Chromium.pfm_title = "Chromium"; Chromium.pfm_description = "Chromium preferences"; AllowCrossOriginAuthPrompt.pfm_title = "Cross-origin HTTP Basic Auth prompts"; AllowCrossOriginAuthPrompt.pfm_description = "Controls whether third-party sub-content on a page is allowed to pop-up an HTTP Basic Auth dialog box.\n\nTypically this is disabled as a phishing defense. If this policy is not set, this is disabled and third-party sub-content will not be allowed to pop up a HTTP Basic Auth dialog box."; AllowDeletingBrowserHistory.pfm_title = "Enable deleting browser and download history"; AllowDeletingBrowserHistory.pfm_description = "Enables deleting browser history and download history in Chromium and prevents users from changing this setting.\n\nNote that even with this policy disabled, the browsing and download history are not guaranteed to be retained: users may be able to edit or delete the history database files directly, and the browser itself may expire or archive any or all history items at any time.\n\nIf this setting is enabled or not set, browsing and download history can be deleted.\n\nIf this setting is disabled, browsing and download history cannot be deleted."; AllowDinosaurEasterEgg.pfm_title = "Allow Dinosaur Easter Egg Game"; AllowDinosaurEasterEgg.pfm_description = "Allow users to play dinosaur easter egg game when device is offline.\n\nIf this policy is set to False, users will not be able to play the dinosaur easter egg game when device is offline. If this setting is set to True, users are allowed to play the dinosaur game. If this policy is not set, users are not allowed to play the dinosaur easter egg game on enrolled Chrome OS, but are allowed to play it under other circumstances."; AllowFileSelectionDialogs.pfm_title = "Allow invocation of file selection dialogs"; AllowFileSelectionDialogs.pfm_description = "Allows access to local files on the machine by allowing Chromium to display file selection dialogs.\n\nIf you enable this setting, users can open file selection dialogs as normal.\n\nIf you disable this setting, whenever the user performs an action which would provoke a file selection dialog (like importing bookmarks, uploading files, saving links, etc.) a message is displayed instead and the user is assumed to have clicked Cancel on the file selection dialog.\n\nIf this setting is not set, users can open file selection dialogs as normal."; AllowOutdatedPlugins.pfm_title = "Allow running plugins that are outdated"; AllowOutdatedPlugins.pfm_description = "If you enable this setting, outdated plugins are used as normal plugins.\n\nIf you disable this setting, outdated plugins will not be used and users will not be asked for permission to run them.\n\nIf this setting is not set, users will be asked for permission to run outdated plugins."; AllowedDomainsForApps.pfm_title = "Define domains allowed to access G Suite"; AllowedDomainsForApps.pfm_description = "Enables Chromium's restricted log in feature in G Suite and prevents users from changing this setting.\n\nIf you define this setting, the user will only be able to access Google\nApps using accounts from the specified domains (note that this does not\nwork for gmail.com/googlemail.com).\n\nThis setting will NOT prevent the user from loging in on a managed device\nthat requires Google authentication. The user will still be allowed to\nsign in to accounts from other domains, but they will receive an error\nwhen trying to use G Suite with those accounts.\n\nIf you leave this setting empty/not-configured, the user will be able to\naccess G Suite with any account.\n\nThis policy causes the X-GoogApps-Allowed-Domains header to be appended to\nall HTTP and HTTPS requests to all google.com domains, as described in\nhttps://support.google.com/a/answer/1668854.\n\nUsers cannot change or override this setting."; AlternateErrorPagesEnabled.pfm_title = "Enable alternate error pages"; AlternateErrorPagesEnabled.pfm_description = "Enables the use of alternate error pages that are built into Chromium (such as 'page not found') and prevents users from changing this setting.\n\nIf you enable this setting, alternate error pages are used.\n\nIf you disable this setting, alternate error pages are never used.\n\nIf you enable or disable this setting, users cannot change or override this setting in Chromium.\n\nIf this policy is left not set, this will be enabled but the user will be able to change it."; AlwaysAuthorizePlugins.pfm_title = "Always runs plugins that require authorization"; AlwaysAuthorizePlugins.pfm_description = "If you enable this setting, plugins that are not outdated always run.\n\nIf this setting is disabled or not set, users will be asked for permission to run plugins that require authorization. These are plugins that can compromise security."; AlwaysOpenPdfExternally.pfm_title = "Always Open PDF files externally"; AlwaysOpenPdfExternally.pfm_description = "Disables the internal PDF viewer in Chromium. Instead it treats it as download and allows the user to open PDF files with the default application.\n\nIf this policy is left not set or disabled the PDF plugin will be used to open PDF files unless the user disables it."; AudioCaptureAllowed.pfm_title = "Allow or deny audio capture"; AudioCaptureAllowed.pfm_description = "If enabled or not configured (default), the user will be prompted for\naudio capture access except for URLs configured in the\nAudioCaptureAllowedUrls list which will be granted access without prompting.\n\nWhen this policy is disabled, the user will never be prompted and audio\ncapture only be available to URLs configured in AudioCaptureAllowedUrls.