 and higher |
Deprecated privet printing |
Toggles whether available Privet cloud printers appear in the print preview dialog. Values
|
ChromeOS 89 to 93 |
Print preview default |
Specifies the default printer. This policy has no effect on Android apps. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 99 and higher |
> Printer types |
Specifies the type of printer to search for and use as the default printer. Only available if Print preview default is set to Define the default printer. Values
|
ChromeOS 99 and higher |
> Printer matching |
Specifies how to search for a printer to use as the default printer. Only available if Print preview default is set to Define the default printer. Values
|
ChromeOS 99 and higher |
> Default printer |
Specifies the name or ID of the printer to match as the default printer. The print preview dialog defaults to the first printer that matches. This policy has no effect on Android apps. Only available if Print preview default is set to Define the default printer. ValuesEnter a pattern that matches a printer name or ID. The pattern is case-sensitive. Wildcards (.*) and number substitution (.$) are supported. Examples:
|
ChromeOS 99 and higher |
Printer management |
Allows the device user to add local printers. For more details about printing on Chromebooks, see Manage local and network printers. Values
|
ChromeOS 99 and higher |
Default color printing mode |
Specifies whether to print in color or black and white by default. On individual print jobs, the device user can choose the color mode. Values
|
ChromeOS 99 and higher |
Restrict color printing mode |
Forces printing in color or black and white and prevents the device user from choosing the mode. Values
|
ChromeOS 99 and higher |
Default page sides |
Specifies how many paper sides to print on by default. Two-sided printing is only available on duplex and multi-function printers. On individual print jobs, the device user can choose whether to print on one or two sides. Values
|
ChromeOS 99 and higher |
Restrict page sides |
Forces printing in one-sided (simplex) or two-sided (duplex) mode and prevents the device user from choosing the mode. Duplex mode only applies to duplex printers. Values
|
ChromeOS 99 and higher |
Background graphics printing default |
Specifies whether to print background graphics by default. On individual print jobs, the device can choose whether to print background graphics. Values
|
ChromeOS 99 and higher |
Background graphics printing restriction |
Forces whether to print background graphics and prevents the device user from choosing. Values
|
ChromeOS 99 and higher |
CUPS Print job information |
Toggles tracking the user account and file name in print jobs that are sent using IPP over HTTPS (IPPS). Values
|
ChromeOS 72 and higher IPPS printers only |
Print job history retention period |
Specifies how long the metadata for completed print jobs is stored on the Chromebook. ValuesEnter a period, in days. To store indefinitely, enter -1. To disable storage, enter 0. If this value is unset, the period is 90 days. |
ChromeOS 99 and higher |
Print job history deletion |
Allows the device user to delete their print job history using the print management app or by deleting their browser history. Values
|
ChromeOS 99 and higher |
Restrict PIN printing mode |
Forces whether print jobs on PIN-compatible printers always require PIN authentication. Values
|
ChromeOS 75 and higher Printers with PIN capability only |
Default PIN printing mode |
Toggles whether print jobs on PIN-compatible printers require PIN authentication by default. Values
|
ChromeOS 75 and higher Printers with PIN capability only |
Maximum sheets |
Specifies the maximum number of sheets of paper a single print job can use. ValuesEnter a maximum number of sheets. If this value is unset, no limit is applied. |
ChromeOS 99 and higher |
Default printing page size |
Specifies the default page size. If the device user chooses a printer that doesn't support the page size defined by this policy, the policy is ignored. Values
|
ChromeOS 99 and higher |
> Page width (in millimeters) |
Specifies the custom page width. Only available if the Default printing page size policy is set to Custom. ValuesEnter the page width, in millimeters. |
ChromeOS 99 and higher |
> Page height (in millimeters) |
Specifies the custom page height. Only available if the Default printing page size policy is set to Custom. ValuesEnter the page height, in millimeters. |
ChromeOS 99 and higher |
Print headers and footers |
Forces printing headers and footers. Values
|
ChromeOS 99 and higher |
Blocked printer types |
Disables printer types or destinations from being available for printing. Selecting all printer types effectively disables printing. ValuesSelect the printer types to disable:
|
ChromeOS 99 and higher |
Print PDF as image |
Allows the device user to print PDFs as images. For better resolution, some PDFs need to be rasterized to images before printing. If enabled, you can specify how you want this setting to be available. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 99 and higher |
> DPI used to rasterize PDFs when printed as an image |
DPI is used to rasterize PDFs when printed as an image. ValuesEnter a number in the DPI field. Enter 0 to use the system default resolution. |
ChromeOS 99 and higher |
User experience
Policy | Description | Supported system |
---|---|---|
Managed bookmarks |
Defines a collection of bookmarks to push to Chrome browser. The bookmarks appear in a folder on the bookmarks bar on Chrome Browser. The device user can hide the folder, but they can't modify its contents. The default folder name for managed bookmarks is "Managed bookmarks", but it can be changed. Manage bookmarksBegin managing the bookmarks by clicking Add. The Manage Folders & Bookmarks dialog opens. To add a folder:
To add a bookmark:
To change a folder or bookmark:
To reorder a folder or bookmark:
To delete a folder or bookmark:
Once you finish making changes, Save the bookmarks. |
ChromeOS 99 and higher |
Bookmark bar |
Toggles the bookmarks bar on Chrome browser. Values
|
ChromeOS 99 and higher |
Shelf position |
Specifies the position of the shelf. Values
|
ChromeOS 99 and higher |
Shelf auto-hiding |
Toggles the shelf automatic hiding behavior. Values
|
ChromeOS 99 and higher |
Bookmark editing |
Allows the device user to add, edit, or remove items from the bookmarks bar on Chrome browser. Values
|
ChromeOS 99 and higher |
Download location |
Specifies the default download location on Chrome browser. This policy applies to downloaded files only—if the user saves a page or file, the save file dialog is used. This setting has no effect on Android apps. This policy has no effect on Android apps, which always download files to the default Downloads folder. Values
|
ChromeOS 99 and higher |
Download location prompt |
Specifies whether to ask the device user where to save each download on Chrome browser. Values
|
ChromeOS 99 and higher |
Spell check |
Toggles spell check on Chrome browser. Values
|
ChromeOS 99 and higher |
Spell check service |
Toggles Google's online spell checking service, also known as Enhanced spell check in the Chrome browser settings. If the Spell check policy is set to Disable spell check, this policy has no effect. Values
|
ChromeOS 99 and higher |
Google Translate |
Toggle Google Translate on Chrome browser. When the browser detects that page content is in a different language than the one configured for the user account, it offers to translate it. Values
|
ChromeOS 99 and higher |
Alternate error pages |
Toggles navigation suggestions when Chrome browser is unable to connect to an address. The browser suggests opening another page on the website, or to search for the page. Values
|
ChromeOS 99 and higher |
Developer tools |
Allows the device user to access the developer tools on Chrome browser. Note If the device user has access to the Android Developer Options, they can enable them by opening the Settings app > About phone or Software information > tapping Build number seven times. Values
|
ChromeOS 99 and higher |
Payment methods |
Allows websites check if the device user has stored payment methods on Chrome browser. Values
