Set Chrome policies for users or browsers

For administrators who manage Chrome policies from the Google Admin console.

You can enforce Chrome policies from your Admin console that apply to:

  • User accounts to sync policies and preferences across a user's devices. Settings apply whenever the user signs in to Chrome Browser with their managed account on any device.
  • Enrolled browsers to enforce policies when users open Chrome Browser on managed Microsoft® Windows®, Apple® Mac®, or Linux computers. Signing in is not required.

Step 1: Understand when settings apply

Exactly when your Chrome policies are enforced depends on whether you set them for user accounts or enrolled browsers. 

Policies set for users

Available with Google Workspace, Chrome Browser Enterprise Support, Chrome Enterprise Upgrade, Chromebook Enterprise devices, and Cloud Identity.

Apply when users sign in with a managed Google Account on any device:

Don't apply when users:

  • Sign in to a Google Account outside of your organization, such as a personal Gmail account.
  • Sign in to a Chromebook as a guest.

Best for work settings and preferences that should sync across devices (work apps, home tabs, themes, and so on.)

Policies set for enrolled browsers

  • Apply when users open Chrome Browser on a computer where the browser is enrolled (Windows, Mac, or Linux).
  • Signing in is not required.
  • Best for policies that you want to enforce at the device level (security settings, blocked apps, and so on.).

Get started: Set up Chrome Browser Cloud Management

Step 2: Configure settings in your Admin console

Before you begin: To configure settings for a specific group of user accounts or enrolled Chrome Browsers, put the users or browsers in an organizational unit.

  1. Sign in to your Google Admin console.

    Sign in using your administrator account (does not end in @gmail.com).

  2. From the Admin console Home page, go to Devicesand thenChrome.
  3. On the left, click Settingsand thenUsers & browsers
  4. To apply the setting to all users and enrolled browsers, leave the top organizational unit selected. Otherwise, select a child organizational unit.
  5. Configure the settings you want. Learn about each setting.

    Tip: Quickly find a setting by entering text in Search settings at the top.

    You see Inherited if a setting is inherited from a parent. Or, you see Locally applied if the setting is overridden for the child.

  6. Click Save.

    Settings typically take effect in minutes, but can take up to 24 hours to apply for everyone.

Learn about each setting

Many settings allow you to enforce a policy that users cannot change or set a default that users can change. For example, you can specify a homepage that everyone must use or let people set their own homepage.

Most policies apply to both affiliated and unaffiliated users on Chrome OS. A user is affiliated if they are managed by the same domain that manages the Chrome OS device they are signed into. A user is unaffiliated if they are signed into their device as a managed user from a different domain, for example if user@domainA.com signs into a device managed by domainB.com or signs into an unmanaged device. The policies that apply only to either affiliated or unaffiliated users are clearly marked in the Admin console. 

Tip: Many admins leave the default settings and only configure settings, such as startup pages, new tab pages, apps and extensions, and themes.
 

General

Maximum user session length

Controls how long user sessions last. The remaining session time is shown on a countdown timer in the user's system tray. After the specified time, users are automatically signed out and the session ends. Enter a value between 1 minute and 1440 minutes (24 hours). For unlimited sessions, do not enter a value.

Custom avatar
Replaces the default avatar with a custom avatar. You can upload images in JPG format (.jpg or .jpeg files) that are no larger than 512 KB. Other file types are not supported.
Custom wallpaper

Replaces the default wallpaper with your own custom wallpaper. You can upload images in JPG format (.jpg or .jpeg files) up to a size of 16 MB. Other file types are not supported.

Smart Lock for Chrome

Available with Android 5.0 Lollipop and later devices and Chrome devices with Chrome version 40 and later.

Allows your users to unlock their Chrome device without a password using an Android phone. If the user and the devices are nearby, the user no longer needs to enter a password to unlock their Chrome device.

Sign-in settings


Specifies whether users can sign in to Chrome Browser and sync browser information to their Google Account.

Choose one of these options:

  • Disable browser sign-in—Users can’t sign in to Chrome Browser or sync browser information to their Google Account.
  • Enable browser sign-in—Users can sign in to Chrome Browser and sync browser information to their Google Account. Chrome Browser automatically signs in users when they sign in to a Google service, such as Gmail.
  • Force users to sign-in to use the browser—Forces users to sign in to Chrome Browser before they can use it. Chrome Browser does not let secondary users sign in. Sync is turned on by default and users can’t change it.


Allows you to specify a regular expression that determines which Google accounts can be set as browser primary accounts in Chrome Browser. For example, the value .*@example\.com restricts sign in to accounts in the example.com domain.

If a user tries to set a browser primary account with a username that does not match your specified pattern, an error is displayed.

If this setting is not set or blank, the user can set any Google account as a browser primary account in Chrome Browser.

This feature shows a button on the login and lock screen which allows the user to make the password visible. The button appears as a small eye icon at the end of the password entry section, which reveals the currently typed password. It is not visible when this feature is disabled.

Mobile

Chrome Mobile (BETA)

Warning: An experimental feature—Inform your users before changing this setting. To provide feedback or report issues, fill out this form.

This setting allows you to select if supported policies should apply to Chrome Browser on mobile devices. Chrome Browser management needs to be turned on before enabling this setting. Once Chrome Browser management and this setting are enabled, users who are signed in to Chrome Browser on Android with your organization's account will begin receiving the settings you set. When a user signs out of a managed account, the policy stops applying and the local profile on the device is deleted.

Enrollment Controls

Open all  |  Close all

Microsoft® Active Directory®

You must be signed in as a super administrator for this task.

Enable Active Directory Management

Selecting Enable Active Directory Management lets you manage Chrome devices using Microsoft® Active Directory® or your Admin console. Use the Device management mode setting, described below, to specify whether devices that are enrolled by users in the selected organizational unit are integrated to Active Directory. You can see devices in your Google Admin console and domain controllers. For details, see Set up devices for Active Directory.

Identity Provider Metadata

Only available if you manage Chrome devices with Active Directory

To let Active Directory users access the Google Play Store, you need to upload the Active Directory Federation Services (AD FS) file. Then, apps that you approve for the domain will automatically show up for users when they open the managed Google Play store. For details, see Configure your domain to access the managed Google Play Store.

Domain Join Configuration

Only available if you manage Chrome devices with Active Directory

Upload a configuration template to minimize the amount of information that users need to enter when they’re joining their devices to the Active Directory domain. Users are prompted to only enter the Chromebook machine name and choose their configuration, such as sales or engineering.

Device management mode

Specifies whether Chrome devices are managed using Microsoft® Active Directory® or your Admin console. If you select Active Directory, devices that are enrolled by users in the selected organizational unit are integrated to Active Directory. You apply policies to them using Group Policy.

Device enrollment

Only takes effect if the device is being enrolled into the domain for the first time or if the device was previously deprovisioned

Selecting Keep Chrome device in current location means that when you enroll the Chrome device, it stays in the top-level organizational unit for your domain and pulls device settings from there.

Selecting Place Chrome device in user organization means that when you enroll the Chrome device, the device is placed in the organizational unit that the enrolling user is in. The settings you've applied for that user's organizational unit are applied to the device.

Place Chrome device in user organization is a useful setting if you need to manually enroll many devices. The device settings unique to the user's organizational unit are automatically added to the device, instead of requiring an additional step of manually moving each device into a specific organizational unit after enrollment.

Asset identifier during enrollment

The Asset identifier during enrollment setting controls whether users can add an asset ID and location for a device when they enroll it:

  • If you select Do not allow for users in this organization, users don't have the option to enter the asset ID and location.
  • If you select Users in this organization can provide asset ID and location during enrollment, users can enter the asset ID and location of the device.

If you choose to allow users to enter the asset ID and location, the Device information page is shown with pre-existing data for the fields or blank if no data exists. The user can edit or enter the device details before they complete enrollment to populate the asset ID and location fields in the Admin console and at chrome://policy.

Enrollment permissions

By default, users in this organizational unit are allowed to enroll a new or re-enroll a deprovisioned device. Enrolling a new device or re-enrolling a deprovisioned device consumes an upgrade. Users can also re-enroll a device that was wiped or factory reset. Re-enrolling a device that was wiped or factory reset doesn't consume a new upgrade because the device is still managed.

Selecting Only allow users in this organization to re-enroll existing devices (cannot enroll new or deprovisioned devices) allows users to only re-enroll devices that were wiped or factory reset, but not deprovisioned. They can’t enroll new or re-enroll deprovisioned devices (anytime an upgrade would be consumed).

Selecting Do not allow users in this organization to enroll new or re-enroll existing devices prevents users from enrolling or re-enrolling any device, which includes re-enrolling through forced re-enrollment.

Apps & extensions

The new apps and extensions page centralizes all app and extension provisioning:

  • Allow and block apps
  • Force-install apps
  • Pin apps to the taskbar

The application settings page includes additional app and extension settings:
  • Install sources
  • Allowed app types
  • Block extensions by permission
  • Chrome Web Store homepage and permissions
Task manager

This setting allows you to block users from ending processes with the Chrome task manager. By default, users can end processes using the task manager.

Select Allow users to end processes with the Chrome task manager to allow users to end processes using the task manager.

If you select Block users from ending processes with the Chrome task manager, it means users can't end processes using the task manager. If you choose this setting, users can still open the task manager, but can’t use it to end a process because the End process button is disabled.

Site isolation

Site isolation

Turns on site isolation for managed Chrome Browser users on Chrome devices. Isolate websites and origins that you specify.

  • Turn on site isolation for all websites—Every site runs in a dedicated rendering process. All sites are isolated from each other. (Default setting if you don't specify anything)
  • Turn off site isolation for all websites, except those set below—Only the sites you specify run in a separate process. Each entry runs in a dedicated rendering process. 

You can also enter a list of origins, separated by commas, to isolate them from their respective websites. For example, you could enter https://login.example.com to isolate it from the rest of the https://example.com website.

For details, see Protect your data with site isolation.

Site isolation (Chrome on Android)

Turn on site isolation for managed Chrome Browser users on Android devices. Isolate websites and origins that you specify.

Note: Enabling site isolation on Android devices can reduce Chrome Browser performance, so it's disabled by default on Android.

  • Allow user to choose to enable site isolation—User can choose whether to turn on site isolation.
  • Turn on site isolation for all websites—Every site runs in a dedicated rendering process. All sites are isolated from each other. 
  • Turn off site isolation for all websites, except those set below—Only the sites you specify run in a separate process. Each entry runs in a dedicated rendering process.

You can also enter a list of origins, separated by commas, to isolate them from their respective websites. For example, you could enter https://login.example.com to isolate it from the rest of the https://example.com website.

Security

Open all  |  Close all

Password manager

When you choose Always allow use of password manager, users can have Chrome Browser remember passwords and provide them automatically the next time they sign in to a site. If you choose Never allow use of password manager, users cannot save new passwords but they can still use passwords that were previously saved. You can allow the user to configure password manager, or you can specify that it's always allowed or disallowed.

Lock screen

Turns on or off the lock screen on a user’s device. If you disable the lock screen (Do not allow locking screen), the system signs out the user in cases where the lock screen would normally have activated. Idle settings that lead to the lock screen (for example, Lock screen on sleep) will also sign the user out.

Quick unlock

Specifies whether users can use quick unlock modes, including PIN and fingerprint, to unlock the lock screen on their device.

PIN auto-submit

Allows you to enable the PIN auto-submit feature on the lock and login screen. The feature changes how PIN numbers are entered in Chrome OS. Similar to the text field that is used for password input, it shows users how many numerals are necessary to enter their PIN. Currently the range is from 6 to 12 digits.

Lock screen media playback
This feature determines whether users can play media while the device is locked. 

If playback is supported, when a user locks their device, they can control their media from the lock screen while media is playing. The controls display on the lock screen and allow the user to quickly skip to the next track or pause content without unlocking the device.

Idle settings

Idle time in minutes

To specify the amount of idle time before a user’s device goes to sleep or signs them out, enter a value in minutes. To use the system default, which varies by device, leave the box empty.

Action on idle

Select what you want the device to do after the idle time expires:

  • Sleep—If you want the device to go into Sleep mode
  • Logout—If you want to sign out the current user
  • Lock Screen—If you want to lock the screen on the user's device without signing them out

Action on lid close

Select if you want a user's device to go to sleep or sign them out when they close the device lid.

Lock screen on sleep

Select to lock a user’s screen when the device goes to sleep or let the user decide. If you select Allow user to configure, users configure the option in their device settings.

Incognito mode

Specifies whether users can browse in Incognito mode.

Choose Disallow incognito mode to prevent users from opening new Incognito windows. However, it does not close Incognito windows that are already open or prevent users from opening new tabs in those windows.

Browser history

Controls whether the browser saves the user's browsing history.

Clear browser history

Specifies whether users can clear browser data, including their browsing and download history.

Note: Preventing users from clearing browser data doesn't guarantee that browser and download history is kept. For example, if a user deletes their profile, their browsing history is cleared.

Force ephemeral mode

Specifies whether users browse in Ephemeral mode or not.

Ephemeral mode lets your employees to work from their personal laptop or a shared device that they trust, while reducing the chances of any browsing information being left behind on their device.