\n\nThis policy affects all types of audio inputs and not only the built-in microphone."; AudioCaptureAllowedUrls.pfm_title = "URLs that will be granted access to audio capture devices without prompt"; AudioCaptureAllowedUrls.pfm_description = "Patterns in this list will be matched against the security\norigin of the requesting URL. If a match is found, access to audio\ncapture devices will be granted without prompt.\n\nNOTE: Until version 45, this policy was only supported in Kiosk mode."; AuthNegotiateDelegateWhitelist.pfm_title = "Kerberos delegation server whitelist"; AuthNegotiateDelegateWhitelist.pfm_description = "Servers that Chromium may delegate to.\n\nSeparate multiple server names with commas. Wildcards (*) are allowed.\n\nIf you leave this policy not set Chromium will not delegate user credentials even if a server is detected as Intranet."; AuthSchemes.pfm_title = "Supported authentication schemes"; AuthSchemes.pfm_description = "Specifies which HTTP authentication schemes are supported by Chromium.\n\nPossible values are 'basic', 'digest', 'ntlm' and 'negotiate'. Separate multiple values with commas.\n\nIf this policy is left not set, all four schemes will be used."; AuthServerWhitelist.pfm_title = "Authentication server whitelist"; AuthServerWhitelist.pfm_description = "Specifies which servers should be whitelisted for integrated authentication. Integrated authentication is only enabled when Chromium receives an authentication challenge from a proxy or from a server which is in this permitted list.\n\nSeparate multiple server names with commas. Wildcards (*) are allowed.\n\nIf you leave this policy not set Chromium will try to detect if a server is on the Intranet and only then will it respond to IWA requests. If a server is detected as Internet then IWA requests from it will be ignored by Chromium."; AutoFillEnabled.pfm_title = "Enable AutoFill"; AutoFillEnabled.pfm_description = "Enables Chromium's AutoFill feature and allows users to auto complete web forms using previously stored information such as address or credit card information.\n\nIf you disable this setting, AutoFill will be inaccessible to users.\n\nIf you enable this setting or do not set a value, AutoFill will remain under the control of the user. This will allow them to configure AutoFill profiles and to switch AutoFill on or off at their own discretion."; AutoSelectCertificateForUrls.pfm_title = "Automatically select client certificates for these sites"; AutoSelectCertificateForUrls.pfm_description = "Allows you to specify a list of url patterns that specify sites for which Chromium should automatically select a client certificate, if the site requests a certificate.\n\nThe value must be an array of stringified JSON dictionaries. Each dictionary must have the form { \"pattern\": \"$URL_PATTERN\", \"filter\" : $FILTER }, where $URL_PATTERN is a content setting pattern. $FILTER restricts from which client certificates the browser will automatically select. Independent of the filter, only certificates will be selected that match the server's certificate request. If $FILTER has the form { \"ISSUER\": { \"CN\": \"$ISSUER_CN\" } }, additionally only client certificates are selected that are issued by a certificate with the CommonName $ISSUER_CN. If $FILTER is the empty dictionary {}, the selection of client certificates is not additionally restricted.\n\nIf this policy is left not set, no auto-selection will be done for any site."; AutofillCreditCardEnabled.pfm_title = "Enable AutoFill for credit cards"; AutofillCreditCardEnabled.pfm_description = "Enables Chromium's AutoFill feature and allows users to auto complete credit card and address information in web forms using previously stored information.\n\nIf you disable this setting, Autofill will never suggest, or fill credit card information, nor will it save additional credit card information that the user might submit while browsing the web.\n\nIf you enable this setting or do not set a value, then user will be able to control the overall autofill feature (incuding credit cards) in the UI."; BlockThirdPartyCookies.pfm_title = "Block third party cookies"; BlockThirdPartyCookies.pfm_description = "Enabling this setting prevents cookies from being set by web page elements that are not from the domain that is in the browser's address bar.\n\nDisabling this setting allows cookies to be set by web page elements that are not from the domain that is in the browser's address bar and prevents users from changing this setting.\n\nIf this policy is left not set, third party cookies will be enabled but the user will be able to change that."; BookmarkBarEnabled.pfm_title = "Enable Bookmark Bar"; BookmarkBarEnabled.pfm_description = "If you enable this setting, Chromium will show a bookmark bar.\n\nIf you disable this setting, users will never see the bookmark bar.\n\nIf you enable or disable this setting, users cannot change or override it in Chromium.\n\nIf this setting is left not set the user can decide to use this function or not."; BrowserAddPersonEnabled.pfm_title = "Enable add person in user manager"; BrowserAddPersonEnabled.pfm_description = "If this policy is set to true or not configured, Chromium will allow Add Person from the user manager.\n\nIf this policy is set to false, Chromium will not allow creation of new profiles from the user manager."; BrowserGuestModeEnabled.pfm_title = "Enable guest mode in browser"; BrowserGuestModeEnabled.pfm_description = "If this policy is set to true or not configured, Chromium will enable guest logins. Guest logins are Chromium profiles where all windows are in incognito mode.