|
ChromeOS 99 and higher |
Emoji suggestions |
Toggle emoji suggestions as the device user types. Values
|
ChromeOS 99 and higher |
Multiple sign-in access |
Allow multiple user accounts to sign in at the same time. This setting allows device users to switch between multiple accounts on the Chromebook without having to sign out. To ensure that ChromeOS policies always apply to your users, use the Block multiple sign-in access for users in this organization setting. When any other setting is used, there is no guarantee that all policies apply to every user account. Important To use Android apps, a user account must be both managed and primary (the first to sign in). Values
|
ChromeOS 99 and higher |
Sign-in to secondary accounts |
Allows device users to switch between accounts in Chrome browser and Google Play, or sign ins to specific Google Workspace domains. If you allow devices users to only sign in to specific Google Workspace domains, or block them from signing in or out in the browser, you should also disable Incognito mode with the Incognito mode policy. Values
|
ChromeOS 99 and higher |
> Allowed domains |
Specifies an allowlist of Google Workspace domains for user accounts. Make sure you list all of your organization's domains. Otherwise, device users might not have access to Google services. To see a list of your domains, click organization's domains under the domain list on the Google Admin console. ValuesTo add a domain, enter it and click . To remove a domain, click . For details on the URL format, see Enterprise policy URL pattern format. To include consumer Google accounts, such as @gmail.com and @googlemail.com, add consumer_accounts to the list. You can also allow access to certain accounts and block access to others. For details, see Blocking access to consumer accounts. |
ChromeOS 99 and higher |
Unified Desktop (BETA) |
Allows the device user to span an app across multiple displays. Values
|
ChromeOS 99 and higher |
WebRTC event log collection |
Allows Google services to call the Chrome API to collect WebRTC events for device users who have opted in. The initial value is inherited from Google Meet log upload settings. These logs help Google identify and resolve issues with audio and video meetings, and have no video or audio content from the meetings. Values
|
ChromeOS 99 and higher |
Quick answers |
Enables the device user to use Quick Answers. Quick Answers sends content chosen by the device user to the Google server to get definition, translation, or unit conversion information. This policy and its sub-policies also apply to managed guest session devices. Values
If this value is unset, the device user can choose to enable or disable Quick Answers. |
ChromeOS 99 and higher |
Disabled system features |
Specifies which system features to disable on the Chromebook. Use this policy to block the features listed below instead of using the URL blocking policy or blocking apps and extensions by ID. When the device user tries to use a disabled feature, a message tells them that it has been blocked by their administrator. ValuesChoose the features to disable:
|
ChromeOS 99 and higher |
Dinosaur game |
Toggles the dinosaur game easter egg. Values
|
ChromeOS 99 and higher |
Previously installed app recommendations |
Toggles app recommendations in the launcher for apps that the device user installed on other devices. These results appear when the search box is empty. Values
|
ChromeOS 99 and higher |
Suggested content |
Toggles online content recommendations in the launcher. Values
|
ChromeOS 99 and higher |
URLs in the address bar |
Toggles the page's full URL in the address bar on Chrome browser. This helps to protect the device user from some common phishing tactics. Values
|
ChromeOS 99 and higher |
Shared clipboard |
Allows the device user to copy and paste text between different devices when Chrome sync is enabled and each device is signed in to the same Google account. Values
|
ChromeOS 99 and higher |
Fullscreen mode |
Allows fullscreen mode for user accounts, apps, and extensions with appropriate permissions. Values
|
ChromeOS 99 and higher |
Fullscreen alert |
Toggles whether a fullscreen alert shows when the device returns from sleep or dark screen in order to remind the device user to exit fullscreen before entering their password. Values
|
ChromeOS 99 and higher |
Show cards on the New Tab Page |
Toggle the content cards on the New Tab Page. These cards remind the device about recent searches and are based on their browsing behavior. Values
|
ChromeOS 99 and higher |
Maximize window on first run |
Toggles whether Chrome browser maximizes its first window on launch. Values
|
ChromeOS 99 and higher |
Allow user feedback |
Allows the device user to send feedback to Google on Chrome browser. Values
|
ChromeOS 99 and higher |
Media recommendations |
Toggle whether Chrome browser shows personalized media recommendations to the device user. These recommendations are based on the device user's browsing and search behavior. Values
|
ChromeOS 99 and higher |
Google Lens region search |
Allows the device user to see and use the Google Lens region search menu item in the context menu when Google Len region search is supported. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 99 and higher |
Connected devices
Policy | Description | Supported system |
---|---|---|
Smart Lock |
Allows the device user to sign in or unlock the Chromebook with the aid of a paired Android device. If the Android device is unlocked and connected to the Chromebook through Bluetooth, the device user can sign in with one click. Values
|
ChromeOS 99 and higher |
Instant Tethering |
Allows the device user to use Instant Tethering, which automatically connects the Chromebook to a paired Android device through Wi-Fi in order to use its mobile data connection. The Android device must be in hotspot mode, and there must be no known Wi-Fi access points available nearby. Not all Chromebooks support Instant Tethering. See ChromeOS Devices Which Do Not Support Instant Tethering. Values
|
ChromeOS 99 and higher |
Messages |
Allows the device user to sync their SMS messages between their phone and the Chromebook. Values
|
ChromeOS 99 and higher |
Click to Call |
Allows the device user to share phone numbers from the Chromebook to an Android device. Values
|
ChromeOS 99 and higher |
Nearby Share |
Allows the device user to use Nearby Share, which lets them share files, images, web pages, and text, with nearby Chromebooks and Android devices. Values
|
ChromeOS 99 and higher |
Phone Hub |
Allows the device user to control and receive select features and notifications on their Android phone from the Chromebook. Values
|
ChromeOS 99 and higher |
> Notifications |
Toggles pushing notifications from the phone to the Chromebook. Only available if the Phone Hub policy is set to Allow Phone Hub to be enabled. Values
|
ChromeOS 99 and higher |
> Task continuation |
Toggles passing the most recent Chrome browser tabs accessed on the phone to the Chromebook. Only available if the Phone Hub policy is set to Allow Phone Hub to be enabled. Values
|
ChromeOS 99 and higher |
Accessibility
Policy | Description | Supported system |
---|---|---|
Spoken feedback |
Toggles the screen reader, also known as ChromeVox. Values
|
ChromeOS 99 and higher |
Select to speak |
Toggles selective screen reading, including text selections and sections of the screen. Values
|
ChromeOS 99 and higher |
High contrast |
Toggles high contrast mode, which changes the font and background color scheme to make pages easier to read. Values
|
ChromeOS 99 and higher |
Screen magnifier |
Toggles the screen magnification feature, which allows the device user to zoom in their screen by up to 20x. Values
|
ChromeOS 99 and higher |
Sticky keys |
Toggles inputting key combinations separately and in sequence rather than simultaneously. Values
|
ChromeOS 99 and higher |
On-screen keyboard |
Toggles the on-screen keyboard. Values
|
ChromeOS 99 and higher |
Dictation |
Toggles speech-to-text input. Values
|
ChromeOS 99 and higher |
Keyboard focus highlighting |
Toggles enhanced object highlighting during keyboard navigation. Values