Note: If you use this setting, we recommend that you do not disable Chrome sync in the Admin console.

Online revocation checks

If you select Perform online OCSP/CRL checks, Chrome devices will perform online revocation checks of HTTPS certificates.

Geolocation

Sets whether websites are allowed to track the user's physical location.

In the case of Chrome Browser, this policy corresponds to the user options in their Chrome settings. Tracking the physical location can be allowed by default, denied by default, or the user can be asked each time a website requests the physical location.

In the case of Android apps running on Chrome, if this policy is set to denied by default, Android apps cannot access location information. If you set this policy to any other value or leave it unset, the user is asked to consent when an Android app wants to access location information.

Single sign-on online login frequency

Sets the frequency of forced online sign-in flows for SAML-based single sign-on accounts. 

When you set this policy, each time users sign out after the set frequency period, they must go through the online sign-in flow for SAML-based single sign-on accounts.

Sign-on frequency options:

  • Every day
  • Every 3 days
  • Every week
  • Every 2 weeks
  • Every 3 weeks
  • Every 4 weeks
  • Every time
  • Never

Important: Before using this policy, review the requirements in Configure SAML single sign-on for Chrome devices.

Single sign-on

Allows you to enable or disable SAML-based single sign-on for Chrome devices.

Important: Before using this policy, review the requirements in Configure SAML single sign-on for Chrome devices.

RC4 cipher suite in TLS

Allows you to temporarily enable or disable Rivest Cipher 4 (RC4) cipher suite in TLS if certain legacy servers need it.

Note: RC4 is not secure. We recommend that you reconfigure servers to support AES encryption.

Local trust anchor certificates

Local anchors common name fallback

Controls whether to allow or block certificates issued by local trust anchors that are missing the subjectAlternativeName extension. When this setting is enabled, Chrome Browser will use the commonName of a server certificate to match a host name if the certificate is missing a subjectAlternativeName extension, as long as it successfully validates and chains to a locally-installed CA certificate.

Note: Enabling is not recommended—It might allow bypassing the nameConstraints extension that restricts the host names for a given authorized certificate.

Symantec Corporation's legacy PKI infrastructure

Allows certificates issued by Symantec Corporation's Legacy PKI operations to be trusted if they otherwise successfully validate and chain to a recognized CA certificate. For non-Chrome OS systems, this policy depends on the operating system still recognizing certificates from Symantec's legacy infrastructure. If an OS update changes the OS handling of certificates, this policy no longer has an effect. This policy is intended as a temporary workaround to give enterprises more time to transition away from legacy Symantec certificates.

Certificate transparency URL allowlist

Specifies URLs where certificate-transparency requirements are not enforced on certificates. In turn, Chrome Browser can use certificates that were issued by the Certificate Authority (CA) and not publicly disclosed. If the CA issues illegitimate certificates for a specified URL, they might not be detected.

Only the host name portion of the URL is matched. Wildcard host names are not supported. For URL syntax, see Allow or block websites—URL filter format.

Certificate transparency CA allowlist

If a certificate chain contains certificates with a specified subjectPublicKeyInfo hash, certificate transparency requirements are not enforced on certificates. Therefore, Chrome Browser can use certificates that were issued by the Certificate Authority (CA) to an organization but were not publicly disclosed.

For details on specifying a subjectPublicKeyInfo hash, see the CertificateTransparencyEnforcementDisabledForCas policy.

Certificate transparency legacy CA allowlist

If a certificate chain contains certificates issued by a legacy Certificate Authority (CA) with a specified subjectPublicKeyInfo hash, certificate transparency requirements are not enforced on certificates. Legacy CAs are trusted by some operating systems that run Chrome Browser, but not Chrome OS or Android. Chrome Browser can use certificates that were issued to an organization but were not publicly disclosed.

For details on specifying subjectPublicKeyInfo hashes, see the CertificateTransparencyEnforcementDisabledForLegacyCas policy.

User management of installed CA certificates

Controls whether users can import, edit, and remove Certificate Authority (CA) certificates using Certificate Manager. Choose an option:

  • Allow users to manage all certificates—This is the default. Users can edit trust settings for all CA certificates, remove user-imported certificates, and import certificates.
  • Allow users to manage user certificates—Users can manage only user-imported certificates, but they can’t change trust settings for built-in certificates.
  • Disallow users from managing certificates—Users can view CA certificates, but they can’t manage them.
User management of installed client certificates.

Controls whether users can manage client certificates. Choose an option:

  • Allow users to manage all certificates—This is the default. Users can manage all certificates.
  • Allow users to manage user certificates—Users can manage only user certificates, not device-wide certificates.
  • Disallow users from managing certificates—Users can view certificates, but they can’t manage them.
CPU task scheduler

Specifies whether Intel® Hyper-Threading Technology® is optimized for stability or performance. Hyper-Threading Technology uses processor resources more efficiently and increases processor throughput.

Enable renderer code integrity

When on, prevents unknown and potentially hostile code from loading inside Chrome Browser renderer processes. By default, Enable renderer code integrity is turned on.

Unless you have compatibility issues with third-party software that must run inside Chrome Browser renderer processes, we do not recommend turning off this setting. If you turn off Enable renderer code integrity, it can impact Chrome Browser security and stability.

Ambient authentication

This policy is supported on Chrome 80+. In Chrome 80 and earlier versions, when no policy is set, ambient authentication is enabled in all sessions (regular, incognito and guest). In Chrome 81 and newer versions, when no policy is set, ambient authentication is enabled in regular sessions only.

Ambient authentication (NTLM/Kerberos) will be disabled by default in Incognito mode and guest sessions in Chrome 81.

Enable leak detection for entered credentials

For Chrome Browser and devices running Chrome OS version 79 and later, controls whether Chrome checks for leaked usernames and passwords.

This setting has no effect if Safe Browsing is not turned on. To make sure that Safe Browsing is turned on and users can’t change it, set the Safe Browsing setting to Always enable Safe Browsing. For details, see Safe Browsing.

Chrome cleanup

Specifies whether the Chrome Cleanup tool can periodically scan the system for unwanted software.

The Chrome Cleanup tool removes harmful malware and reverts any hijacked settings. If something suspicious is discovered, the user is given the option to remove it.

If the policy is set, you can specify whether to share the results from Chrome cleanup with Google. Select one of the following:

  • User may choose to share results from a Chrome Cleanup cleanup run with Google
  • Results from a Chrome Cleanup cleanup are never shared with Google
  • Results from a Chrome Cleanup cleanup are always shared with Google

Users can also manually trigger Chrome Cleanup from chrome://settings if they experience issues such as:

  • Excessive pop-up ads and unexpected web pages
  • Search engine or homepage redirecting to unrecognized services or sites

If this policy is disabled, Chrome Cleanup will not periodically scan and users cannot manually trigger a cleanup.

On Microsoft® Windows®, Chrome Cleanup is only available if Chrome Browser is:

  • Joined to a Microsoft® Active Directory® domain
  • Running on Windows 10 Pro
  • Enrolled in Chrome Browser Cloud Management
Third party code

Specifies whether third-party software can inject executable code into Chrome's processes.

If you select Prevent third party code from being injected into Chrome, third-party software cannot inject executable code into Chrome's processes.

For any device joined to a Microsoft® Active Directory® domain, Chrome Browser does not block third-party software from injecting executable code into its processes regardless of the policy setting.

Audio sandbox

Specifies whether the audio process is sandboxed by isolating it from critical system resources and other programs. Sandboxing this process can increase system security.

A sandbox restricts the resources available to the audio process to what it needs.

The default is Use the default configuration for the audio sandbox and that might differ per platform. If you use security software setups that interfere with the sandbox, select Never sandbox the audio process.

Unsupported system warning

Allows or blocks the warning that appears to users who are running Chrome on an unsupported computer or operating system.

Advanced Protection program

By default, this feature is enabled but can be used to disable extra protections for users enrolled in the Advanced Protection program.

You can control whether users enrolled in the Advanced Protection program will be protected from online attacks like unauthorized access to your account or harmful downloads. Some of these features may involve sharing data with Google. For example, Advanced Protection users will be able to send their downloads to Google for a more stringent malware scan before downloading. 

Note: This policy can be set for enrolled users to receive extra protections or to receive only the standard consumer protections.

Override insecure origin restrictions

Specifies origins (URLs) or hostname patterns for which restrictions on insecure origins do not apply. It also prevents the URL from being labeled Not Secure in the address bar.

You can specify URLs for legacy applications that can't deploy Transport Layer Security (TLS) or set up a staging server for internal web development. Developers can then test features requiring secure contexts without having to deploy TLS on the staging server. 

Specifying a list of URLs in this setting is the same as setting the command-line unsafely-treat-insecure-origin-as-secure to a comma-separated list of the same URLs. 

For more details on secure contexts, see Secure Contexts.

Command-line flags

Controls whether users see security warnings when Chrome launches with potentially dangerous command-line flags.

For Microsoft Windows, machines need to be joined to a Microsoft Active Directory domain, running on Windows 10 Pro, or enrolled in Chrome Browser Cloud Management.

For macOS, machines need to be managed using MDM or joined to a domain with MCX.

Remote access

Remote access clients

Configures the required domain name for remote access clients and prevents users from changing the setting. Only clients from the specified domain can connect to the host device. If this setting is disabled or not set, the host allows connections from authorized users from any domain.

Firewall traversal

You can enable the use of Session Traversal Utilities for NAT (STUN) and Relay (TURN) servers when remote clients are trying to establish a connection to the user’s device.

If you select Enable firewall traversal, remote clients can discover and connect to the user’s device even if they are separated by a firewall. The use of relay servers is enabled by default but you can choose to disable them. Relay servers allow a connection to other peers and transfer data without the need for a direct connection when a firewall is in place. To restrict the UDP port range used by the remote access host in the user’s device, in the UDP port range field, enter the range from minimum to maximum. If you leave this unset, any port can be used.

If you select Disable firewall traversal and outgoing UDP connections are filtered by the firewall, the user’s device only allows connections with client machines within the local network.

Session settings

Show logout button in tray

Select to show the sign out button explicitly in the shelf. This setting can be useful for users when they need to quickly sign out from a Chrome device.

Kerberos

Kerberos tickets

Select Enable Kerberos to use Kerberos tickets on Chrome devices to enable single sign-on (SSO) for internal resources that support Kerberos authentication. Internal resources might include websites, file shares, certificates, and so on. For details, go to Configure Kerberos single sign-on for Chrome devices.

Network

Open all  |  Close all

Proxy mode

Specifies how Chrome OS connects to the internet.

If you leave the setting at its default Allow user to configure, the user can change the proxy configuration in their Chrome settings. If you choose any of the other Proxy mode options, the user can't change the configuration.

  • Never use a proxy—Means that the Chrome device always establishes a direct connection to the internet without passing through a proxy server. A direct connection is also the default configuration for Chrome devices, if you do not set a policy and the user doesn't change the configuration.
  • Always auto detect the proxy—Instructs the Chrome device to determine which proxy server to connect to using the Web Proxy Autodiscovery Protocol (WPAD).
  • Always use the proxy specified below—Sets a specific proxy server for handling requests from this user. If you select this option, you need to enter the URL of the proxy server in the Proxy Server URL text box below. Format the Proxy Server URL as 'IP address:port', such as '192.168.1.1:3128'. Leave it empty for any other Proxy mode setting.
  • If there are any URLs that should bypass the proxy server that handles other user requests, enter them in the Proxy Bypass List text box. If you include multiple URLs, separate them by putting one URL per line.
  • Always use the proxy auto-config specified below—Inserts the URL of the .pac file that should be used for network connections for the Proxy Server Auto Configuration File URL.

How Chrome OS handles bad proxies

PROXY (foo) is how one names a proxy server in Proxy autoconfiguration scripts. If your first proxy doesn’t work, Chrome will try the second, marking the first as a bad proxy.

Currently, when applying a proxy list resolved through PAC, Chrome can rearrange the proxy choices based on the past availability of the proxy. For instance, when applying "PROXY foo1; PROXY foo2;" Chrome might start by trying foo2 if foo1 timed out the last time it was tried (within the past 5 minutes).

If foo2 succeeds, then Chrome will mark foo1 as a bad proxy and redo the priority of the proxy list by putting foo2 first for every other subsequent request.

For Chrome OS devices, the management URLs require a direct path to the internet. Filtering through proxy can cause unexpected functionality.

Android apps running on Chrome OS

If you have enabled Android Apps on supported Chrome devices, a subset of proxy settings is made available to Android apps, which they might voluntarily choose to honor. Typically, apps using Android System WebView or the in-built network stack will do so). If you choose:

  • Never use a proxy server—Android apps are informed that no proxy is configured.
  • Use system proxy settings or fixed server proxy—Android apps are provided with the http proxy server address and port.
  • Auto detect proxy server—The script URL "http://wpad/wpad.dat" is provided to Android apps. No other part of the proxy autodetection protocol is used.
  • .pac proxy script—The script URL is provided to Android apps.
Ignore proxy on captive portals

Specifies whether Chrome OS can bypass a configured proxy server for captive portal authentication. For example, captive portal pages such as landing or sign-in pages where users are prompted to accept terms or sign in before Chrome detects a successful internet connection.