\n\nIf this policy is set to false, Chromium will not allow guest profiles to be started."; BrowserNetworkTimeQueriesEnabled.pfm_title = "Allow queries to a Google time service"; BrowserNetworkTimeQueriesEnabled.pfm_description = "Setting this policy to false stops Chromium from occasionally sending queries to a Google server to retrieve an accurate timestamp. These queries will be enabled if this policy is set to True or is not set."; BuiltInDnsClientEnabled.pfm_title = "Use built-in DNS client"; BuiltInDnsClientEnabled.pfm_description = "Controls whether the built-in DNS client is used in Chromium.\n\nIf this policy is set to true, the built-in DNS client will be used, if available.\n\nIf this policy is set to false, the built-in DNS client will never be used.\n\nIf this policy is left not set, the users will be able to change whether the built-in DNS client is used by editing chrome://flags or specifying a command-line flag."; CertificateTransparencyEnforcementDisabledForUrls.pfm_title = "Disable Certificate Transparency enforcement for a list of URLs"; CertificateTransparencyEnforcementDisabledForUrls.pfm_description = "Disables enforcing Certificate Transparency requirements to the listed URLs.\n\nThis policy allows certificates for the hostnames in the specified URLs to not be disclosed via Certificate Transparency. This allows certificates that would otherwise be untrusted, because they were not properly publicly disclosed, to continue to be used, but makes it harder to detect misissued certificates for those hosts.\n\nA URL pattern is formatted according to https://www.chromium.org/administrators/url-blacklist-filter-format. However, because certificates are valid for a given hostname independent of the scheme, port, or path, only the hostname portion of the URL is considered. Wildcard hosts are not supported.\n\nIf this policy is not set, any certificate that is required to be disclosed via Certificate Transparency will be treated as untrusted if it is not disclosed according to the Certificate Transparency policy."; CloudPrintProxyEnabled.pfm_title = "Enable Google Cloud Print proxy"; CloudPrintProxyEnabled.pfm_description = "Enables Chromium to act as a proxy between Google Cloud Print and legacy printers connected to the machine.\n\nIf this setting is enabled or not configured, users can enable the cloud print proxy by authentication with their Google account.\n\nIf this setting is disabled, users cannot enable the proxy, and the machine will not be allowed to share it's printers with Google Cloud Print."; CloudPrintSubmitEnabled.pfm_title = "Enable submission of documents to Google Cloud Print"; CloudPrintSubmitEnabled.pfm_description = "Enables Chromium to submit documents to Google Cloud Print for printing. NOTE: This only affects Google Cloud Print support in Chromium. It does not prevent users from submitting print jobs on web sites.\n\nIf this setting is enabled or not configured, users can print to Google Cloud Print from the Chromium print dialog.\n\nIf this setting is disabled, users cannot print to Google Cloud Print from the Chromium print dialog"; ComponentUpdatesEnabled.pfm_title = "Enables component updates in Chromium"; ComponentUpdatesEnabled.pfm_description = "Enables component updates for all components in Chromium when not set or set to True.\n\nIf set to False, updates to components are disabled. However, some components are exempt from this policy: updates to any component that does not contain executable code, or does not significantly alter the behavior of the browser, or is critical for its security will not be disabled.\nExamples of such components include the certificate revocation lists and safe browsing data.\nSee https://developers.google.com/safe-browsing for more info on SafeBrowsing."; CookiesAllowedForUrls.pfm_title = "Allow cookies on these sites"; CookiesAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to set cookies.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultCookiesSetting' policy if it is set, or the user's personal configuration otherwise."; CookiesBlockedForUrls.pfm_title = "Block cookies on these sites"; CookiesBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to set cookies.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultCookiesSetting' policy if it is set, or the user's personal configuration otherwise."; CookiesSessionOnlyForUrls.pfm_title = "Allow session only cookies on these sites"; CookiesSessionOnlyForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to set session only cookies.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultCookiesSetting' policy if it is set, or the user's personal configuration otherwise.\n\nNote that if Chromium is running in 'background mode', the session may not be closed when the last browser window is closed, but will instead stay active until the browser exits. Please see the 'BackgroundModeEnabled' policy for more information about configuring this behavior.\n\nIf the \"RestoreOnStartup\" policy is set to restore URLs from previous sessions this policy will not be respected and cookies will be stored permanently for those sites."; DefaultBrowserSettingEnabled.pfm_title = "Set Chromium as Default Browser"; DefaultBrowserSettingEnabled.pfm_description = "Configures the default browser checks in Chromium and prevents users from changing them.\n\nIf you enable this setting, Chromium will always check on startup whether it is the default browser and automatically register itself if possible.