|
ChromeOS 99 and higher |
Caret highlight |
Toggles a ring around the caret (keyboard cursor) during typing. Values
|
ChromeOS 99 and higher |
Auto-click enabled |
Toggles mouse clicking when the cursor stops moving. Values
|
ChromeOS 99 and higher |
Large cursor |
Toggles a bigger mouse cursor. Values
|
ChromeOS 99 and higher |
Cursor highlight |
Toggles a ring around the mouse cursor during mouse movement. Values
|
ChromeOS 99 and higher |
Primary mouse button |
Specifies which mouse button performs primary interactions. Values
If this value is unset, the left mouse button is primary. |
ChromeOS 99 and higher |
Mono audio |
Toggles single-channel audio. Values
|
ChromeOS 99 and higher |
Accessibility shortcuts |
Toggles the built-in accessibility shortcuts. Values
|
ChromeOS 99 and higher |
Accessibility options in the system tray menu |
Toggle the accessibility options entry in the system tray menu. If accessibility options are enabled by other means, they still appear in the system menu tray. Values
|
ChromeOS 99 and higher |
Image descriptions |
Toggles automatically-generated labels for online images that lack descriptions such as alt text. This feature provides text descriptions for screen readers by sending image data to a Google service. No cookies or other user data is sent, and Google does not save or log any image content. For more details, see Get image descriptions on Chrome. Values
|
ChromeOS 99 and higher |
Power and shutdown
Policy | Description | Supported system |
---|---|---|
Wake locks |
Toggles wake locks, which is a power management feature that keeps the screen on or the CPU running when the Chromebook is in standby mode. This can be helpful if idle power conservation is undesirable, for example if the Chromebook requires a Wi-Fi connection to stay at full performance at all times. Extensions and apps can request wake locks through the power management extension API. Values
|
ChromeOS 99 and higher |
> Screen wake locks |
Toggles screen wake locks, which are a sub-type of wake lock requests that prevent the screen from dimming or locking when an extension or app is running. Only available if the Wake locks policy is set to Allow wake locks. Values
|
ChromeOS 28 and higher |
Omnibox search provider
Policy | Description | Supported system |
---|---|---|
Search suggest |
Toggles predictive search queries and suggestions in the address bar on Chrome browser. Values
|
ChromeOS 99 and higher |
Hardware
Policy | Description | Supported system |
---|---|---|
External storage devices |
Allows the device user to connect and mount external storage devices on the Chromebook. These devices include:
Values
|
ChromeOS 99 and higher |
Controls which websites can ask for USB access |
Controls whether websites on Chrome browser can access USB devices connected to the Chromebook. Values
|
ChromeOS 99 and higher |
> Allow these sites to ask for USB access |
Specifies an allowlist of websites and domains on Chrome browser that can request access to connected USB devices without consent from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block these sites from asking for USB access |
Specifies a blocklist of websites and domains on Chrome browser that can't request access to connected USB devices. If a website or domain is not blocked, access is determined first by the Controls which websites can ask for USB access policy's setting, then by the device user's Chrome browser settings. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
WebUSB API allowed devices |
Specifies an allowlist of websites and domains on Chrome browser that can automatically access connected USB devices with specific product and vendor IDs. This policy and its sub-policies also apply to managed guest session devices. ValuesTo add a website or domain, enter it in the URL field. To add a product or vendor ID, add it to the device IDs field. To add an item click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Audio input (microphone) |
Controls whether websites on Chrome browser can request access to the Chromebook's audio input devices. Values
If this value is unset, websites can ask for access, but the device user can choose to block all requests. |
ChromeOS 99 and higher |
Audio input allowed URLs |
Specifies an allowlist of websites and domains on Chrome browser that can access the Chromebook's audio input devices without consent from the device user. Patterns in this list will be matched against the security origin of the requesting URL. ValuesTo add a website or domain, enter it and click . To remove one, click . For details on the URL format, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Audio output |
Toggles all audio output devices on the Chromebook. Audio output devices include:
This policy has no effect on the Google Drive Android app. Values
|
ChromeOS 99 and higher |
Built-in camera access |
Controls whether websites on Chrome browser and apps can access the Chromebook's video input devices. Video input devices include:
Values
|
ChromeOS 99 and higher |
Video input allowed URLs |
Specifies an allowlist of websites, domains, and apps that can access video capture devices without consent from the device user. Patterns in this list will be matched against the security origin of the requesting URL. ValuesTo add a website, domain, or app ID, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Keyboard |
Specifies the behavior of the top row of keys on the keyboard. Values
|
ChromeOS 99 and higher |
Serial Port API |
Controls whether websites on Chrome browser can access serial ports available through the Web Serial API. If a website is not allowed or blocked, access is determined first by this policy, then by the device user's Chrome browser settings. Values
|
ChromeOS 99 and higher |
> Allow the Serial API on these sites |
Specifies an allowlist of websites and domains on Chrome browser that can request access to serial ports on the Chromebook. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block the Serial API on these sites |
Specifies a blocklist of websites and domains on Chrome browser that can't ask for access to serial ports on the Chromebook. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Privacy screen |
Toggles the integrated hardware privacy screen on supported Chromebooks. Values
|
ChromeOS 99 and higher |
File system read access |
Controls whether websites on Chrome browser can request read access to the file system on the Chromebook. If a website is not allowed or blocked, access is determined first by this policy, then by the device user's settings on Chrome browser. Values
|
ChromeOS 99 and higher |
> Allow file system read access on these sites |
Specifies an allowlist of websites and domains on Chrome browser that have read access to the file system without consent from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block read access on these sites |
Specifies a blocklist of websites and domains on Chrome browser that don't have write access to the file system on the Chromebook. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
File system write access |
Controls whether websites on Chrome browser can request read access to the file system on the Chromebook. If a website isn't allowed or blocked, access is determined first by this policy, then by the device user's Chrome browser settings. Values
|
ChromeOS 99 and higher |
> Allow write access to files and directories on these sites |
Specifies an allowlist of websites and domains on Chrome browser that have write access to the file system without consent from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block write access to files and directories on these sites |
Specifies a blocklist of websites and domains on Chrome browser that don't have write access to the file system. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Sensors |
Controls whether websites on Chrome browser can access built-in motion and light sensors on the Chromebook. If a website is not allowed or blocked, access is determined first by this policy, then by the device user's Chrome browser settings. Values
|
ChromeOS 99 and higher |
> Allow access to sensors on these sites |