A configured proxy server can be set:

  • In the Admin console using the Proxy mode setting
  • By users on their Chrome device in chrome://settings
  • By apps or extensions that are allowed to set or modify a proxy

When you set this policy to Ignore policies for captive portal pages, Chrome opens captive portal pages in a new window and ignores all settings and restrictions that are configured for the current user. When you set it to Keep policies for captive portal pages, Chrome opens captive portal pages in a new browser tab and applies the current user’s policies and restrictions.

Supported authentication schemes

Specifies which HTTP authentication schemes are supported. When a server or proxy accepts multiple authentication schemes, the supported authentication scheme with the highest security is selected. You can override the default behavior by disabling specific authentication schemes.

  • Basic—Most insecure method with authentication handled without any encryption.
  • Digest—A challenge-response scheme that is more secure than basic authentication.
  • NTLM—(NT LAN Manager) A more advanced challenge-response scheme that is more secure than digest.
  • Negotiate—The most secure option. We recommend this option if available. Otherwise, we recommend NTLM.
NTLMv2 authentication

By default, NTLMv2 authentication is turned on. Unless you have backward compatibility issues, we do not recommend turning off this setting. Selecting Disable NTLMv2 authentication reduces the security of authentication.

SSL record splitting

Only supported on Chrome devices

Enabling this setting will allow SSL record splitting in Chrome. Record splitting is a workaround for a weakness in SSL 3.0 and TLS 1.0 but can cause compatibility issues with some HTTPS servers and proxies.

Minimum SSL version enabled

Specifies the minimum version of Transport Layer Security (TLS) allowed for your users.

SSL error override

Specifies whether users can bypass SSL warnings and proceed to the page.

Data compression proxy

Reduces cellular data usage and speeds up mobile web browsing by using proxy servers hosted at Google to optimize website content.

You can choose to Always enable data compression proxy or Always disable data compression proxy. The default setting is Allow the user to decide.

WebRTC UDP Ports

Allows you to specify a UDP port range to use for WebRTC connections from the user. The port range is 1024–65535 and the maximum should be greater than or equal to the minimum.

WebRTC ICE candidate URLs for local IPs

Allows you to add URLs for WebRTC ICE candidates for local IPs. 

Google services call the Chrome API to collect the WebRTC events for customers who have opted in. WebRTC transports data over User Datagram Protocol (UDP).

You must put each URL in a new line. The wildcard character * is allowed.

Patterns you add to this list are matched against the security origin of the requesting URL. If a match is found, the local IP addresses are shown in WebRTC ICE candidates. Otherwise, local IP addresses are concealed with mDNS hostnames.

QUIC protocol

Allows the Quick UDP Internet Connections (QUIC) protocol to be used in Chrome. QUIC is a transport protocol that reduces latency compared to Transmission Control Protocol (TCP). For details, see Chromium.

DNS-over-HTTPS

Controls the default mode of the remote Domain Name System (DNS) resolution via the HTTPS protocol for each query. DNS-over-HTTPS (DoH) helps to improve safety and privacy while users are browsing the web. For example, attackers are prevented from observing what sites you visit or sending you to phishing websites.

Choose an option:

  • Disable DNS-over-HTTPS—Chrome never sends DoH queries to DNS servers. 
  • Enable DNS-over-HTTPS with insecure fallback—If a DNS server that supports DoH is available, Chrome first sends a DNS-over-HTTPS query. If an error is received or a server that supports DoH isn’t available, Chrome just sends a DNS query to the server instead.
  • Enable DNS-over-HTTPS without insecure fallback—Chrome sends DoH queries only to DNS servers.

If you enable DoH, you can add a list of the URI templates of DoH resolvers that you want to make available to your users. 

The default setting is Enable DNS-over-HTTPS with insecure fallback. However, sometimes it reverts to Disable DNS-over-HTTPS and users can’t change it. This happens if Chrome detects parental controls or enterprise policies. Chrome detects enterprise policies if:

  • You manage Chrome Browser on domain-joined computers.
  • You have set at least one active policy for Chrome Browser.
Built-in DNS client

Specifies whether the built-in DNS client is used in Chrome Browser.

The built-in DNS client is enabled by default on macOS, Android and ChromeOS and users can change the setting.

This policy has no effect on DNS-over-HTTPS. To change the DNS-over-HTTPS behavior, see the DNS-over-HTTPS setting.

CORS legacy mode

Cross-Origin Resource Sharing (CORS) lets users access other domains’ resources while protecting your organization from unexpected cross-origin network access.

For Chrome Browser and devices running Chrome OS version 79 and later, the new CORS implementation, Out-Of-Renderer CORS, carries out CORS inspections on network requests, including Chrome extensions. Out-Of-Renderer CORS is more strict and secure than previous CORS implementations. For example, modified request HTTP headers that were previously ignored by the CORS protocol are inspected by the Out-Of-Renderer CORS protocol.

Specifies whether Chrome Browser can use the legacy CORS protocol, which is less secure and strict than Out-Of-Renderer CORS.

CORS mitigations

Cross-Origin Resource Sharing (CORS) lets users access other domains’ resources while protecting your organization from unexpected cross-origin network access.

For Chrome Browser and devices running Chrome OS version 79 and later, the new CORS implementation, Out-Of-Renderer CORS, carries out CORS inspections on network requests, including Chrome extensions. Out-Of-Renderer CORS is more strict and secure than previous CORS implementations. For example, modified request HTTP headers that were previously ignored by the CORS protocol are inspected by the Out-Of-Renderer CORS protocol.

To make Chrome extensions and specific HTTP headers exempt from CORS inspection, select Enable mitigations.

Always on VPN

Specifies the Android VPN app that handles Android and Chrome OS user traffic as soon as users start their devices. For security reasons, virtual private networks (VPNs) don’t apply to system traffic, such as OS and policy updates. If the VPN connection fails, all user traffic is blocked until the VPN connection is re-established. Choose from the list of Android VPN apps that are automatically installed on users’ devices.

Select Do not allow user to disconnect from a VPN manually to prevent users from manually disconnecting from the VPN.

For details, read Set up virtual private networks (Android VPN app).

Authentication server allowlist

Specifies which servers are allowed for Integrated Windows Authentication (IWA). When Chrome gets an authentication challenge from a proxy or from a server that is part of this allowed list, integrated authentication is then turned on.

You must separate multiple server names with commas. Wildcards * and , are allowed.

If the policy is left unset, Chrome tries to detect if a server is on the intranet. If it is, Chrome will respond to IWA requests. If Chrome detects that a server is on the internet, IWA requests from it are ignored.

Authentication server delegation allowlist

Specifies which servers Chrome can delegate to for Integrated Windows Authentication (IWA).

You must separate multiple server names with commas. Wildcards * and , are allowed.

If the policy is left unset, Chrome won't delegate user credentials, even if a server is detected as on the intranet.

Kerberos ticket delegation

Specifies whether to respect Key Distribution Center (KDC) policy to delegate Kerberos tickets.

Kerberos service principal name

Specifies the source of the name used to generate the Kerberos service principal name (SPN).

Kerberos SPN port

Specifies whether the generated Kerberos service principal name (SPN) includes a non-standard port.

Cross-origin authentication

Specifies whether third-party sub-content on a page is allowed to pop up an HTTP basic authentication dialog box.

Default referrer policy

Specifies the Chrome default referrer policy. A referrer policy controls how much referrer information is included with network requests.

If you select Use Chrome’s default referrer policy, the strict-origin-when-cross-origin policy is used. This policy:

  • sends the origin, path, and querystring when performing a same-origin request
  • only sends the origin when the protocol security level stays the same while performing a cross-origin request, HTTPS to HTTPS
  • sends no header to less secure destinations, HTTPS to HTTP

If you select Set Chrome’s default referrer policy to the legacy referrer policy, the legacy no-referrer-when-downgrade policy is used for network requests. This policy:

  • sends the origin, path, and querystring of the URL as a referrer when the protocol security level stays the same, HTTP to HTTP or HTTPS to HTTPS, or improves HTTP to HTTPS
  • sends no header to less secure destinations, HTTPS to HTTP
User-Agent client hints

Specifies whether the Chrome Browser can actively make requests that include information about the user's browser and environment. Servers can then enable analytics and customize the response.

These granular request headers might break some websites that restrict the characters included in some requests.

The default is Allow User-Agent client hints.

Signed HTTP Exchange (SXG)

By default, Accept web contents served as Signed HTTP Exchanges is selected to safely make content portable or available for redistribution by other parties, while keeping the content’s integrity and attribution.

Globally scoped HTTP authentication cache

You can configure a single global per profile cache with HTTP server authentication credentials.

  • (Default) HTTP authentication credentials are scoped to top-level sites—As of version 80, Chrome scopes HTTP server authentication credentials by top-level site. If two sites use resources from the same authenticating domain, credentials need to be provided independently in the context of both sites and cached proxy credentials are reused across sites.
  • HTTP authentication credentials entered in the context of one site will automatically be used in the context of another—This can leave sites open to some types of cross-site attacks. It also allows users to be tracked across sites, even without cookies, by adding entries to the HTTP authentication cache using credentials embedded in URLs.

This policy is intended to give organizations depending on the legacy behavior a chance to update their sign-in procedures, and will be removed in the future.

Require online OCSP/CRL checks for local trust anchors

Specifies whether Chrome always performs revocation checks for successfully validated server certificates signed by locally installed CA certificates. If Chrome can't get any revocation status information, it treats these certificates as revoked.

The default is Use existing online revocation-checking settings.

Max connections per proxy

Some proxy servers can't handle a high number of concurrent connections per client. By setting this policy, you will be able to specify the maximum number of simultaneous connections to the proxy server. The value should be lower than 100 but higher than 6. Some web apps are known to consume many connections with hanging GETs. The default value is set to 32, so setting a value below 32 might cause the browser network to freeze if there are too many web apps already open with hanging connections.

GSSAPI library name

Specifies which GSSAPI (Generic Security Service Application Program Interface) library Chrome should use for HTTP authentication. Set the policy to either a library name or a full path such as GSSAPILibraryName or libgssapi_krb5.so.2. Leaving the field empty means Google Chrome will use a default library name.

HSTS policy bypass list

You can specify a list of hostnames that bypass the HTTP Strict Transport Security (HSTS) policy check. The HSTS policy forces web browsers to interact with websites only via secure HTTPS connections and never HTTP connections.

You must only enter single-label hostnames; one per line. Hostnames must be canonicalized, any IDNs must be converted to their A-label format, and all ASCII letters must be lowercase. This policy only applies to the hostnames specified not to subdomains of those hostnames.

Authentication apps generate security codes for signing into sites that require a high level of security. This policy specifies the type of accounts that are provided by the Android authentication app which supports HTTP Negotiate authentication. For example, Kerberos authentication. This information should be provided by the supplier of the authentication app. For details, see The Chromium Projects (https://goo.gl/hajyfN).

DNS interception checks enabled

Specifies if DNS interception checks are performed. DNS interception checks perform a check on the browser to see if it is behind a proxy that redirects unknown host names.

The default is Perform DNS interception checks.

WPAD optimization

Turn on or off WPAD (Web Proxy Auto-Discovery) optimization in Google Chrome.

WPAD allows a client, such as Chrome Browser, to automatically locate and interface with cache services in a network. Information can then be delivered more quickly to the user.

The default is Enable Web Proxy Auto-Discovery (WPAD) optimization. If you select Disable Web Proxy Auto-Discovery (WPAD) optimization, Chrome must wait longer for DNS-based WPAD servers.

Users cannot change the WPAD optimization setting.

Android applications

Open all  |  Close all

Control Android backup and restore service

Allows users to back up content, data, and settings from Android apps to their Google Account. When users sign in to another Chrome device, they can restore their Android app data.

Google location services

Sets whether Android apps are allowed to track the user's physical location.

You can set to:

  • Disable location services for Android apps in Chrome OS—Android apps cannot access location information. 
  • Allow the user to decide whether an Android app in Chrome OS can use location services—User is asked to consent when an Android app wants to access location information.
Account Management

Deprecated. Chrome version 75 and earlier.

By default, users can add a secondary account (for example, their personal Gmail account) to get access to more Android apps than just the ones you explicitly approved for managed Google Play. To stop users from adding a second Google Account, check the Google account box.

Certificate Synchronization

By default, Chrome OS Certificate Authority (CA) certificates are not synchronized to Android apps. To make them available to Android apps, select Enable usage of Chrome OS CA certificates in Android apps.

Startup

Open all  |  Close all

Home button

Specifies whether the Home button appears on the toolbar. For Chrome, this policy corresponds to the user setting Show Home button in their Chrome Settings. 

Homepage

Controls what users see when they click the Home button on the toolbar. You can select Allow user to configure (default), Homepage is always the new tab page, or Homepage is always the URL set below.

To set a URL, you enter the URL in the box.

New tab page

Allows you to specify a URL for the New Tab page and prevent users from changing it. If this policy is left empty, the Browser’s default page will be used.

Pages to load on startup

Allows you to specify additional page URLs that should load when users start their Chrome devices. The pages you list here appear on additional tabs.

Default browser check

If you are a Microsoft® Windows® administrator, turning this setting on only works for machines running Windows 7. For later versions, see Make Chrome default browser (Windows 10).