\n\nIf this setting is disabled, Chromium will never check if it is the default browser and will disable user controls for setting this option.\n\nIf this setting is not set, Chromium will allow the user to control whether it is the default browser and whether user notifications should be shown when it isn't."; DefaultCookiesSetting.pfm_title = "Default cookies setting"; DefaultCookiesSetting.pfm_description = "1 - Allow all sites to set local data\n2 - Do not allow any site to set local data\n4 - Keep cookies for the duration of the session\nAllows you to set whether websites are allowed to set local data. Setting local data can be either allowed for all websites or denied for all websites.\n\nIf this policy is set to 'Keep cookies for the duration of the session' then cookies will be cleared when the session closes. Note that if Chromium is running in 'background mode', the session may not close when the last window is closed. Please see the 'BackgroundModeEnabled' policy for more information about configuring this behavior.\n\nIf this policy is left not set, 'AllowCookies' will be used and the user will be able to change it."; DefaultDownloadDirectory.pfm_title = "Set default download directory"; DefaultDownloadDirectory.pfm_description = "Configures the default directory that Chromium will use for downloading files.\n\nIf you set this policy, it will change the default directory that Chromium downloads files to. This policy is not mandatory, so the user will be able to change the directory.\n\nIf you do not set this policy, Chromium will use its usual default directory (platform-specific).\n\nSee https://www.chromium.org/administrators/policy-list-3/user-data-directory-variables for a list of variables that can be used."; DefaultGeolocationSetting.pfm_title = "Default geolocation setting"; DefaultGeolocationSetting.pfm_description = "1 - Allow sites to track the users' physical location\n2 - Do not allow any site to track the users' physical location\n3 - Ask whenever a site wants to track the users' physical location\nAllows you to set whether websites are allowed to track the users' physical location. Tracking the users' physical location can be allowed by default, denied by default or the user can be asked every time a website requests the physical location.\n\nIf this policy is left not set, 'AskGeolocation' will be used and the user will be able to change it."; DefaultImagesSetting.pfm_title = "Default images setting"; DefaultImagesSetting.pfm_description = "1 - Allow all sites to show all images\n2 - Do not allow any site to show images\nAllows you to set whether websites are allowed to display images. Displaying images can be either allowed for all websites or denied for all websites.\n\nIf this policy is left not set, 'AllowImages' will be used and the user will be able to change it."; DefaultJavaScriptSetting.pfm_title = "Default JavaScript setting"; DefaultJavaScriptSetting.pfm_description = "1 - Allow all sites to run JavaScript\n2 - Do not allow any site to run JavaScript\nAllows you to set whether websites are allowed to run JavaScript. Running JavaScript can be either allowed for all websites or denied for all websites.\n\nIf this policy is left not set, 'AllowJavaScript' will be used and the user will be able to change it."; DefaultNotificationsSetting.pfm_title = "Default notification setting"; DefaultNotificationsSetting.pfm_description = "1 - Allow sites to show desktop notifications\n2 - Do not allow any site to show desktop notifications\n3 - Ask every time a site wants to show desktop notifications\nAllows you to set whether websites are allowed to display desktop notifications. Displaying desktop notifications can be allowed by default, denied by default or the user can be asked every time a website wants to show desktop notifications.\n\nIf this policy is left not set, 'AskNotifications' will be used and the user will be able to change it."; DefaultPluginsSetting.pfm_title = "Default Flash setting"; DefaultPluginsSetting.pfm_description = "1 - Allow all sites to automatically run the Flash plugin\n2 - Block the Flash plugin\n3 - Click to play\nAllows you to set whether websites are allowed to automatically run the Flash plugin. Automatically running the Flash plugin can be either allowed for all websites or denied for all websites.\n\nClick to play allows the Flash plugin to run but the user must click on the placeholder to start its execution.\n\nAutomatic playback is only allowed for domains explictly listed in the PluginsAllowedForUrls policy. If you want to enabled automatic playback for all sites consider adding http://* and https://* to this list.\n\nIf this policy is left not set, the user will be able to change this setting manually."; DefaultPopupsSetting.pfm_title = "Default popups setting"; DefaultPopupsSetting.pfm_description = "1 - Allow all sites to show pop-ups\n2 - Do not allow any site to show popups\nAllows you to set whether websites are allowed to show pop-ups. Showing popups can be either allowed for all websites or denied for all websites.\n\nIf this policy is left not set, 'BlockPopups' will be used and the user will be able to change it."; DefaultPrinterSelection.pfm_title = "Default printer selection rules"; DefaultPrinterSelection.pfm_description = "Overrides Chromium default printer selection rules.\n\nThis policy determines the rules for selecting the default printer in Chromium which happens the first time the print function is used with a profile.