Specifies an allowlist of websites and domains on Chrome browser that can access built-in sensors without consent from the device user. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
> Block access to sensors on these sites |
Specifies a blocklist of websites and domains on Chrome browser that can't access built-in sensors. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Enterprise Hardware Platform API |
Allows extensions added by a managed profile to use the Enterprise Hardware Platform API. This API handles requests from extensions for information about the Chromebook's manufacturer and model. This policy also affects Chrome browser component extensions. Values
|
ChromeOS 99 and higher |
User verification
Policy | Description | Supported system |
---|---|---|
Verified Mode |
Controls whether Verified Access can attest the Chromebook if it boots in developer mode. Values
|
ChromeOS 99 and higher |
> Service accounts which are allowed to receive user data |
Specifies an allowlist of email addresses of service accounts that have full access to the Google Verified Access API. These are the service accounts created on the Google API Console. ValuesTo add an account, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
> Service accounts which can verify users but do not receive user data |
Specifies an allowlist of email addresses of service accounts that have limited access to the Google Verified Access API. These are the service accounts created on the Google API Console. ValuesTo add an account, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
Chrome Safe Browsing
Policy | Description | Supported system |
---|---|---|
Safe Browsing Protection Level |
Toggles Chrome Browser's Safe Browsing feature, which helps to protect the device user from potentially unsafe websites. This policy and its sub-policies also apply to managed guest session devices. Values
If this value is unset, Safe Browsing will use the Standard protection mode. |
ChromeOS 99 and higher |
Help improve Safe Browsing |
Toggles Extended Reporting for Safe Browsing on Chrome browser, which automatically sends some system information and page content to Google to help detect dangerous apps and websites. Values
|
ChromeOS 99 and higher |
Safe Browsing allowed domains |
Specifies an allowlist of trusted websites and domains on Chrome browser. Safe Browsing will not check for phishing, malware, unwanted software, or password reuse for listed URLs, and its download protection service will not check downloads hosted on listed domains. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Download restrictions |
Prevents the device user from downloading dangerous files on Chrome browser, such as malware, infected files, or dangerous file types like SWF and EXE. For more information about Chrome's flags for potentially harmful files, see Google Chrome blocks downloads. Values
|
ChromeOS 99 and higher |
Disable bypassing Safe Browsing warnings |
Allows the device user to bypass Safe Browsing warnings and access deceptive or dangerous websites or download potentially harmful files on Chrome browser. Values
|
ChromeOS 99 and higher |
Password alert |
Toggles the password protection warning, which alerts the device user when they try to save their protected password on a dangerous website on Chrome browser. Values
|
ChromeOS 99 and higher |
> URL for password change |
Specifies the web address to show to the device user when they receive a warning to change their password on Chrome browser. This address should be a secure page that provides a salted and hashed password generation form. To help ChromeOS correctly capture the new password on this page, the page should follow the guidelines at Create amazing password forms. ValuesEnter a URL. |
ChromeOS 99 and higher |
> Login URLs |
Specifies an allowlist of web pages where the device user will enter their enterprise password to sign in to their Google account. If a sign-in process is split across 2 pages, add the page that contains the password field. When the device user enters their password, a non-reversible hash is stored locally on the Chromebook and later used to detect password reuse. Make sure that the password change page that you specify follows these guidelines. ValuesTo add a web page, enter it and click . To remove one, click . If this value is unset, the password protection service only captures the password hashes on https://accounts.google.com. For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
SafeSites URL filter |
Toggles the SafeSites URL filter on Chrome browser. This filter uses the Google Safe Search API to classify whether websites contain pornography. Values
|
ChromeOS 99 and higher |
Suppress lookalike domain warnings on domains |
Specifies an allowlist of websites and domains that bypass Chrome browser's lookalike URL warnings. Lookalike websites are spoof and phishing websites with URLs that are made to look identical to those of familiar or popular safe websites. When one is detected, the browser warns the device user that the address might be a spoof. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Enterprise policy URL pattern format. |
ChromeOS 99 and higher |
Sites with intrusive ads |
Allows ads on websites that are known to have intrusive ads on Chrome browser. Values
|
ChromeOS 99 and higher |
Abusive Experience intervention |
Allows websites that are flagged as containing abusive experience from opening new windows or tabs. Values
|
ChromeOS 99 and higher |
Chrome updates
Policy | Description | Supported system |
---|---|---|
Component updates |
Toggles automatic updates for Chrome browser components. Some components can't have automatic updates disabled, such as:
Caution Disabling this policy may prevent the Chromebook from obtaining critical security fixes in a timely manner, and is therefore not recommended. Values
|
ChromeOS 99 and higher |
Relaunch notification |
Controls how the device user is notified that Chrome Browser must be relaunched to apply an update. Values
|
ChromeOS 99 and higher |
Virtual machines (VMs) and developers
Policy | Description | Supported system | ||||
---|---|---|---|---|---|---|
Command line access |
Toggles command line (CLI) tools on the virtual machine (VM) management console. Values
|
ChromeOS 99 and higher | ||||
Linux virtual machines (BETA) |
Toggles the Crostini container technology, which provides support for running Linux containers on the Chromebook in order to run Linux apps. Once this policy if modified, it applies to new Linux containers, not to those already running. Note This feature is no longer in Beta for consumer ChromeOS devices. It remains in Beta for managed devices and users. Values
|
ChromeOS 99 and higher | ||||
Port forwarding |
Allows the device user to configure port forwarding into Linux containers. Values
|
ChromeOS 99 and higher | ||||
Android apps from untrusted sources |
Toggles installation of Android apps from untrusted sources. This policy does not apply to apps on the Google Play store. Values
|
ChromeOS 99 and higher |
Parallels© Desktop
Policy | Description | Supported system |
---|---|---|
Parallels Desktop |
Toggles Parallels© Desktop for Chromebook to access Microsoft Windows apps and files on the Chromebook. Values
|
ChromeOS 99 and higher |
Parallels Desktop Windows image |
The policy set for configuring the Windows OS image that the device user downloads on their Chromebooks in order to use Parallels Desktop. |
ChromeOS 99 and higher |
> URL |
Specifies the address for the Windows image. ValuesEnter the URL. |
ChromeOS 99 and higher |
> SHA-256 hash |
Specifies the SHA-256 hash of the Windows image. ValuesEnter the hash. |
ChromeOS 99 and higher |
Required disk space |
Specifies the free disk space required for Parallels Desktop. When deciding on a value, you should take the size of your uncompressed Windows image and add how much space is needed for the additional data or apps you expect to install. If you set a required free disk space value and the Chromebook detects that the remaining space is smaller than that value, it cannot run Parallels Desktop. ValuesEnter the disk space, in gigabytes (GB). If this value is unset, the default disk space is 20 GB. |