If you enable this policy, Chrome Browser always checks if it's the default browser on device startup and, if possible, automatically registers itself.

If you disable the policy, Chrome Browser never checks if it's the default browser and turns off user controls to make Chrome Browser the default browser.

If you select Allow the user to decide, users can select Chrome Browser as the default browser. If it is not the default browser, users can turn on or off notifications asking to select Chrome Browser as the default browser.

Import settings

Open all  |  Close all

Import autofill data

Lets users import autofill form data from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of autofill data—Automatically imports autofill form data. Users can reimport later.
  • Disable imports of autofill data—Autofill form data isn't imported on first run, and users can't manually import it.
  • Allow the user to decide—Users can choose whether to manually import autofill form data.
Import bookmarks

Lets users import bookmarks from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of bookmarks—Automatically imports bookmarks. Users can reimport later.
  • Disable imports of bookmarks—Bookmarks aren't imported on first run, and users can't manually import them.
  • Allow the user to decide—Users can choose whether to manually import bookmarks.
Import browsing history

Lets users import browsing history from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of browsing history—Automatically imports browsing history. Users can reimport later.
  • Disable imports of browsing history—Browsing history isn't imported on first run, and users can't manually import it.
  • Allow the user to decide—Users can choose whether to manually import browsing history.
Import homepage

Lets users import homepage settings from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of homepage—Automatically imports homepage settings. Users can reimport later.
  • Disable imports of homepage—Homepage settings aren't imported on first run, and users can't import manually them.
  • Allow the user to decide—Users can choose whether to manually import homepage settings.
Import saved passwords

Lets users import saved passwords from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of saved passwords—Automatically imports saved passwords. Users can reimport later.
  • Disable imports of saved passwords—Saved passwords aren't imported on first run, and users can't manually import them.
  • Allow the user to decide—Users can choose whether to manually import saved passwords.
Import search engines

Lets users import search engine settings from the default browser to Chrome browser on first run. Choose an option:

  • Enable imports of search engines—Automatically imports search engine settings. Users can reimport later.
  • Disable imports of search engines—Search engines settings aren't imported on first run, and users can't manually import them.
  • Allow the user to decide—Users can choose whether to manually import search engine settings.

Content

Open all  |  Close all

Safe Search and Restricted Mode

Google SafeSearch

Allows you to turn on or off SafeSearch, which filters offensive content in user search results. You can select:

  • Do not enforce Safe Search for Google Web Search queries (default).
  • Always use Safe Search for Google Web Search queries—Users must use SafeSearch.

YouTube Restricted mode

Before you set restrictions on YouTube, we recommend updating to the latest stable version of Chrome.

  • Do not enforce Restricted Mode on YouTube (default).
  • Enforce at least Moderate Restricted Mode on YouTube—Forces users to use Restricted mode. The mode algorithmically limits which videos are viewable based on their content.

  • Enforce Strict Restricted Mode for YouTube—Forces users to use Strict Restricted mode to further limit available videos.

For details on restriction levels, see Manage your organization's YouTube settings.

Screenshot

Controls whether users in your organization can take screenshots on Chrome devices. The policy applies to screenshots taken by any means, including the keyboard shortcut and apps and extensions that use the Chrome API to capture screenshots.

If you enable Android apps on supported Chrome devices in your organization, screenshot policies also apply to those devices.

Screen video capture

Controls whether webpages are allowed to prompt users to live stream a tab, window, or their entire screen.

Client certificates

Allows you to specify a list of URL patterns (as a JSON string) for which sites Chrome automatically selects for client certificates. If set, Chrome skips the client certificate selection prompt for matching sites if a valid client certificate is installed. If this policy is not set, auto-selection won’t be done for websites that request certificates.

The ISSUER/CN parameter specifies the common name of the certification authority that client certificates must have as their issuer to be autoselected.

How to format the JSON string:

{"pattern":"https://www.example.com","filter":{"ISSUER":{"CN":"certificate issuer name"}}}

Example JSON string:

{"pattern": "https://[*.]ext.example.com", "filter": {}},
{"pattern": "https://[*.]corp.example.com", "filter": {}},
{"pattern": "https://[*.]intranet.usercontent.com", "filter": {}}

Security key attestation

Specifies URLs and domains for which no prompt is shown when the device requests attestation certificates from security keys.

3D content

Controls whether the browser allows webpages to use the Web-based Graphics Library (WebGL) API and plugins. WebGL is a software library that enables JavaScript to allow it to generate interactive 3D graphics.

Cookies

Default cookie setting

Sets whether websites are allowed to store browsing information, such as your site preferences or profile information.

This setting corresponds to a user’s cookie options in Chrome Settings. You can allow the user to configure the option. Or, you can specify that cookies are always allowed, never allowed, or kept only for the duration of a user's session.

Allow cookies for URL patterns

Allows you to specify a list of URL patterns of sites that are allowed to set cookies. For example, you can put URLs in the following formats on separate lines:

  • "http://www.example.com"
  • "[*.]example.edu" 

If this policy is not set, what you specify under Default cookie setting is the global default or a user can set their own configuration.

Block cookies for URL patterns

Allows you to specify a list of URL patterns of sites that are not allowed to set cookies. For example, you can put URLs in the following formats on separate lines:

  • "http://www.example.com"
  • "[*.]example.edu"

If this policy is not set, what you specify under Default cookie setting is the global default or a user can set their own configuration.

Allow session-only Cookies for URL patterns

Allows you to specify a list of URL patterns of sites that are allowed to set session-only cookies. You can put URLs in the following formats on separate lines:

  • "http://www.example.com"
  •  "[*.]example.edu"

The cookies after these sessions are deleted. If this policy is not set, what you specify under Default cookie setting is the global default, or a user can set their own configuration.

Third-party cookie blocking

You can select:

  • Allow the user to decide (default)
  • Allow third-party cookies—To allow third-party cookies

If you disable this setting, third-party cookies are blocked.

Default legacy SameSite cookie behavior

Developers use the SameSite setting to prevent browsers from sending cookies with cross-site requests.

For Chrome Browser version 80 and later, the SameSite setting is more strict than previous implementations. Cookies are protected from external access unless developers use the SameSite=None; Secure setting to allow cross-site access over HTTPS connections only.

You can temporarily revert Chrome Browser to the legacy behavior, which is less secure. That way, users can continue to use services that developers have not yet updated, such as single sign-on and internal applications.

Choose an option:

  • Revert to legacy SameSite behavior for cookies on all sites—Cookies with the setting configured as SameSite=None do not require the Secure attribute. Cookies that don't specify a SameSite attribute are treated as if they are set to SameSite=None. So, third-party cookies can continue to track users across sites. 
  • Use SameSite-by-default behavior for cookies on all sites—For cookies that don't specify a SameSite attribute, how Chrome Browser treats cookies depends on the default behavior specified in Chrome Browser.

To see how Chrome Browser treats cookies that don't specify a SameSite attribute:

  1. On a managed computer, open Chrome Browser. 
  2. In the address bar at the top, type chrome://flags.
  3. Press Enter.
  4. For #same-site-by-default-cookies, read the description and check to see if the flag is turned on or off.
Per-site legacy SameSite cookie behavior

Developers use the SameSite setting to prevent browsers from sending cookies with cross-site requests.

For Chrome Browser version 80 and later, the SameSite setting is more strict than previous implementations. Cookies are protected from external access unless developers use the SameSite=None; Secure setting to allow cross-site access over HTTPS connections only.

You can specify the domains that you want Chrome Browser to temporarily revert to the legacy behavior, which is less secure. Don’t specify schemes or ports. Cookies with the setting configured as SameSite=None no longer require the Secure attribute. Cookies that don't specify a SameSite attribute are treated as if they are set to SameSite=None. As a result, third-party cookies can continue to track users across specific sites. 

If no domains are listed, the Default legacy SameSite cookie behavior setting specifies how cookies are treated. Otherwise, how Chrome Browser treats cookies might vary, depending on the default behavior specified in Chrome Browser.

Images

Sets whether websites are allowed to display images. For Show images on these sites and Block images on these sites, put one URL pattern on each line.

JavaScript

Sets whether websites are allowed to run JavaScript. If you disable JavaScript, some sites might not work properly.

JavaScript IntensiveWakeupThrottling

Suspends JavaScript timers for tabs opened in the background and not used for 5 minutes or more. For these tabs, timers only execute their code once a minute. This can decrease CPU load and battery power consumption.

The default is Allow throttling of background javascript timers to be controlled by Chrome’s logic and configurable by users. The policy is controlled by its own internal logic and can be manually configured by users.

If you select Force throttling of background javascript timers or Force no throttling of background javascript timers, the policy is force enabled or force disabled and users cannot override the option.

The policy is applied per webpage, with the most recently set option applied when a webpage is loaded. The user must perform a full restart for the policy setting to be applied to all loaded tabs. It is harmless for webpages to run with different values of this policy.

Notifications

Sets whether websites are allowed to display desktop notifications.

You can allow or block notifications or ask the user each time a website wants to show desktop notifications.

Note: With Chrome version 64 and later, JavaScript alerts are no longer allowed to interrupt users. Apps that previously used alerts, such as Google Calendar, can send notifications instead. To allow this, in the Allow these sites to show notifications box, add calendar.google.com.

Autoplay video

Specifies a list of URL patterns of pages that are allowed to automatically play video content with sound, without user consent. If you change this setting while users are running Chrome, it only applies to newly opened tabs.

For information about valid url patterns, see Enterprise policy URL pattern format.

Flash

Flash Player is now deprecated as of Chrome version 88. 

Sets whether websites are allowed to run plugins such as Adobe® Flash® Player®. Plugins are used by websites to enable certain types of web content that Chrome Browser can't process.

Enabled and disabled plugins

This setting is ignored if you Block all plugins in the Plugins setting.

Allows you to specify a list of plugins that are always enabled in Chrome, such as Java, and prevents users from changing the setting. Names of plugins are case-sensitive, and you enter one plugin per line.

The names can include wildcards. The * symbol matches an arbitrary number of characters. And, ? specifies an optional single character. The escape character is \. To match actual *, ?, or \ characters, put a \ in front of them.

For example, to enable the Chrome PDF Viewer plugin and anything with Gears in its name, you enter Chrome PDF Viewer *Gears* on separate lines. Disabled plugins specifies a list of plugins to block from running.

Exceptions to disabled plugins specifies a list of plugins that users can enable or disable in Chrome, even if they also match one or more entries in the Disabled plugins list.

Plugin finder

Allows Chrome to automatically search and install missing plugins on your users’ Chrome devices.

Plugin authorization

The default setting is that users are asked for permission to run plugins that could compromise security. If you change it to Always run plugins that require authorization, plugins that are not outdated or disabled can run in Chrome without first asking the user for permission.

Outdated Plugins

Ask user for permission to run outdated plugins is the default setting. Selecting Disallow outdated plugins will block them from running in Chrome. Allow outdated plugins to be used as normal plugins means that the outdated plugins are allowed to run as normal plugins.

PDF files

Specifies how PDF files are opened in Google Chrome.

When you set this policy, the internal PDF viewer is turned off in Google Chrome, and PDF files are downloaded for users to open with the default application.

If you choose Chrome opens PDF files, unless the PDF plugin is turned off, Chrome opens all PDF files unless users have turned off the PDF plugin.

Auto open downloaded files

Auto open file types

Specifies a list of file types that automatically open after download. If Safe Browsing is turned on, files are still checked and only open after they pass. Left blank, only file types that users allow can automatically open.

Don’t include the leading separator. For example, just type txt for .txt files.

For Microsoft Windows, machines need to be joined to a Microsoft Active Directory domain, running on Windows 10 Pro, or enrolled in Chrome Browser Cloud Management.

For macOS, machines need to be managed using MDM or joined to a domain with MCX.

Auto open URLs

Specifies a list of URL patterns of pages that are allowed to automatically open the file types that you specify in Auto open file types.

This setting has no effect on file types that users choose to automatically open.

If you specify one or more URL patterns, Chrome automatically opens files that match both the URL pattern and file type. Chrome also continues to automatically open file types that users allow.

Left blank, Chrome automatically opens file types that you specify in Auto Open file types, no matter what URL they downloaded from.

For URL syntax, see Allow or block websites—URL filter format.

Pop-ups

Sets whether websites are allowed to show pop-ups. If the browser blocks pop-ups for a site, users see and can click Blocked blocked pop-up alert on the address bar to see the pop-ups that have been blocked.

Pop-ups during unloading

Specifies whether websites are allowed to show pop-ups while the website is unloading.

A web page unloads when:

  • The user clicks a link to leave the page 
  • The user types a new URL in the address bar
  • The user clicks the forward or back buttons 
  • The browser window is closed
  • The page is reloaded

If the browser blocks pop-ups for a site, users see and can click Blocked blocked pop-up alert on the address bar to see the pop-ups that have been blocked.

URL blocking

URL blocklist

Prevents Chrome Browser users from accessing specific URLs.

To configure this setting, enter up to 1,000 URLs on separate lines.

URL blocklist exceptions

Specifies exceptions to the URL blocklist.

To configure the setting, enter up to 1,000 URLs on separate lines.