\n\nWhen this policy is set, Chromium will attempt to find a printer matching all of the specified attributes, and select it as default printer. The first printer found matching the policy is selected, in case of non-unique match any matching printer can be selected, depending on the order printers are discovered.\n\nIf this policy is not set or matching printer is not found within the timeout, the printer defaults to built-in PDF printer or no printer selected, when PDF printer is not available.\n\nThe value is parsed as JSON object, conforming to the following schema:\n{\n\"type\": \"object\",\n\"properties\": {\n\"kind\": {\n\"description\": \"Whether to limit the search of the matching printer to a specific set of printers.\",\n\"type\": {\n\"enum\": [ \"local\", \"cloud\" ]\n}\n},\n\"idPattern\": {\n\"description\": \"Regular expression to match printer id.\",\n\"type\": \"string\"\n},\n\"namePattern\": {\n\"description\": \"Regular expression to match printer display name.\",\n\"type\": \"string\"\n}\n}\n}\n\nPrinters connected to Google Cloud Print are considered \"cloud\", the rest of the printers are classified as \"local\".\nOmitting a field means all values match, for example, not specifying connectivity will cause Print Preview to initiate the discovery of all kinds of printers, local and cloud.\nRegular expression patterns must follow the JavaScript RegExp syntax and matches are case sensistive."; DefaultSearchProviderAlternateURLs.pfm_title = "List of alternate URLs for the default search provider"; DefaultSearchProviderAlternateURLs.pfm_description = "Specifies a list of alternate URLs that can be used to extract search terms from the search engine. The URLs should contain the string '{searchTerms}', which will be used to extract the search terms.\n\nThis policy is optional. If not set, no alternate urls will be used to extract search terms.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderEnabled.pfm_title = "Enable the default search provider"; DefaultSearchProviderEnabled.pfm_description = "Enables the use of a default search provider.\n\nIf you enable this setting, a default search is performed when the user types text in the omnibox that is not a URL.\n\nYou can specify the default search provider to be used by setting the rest of the default search policies. If these are left empty, the user can choose the default provider.\n\nIf you disable this setting, no search is performed when the user enters non-URL text in the omnibox.\n\nIf you enable or disable this setting, users cannot change or override this setting in Chromium.\n\nIf this policy is left not set, the default search provider is enabled, and the user will be able to set the search provider list.\n\nThis policy is not available on Windows instances that are not joined\nto a Microsoft® Active Directory® domain."; DefaultSearchProviderEncodings.pfm_title = "Default search provider encodings"; DefaultSearchProviderEncodings.pfm_description = "Specifies the character encodings supported by the search provider. Encodings are code page names like UTF-8, GB2312, and ISO-8859-1. They are tried in the order provided.\n\nThis policy is optional. If not set, the default will be used which is UTF-8.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderIconURL.pfm_title = "Default search provider icon"; DefaultSearchProviderIconURL.pfm_description = "Specifies the favorite icon URL of the default search provider.\n\nThis policy is optional. If not set, no icon will be present for the search provider.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderImageURL.pfm_title = "Parameter providing search-by-image feature for the default search provider"; DefaultSearchProviderImageURL.pfm_description = "Specifies the URL of the search engine used to provide image search. Search requests will be sent using the GET method. If the DefaultSearchProviderImageURLPostParams policy is set then image search requests will use the POST method instead.\n\nThis policy is optional. If not set, no image search will be used.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderImageURLPostParams.pfm_title = "Parameters for image URL which uses POST"; DefaultSearchProviderImageURLPostParams.pfm_description = "Specifies the parameters used when doing image search with POST. It consists of comma-separated name/value pairs. If a value is a template parameter, like {imageThumbnail} in above example, it will be replaced with real image thumbnail data.\n\nThis policy is optional. If not set, image search request will be sent using the GET method.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderKeyword.pfm_title = "Default search provider keyword"; DefaultSearchProviderKeyword.pfm_description = "Specifies the keyword, which is the shortcut used in the omnibox to trigger the search for this provider.\n\nThis policy is optional. If not set, no keyword will activate the search provider.\n\nThis policy is only considered if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderName.pfm_title = "Default search provider name"; DefaultSearchProviderName.pfm_description = "Specifies the name of the default search provider. If left empty or not set, the host name specified by the search URL will be used.\n\nThis policy is only considered if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderNewTabURL.pfm_title = "Default search provider new tab page URL"; DefaultSearchProviderNewTabURL.pfm_description = "Specifies the URL that a search engine uses to provide a new tab page.\n\nThis policy is optional. If not set, no new tab page will be provided.