ChromeOS 99 and higher |
Diagnostic information |
Toggles the generation and collection of event logs pertaining to Parallels Desktop usage. For details on the information collected in the logs, see Parallels Customer Experience Program. Values
|
ChromeOS 99 and higher |
Setting sources
Policy | Description | Supported system |
---|---|---|
Policy mergelist |
Specifies an allowlist of list and dictionary device policies that can merge even if they are from different sources. If policies from different sources conflict, but they have the same scopes and levels, their settings merge to create a new policy. If policies from different sources conflict, but they have different scopes and levels, the policy with the highest priority takes precedence. For more information, see Understand Chrome policy management. ValuesEnter one policy per line in the field or enter the wildcard character (*) to allow all supported policies to merge. |
ChromeOS 99 and higher |
Other Settings
Policy | Description | Supported system |
---|---|---|
Policy fetch delay |
Specifies the maximum delay between when a policy invalidation signal is received and the new policy is fetched from the device management service. ValuesEnter a delay, in milliseconds. Valid values range from 1,000 (1 second) to 300,000 (5 minutes). Values above or below the range are clamped. If this value is unset, the default delay is 10 seconds. |
ChromeOS 99 and higher |
Wi-Fi network configurations sync |
Allows the device user to sync Wi-Fi network configurations between the Chromebook and a connected Android phone. Values
|
ChromeOS 99 and higher |
Persistent quota for webkitRequestFileSystem |
Enables persistent quota functionality for the webkitRequestFileSystem until ChromeOS 107. This policy has been deprecated. Values
|
ChromeOS 106 to 107 |
Device
To access the following policies, go to Profile details > Modify Policy.
Enrollment and access
Policy | Description | Supported system |
---|---|---|
Forced re-enrollment |
Controls if a device is forced to re-enroll in your account after it's wiped. Re-enrolling a wiped device to your account ensures that the policies you set are still enforced. Values
|
ChromeOS 99 and higher |
Powerwash |
Allows the device user to factory reset the Chromebook. Values
|
ChromeOS 99 and higher |
Verified access |
Enables a web service that requests proof that the Chromebook is unmodified and policy-compliant. For more details on this topic, see Enable Verified Access with ChromeOS devices. Values
|
ChromeOS 99 and higher |
Verified mode |
Controls whether Verified Access can attest the Chromebook if it boots into developer mode. For more details, see Enable Verified Access with ChromeOS devices. Values
|
ChromeOS 99 and higher |
> Services with full access |
Specifies an allowlist of email addresses of Google service accounts with full access to the Google Verified Access API. These are the service accounts created on the Google Cloud Platform Console. ValuesTo add an account, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
> Services with limited access |
Specifies an allowlist of email addresses of Google service accounts with limited access to the Google Verified Access API. These are the service accounts created on the Google Cloud Platform Console. ValuesTo add an account, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
Disabled device return instructions |
Specifies a custom message to display on lost or stolen devices that have been disabled by an administrator. By default, a disabled device states that it's locked by an administrator, and this custom message displays below that statement. ValuesEnter the message text. When unset, no custom message displays. |
ChromeOS 99 and higher |
Integrated FIDO second facto |
Allows 2-factor authentication (2FA) on devices with a Titan M security chip. Values
|
ChromeOS 99 and higher |
Sign-in settings
Policy | Description | Supported system |
---|---|---|
Guest mode |
Enables guest user sessions on the Chromebook. Values
|
ChromeOS 99 and higher |
Sign in restriction |
Controls which device users can sign in to the Chromebook. Note If you allow guest sessions or managed guest sessions, users will be able to sign in to the device regardless of the restrictions chosen. Values
|
ChromeOS 99 and higher |
> Allowed users |
Specifies an allowlist of email addresses that can sign in to the Chromebook. Only available if the Sign-in restriction policy is set to Restrict sign-in to a list of users. If the list allows entire domains, the Add person button is always available on the sign-in screen. If the list allows specific user accounts, the Add person button is disabled when all of the accounts are signed in. ValuesTo add an account, enter it and click . To remove one, click . You can allow all email addresses in a domain with the wildcard (*) token. For example, *@corp.example.com. |
ChromeOS 99 and higher |
Autocomplete domain |
Specifies a default account domain name to present to device users on the sign-in page. If this policy is enabled, users don't need to enter the @domain.com part of their account name during sign-in. Values
|
ChromeOS 99 and higher |
> Autocomplete domain prefix |
Specifies the default account domain name to present to device users on the sign-in page. Only available if the Autocomplete domain policy is set to Use the domain name set the field below for autocomplete at sign in. ValuesEnter the domain name. |
ChromeOS 99 and higher |
Sign-in screen |
Toggles cards on the sign-in screen that contain the names and profile pictures of user accounts that have previously signed in to the device. The device user can select the card representing their account to sign-in instantly. If 2-Step Verification is enabled, the sign in flow still requires the device user to provide a second factor. Values
|
ChromeOS 99 and higher |
Device wallpaper image |
Sets the wallpaper on the sign-in screen. ValuesTo add an image, click . To inspect the current image, click View. To remove the current image, click Delete. The image file can be JPG or JPEG format and can't exceed 16 MB in size. |
ChromeOS 99 and higher |
Single sign-on cookie behavior |
Allows single sign-on (SSO) user accounts to sign in to internal websites and cloud services from your enterprise's identity provider on subsequent sign-ins. The Chromebook must have SAML SSO. SAML SSO cookies transfer the first time the user account signs in on the Chromebook. If this policy is enabled, the cookies also transfer during subsequent sign-ins. Cookies will not be transferred to Android apps on supported devices. Values
|
ChromeOS 99 and higher |
Single sign-on camera permissions |
Specifies an allowlist of third-party apps or services that can access the Chromebook's internal camera during SAML single sign-on (SSO). The Chromebook must have SAML SSO. ValuesTo add an identity provider, enter it and click . To remove one, click . |
ChromeOS 99 and higher |
Autofill username on SAML ldP login page |
Specifies the URL parameter name used to autofill the username field on the SAML IdP sign-in and lock screens so that the device user won't need to manually enter their username twice. If this policy is set, the value for the URL parameter will be the device user's Chrome email. For more information on URL parameters, see About URL parameters. ValuesEnter the URL parameter name in the entry field. |
ChromeOS 99 and higher |
Single sign-on client certificates |
Specifies an allowlist of single sign-on (SSO) URL patterns for which Chrome browser automatically chooses the client certificate. When the browser connects to a site matching one of these patterns, if a valid client certificate is installed, it uses the certificate and skips the certificate selection prompt. The ISSUER and CN values specify the common name of the certificate authority that client certificates must report as their issuer in order to be chosen. Devices must have SAML SSO. ValuesTo add a URL pattern, enter it and click . To remove one, click . A URL pattern must be a JSON string with the following format: {"pattern":"https://www.example.com","filter":{"ISSUER":{"CN":"certificate issuer name"}}} The wildcard (*) token is supported, but the pattern can't consist of one wildcard on its own. Prefix a domain with [*.] to include all of its subdomains. Newline characters are not supported, and are stripped out if copy-pasted into the field. Here are some example URL patterns: {"pattern": "https://[*.]ext.example.com", "filter":{}} {"pattern": "https://[*.]corp.example.com", "filter":{}} {"pattern": "https://[*.]intranet.usercontent.com","filter":{}} |