URL syntax

Each URL must have a valid hostname (such as google.com), an IP address, or an asterisk (*) in place of the host. The asterisk functions like a wildcard, representing all hostnames and IP addresses.

URLs can also include:

  • The URL scheme, which is http, https, or ftp, followed by ://
  • A valid port value from 1 to 65,535
  • The path to the resource
  • Query parameters

Notes:

  • To disable subdomain matching, put an extra period before the host.
  • You cannot use user:pass fields, such as http://user:pass@ftp.example.com/pub/bigfile.iso. Instead, enter http://ftp.example.com/pub/bigfile.iso.
  • When both URL blocklist and URL blocklist exception filters apply (with the same path length), the exception filter takes precedence.
  • If an extra period precedes the host, the policy filters exact host matches only.
  • You cannot use a wildcard at the end of a URL, such as https://www.google.com/* and https://google.com/*.
  • The policy searches wildcards (*) last.
  • The optional query is a set of key-value and key-only tokens delimited by '&'.
  • The key-value tokens are separated by '='.
  • A query token can optionally end with a '*' to indicate prefix match. Token order is ignored during matching.

Examples

URL blocklist entry Result
example.com Blocks all requests to example.com, www.example.com, and sub.www.example.com
http://example.com Blocks all HTTP requests to example.com and any of its subdomains, but allows HTTPS and FTP requests
https://* Blocks all HTTPS requests to any domain
mail.example.com Blocks requests to mail.example.com but not to www.example.com or example.com
.example.com Blocks example.com but not its subdomains, like example.com/docs
.www.example.com Blocks www.example.com but not its subdomains
* Blocks all requests to URLs except for those listed as a blocklist exception URL. This includes any URL scheme, such as http://google.com, https://gmail.com, and chrome://policy.
*:8080 Blocks all requests to port 8080
*/html/crosh.html Blocks Chrome Secure Shell (Also known as Crosh Shell)

chrome://settings

chrome://os-settings

Blocks all requests to chrome://os-settings

example.com/stuff Blocks all requests to example.com/stuff and its subdomains
192.168.1.2 Blocks requests to 192.168.1.2
youtube.com/watch?v=V1 Blocks youtube video with id V1

Using blocklists with Android apps

If you enable Android apps on supported Chrome devices in your organization, the URL blocklist and URL blocklist exception are not honored by apps that use Android System WebView. To enforce a blocklist on these apps, define the blocked URLs in a text file (see below). Then, apply the blocklist to the Android apps. For details, see Apply managed configurations to an Android app.

The following example shows how to define a blocked URL:

{ "com.android.browser:URLBlocklist": "[\"www.solamora.com\"]" }

For apps that don’t use Android System WebView, consult the app documentation for information on how to restrict access in a similar way.

Google Drive syncing

Lets you configure whether users can sync with Google Drive on their Chrome device. You can enable or disable Drive syncing or let users choose.

This setting has no effect on the Google Drive Android app on Chrome OS. To completely disable any syncing to Google Drive, configure this policy and do not allow the Google Drive Android app to be installed on supported Chrome devices. For details, see Use Android apps on Chrome devices.

Google Drive syncing over cellular

Lets you configure whether or not users can sync with Google Drive over a cellular connection on their Chrome device. This policy has no effect on the Google Drive Android app on Chrome OS.

Cast

Allow users to cast from Chrome

Decide if users can use a Chromecast device to cast from a Chrome tab.

Show Cast icon in the toolbar

Specify whether Cast "" appears on the browser toolbar in Chrome. If you select Always show the Cast icon in the toolbar, it always appears on the toolbar or overflow menu and users can't remove it.

If you don't let users cast, you can't configure this policy. The Cast icon doesn't appear on the toolbar.

Strict treatment for mixed content

Supported on Chrome version 80 to 83 inclusive

Specifies how Chrome Browser and devices running Chrome OS treat insecure HTTP audio, video, and image mixed content.

By default, Chrome uses strict treatment for mixed content. On HTTPS sites:

  • Audio and video are automatically upgraded from HTTP to HTTPS.
  • There is no fallback if audio or video is not available over HTTPS.
  • Chrome shows a warning in the URL bar for pages that contain images.

Select Do not use strict treatment for mixed content to prevent Chrome from automatically upgrading audio and video to HTTPS and show no warning for images.

Control use of insecure content exceptions

For Chrome Browser and devices running Chrome OS, Google has started to automatically block mixed content. So, in future https:// pages will only load secure https:// resources, not http:// resources. For details about the roll-out plan, see this Chromium blog.

Selecting Allow users to add exceptions to allow blockable mixed content lets users specify certain pages that can run active mixed content. Otherwise, users can’t load active mixed content, such as scripts and iframes. Chrome does not automatically upgrade optionally-blockable mixed content from HTTP to HTTPS on sites users add as exceptions.

To run pages with active mixed content, tell users to:

  1. On your computer, open Chrome.
  2. At the top right, click More "" Settings.
  3. Under Privacy and security, click Site settings.
  4. Scroll to Insecure content.
  5. For Allow, click Add.
  6. Add URLs of the pages that you want to allow.

Note: URLs that you specify in the Allow insecure content on these sites and Block insecure content on these sites settings take precedence over this setting.

Allow insecure content on these sites

Specifies a list of pages that can display active mixed content, such as scripts and iframes. Also, Chrome does not automatically upgrade optionally-blockable, or passive, mixed content from HTTP to HTTPS. Passive mixed content includes images, audio, and video.

For information on valid URL patterns, see Enterprise policy URL pattern format.

Block insecure content on these sites

Specifies a list of pages that cannot display active mixed content, such as scripts and iframes. Also, Chrome automatically upgrades optionally-blockable, or passive, mixed content from HTTP to HTTPS. Chrome does not load passive mixed content that fails to load over https://. Passive mixed content includes images, audio, and video

For information on valid URL patterns, see Enterprise policy URL pattern format.

Re-enable Web Components v0 API until Chrome 84

This policy will be removed after Chrome 84.

Web Components v0 APIs (Shadow DOM v0, Custom Elements v0, and HTML Imports) were deprecated in 2018. They are disabled by default in Chrome version 80 and later. For Chrome Browser and devices running Chrome OS version 80 to 84 inclusive, select Re-enable Web Components v0 API to temporarily re-enable the APIs for all sites.

Synchronous XHR requests during page dismissal

This policy will be removed in Chrome 88.

For Chrome Browser and devices running Chrome OS version 78 to 88 inclusive. Allows you to specify whether pages can send synchronous XMLHttpRequest (XHR) requests during page dismissal. For example, when users close tabs, quit the browser, type a new entry in the address bar, and so on.

Native window occlusion

Chrome Browser detects native window occlusion when a browser window is covered by another window. If that happens, Chrome Browser does not paint pixels on the covered page. Showing blank white pages helps to reduce CPU and power consumption.

Select Disable detection of window occlusion to prevent Chrome Browser on Microsoft® Windows® devices from showing blank pages when they’re covered.

Use legacy form controls

This policy will be removed after Chrome 84

Starting in Chrome version 83, we are refreshing standard form control elements, such as <select>, <button>, and <input type=date>. This will help to improve accessibility and platform uniformity.

For Chrome Browser and devices running Chrome OS version 83 and 84, select Use legacy (pre-M81) form control element for all sites to temporarily revert to legacy form control elements. Otherwise, updated form control elements are used as they are launched in Chrome versions 83 and 84.

Enable URL-keyed anonymized data collection

For Chrome Browser and devices running Chrome OS, URL-keyed anonymized data collection sends Google the URL of each site the user visits to make searching and browsing better. If this policy is not set it will be active by default, but the user will be able to change it.

Web Bluetooth API

Specifies whether websites can request access to bluetooth devices via the Web Bluetooth API.

The default is Allow the user to decide, where websites request access to nearby Bluetooth devices and the user can decide to allow or block this access.

Show "Always open" checkbox in external protocol dialog

This policy controls whether or not the "Always open" checkbox is shown on external protocol launch confirmation prompts. If the user clicks a link with a protocol, a dialog will appear asking if they want to use an app instead. When this policy is turned on, a checkbox will appear in the dialog.

If the user selects the checkbox, future prompts asking to use the app for similar requests, will be skipped. If the policy is turned off, the checkbox will not appear, and users will not be able to skip the confirmation prompts.

Back-forward cache

When enabled the Back-Forward cache feature stores the exact state of a webpage. When navigating away from a page, its current state might be preserved in the back-forward cache. When a browser’s back button is clicked, the page might load from cache and restore the page, allowing for quick navigation back and forth.

This feature might cause issues for some websites that do not expect this caching. Specifically, some websites depend on the "unload" event being dispatched when the browser navigates away from the page. The "unload" event will not be dispatched if the page enters the back-forward cache.

If this policy is set to enabled or is not set, the feature will be enabled.

Printing

Open all  |  Close all

Printing

You can enable or disable printing. When printing is disabled, a user won’t be able to print from the Chrome menu, extensions, JavaScript applications, and so on. 

This policy has no effect on Android apps running on Chrome OS.

Print preview default

Settings also available for managed guest session devices.

Default printer selection

To use the default system printer as the default printer for Chrome, select Use default print behavior.

To define a default printer for users, select Define the default printer. When a user prints, the Chrome device tries to find a printer that matches the printer type and ID or name you specify. It then selects it as the default printer.

This policy has no effect on Android apps running on Chrome OS.

Printer Types

Select the type of printer to search for and use as the default printer. To search for all types, select Cloud & Local.

Printer Matching

Select if you want to search for printers by name or ID.

Default Printer

Specify a regular expression that matches the name or ID of the printer that you want to use as the default printer. The expression is case-sensitive. Printing defaults to the first printer that matches the name. For example:

  • To match a printer named Solarmora Lobby, enter Solarmora Lobby.
  • To match a printer in solarmora-lobby-1 or solarmora-lobby-2, enter solarmora-lobby-.$.
  • To match a printer in solarmora-lobby-guest or solarmora-partner-guest, enter solarmora-.*-guest.

This policy has no effect on Android apps running on Chrome OS.

Native printers management

For Chrome devices running Chrome OS version 67 and later

Lets you allow or block your users from adding native printers to their Chrome devices.

The default is to Allow users to add new printers. To block your users from adding printers, select Do not allow users to add new printers.

For information about setting up native printing, see Manage local and network printers.

Default color printing mode

Specifies whether to print in color or black and white by default. Users can choose whether to print in color or black and white on individual print jobs.

Restrict color printing mode

Forces users to print in in color or black and white. To let users choose whether to print in color or black and white, select Do not restrict color printing mode.

Default page sides

Specifies whether users can print on both sides of paper. If you choose choose two-sided printing, select whether to bind pages along their long or short edge. Users can only print double-sided on printers with built-in duplex capability. Users can choose whether to print on one or both sides on individual print jobs.

Restrict page sides

Forces users to print in simplex or duplex mode on printers with built-in duplex capability. To let users choose whether to print on one or both sides on individual print jobs, select Do not restrict duplex printing mode.

Background graphics printing default

Specifies whether to print background graphics by default. Users can choose whether to print background graphics on individual print jobs.

Background graphics printing restriction

Lets you force or prevent users from printing background graphics. To let users choose whether to print background graphics on individual print jobs, select Allow the user to decide.

Native print job information

Select Include user account and filename in print job to include the user account and file name in the header of print jobs that are sent using a secure IPP over HTTPS (IPPS) connection to printers compatible with the Internet Printing Protocol (IPP). Third-party printing features, such as secure printing and usage tracking, can then be enabled, if supported.

Note: Selecting Include user account and filename in print job blocks users from printing to printers that do not support IPPS, even if the printers have already been added.

Print job history retention period

Specifies how long the metadata for completed print jobs is stored on Chrome devices. Enter a value in days.

  • To use the system default, which is 90 days, leave the field unset.
  • To store print job metadata indefinitely, enter -1.
  • To prevent print job metadata from being stored, enter 0.
Print job history deletion

For devices running Chrome OS.

Lets users delete their print job history using the print management app or by deleting their browser history.

Restrict PIN printing mode

For printers with built-in PIN-printing capability

Forces users to print with or without a PIN. To let users choose whether to print using a PIN, select Do not restrict PIN printing mode.

Note: Applies to printers configured for driverless printing that support the job-password attribute or compatible PPD based printers.

Default PIN printing mode

For printers with built-in PIN-printing capability

Determines the default setting for PIN printing. If you choose With PIN, users can enter a code when they’re sending print jobs. Then, they need to enter the same code on the printer keypad to release the print job.

Note: Applies to printers configured for driverless printing that support the job-password attribute or compatible PPD based printers.

Maximum sheets

Specifies the maximum number of sheets users can print in a single print job.

If the policy is not set, no limitations are applied and users can print any number of sheets.

Default printing page size

Overrides the default page size set by the printer or the last used page size set by the user.

Select the required page size from the Page size list. If you select Custom, enter the required height and width in micrometers. 

If you enter incompatible values for the custom page size or the selected page size is unavailable on the printer chosen by the user, the policy is ignored.

Print headers and footers

Lets you force or prevent users from printing headers and footers. The default is the user can decide whether to print headers and footers.

Blocked printer types

You can disable certain printer types or destinations from being available for printing.