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderSearchURL.pfm_title = "Default search provider search URL"; DefaultSearchProviderSearchURL.pfm_description = "Specifies the URL of the search engine used when doing a default search. The URL should contain the string '{searchTerms}', which will be replaced at query time by the terms the user is searching for.\n\nGoogle's search URL can be specified as: '{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}ie={inputEncoding}'.\n\nThis option must be set when the 'DefaultSearchProviderEnabled' policy is enabled and will only be respected if this is the case."; DefaultSearchProviderSearchURLPostParams.pfm_title = "Parameters for search URL which uses POST"; DefaultSearchProviderSearchURLPostParams.pfm_description = "Specifies the parameters used when searching a URL with POST. It consists of comma-separated name/value pairs. If a value is a template parameter, like {searchTerms} in above example, it will be replaced with real search terms data.\n\nThis policy is optional. If not set, search request will be sent using the GET method.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderSuggestURL.pfm_title = "Default search provider suggest URL"; DefaultSearchProviderSuggestURL.pfm_description = "Specifies the URL of the search engine used to provide search suggestions. The URL should contain the string '{searchTerms}', which will be replaced at query time by the text the user has entered so far.\n\nThis policy is optional. If not set, no suggest URL will be used.\n\nGoogle's suggest URL can be specified as: '{google:baseURL}complete/search?output=chrome&q={searchTerms}'.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultSearchProviderSuggestURLPostParams.pfm_title = "Parameters for suggest URL which uses POST"; DefaultSearchProviderSuggestURLPostParams.pfm_description = "Specifies the parameters used when doing suggestion search with POST. It consists of comma-separated name/value pairs. If a value is a template parameter, like {searchTerms} in above example, it will be replaced with real search terms data.\n\nThis policy is optional. If not set, suggest search request will be sent using the GET method.\n\nThis policy is only respected if the 'DefaultSearchProviderEnabled' policy is enabled."; DefaultWebBluetoothGuardSetting.pfm_title = "Control use of the Web Bluetooth API"; DefaultWebBluetoothGuardSetting.pfm_description = "2 - Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API\n3 - Allow sites to ask the user to grant access to a nearby Bluetooth device\nAllows you to set whether websites are allowed to get access to nearby Bluetooth devices. Access can be completely blocked, or the user can be asked every time a website wants to get access to nearby Bluetooth devices.\n\nIf this policy is left not set, '3' will be used, and the user will be able to change it."; DeveloperToolsDisabled.pfm_title = "Disable Developer Tools"; DeveloperToolsDisabled.pfm_description = "Disables the Developer Tools and the JavaScript console.\n\nIf you enable this setting, the Developer Tools can not be accessed and web-site elements can not be inspected anymore. Any keyboard shortcuts and any menu or context menu entries to open the Developer Tools or the JavaScript Console will be disabled.\n\nSetting this option to disabled or leaving it not set allows the user to use the Developer Tools and the JavaScript console."; Disable3DAPIs.pfm_title = "Disable support for 3D graphics APIs"; Disable3DAPIs.pfm_description = "Enabling this setting prevents web pages from accessing the graphics processing unit (GPU). Specifically, web pages can not access the WebGL API and plugins can not use the Pepper 3D API.\n\nDisabling this setting or leaving it not set potentially allows web pages to use the WebGL API and plugins to use the Pepper 3D API. The default settings of the browser may still require command line arguments to be passed in order to use these APIs.\n\nIf HardwareAccelerationModeEnabled is set to false, Disable3DAPIs is ignored and it is equivalent to Disable3DAPIs being set to true."; DisableAuthNegotiateCnameLookup.pfm_title = "Disable CNAME lookup when negotiating Kerberos authentication"; DisableAuthNegotiateCnameLookup.pfm_description = "Specifies whether the generated Kerberos SPN is based on the canonical DNS name or the original name entered.\n\nIf you enable this setting, CNAME lookup will be skipped and the server name will be used as entered.\n\nIf you disable this setting or leave it not set, the canonical name of the server will be determined via CNAME lookup."; DisablePrintPreview.pfm_title = "Disable Print Preview"; DisablePrintPreview.pfm_description = "Show the system print dialog instead of print preview.\n\nWhen this setting is enabled, Chromium will open the system print dialog instead of the built-in print preview when a user requests a page to be printed.\n\nIf this policy is not set or is set to false, print commands trigger the print preview screen."; DisableSafeBrowsingProceedAnyway.pfm_title = "Disable proceeding from the Safe Browsing warning page"; DisableSafeBrowsingProceedAnyway.pfm_description = "The Safe Browsing service shows a warning page when users navigate to sites that are flagged as potentially malicious. Enabling this setting prevents users from proceeding anyway from the warning page to the malicious site.\n\nIf this setting is disabled or not configured then users can choose to proceed to the flagged site after being shown the warning.\n\nSee https://developers.google.com/safe-browsing for more info on SafeBrowsing."; DisableScreenshots.pfm_title = "Disable taking screenshots"; DisableScreenshots.pfm_description = "If enabled, screenshots cannot be taken using keyboard shortcuts or extension APIs.