ChromeOS 99 and higher |
Sign-in language |
Controls the language displayed on the sign-in screen. Values
|
ChromeOS 99 and higher |
Single sign-on verified access |
Specifies an allowlist of URL patterns of websites and endpoints that can perform verified access checks during SAML authentication on the sign-in screen. If a website matches an allowlisted pattern, it receives an HTTP header attesting device identity and device state. If no URLs are added, no websites or endpoints can perform remote attestation on the sign-in screen. ValuesTo add a URL pattern, enter it and click . To remove one, click . URLs must have HTTPS scheme. For example, https://example.com. For details on the URL format, see Enterprise policy URL pattern format |
ChromeOS 99 and higher |
System info on sign-in screen |
Allows the device user to toggle device system information on the sign-in screen, or displays it by default. Values
|
ChromeOS 99 and higher |
Privacy screen on sign-in screen |
Toggles the privacy screen on the sign-in screen. Only applicable to Chromebooks with an integrated hardware privacy screen. Values
|
ChromeOS 99 and higher |
Show numeric keyboard for password input |
Toggles the numeric keyboard for password input on Chromebooks with a touchscreen. Values
|
ChromeOS 99 and higher |
Sign-in screen accessibility
Policy | Description | Supported system |
---|---|---|
Spoken feedback |
Toggles the screen reader, also known as ChromeVox. For more details about this feature, see Use the built-in screen reader and Use a braille device with your Chromebook. Values
|
ChromeOS 99 and higher |
Select to speak |
Toggles selective screen reading, where only parts of the screen are read, such as text selections and certain sections. For more details about this feature, see Hear text read aloud. Values
|
ChromeOS 99 and higher |
High contrast |
Toggles high contrast mode, which changes the font and background color scheme to make pages easier to read. Values
|
ChromeOS 99 and higher |
Screen magnifier |
Toggles the screen magnification feature. For more details about this feature, see Zoom in or magnify your Chromebook screen. Values
|
ChromeOS 99 and higher |
Sticky keys |
Toggles inputting key combinations one keypress at a time, without holding any keys down. For more details about this feature, see Use keyboard shortcuts one key at a time. Values
|
ChromeOS 99 and higher |
On-screen keyboard |
Toggles the on-screen keyboard. For more details about this feature, see Use the on-screen keyboard. Values
|
ChromeOS 99 and higher |
Dictation |
Toggles speech-to-text input. For more details about this feature, see Type text with your voice. Values
|
ChromeOS 99 and higher |
Keyboard focus highlighting |
Toggles enhanced object highlighting during keyboard navigation of the sign-in screen. Values
|
ChromeOS 99 and higher |
Caret highlight |
Toggles a ring around the caret (keyboard cursor) during typing. Values
|
ChromeOS 99 and higher |
Auto-click enabled |
Toggles mouse clicking when the cursor stops moving. For more details about this feature, see Automatically click objects on your Chromebook. Values
|
ChromeOS 99 and higher |
Large cursor |
Toggles a bigger mouse cursor. Values
|
ChromeOS 99 and higher |
Cursor highlight |
Toggles a ring around the mouse cursor during mouse movement. Values
|
ChromeOS 99 and higher |
Primary mouse button |
Specifies which mouse button performs primary interactions. Values
If this value is unset, the left mouse button is primary. |
ChromeOS 99 and higher |
Mono audio |
Toggles single-channel audio. Values
|
ChromeOS 99 and higher |
Accessibility shortcuts |
Toggles the built-in accessibility shortcuts. Values
|
ChromeOS 99 and higher |
Device update settings
Policy | Description | Supported system |
---|---|---|
Auto-update settings |
Controls if your devices will automatically update to new ChromeOS versions. Values
|
ChromeOS 99 and higher |
> Target version |
Controls if your devices use an earlier ChromeOS version. If newer versions may create compatibility issues across your organization's devices, consider using the long-term support candidate or long-term support channels to maintain device stability. These channels release security fixes every 2 weeks and feature updates every 6 months. Values
|
|
> Roll back to target version |
Controls if devices roll back to the target version. Values
|
|
> Release channel |
Controls which of the five ChromeOS channels your devices are on. The Stable channel is the default. For details on these channels, see ChromeOS release best practices. Values
|
|
> Rollout plan |
Specifies the rollout schedule for your devices. Values
|
|
> Additional blackout windows |
Specifies the blackout periods when Chrome stops automatically checking for device updates. Blackout periods temporarily pause updates for devices currently updating. ValuesTo add a blackout window, configure it and click . To remove one, click . |
|
> Auto reboot after updates |
Specifies if a device automatically restarts after updating. Values
|
|
> Updates over cellular |
Specifies how devices can connect to automatically update to new ChromeOS versions. The default is that devices only update automatically if connected to Wi-Fi and Ethernet. Values
|
|
> Peer to pee |
Controls if devices can use peer to peer networking to automatically update Chrome through close by devices of the same model. This policy requires that your organization allows peer to peer network connectivity and that your local area network doesn't block multicast DNS. Values
|
|
> Enforce updates |
Specifies when to sign the device user out of their device if they haven't updated to a ChromeOS version that you allow. Values
|
|
> Enforce updates Auto Update Expiration (AUE) message |
Specifies a message shown to the device user if they have not updated to a ChromeOS version that you allow and their device reached its AUE date. For more information on AUE, see Auto Update policy. Values
|
|
> Update downloads |
Specifies what ChromeOS devices download ChromeOS updates over, HTTP or HTTPS. Values
|
|
Variations |
Enables the Chrome variations framework. If this policy is enabled, Google can selectively deliver security fixes and experimental features to ChromeOS. Caution Disabling variations significantly increases the risk of future security and compatibility issues and isn't recommended. Values
|
ChromeOS 99 and higher |
Display settings
Policy | Description | Supported system |
---|---|---|
Screen settings |
Allows the device user to set the display resolution and scale factor. Values
|
ChromeOS 99 and higher |
> External resolution |
Sets the display resolution and scale factor for external displays. Values
|
ChromeOS 99 and higher |
> External display width (in pixels) |
Specifies the width of the external display. This policy only applies if the External resolution policy is set to Use custom resolution. ValuesEnter the display width, in pixels. If this value is unset or not supported, the display reverts to its native resolution. |
ChromeOS 99 and higher |
> External display height (in pixels) |
Specifies the height of the external display. This policy only applies if the External resolution policy is set to Use custom resolution. ValuesEnter the display height, in pixels. If this value is unset or not supported, the display reverts to its native resolution. |
ChromeOS 99 and higher |
> External display scale (percentage) |
Specifies the scale of the external display. This policy only applies if the External resolution policy is set to Use custom resolution ValuesChoose a display scale:
|
ChromeOS 99 and higher |
> Internal display scale (percentage) |