Printer destinations include:

  • Zeroconf-based (mDNS + DNS-SD) protocol
  • Extension-based—Also known as print provider destinations, and include any destination that belongs to a Google Chrome extension.
  • Save as PDF
  • Local printer—Also known as native printing destinations, and include destinations available to the local machine and shared network printers.
  • 'Save to Google Drive'

Selecting all printer types effectively disables printing, as there are no available destinations to send a document for printing.

If you do not select any printer type, users can print to all printer types.

Print rasterization mode

Microsoft Windows only

When printing to a non-PostScript printer, some print jobs need to be rasterized to print correctly. By default, Google Chrome does full page rasterization, if necessary.

Select Fast to avoid rasterization when possible. Reducing the amount of rasterization can help to reduce print job sizes and increase printing speed.

User Experience

Open all  |  Close all

Managed bookmarks

Lets you push a list of bookmarks for the convenience of users on Chrome on all platforms, including mobile devices. On Chrome devices and Chrome Browser, the bookmarks appear in a folder on the bookmark bar. The user cannot modify the contents of this folder but can choose to hide it from the bookmark bar. For details, see Manage bookmarks.

Bookmark bar

Determines whether users see a bookmark bar. Allow the user to decide is the default setting.

Shelf position

Specifies the position of the row of apps, also called the shelf, on users’ Chrome devices.

Shelf auto-hiding

Specifies whether the row of apps, also called the shelf, automatically hides on users’ Chrome devices.

If you select Always auto-hide the shelf, users need to move the pointer to the side of the screen where the shelf is positioned to see their apps, bookmarks, and so on.

If you select Allow the user to decide, users can right-click the shelf and check or uncheck Autohide shelf.

Bookmark editing

Allows users to add, edit, or remove items from their Chrome bookmarks bar.

Apps shortcut in the bookmark bar

Specifies whether users can see the apps shortcut in their bookmark bar.

Download location

Sets the default download location on Chrome devices and specifies whether a user is allowed to modify that location.

This policy applies to downloaded files only. If the user selects the Save option (ctrl+S), the pop-up is displayed with the local Downloads folder selected.

The download location choices are:

  • Set local Downloads folder as default, but allow user to change
  • Set Google Drive as default, but allow user to change
  • Force Google Drive

If the user has already explicitly chosen a download location before you select Set Google Drive as default, but allow user to change or Set local Downloads folder as default, but allow user to change, the user's original choice is respected. If the user has not already chosen a download location before you select one of these two policies, the default is set but the user can change it later.

If you select Force Google Drive (regardless of prior user choice), Google Drive is forced to be the download folder and a user is not allowed to change it. However, the user can still move files between local folders and Google Drive using the Files app.

This setting has no effect on Android apps running on Chrome OS. Android apps usually download to a download folder mapped to the Chrome OS downloads folder, however they may download to other locations as well.

Download location prompt

Specifies whether users are asked where they want to save each file before they download it. Choose an option:

  • Allow the user to decide—Lets users choose whether they want to specify a location for each download. To adjust download settings, users open Chrome and go to More""and thenSettingsand thenAdvancedand thenDownloads.
  • Do not ask the user (downloads start immediately)—Downloads files to the default download location without asking users where to save them. To set the default download location, configure the Download location setting.
  • Ask the user where to save the file before downloading—Lets users choose a specific location for each download.
Spell check service

Lets you configure whether or not spell checking is enabled on Chrome or let users decide.

Google Translate

Lets you configure whether Chrome uses Google Translate, which offers content translation for web pages in languages not specified on a user's Chrome device. You can allow Chrome to always offer translation, never offer translation, or let users choose.

Alternate error pages

Controls whether Chrome Browser shows suggestions for a page when it is unable to connect to a web address. The user sees suggestions to navigate to other parts of the website or to search for the page.

Corresponds to the user option Use a web service to help resolve navigation errors in their Chrome settings. You can allow the user to configure the option, or you can specify that it is always on or always off.

Developer tools

Controls whether the Developer tools option appears on the Tools menu. Developer tools allow web developers and programmers access into the internals of the browser and their web applications. For more information about the tools, see the Developer Tools Overview.

The default for G Suite Enterprise customers is to Allow use of built-in developer tools except for force-installed extensions. This setting means all keyboard shortcuts, menu entries, and context menu entries that open the Developer tools or JavaScript console are enabled in general, but are disabled within extensions that are force-installed using enterprise policy.

The default for unmanaged users is Always allow use of built-in developer tools. To disable developer tools in all contexts, select Never allow use of built-in developer tools.

If you have enabled Android apps on supported Chrome devices in your organization, this setting will also control access to Android Developer Options. If set to Never allow use of built-in developer tools, users can’t access Developer Options. If set to any other value or unset, users can access Developer Options by tapping 7 times on the build number in the Android settings app.

Form Auto-fill

Specifies whether the user can use the autofill feature to simplify the completion of online forms. The first time a user fills out a form, Chrome automatically saves the entered information, such as name, address, phone number, or email address.

You can allow the user to configure the option, or you can specify that it is always enabled or disabled.

Payment methods

Controls whether websites are allowed to check if users have payment methods saved.

Emoji suggestions

Lets you turn on or off emoji suggestions as users type on their Chrome devices.

DNS pre-fetching

When DNS prefetching is enabled, Chrome looks up the IP addresses of all links on a displayed webpage so that links the user clicks load faster.

You can allow the user to configure the option, or you can specify that it is always enabled or disabled.

Network prediction

Allows you to decide whether Chrome predicts network actions. You might want Chrome to use a prediction service so it loads pages faster or helps complete searches and URLs that users enter in the address bar.

As an administrator, you can disable or require network prediction. Or, if you select Allow the user to decide, the setting is on for Chrome. Users can then change their own prediction service settings.

Add profiles

By default, users can add profiles in Chrome Browser to keep Chrome info separate, including bookmarks, history, passwords, and other settings. Profiles are ideal for users who share a computer. Or, to keep different accounts, such as work and personal, separate. Select Disable adding new profiles to prevent users from adding new profiles in Chrome Browser.

Multiple sign-in access

Before using this setting, review Let multiple users sign in at the same time.

In the case of Android apps running on Chrome, even if you choose Unrestricted user access (allow any user to be added to any other user's session), only the primary user can use Android apps. If you choose Managed user must be the primary user (secondary users are allowed), Android apps can be used in the primary user as long as the device supports Android apps and you have enabled them in your organization.

Sign-in to secondary accounts

After signing in to their device, allows users to switch between accounts in their browser window and Google Play.

Note: If you allowlist Android apps, users can’t switch to secondary accounts in Google Play.

  1. Choose an option:
    • To allow users to sign in to any Google Account within the browser, select Allow users to sign-in to any secondary Google Accounts. For details, see Types of Google Accounts.
    • To block users from signing in or out of Google Accounts within the browser, select Block users from signing in to or out of secondary Google Accounts.
    • To allow users to access Google services using an account only from a list of specified G Suite domains, select Allow users to sign-in only to the G Suite domains set below.
  2. If you allow users to sign in only to specific G Suite domains:
    1. Make sure you list all of your organization’s domains. If you don’t, your users might not have access to Google services. To see a list of your domains, click organization’s domains under the domain list.
    2. To include consumer Google Accounts, such as @gmail.com and @googlemail.com, enter consumer_accounts in the list. You can also allow access to certain accounts and block access to others. For details, see Blocking access to consumer accounts.
  3. If you allow users to sign in only to specific G Suite domains or block users from signing in or out in the browser, you should also:
    1. Set a sign-in restriction so that only users in your organization can sign in to devices running Chrome OS. For details, see Sign-in Restriction.
    2. Turn off guest browsing on devices. For details, see Guest mode.
    3. Prevent users from browsing in Incognito mode. See Incognito Mode.
Browser guest mode

Controls whether to allow users to sign in to Chrome Browser as a guest. If you select Allow guest browser logins (default), users can start guest browser sessions and all windows are in incognito mode. When users exit Guest mode, their browsing activity is deleted from the device.

When you have this setting enabled you can also Allow guest browser logins and profile logins (default). Users can sign in as a guest and use new and existing profiles. To enforce guest sessions and prevent profile logins, select Only allow guest browser logins.

If you select Prevent guest browser logins, Chrome Browser does not allow guest profiles to be started.

Unified Desktop (BETA)

Setting also available for managed guest sessions and kiosk apps

To let users span a window across multiple monitors or TVs, you can select Make Unified Desktop mode available to user. By default, this feature is turned off. Users can disable unified desktop and still use 2 external displays, but individual windows are in one display or the other, even if the desktop is extended across both.​

  • Up to 2 external displays are supported.
  • Unified desktop is intended to work across monitors of the same resolution.
  • When enabled, unified desktop is the default mode when a user connects a monitor to their device.
WebRTC event log collection

To allow web applications to generate and collect WebRTC event logs for your users, select Allow WebRTC Event Log Collection. The logs can help Google identify and resolve issues with audio and video meetings. They contain diagnostic information, such as the time and size of sent and received RTP packets, feedback about congestion on the network, and metadata about time and quality of audio and video frames. The logs have no video or audio content from the meetings.

To collect logs for Google Meet customers, you must enable both this setting and the Client logs upload policy in the Google Admin console.

Disabled system features

Specifies which system features are disabled on Chrome devices. We recommend that you use this setting to block camera, OS settings, and browser settings instead of using the URL blocking setting or blocking apps and extensions by ID.

When users try to open a feature that you’ve disabled, they’ll see a message letting them know that it has been blocked by their administrator.

Dinosaur game

Controls whether users can play the dinosaur game on Chrome Browser or devices running Chrome OS when devices are offline. Choose one of the options:

  • Allow users to play the dinosaur game when the device is offline on Chrome Browser, but not on enrolled Chrome devices—When devices are offline, users can’t play the dinosaur game on enrolled Chrome devices, but they can play it on Chrome Browser.
  • Allow users to play the dinosaur game when the device is offline—Users can play the dinosaur game when devices are offline.
  • Do not allow users to play the dinosaur game when the device is offline—Users can’t play the dinosaur game when devices are offline.
Previously installed app recommendations

When the search box is empty, controls whether the launcher on Chrome devices recommends apps that were previously installed on other devices. Choose one of the options:

  • Show app recommendations in the Chrome OS launcher
  • Do not show app recommendations in the Chrome OS launcher
Suggested content

When users open the launcher on their Chrome device and start to type in the search box, Google Chrome suggests content, including webpage URLs and apps.

URLs in the address bar

Chrome 86 and later

Specifies whether users can see the webpage's full URL in the address bar.

For some users, the webpage's full URL is not shown in the address bar. Instead, they see the default URL, which only shows the domain. This helps to protect users from some common phishing strategies.

Choose one of the options:

  • Display the default URL. Users may switch to the full URL, unless on a managed Chrome device.
  • Display the default URL
  • Display the full URL
Shared clipboard

Specifies whether signed-in users can copy and paste text between Chrome desktops and Android devices when Chrome sync is enabled. The shared clipboard feature is enabled by default.

Fullscreen mode

Specifies whether, with appropriate permissions, users, apps, and extensions can use fullscreen mode. The default is to allow the use of fullscreen mode.

Promotional content

Specifies whether Chrome Browser shows full-tab product information that helps users to sign in to Chrome, choose Chrome as their default browser, or learn about product features.

Maximize window on first run

For devices running Chrome OS.

Specifies whether Chrome always maximizes the first window when users first run Chrome.

Enable Media Recommendations

By default the browser will show media recommendations that are personalized to the user. These recommendations are based on the user’s behavior such as sites that have been frequently visited or web searches. Disabling this policy will result in these recommendations being hidden from the user.

File selection dialog

Allows users to open dialog boxes in Chrome that contain files that can be opened and selected. If this policy is disabled, whenever a user performs an action that produces a file selection dialog box such as importing bookmarks, uploading files, and saving links, a message appears instead blocking file selection dialog boxes.

Allow user feedback

Specifies if users can send feedback to Google using Menuand thenHelpand thenReport an Issue or key combination.

The default is Allow user feedback.

Touch to search

You can enable or disable the Touch to Search feature for users.

Touch to search lets users perform searches by pressing and holding on a word or phrase until an overlay is displayed at the bottom of the screen. They can tap on the overlay to complete a search and display the search results.

The default is Allow users to use touch to search and they can then turn it on or off.

Connected devices

Instant Tethering

Users can instantly tether from their Google phone to share its mobile data with their device.

Messages

Users can set up their SMS Messages to be synced between their phones and Chromebooks.


Note: If this policy is allowed, users must explicitly opt into this feature by completing a setup flow. Once the setup flow is complete, users will be able to send and receive SMS messages on their Chromebooks. 

Omnibox search provider

Search suggest

Allows you to enable or disable a prediction service for users to help complete the web addresses or search terms. You can specify that it’s always enabled or disabled or you can let the user configure it in their Chrome settings.

Omnibox search provider

Specifies the name of the default search provider. If you select Lock the Omnibox Search Provider settings to the values below, you can customize the following options:

Omnibox search provider name

Enter a name to use for the address bar. If you don't provide one, Chrome uses the host name from the Omnibox search provider search URL.

Omnibox search provider keyword

Specifies the keyword used as the shortcut to trigger the search.