\n\nIf disabled or not specified, taking screenshots is allowed."; DiskCacheDir.pfm_title = "Set disk cache directory"; DiskCacheDir.pfm_description = "Configures the directory that Chromium will use for storing cached files on the disk.\n\nIf you set this policy, Chromium will use the provided directory regardless whether the user has specified the '--disk-cache-dir' flag or not. To avoid data loss or other unexpected errors this policy should not be set to a volume's root directory or to a directory used for other purposes, because Chromium manages its contents.\n\nSee https://www.chromium.org/administrators/policy-list-3/user-data-directory-variables for a list of variables that can be used.\n\nIf this policy is left not set the default cache directory will be used and the user will be able to override it with the '--disk-cache-dir' command line flag."; DiskCacheSize.pfm_title = "Set disk cache size"; DiskCacheSize.pfm_description = "Configures the cache size that Chromium will use for storing cached files on the disk.\n\nIf you set this policy, Chromium will use the provided cache size regardless whether the user has specified the '--disk-cache-size' flag or not. The value specified in this policy is not a hard boundary but rather a suggestion to the caching system, any value below a few megabytes is too small and will be rounded up to a sane minimum.\n\nIf the value of this policy is 0, the default cache size will be used but the user will not be able to change it.\n\nIf this policy is not set the default size will be used and the user will be able to override it with the --disk-cache-size flag."; DownloadDirectory.pfm_title = "Set download directory"; DownloadDirectory.pfm_description = "Configures the directory that Chromium will use for downloading files.\n\nIf you set this policy, Chromium will use the provided directory regardless whether the user has specified one or enabled the flag to be prompted for download location every time.\n\nSee https://www.chromium.org/administrators/policy-list-3/user-data-directory-variables for a list of variables that can be used.\n\nIf this policy is left not set the default download directory will be used and the user will be able to change it."; DownloadRestrictions.pfm_title = "Download restrictions"; DownloadRestrictions.pfm_description = "0 - No special restrictions\n1 - Block dangerous downloads\n2 - Block potentially dangerous downloads\n3 - Block all downloads\nConfigures the type of downloads that Chromium will completely block, without letting users override the security decision.\n\nIf you set this policy, Chromium will prevent certain types of downloads, and won't let user bypass the security warnings.\n\nWhen the 'Block dangerous downloads' option is chosen, all downloads are allowed, except for those that carry SafeBrowsing warnings.\n\nWhen the 'Block potentially dangerous downloads' option is chosen, all downloads allowed, except for those that carry SafeBrowsing warnings of potentially dangerous downloads.\n\nWhen the 'Block all downloads' option is chosen, all downloads are blocked.\n\nWhen this policy is not set, (or the 'No special restrictions' option is chosen), the downloads will go through the usual security restrictions based on SafeBrowsing analysis results.\n\nNote that these restrictions apply to downloads triggered from web page content, as well as the 'download link...' context menu option. These restrictions do not apply to the save / download of the currently displayed page, nor does it apply to saving as PDF from the printing options.\n\nSee https://developers.google.com/safe-browsing for more info on SafeBrowsing."; EditBookmarksEnabled.pfm_title = "Enables or disables bookmark editing"; EditBookmarksEnabled.pfm_description = "If you enable this setting, bookmarks can be added, removed or modified. This is the default also when this policy is not set.\n\nIf you disable this setting, bookmarks can not be added, removed or modified. Existing bookmarks are still available."; EnableAuthNegotiatePort.pfm_title = "Include non-standard port in Kerberos SPN"; EnableAuthNegotiatePort.pfm_description = "Specifies whether the generated Kerberos SPN should include a non-standard port.\n\nIf you enable this setting, and a non-standard port (i.e., a port other than 80 or 443) is entered, it will be included in the generated Kerberos SPN.\n\nIf you disable this setting or leave it not set, the generated Kerberos SPN will not include a port in any case."; EnableCommonNameFallbackForLocalAnchors.pfm_title = "Whether to allow certificates issued by local trust anchors that are missing the subjectAlternativeName extension"; EnableCommonNameFallbackForLocalAnchors.pfm_description = "When this setting is enabled, Chromium will use the commonName of a server certificate to match a hostname if the certificate is missing a subjectAlternativeName extension, as long as it successfully validates and chains to a locally-installed CA certificates.\n\nNote that this is not recommended, as this may allow bypassing the nameConstraints extension that restricts the hostnames that a given certificate can be authorized for.\n\nIf this policy is not set, or is set to false, server certificates that lack a subjectAlternativeName extension containing either a DNS name or IP address will not be trusted."; EnableDeprecatedWebPlatformFeatures.pfm_title = "Enable deprecated web platform features for a limited time"; EnableDeprecatedWebPlatformFeatures.pfm_description = "ExampleDeprecatedFeature_EffectiveUntil20080902 - Enable ExampleDeprecatedFeature API through 2008/09/02\nSpecify a list of deprecated web platform features to re-enable temporarily.