Specifies the scale of the internal display. This policy only applies if the External resolution policy is set to Use custom resolution ValuesChoose a display scale:
|
ChromeOS 99 and higher |
Power and shutdown
Policy | Description | Supported system |
---|---|---|
Power management |
Controls whether the Chromebook should stay awake or go to sleep or shut down after no device user has signed in for some time. Values
|
ChromeOS 99 and higher |
Reboot after uptime limit |
Specifies the number of days the Chromebook remains powered on before it automatically restarts. If a user session is running when the time elapses, there is a grace period of 24 hours before restart. Only applicable to Chromebooks in kiosk mode and with a sign-in screen. ValuesEnter the uptime duration, in days. If this value is unset, the Chromebook doesn't restart automatically. |
ChromeOS 99 and higher |
Allow shutdown |
Controls whether users can use the keyboard, mouse, or screen to power off the Chromebook. Values
|
ChromeOS 99 and higher |
Reboot on sign-out |
Controls if you force devices to reboot when the device user signs out or if an ARC (Android runtime on ChromeOS) or VM session has started. Values
|
ChromeOS 99 and higher |
Virtual machines
Policy | Description | Supported system |
---|---|---|
Linux virtual machines for unaffiliated users (BETA) |
Controls whether unaffiliated device users can run Linux virtual machines on the Chromebook. Once this policy is modified, it applies to new Linux containers, not to those already running. For more details, see Linux virtual machines (BETA). Values
|
ChromeOS 99 and higher |
Android apps from untrusted sources |
Allows the device user to install Android apps from untrusted sources. This policy does not apply to apps from Google Play. Values
|
ChromeOS 99 and higher |
Other settings
Policy | Description | Supported system |
---|---|---|
Device network hostname template |
Specifies the hostname passed to the DHCP server in DHCP requests. ValuesEnter a hostname. If this value is set to a non-empty string, the string is used as the device's hostname during the DHCP request. The following string substitution tokens are supported:
The substitution should be a valid hostname pe RFC 1035, section 3.1. If this value isn't set or isn't valid, no hostname will be used in the DHCP request. |
ChromeOS 99 and higher |
Timezone |
Configures the time zone settings on the device. You can set up to two timezone policies: |
ChromeOS 99 and higher |
> System timezone |
Sets the time zone on the Chromebook. Only available if the Timezone policy is locally applied. Values
|
ChromeOS 99 and higher |
> System timezone automatic detection |
Controls how the Chromebook detects and sets the current time zone. Only available if the Timezone policy is locally applied. Values
|
ChromeOS 99 and higher |
Mobile data roaming |
Allows connecting to a mobile network maintained by a different carrier to access the Internet. Mobile data roaming must be allowed on the Chromebook, and roaming charges may apply. Values
|
ChromeOS 99 and higher |
USB access |
Specifies an allowlist list of USB devices that ChromeOS apps can access through the chrome.usb API. ValuesTo add a USB device, enter the USB vendor identifier (VID) and product identifier (PID) as a colon-separated hexadecimal pair (VID:PID), and then click . To remove one, click . For example, to add a mouse with a VID of 046E and a PID of D626, enter 046E:D626. |
ChromeOS 99 and higher |
Bluetooth |
Enables Bluetooth. Values
If the value is changed from Disable Bluetooth to Do not disable Bluetooth, the device must be restarted for the change to take effect. If the value is changed from Do not disable Bluetooth to Disable Bluetooth, the change is immediate and no action is required. |
ChromeOS 99 and higher |
Bluetooth services allowed |
Specifies an allowlist of Bluetooth services the Chromebook can connect to. This policy only applies if Bluetooth is enabled. ValuesEnter the UUID of the service, and click . To remove one, click . UUIDs can be in short form (abcd or 0xabcd) or long form (aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeeee). If no values are specified, all services are allowed. |
ChromeOS 99 and higher |
Throttle device bandwidth |
Controls device-level bandwidth consumption. If enabled, throttles all network interfaces on a device, including Wi-Fi, Ethernet, USB Ethernet adapters, USB cellular dongles, and USB wireless cards. All network traffic is also throttled, including OS updates. This policy is only applicable to devices in managed guest session, kiosk, or user & browser mode running ChromeOS 56 or higher. Values
|
ChromeOS 99 and higher |
> Download rate (kbits) |
Specifies the maximum allowed download rate. This policy only applies if the Throttle device bandwidth policy is set to Enable network throttling. ValuesEnter a download rate, in kbps. The minimum speed allowed is 513 kbps. |
ChromeOS 99 and higher |
> Upload rate (kbits) |
Specifies the maximum allowed upload rate. This policy only applies if the Throttle device bandwidth policy is set to Enable network throttling. ValuesEnter an upload rate, in kbps. The minimum speed allowed is 513 kbps. |
ChromeOS 99 and higher |
TPM firmware update |
Allows the device user to update the Trusted Platform Module (TPM) firmware on the Chromebook. Note Updating the TPM firmware may factory reset the Chromebook. Repeated update failures may render it unusable. For more details about how to install firmware updates, see Update your Chromebook's security Values
|
ChromeOS 99 and higher |
Authenticated Proxy Traffic |
Sends system traffic through an Internet proxy server with authentication. Values
Note
|
ChromeOS 99 and higher |
> Username |
Specifies the service account username used to authenticate system traffic. Only available if the Authenticated Proxy Traffic policy is set to Allow system traffic to go through a proxy with authentication. ValuesEnter the username. |
|
> Password |
Specifies the service account password used to authenticate system traffic. Only available if the Authenticated Proxy Traffic policy is set to Allow system traffic to go through a proxy with authentication. ValuesEnter the password. |
|
System clock format |
Specifies the clock format displayed on the sign-in screen and for managed guest sessions. Values
|
ChromeOS 99 and higher |
Apps and extensions cache size |
Specifies the amount of storage space used for caching installation of apps and extensions by multiple users of a single Chromebook. ValuesEnter the cache size, in bytes. Must be at least 1 MB (1048576 bytes). Leave empty for a default of 256 MB. |
ChromeOS 99 and higher |
Hardware profiles |
Allows hardware profiles to be downloaded from Google servers. Values
|
ChromeOS 99 and higher |
Low disk space notification |
Enables notifications for low disk space. Applies to all users on the device. If the Chromebook is unmanaged or only has one user, the policy is ignored and low disk space notifications are always displayed. Values
|
ChromeOS 99 and higher |
Redeem offers through ChromeOS registration |
Allows device users to redeem offers through ChromeOS registration. Values
|
ChromeOS 99 and higher |
Debug network packet captures |
Allows the device user to enable network packet captures on the Chromebook for debugging. Values
|
ChromeOS 99 and higher |
Prompt when multiple certificates match on the sign-in screen |
Specifies whether the device user is prompted to select a client certificate on the sign-in screen when the Single sign-on certificates policy matches multiple certificates from the certificate allowlist. For more details about certificates on ChromeOS, see Single sign-on client certificates. If your enterprise uses Personal Identity Verification (PIV) cards for sign-in, the DriveLock Smart Card Middleware (CSSI) app parameter filter_auth_cert can be set to automatically filter authentication certificates. For details, see Auto-select certificates during sign-in. This policy only applies if an allowlist has been specified in the Single sign-on certificates policy. Values
|
ChromeOS 99 and higher |
Kiosks
To access the following policies, go to Profile details > Modify Policy.