Omnibox search provider search URL

Specifies the URL of the search engine.

The URL must contain the string '{searchTerms}', which is replaced at query time by the terms the user is searching for, for example, "http://search.my.company/search?q={searchTerms}".

To use Google as your search engine, enter:

{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}ie={inputEncoding}

Omnibox search provider suggest URL

Specifies the URL of the search engine used to provide search suggestions.

The URL should contain the string '{searchTerms}', which is replaced at query time by the text the user has entered so far.

To use Google as the search engine that provides search suggestions, enter:

{google:baseURL}complete/search?output=chrome&q={searchTerms}

Omnibox search provider instant URL

Specifies the URL of the search engine used to provide instant results.

The URL should contain the string '{searchTerms}', which is replaced at query time by the text the user has entered so far.

Omnibox search provider icon URL

Specifies the icon URL of the search provider. You need to access your search provider site at least once so that the icon file is retrieved and cached before you enable Lock the Omnibox Search Provider settings to the values below.

Omnibox search provider encodings

Specifies the character encodings supported by the search provider.

Encodings are code page names like UTF-8, GB2312, and ISO-8859-1. They are tried in the order provided. The default is UTF-8.

Hardware

Open all  |  Close all

External storage devices

Controls whether users in your organization can use Chrome devices to mount external drives, including USB flash drives, external hard drives, optical storage, Secure Digital (SD) cards, and other memory cards. If you disallow external storage and a user attempts to mount an external drive, Chrome notifies the user that the policy is in effect.

If you choose to Allow external storage devices (read-only), users can read files from external devices but cannot write to them. Formatting of devices is also disallowed.

This policy does not affect Google Drive or internal storage, such as files saved in the Download folder.

WebUSB API

You can specify if sites can or cannot ask users to grant them access to connected USB devices or you can allow the user to make the decision. You can also add a list of URLs that can or cannot request access from the user to a connected USB device.

In the Can web sites ask for access to connected USB devices section, select one of the following:

  • Allow the user to decide if sites can ask (default)—Lets websites ask for access, but users can change this setting.
  • Allow sites to ask the user for access—Lets websites ask the user for access to connected USB devices.
  • Do not allow any site to request access—Denies access to connected USB devices.

In the Allow these sites to ask for USB access field, enter all URLs that are allowed to request access to connected USB devices from the user.

In the Block these sites from asking for USB access field, enter all URLs that are not allowed access to connected USB devices.

If the URL is not blocked, the option set in the Can web sites ask for access to connected USB devices section or the users' personal settings take precedence, in that order.

Do not enter the same URL in both the Allow these sites to ask for USB access and Block these sites from asking for USB access. If a URL matches with both, neither policy takes precedence.

For details on valid URL patterns, see Enterprise policy URL pattern format.

Audio input

Controls whether users in your organization can let websites access audio input from the built-in microphone on a Chrome device.

When a user connects an external audio input device, the audio on the Chrome device unmutes immediately.

If you have enabled Android apps on supported Chrome devices in your organization and have this setting disabled, the microphone input is disabled for all Android apps without exceptions.

Audio input allowed URLs

Allows URLs to be granted access to audio capture devices without prompt.

Patterns in this list will be matched against the security origin of the requesting URL. If a match is found, access to audio capture devices will be granted without prompting the user for confirmation.

For detailed information on valid URL patterns, see Enterprise policy URL pattern format

Audio output

Controls whether users in your organization can play sound on their Chrome devices. The policy applies to all audio outputs on Chrome devices, including built-in speakers, headphone jacks, and external devices attached to HDMI and USB ports.

If you disable audio, the Chrome device still shows its audio controls but users can't change them. Also, a mute icon appears.

This setting has no effect on the Google Drive Android app on Chrome OS.

Video input

Specifies whether websites can access the built-in Chrome device webcam.

If you enabled Android apps on supported Chrome devices in your organization, this setting affects the built-in camera and can be disabled so that no Android app can access the built-in camera.

Video input allowed URLs

Allows URLs to be granted access to video capture devices without prompt.

Patterns in this list will be matched against the security origin of the requesting URL. If a match is found, access to video capture devices will be granted without prompting the user for confirmation.

For detailed information on valid URL patterns, see Enterprise policy URL pattern format

Note: To allow access to a video capture device, you can also add the application’s ID. For example, hmbjbjdpkobdjplfobhljndfdfdipjhg gives access to Zoom® Meetings®.

GPU

Specifies whether hardware acceleration is enabled for the graphics processing unit (GPU) unless a certain GPU feature is added to a blocklist.

Hardware acceleration uses your device’s GPU to perform graphics-intensive tasks, like playing videos or games, while your central processing unit (CPU) runs all other processes.

Keyboard

Determines the behavior of the top row of keys on the keyboard. If this setting is unset or set to media keys, the keyboard's top row of keys will act as media keys. If the policy is set for function keys, then the keys will act as function keys (such as F1, F2). In both scenarios, users can change the behavior. Also, users can turn a media key to a function key (and vice versa) by holding down the search key.

Serial port API

You can specify if sites can or cannot ask users to grant them access to a serial port or you can allow the user to make the decision. You can also add a list of URLs that can or cannot request access from the user to a serial port.

In the Control use of the Serial Port API section, select one of the following:

  • Allow the user to decide (default)—Lets websites ask for access, but users can change this setting.
  • Allow sites to ask the user to grant access to serial ports via the Serial Port API—Lets websites ask the user for access to serial ports.
  • Do not allow any site to request access to serial ports via the Serial Port API—Denies access to serial ports.

In the Allow the Serial API on these sites field, enter all URLs that are allowed to request access to serial ports from the user.

In the Block these sites from asking for USB access field, enter all URLs that are not allowed access to serial ports.

If the URL is not blocked, the option set in the Control use of the Serial Port API section or the users' personal settings take precedence, in that order.

Do not enter the same URL in both the Allow the serial API on these sites and Block the serial API on these sites. If a URL matches with both, neither policy takes precedence.

For details on valid URL patterns, see Enterprise policy URL pattern format.

Privacy screen

Only for Chrome devices with an integrated electronic privacy screen.

Specifies whether the privacy screen is always turned on or off. You can enable or disable the privacy screen, or let users choose.

User verification

Verified Mode

You can select:

  • Require verified mode boot for Verified Access–User sessions on the devices in Dev mode will always fail the Verified Access check.
  • Skip boot mode check for Verified Access–Allows user sessions on the devices in Dev mode to work.
  • Service accounts which are allowed to receive user data–List email addresses of the service accounts that gain full access to the Google Verified Access API. These are the service accounts created in the Google API Console.
  • Service accounts which can verify users but do not receive user data–List email addresses of the service accounts that gain limited access to the Google Verified Access API. These are the service accounts created in the Google API Console.

For instructions on using these settings with Verified Access, admins should see Enable Verified Access with Chrome devices. Developers should see the Google Verified Access API Developer Guide.

Chrome management—partner access

Allow EMM partners access to device management

Not currently available for G Suite for Education domains

Gives EMM partners programmatic access to manage user policies for Chrome and Chrome devices. Partners can use this access feature to integrate Google Admin console functionality into their EMM console.

When partner access is turned on, your EMM partner can manage individual user policies that determine your users' experience on Chrome and Chrome devices. Therefore EMM partners no longer have to manage user policies by Admin console organizational unit structure. Instead, they can use the structure configured in their EMM console. You can’t simultaneously set the same policy for the same user using partner access and the Admin console. User-level policies configured using partner access controls take precedence over organizational unit policies set in the Admin console. To enforce policies on users by organizational unit, you must select Disable Chrome management—partner access.

You can also use your EMM console to set device policies. 

Managed browsers

Cloud reporting

Controls Chrome Browser cloud reporting, which is available to admins using Chrome Browser Cloud Management. For more information, see Set up Chrome Browser Cloud Management.

Once this setting is enabled, admins using Chrome Browser Cloud Management can get a detailed view in the Admin console of Chrome Browsers and extensions used in their organization.

Chrome Safe Browsing

Open all  |  Close all

Safe Browsing

Specifies whether Google Safe Browsing is turned on for users.

Safe Browsing in Chrome helps protect users from websites that may contain malware or phishing content. The default setting is Allow user to decide. Alternatively, you can choose to Always enable Safe Browsing or Always disable Safe Browsing.

Help improve Safe Browsing

Specifies whether extended reporting is turned on and sends some system information and page content to Google to help detect dangerous apps and sites.

Safe Browsing allowed domains

Specifies URLs that Safe Browsing should trust. Safe Browsing will not check for phishing, malware, unwanted software, or password reuse for listed URLs. Safe Browsing's download protection service does not check downloads hosted on these domains.

Download restrictions

Prevents users from downloading dangerous files, such as malware or infected files. You can prevent users from downloading all files or those that Google Safe Browsing identifies as dangerous. If users try downloading dangerous files, Safe Browsing shows them a security warning.

Choose an option:

  • No special restrictions—All downloads are allowed. Users still receive warnings about sites identified as dangerous by Safe Browsing. But, they can bypass the warning and download the file.
  • Block dangerous downloads—All downloads are allowed, except those marked with Safe Browsing warnings of dangerous downloads.
  • Block potentially dangerous downloads—All downloads are allowed, except those marked with Safe Browsing warnings of potentially dangerous downloads. Users cannot bypass the warnings and download the file.
  • Block all downloads—No downloads are allowed.
Disable bypassing Safe Browsing warnings

Specifies whether users can bypass Safe Browsing warnings and access deceptive or dangerous sites or download potentially harmful files.

Password alert

Specifies whether you can prevent users from reusing their password on dangerous websites or on websites that aren’t allowlisted by your organization. Preventing password reuse across multiple websites can protect your organization from compromised accounts.

Specify the domains that are exceptions to the URLs that appear on the Safe Browsing list. Allowlisted domains are not checked for:

  • Password reuse
  • Phishing and deceptive social engineering sites
  • Sites that host malware or unwanted software
  • Harmful downloads

Specify the URLs of webpages where users usually enter their password to sign in to their account. If a sign-in process is split across 2 pages, add the URL of the webpage where users enter their password. When users enter their password, a non-reversible hash is stored locally and used to detect password reuse. Make sure that the change password URL that you specify follows these guidelines.

SafeSites URL filter

Allows you to turn on or off the SafeSites URL filter. This filter uses the Google Safe Search API to classify URLs as pornographic or not.

Choose an option:

  • Do not filter sites for adult content—This is the default.
  • Filter top level sites (but not embedded iframes) for adult content—Pornographic sites are not displayed for users.
Suppress lookalike domain warnings on domain

Chrome is introducing a new "safety tip" for sites with URLs that look very similar to those of other sites. This UI warns users about sites that might be spoofing other sites.

These warnings are typically shown on sites that Google Chrome believes might be trying to spoof another site the user is familiar with. This policy prevents the display of the lookalike URL warnings on the sites listed.

For example, a URL like "https://foo.example.com/bar" may have warnings suppressed if this list includes either "foo.example.com" or "example.com".

Sites with intrusive ads

You can block ads from being displayed on sites that contain intrusive ads.

The default is Allow ads on all sites.

Chrome updates

Open all  |  Close all

Component updates

Specifies whether Chrome Browser components, such as Widevine DRM (for encrypted media), automatically update.

This policy does not apply to all components. For a full list of exempted components, see ComponentUpdatesEnabled.

Relaunch notification

Chrome version 83 and later

Controls how users are notified to relaunch Chrome Browser or restart their device running Chrome OS to get the latest update. Choose one of the options:

  • No relaunch notification—Chrome indicates to users that a relaunch is needed via subtle changes to its menu. No notification is shown.
  • Show notification recommending relaunch—Users see a recurring message that they should relaunch Chrome Browser or restart their Chrome device. Users can close the notification and keep using the old version of Chrome Browser or Chrome OS until they choose to relaunch Chrome Browser or restart their Chrome device.
  • Force relaunch after a period—Users can close the notification but will see a recurring message that they need to relaunch Chrome Browser or restart their Chrome device within a certain amount of time.

If you show notifications to users, you can set the time period, between 1and 168 hours, over which users are repeatedly notified to relaunch Chrome Browser or restart their Chrome device. To use the system default, 168 hours (7 days), leave the field unset.

For Chrome devices, you can specify an initial quiet period, during which users aren't notified to restart their Chrome devices. After the initial quiet period, users see the first notification that they need to restart their Chrome devices to apply updates. By default, Chrome devices only show notifications for the last 3 days of the notification time period that you specify, not the entire duration.

For Chrome devices, setting the Auto reboot after updates device setting to Allow auto-reboots automatically restarts devices when updates are applied. This minimizes the amount of notifications that users see. For details about configuring automatic updates on Chrome devices, read Auto-update settings.

Suppress auto-update check

Specifies a daily time period when automatic checks for Chrome Browser updates do not occur. Enter:

  • Start time—Time of day, in 24-hour format (hh:mm), that you want to begin suppressing checks for browser updates each day. 
  • Duration (minutes)— Length of time, in minutes, that you want to suppress browser update checks for.
Auto-update check period

Specifies the number of hours between automatic checks for Chrome Browser updates. Enter 0 to disable all auto-update checks (not recommended).