Kiosk settings
Policy | Description | Supported system |
---|---|---|
Managed guest session |
Allows you to set a Chromebook as a managed guest session, allowing multiple users to use the same device without signing in to their Google Accounts. This policy is only available for devices with the Chrome Education or Chrome Enterprise upgrades. This policy and its sub-policies also apply to managed guest session devices. Values
|
ChromeOS 99 and higher |
> Auto-launch delay |
Specifies the auto-launch delay if you want to auto-launch a managed guest session. ValuesEnter an auto-launch delay value in seconds in the field. |
|
>> Device health monitoring |
Enables you to monitor kiosk health. Values |
|
>> Device system log upload |
Enables kiosk devices to automatically capture system logs and upload them to your Google Admin console. For more information, see Monitor kiosk health. Values |
|
> Screen Rotation (clockwise) |
Specifies the screen orientation for kiosk devices. Values
|
Apps & extensions
To access the following policies, go to Profile details > Modify Policy.
Additional settings
Policy | Description | Supported system |
---|---|---|
Android applications on Chrome devices |
Allows Android apps to be installed on the Chromebook by the device user or a managed profile. For more details on how to deploy Android apps, see Deploy Android apps to managed users on ChromeOS devices. Values
|
|
Allowed types of apps and extensions |
Specifies the app types to block the device user from installing. ValuesChoose which app types to block: |
ChromeOS 99 and higher |
App and extension install sources |
Specifies an allowlist of sources from which the device user can directly install extensions, apps, and themes on Chrome browser. If a URL linking to a CRX file (Chrome extension) matches an allowlisted pattern, the browser will prompt the user to immediately install it. Note This policy has no effect on Android apps. To set policies for Android apps, see Deploy Android apps to managed users on ChromeOS devices. ValuesTo add a website or domain, enter it and click . To remove one, click . For detailed information on valid URL patterns, see Match patterns. |
ChromeOS 99 and higher |
Allow insecure extension packaging |
Allows insecure extension packaging. Values
|
ChromeOS 99 and lower |
External extensions |
Allows the installation of external extensions, which are extensions from outside the Chrome Web Store. For more information about deploying external extensions, see Alternative extension distribution options. Values
|
ChromeOS 99 and higher |
Permissions and URLs |
Specifies extensions to block based on the permissions they require. For details, see Block apps and extensions based on permissions. ValuesChoose which required permissions to use as a basis to block extensions. If an extension requires a chosen permission, it is blocked:
|
ChromeOS 99 and higher |
> Runtime blocked hosts |
Specifies a blocklist of websites that apps and extensions can't modify. Modifications can include injecting Javascript, viewing and altering web requests, viewing and altering cookies, and making exceptions to the same-origin policy. Maximum of 100 URLs. ValuesTo add a website, enter it and click . To remove one, click . The format of the pattern is a full URL up but not including the resource path. For example, *://*.example.com. |
ChromeOS 99 and higher |
> Runtime allowed hosts |
Specifies an allowlist of websites that apps and extensions can modify. Modifications can include injecting Javascript, viewing and altering web requests, viewing and altering cookies, and making exceptions to the same-origin policy. Maximum of 100 URLs. ValuesTo add a website, enter it and click . To remove one, click . The format of the pattern is a full URL up but not including the resource path. For example, *://*.example.com. |
ChromeOS 99 and higher |
Chrome Web Store app icon |
Toggles the Chrome Web Store app link in the footer of the new tab page on Chrome Browser and in its app launcher. Values
|
ChromeOS 99 and higher |
Chrome Web Store homepage |
Configure the home page of the Chrome Web Store for the device user. Values
|
ChromeOS 99 and higher |
> Collection include private apps |
Toggles whether all or only some private apps are available in your enterprise's collection. Private apps appear alongside public apps in the Chrome Web Store. Only available if the Chrome Web Store homepage policy is set to Use the Chrome Web Store collection. Values
|
|
> Collection name |
Specifies the name of your enterprise's custom collection as displayed on the page. Only available if the Chrome Web Store homepage policy is set to Use the Chrome Web Store collection. ValuesEnter a name. |
|
> Collection URL |
Specifies the path to your enterprise's custom collection page on the Chrome Web Store. The full URL would be https://chrome.google.com/webstore/path. Only available if the Chrome Web Store homepage policy is set to Use a custom page. ValuesEnter a path to the page. |
|
Chrome Web Store permissions |
Allows the device user to publish private apps that are restricted to your domain on the public Chrome Web Store. For more details, see Create a Chrome app collection and Create and publish custom Chrome apps & extensions. Values
|
ChromeOS 99 and higher |
> Allow Web Store Publish Unverified |
Allows the device user to publish private apps that are restricted to your domain but whose packaged URLs don't actually match the domain on the Chrome Web Store. Only available if the Chrome Web Store permissions policy is set to Allow users to publish private apps that are restricted to your domain on Chrome Web Store. Values
|
|
Android reporting for users and devices |
Toggles the monitoring and reporting of Android app installations forced by policy. For more details on this reporting tool, see Monitor forced Android app installs. Values
|
ChromeOS 99 and higher |
On this page
Is this page helpful?