Download URL class override

Select Attempt to provide cache-friendly download URLs to get the Google Update server to attempt to provide cache-friendly URLs for update payloads in its responses. This helps to reduce bandwidth and improve response times.

Chrome browser updates

Specifies whether devices automatically update to new versions of Chrome Browser as they are released.

To make sure that users are protected by the latest security updates, we strongly recommend that you select Always allow updates. By running earlier versions of Chrome Browser, you will expose your users to known security issues. Specify the Target version prefix override and select Rollback to target version to temporarily roll back to the 3 latest major versions of Chrome Browser.

For details about how to manage Chrome Browser updates, see Manage Chrome updates (Admin console).

User data snapshot limits

Specifies the number of user data snapshots retained by Chrome Browser in case of an emergency rollback.

After every major version update of Chrome Browser, user data snapshots of specific parts of the user's browsing data are created. These can be used if an emergency version rollback of the Chrome Browser update is required. 

If Chrome Browser is rolled back to a version retained by the user, the data in the snapshot is restored, such as bookmarks and autofill data.

If the policy is set to a specific value, only that number of snapshots are saved. For example, if it is set to 6, only the last 6 snapshots are saved and all others saved before those are deleted.

If the policy is set to 0, no snapshots are taken. If the policy is not set, the default value of 3 snapshots are saved.

Legacy Browser Support

Open all  |  Close all

Legacy Browser Support

Specifies whether users can open some URLs in an alternative browser, such as Microsoft® Internet Explorer®.

Delay before launching alternative browser

Specifies the length of time, in seconds, that it takes to open the alternative browser. During this time, users see an interstitial page that lets them know they're switching to another browser. By default, URLs immediately open in the alternative browser, without showing the interstitial page.

Use Internet Explorer site list

Allows you to use your Internet Explorer site list to control whether URLs open in Chrome Browser or Internet Explorer.

Legacy Browser Support site list

Specifies the URL of the XML file that contains the list of website URLs that open in an alternative browser. You can review this sample XML file.

URL to list of websites to open in either browser

Specifies the URL of the XML file that contains the list of website URLs that do not trigger a browser switch.

Websites to open in alternative browser

Specifies a list of website URLs that open in an alternative browser.

Websites to open in either browser

Specifies a list of website URLs that do not trigger a browser switch.

Alternative browser parameters

By default, only the URL is passed as a parameter to the alternative browser. You can specify parameters to be passed to the alternative browser’s executable. Parameters that you specify are used when the alternative browser is invoked. You can use the special placeholder ${url} to specify where the URL should appear in the command line.

You don't have to specify the placeholder if it's the only argument or if it should be appended to the end of the command line.

Alternative browser path

Lets you specify the program that's used as an alternative browser. For example, for Windows computers, the default alternative browser is Internet Explorer.

You can specify a file location or use one of these variables:

  • ${chrome}—Chrome Browser
  • ${firefox}— Mozilla® Firefox®
  • ${ie}—Internet Explorer
  • ${opera}—Opera®
  • ${safari}—Apple® Safari®
Chrome parameters

Windows only

Specifies the parameters to be passed to Chrome Browser's executable when returning from the alternative browser. By default, only the URL is passed as a parameter to Chrome Browser. Parameters that you specify are used when Chrome Browser is invoked. You can use the special placeholder ${url} to specify where the URL should appear in the command line.

You don't have to specify the placeholder if it's the only argument or if it should be appended to the end of the command line.

Chrome path

Windows only

Specifies the executable of Chrome Browser to be launched when returning from the alternative browser.

You can specify a file location or use the variable ${chrome}, which is the default installation location for Chrome Browser.

Keep last Chrome tab

Specifies whether to close Chrome Browser after the last tab in the window switches to the alternative browser.

Chrome Browser tabs automatically close after switching to the alternative browser. If you specify Close Chrome completely and the last tab is open in the window before switching, Chrome Browser closes completely.

Accessibility

Note: By default, the accessibility settings are turned off until the user turns them on in the Chromebook accessibility settings or by using keyboard shortcuts. We strongly advise using caution before disabling any of the accessibility features, as this can cause problems for users with disabilities or particular needs. If a policy is left unset, users can access the feature anytime. However, if you set a policy, users can’t change or override it.

Open all  |  Close all

Accessibility shortcuts

Lets you configure whether or not accessibility keyboard shortcuts are disabled. If this policy is left unset, keyboard shortcuts will be available for your users, however you can set the policy to Disable accessibility shortcuts.

For more information, see Turn on Chromebook accessibility features.

ChromeVox spoken feedback

The ChromeVox screen reader helps users with visual impairments. When turned on, their Chromebook will read aloud text that is on the screen. For users who are hearing impaired, this feature will allow the text to be shown on a connected braille display.

For details, see Use the built-in screen readerand Use a braille device with your Chromebook.

Select-to-speak

Users can hear specific text on a page read aloud, including specific words, selections of text, or sections of the screen. View word-by-word highlighting as words are read aloud for a better audio and visual experience.

For details, see Hear text read aloud.

High contrast

High contrast mode changes the font and background color scheme to make pages easier to read. This setting can be turned on through the accessibility settings or by pressing Ctrl + Search + h.

Screen magnifier

Lets the user zoom in their screen up to 20x the default size. You can disable the screen magnifier or determine the type of screen magnifier that is enabled for your users.

For details, see Zoom in or magnify your Chromebook screen.

Sticky keys

Turns on the ability for shortcut key combinations to be typed in sequence without needing to press several keys at once. For example, instead of pressing the Ctrl and V keys at the same time, sticky keys lets the user activate this command by first pressing Ctrl and then pressing V after. This feature can be especially helpful for users who have physical disabilities.

For details, see Use keyboard shortcuts one key at a time

Virtual keyboard

This on-screen keyboard feature allows the input of characters without the need for physical keys. An on-screen keyboard is typically used on devices with a touchscreen interface, but it’s also accessible using a touchpad, mouse, or connected joystick.

For details, see Use the on-screen keyboard.

Dictation

Users can type long documents, emails and school essays using their voice instead of a keyboard.

For details, see Type text with your voice

Keyboard focus highlighting

This feature highlights objects on the screen as users navigate through them using the keyboard. It helps your users identify where they are on a page while filling in forms or selecting an option.

Caret highlight

While editing text, this feature highlights the area that surrounds the caret, also known as the cursor.

Auto-click

The mouse cursor will automatically click or scroll where it hovers. This can be helpful for users who find clicking the mouse or touchpad difficult.

For details, see Automatically click objects on your Chromebook.

Large cursor

Increases the size of the mouse cursor so that it's more visible on the screen.

Cursor highlight

Creates a colored focus ring around the mouse cursor for better visibility on the screen.

Primary mouse button

Changes the order of the primary mouse button and touchpad from left to right. If this policy is not set, the left mouse button will be primary, but it can be changed anytime.

Mono audio

Changes the audio outputs on Chrome devices so that the same volume plays through the left and right built-in speakers and headphones. This setting can be useful for users who have better hearing in one ear than the other.

Image descriptions

Lets users who use a screen reader or other similar assistive technology in Chrome get descriptions of unlabeled images on the web, such as images that don’t have alt text. Chrome sends images to Google to create the descriptions. No cookies or other user data is sent, and Google does not save or log any image content.

For details, see Get image descriptions on Chrome.

Network File Shares settings

NTLM authentication

Specifies whether the Network file shares feature will use NTLM as an authentication protocol for SMB mounts.

If this policy is not set, the policy will be available for enterprise-managed users but will not be available for non-managed users.
NetBIOS discovery

Specifies whether the Network file shares feature will use the NetBIOS name query request protocol to discover shares on the network. 

If this policy is not set, Net​BIOS discovery​ will be allowed for enterprise-managed users but will not be  allowed for non-managed users.
Allow network file shares
Lets you manage if the Network file shares feature is allowed for a user.
Preconfigured network file shares
This table lists the different pre configured network file shares fields. 
Field Description
URL The URL of the file or resource that you want to share. For example, smb://server/share, \\shared\resource
Mode Determines the way the file is going to be shared.
Drop down The shared url will be added to the share discovery drop down. When a file is shared as a drop down, this means the file is going to be added as an option in the drop down menu under File share URL -> Add file share  -> File Manager -> Add new service -> SMB file share
Pre mount Indicates that the shared url will be mounted. When a file is shared as Pre mount, it will show up in the left side of the file manager.

 

Virtual machines (VMs) and developers

Command line access

Specifies whether users can access the command line (CLI) to manage virtual machines (VMs).

If the policy is enabled, the user can use virtual machine management CLI.

Port forwarding

Specifies whether users are allowed to configure port forwarding into virtual machine (VM) containers.

If you select Do not allow users to enable and configure port forwarding into the VM container, port forwarding is disabled.

Parallels Desktop

Open all  |  Close all

Parallels Desktop

Controls whether users can use Parallels Desktop for Chromebook to access the Microsoft Windows applications and files, including Microsoft Office, on their Chromebook Enterprise device.

When you select Allow users to use Parallels desktop, you must accept the end-user license agreement.

Parallels Desktop Windows image

Specifies the URL for the Microsoft® Windows®  image and the SHA-256 hash of the Windows image file that users download to their Chromebooks before using Parallels® Desktop.

Required disk space

Specifies the required disk space in gigabytes for running Parallels® Desktop. The default value is 20GB. 

If you set a required free disk space value and the user device detects that the remaining space is smaller than that value, it cannot run Parallels. Therefore, we recommend you check the size of your uncompressed virtual machine (VM) image as well as how much additional data or applications you expect to install before deciding on a required disk space value.

Diagnostic information

To allow Parallels® to generate and collect event logs from your users, select Enable sharing diagnostics data to Parallels. For details on the information collected in the logs, see Parallels Customer Experience Program.

Other settings 

Open all  |  Close all

Metrics reporting

Specifies whether Chrome Browser sends usage statistics and crash-related data to Google. You can allow the user to configure the option, or you can specify that it is always on or always off.

Usage statistics contain information, such as preferences, button clicks, and memory usage. If users have Make searches and browsing better turned on, they might include webpage URLs or personal information.

Crash reports contain system information at the time of the crash and might contain webpage URLs or personal information, depending on what was happening when the crash report was triggered.

To learn more about what info we collect from these reports and what we do with it, read Chrome's privacy policy.

Chrome management for signed-in users

Specifies whether user-level Chrome policies that you set in your Admin console are enforced when users sign in to Chrome with their Google Account on any device. The default for this setting is Apply all user policies when users sign into Chrome, and provide a managed Chrome experience.

For backward compatibility, you can let users sign into Chrome as unmanaged users. Select Do not apply any policies when users sign into Chrome. Allow users to access Chrome as an unmanaged user. Then, when users sign in to Chrome, they no longer receive user-level policies that you set in the Admin console, including apps and extensions.

Turning Chrome management off and on again might cause some users to experience changes to their account. Before you turn it on again, inform your users. While Chrome management was turned off, users might have signed in as unmanaged users. When the setting is turned back on again, Android apps might be removed or users might no longer be able to sign in multiple people at the same time on Chrome devices.

You don't need to turn on Chrome management to apply policies if you manage Chrome devices using your Admin console. User-level policies apply to those Chrome devices, even if you turn off this setting.

For information about how to set up Chrome Browser user-level management, see Manage user profiles on Chrome Browser.

Chrome browser memory limit

Allows you to set a limit on how much memory a single Chrome browser session can use before browser tabs start closing automatically to save memory. If the policy is set, the browser will start to close tabs in order to save memory once the limitation is exceeded. However, if the policy is not set, the browser will only attempt to save memory once it has detected that the amount of physical memory on its machine is low.

Disk cache directory

Specifies the directory used by Chrome to store cached files on the disk.

If you enter a variable in the Disk cache directory field, Chrome uses that directory even if the user has defined the disk cache dir parameter. If the policy is left unset, the default cache directory is used and the user can override this by defining the disk cache dir parameter.

Chrome manages the contents of a volume's root directory. To avoid data loss or other errors do not set the variable to the root directory or to a directory used for other purposes.

For a list of supported variables, see Supported Directory Variables.

Disk cache size

Specifies the Chrome storage limit for cached files on the disk.

If you set the policy to a specified size, Chrome uses that cache size even if the user has defined the disk cache size parameter. Values below a few megabytes are rounded up.

If you leave it unset, Chrome uses the default cache size and users can change it.

Background mode

Specifies whether background apps continue running when Chrome Browser is closed.

If the policy is enabled, when Chrome Browser is closed background apps and the current browsing session remain active, including any session cookies. The user can close it at any time using the icon displayed in the system tray.

Allow the user to decide—Background mode is initially disabled and can be controlled by the user in the browser settings.

Disable background mode—Background mode is disabled and cannot be controlled by the user in the browser settings.

Enable background mode—Background mode is enabled and cannot be controlled by the user in the browser settings.

Policy fetch delay

Specifies the maximum delay in milliseconds between receiving a policy invalidation and fetching the new policy from the device management service.

Valid values range from 1,000 (1 second) to 300,000 (5 minutes). If you enter a value below 1 second, the value 1 second is used. If you enter a value above 5 minutes, the value 5 minutes is used.

If you leave the policy unset, the default value of 10 seconds is used.

Related topics

Was this helpful?
How can we improve it?