\n\nThis policy gives administrators the ability to re-enable deprecated web platform features for a limited time. Features are identified by a string tag and the features corresponding to the tags included in the list specified by this policy will get re-enabled.\n\nIf this policy is left not set, or the list is empty or does not match one of the supported string tags, all deprecated web platform features will remain disabled.\n\nWhile the policy itself is supported on the above platforms, the feature it is enabling may be available on fewer platforms. Not all deprecated Web Platform features can be re-enabled. Only the ones explicitly listed below can be for a limited period of time, which is different per feature. The general format of the string tag will be [DeprecatedFeatureName]_EffectiveUntil[yyyymmdd]. As reference, you can find the intent behind the Web Platform feature changes at https://bit.ly/blinkintents.\n"; EnableMediaRouter.pfm_title = "Enables Google Cast"; EnableMediaRouter.pfm_description = "If this policy is set to true or is not set, Google Cast will be enabled, and users will be able to launch it from the app menu, page context menus, media controls on Cast-enabled websites, and (if shown) the Cast toolbar icon.\n\nIf this policy set to false, Google Cast will be disabled."; EnableOnlineRevocationChecks.pfm_title = "Whether online OCSP/CRL checks are performed"; EnableOnlineRevocationChecks.pfm_description = "In light of the fact that soft-fail, online revocation checks provide no effective security benefit, they are disabled by default in Chromium version 19 and later. By setting this policy to true, the previous behavior is restored and online OCSP/CRL checks will be performed.\n\nIf the policy is not set, or is set to false, then Chromium will not perform online revocation checks in Chromium 19 and later."; EnableSha1ForLocalAnchors.pfm_title = "Whether SHA-1 signed certificates issued by local trust anchors are allowed"; EnableSha1ForLocalAnchors.pfm_description = "When this setting is enabled, Chromium allows SHA-1 signed certificates as long as they successfully validate and chain to a locally-installed CA certificates.\n\nNote that this policy depends on the operating system certificate verification stack allowing SHA-1 signatures. If an OS update changes the OS handling of SHA-1 certificates, this policy may no longer have effect. Further, this policy is intended as a temporary workaround to give enterprises more time to move away from SHA-1. This policy will be removed on or around January 1st 2019.\n\nIf this policy is not set, or it is set to false, then Chromium follows the publicly announced SHA-1 deprecation schedule."; ExtensionAllowedTypes.pfm_title = "Types of extensions/apps that are allowed to be installed"; ExtensionAllowedTypes.pfm_description = "Controls which app/extension types are allowed to be installed and limits runtime access.\n\nThis setting white-lists the allowed types of extension/apps that can be installed in Chromium and which hosts they can interact with. The value is a list of strings, each of which should be one of the following: \"extension\", \"theme\", \"user_script\", \"hosted_app\", \"legacy_packaged_app\", \"platform_app\". See the Chromium extensions documentation for more information on these types.\n\nNote that this policy also affects extensions and apps to be force-installed via ExtensionInstallForcelist.\n\nIf this setting is configured, extensions/apps which have a type that is not on the list will not be installed.\n\nIf this settings is left not-configured, no restrictions on the acceptable extension/app types are enforced."; ExtensionInstallBlacklist.pfm_title = "Extension IDs the user should be prevented from installing (or * for all)"; ExtensionInstallBlacklist.pfm_description = "Allows you to specify which extensions the users can NOT install. Extensions already installed will be disabled if blacklisted, without a way for the user to enable them. Once an extension disabled due to the blacklist is removed from it, it will automatically get re-enabled.\n\nA blacklist value of '*' means all extensions are blacklisted unless they are explicitly listed in the whitelist.\n\nIf this policy is left not set the user can install any extension in Chromium."; ExtensionInstallForcelist.pfm_title = "Extension/App IDs and update URLs to be silently installed"; ExtensionInstallForcelist.pfm_description = "Specifies a list of apps and extensions that are installed silently,\nwithout user interaction, and which cannot be uninstalled nor\ndisabled by the user. All permissions requested by the\napps/extensions are granted implicitly, without user interaction,\nincluding any additional permissions requested by future versions of\nthe app/extension. Furthermore, permissions are granted for the\nenterprise.deviceAttributes and enterprise.platformKeys extension\nAPIs. (These two APIs are not available to apps/extensions that are\nnot force-installed.)\n\nThis policy takes precedence over a potentially conflicting ExtensionInstallBlacklist policy. If an app or extension that previously had been force-installed is removed from this list, it is automatically uninstalled by Chromium.\n\nFor Windows instances that are not joined to a Microsoft® Active Directory® domain, forced installation is limited to apps and extensions listed in the Chrome Web Store.\n\nNote that the source code of any extension may be altered by users via Developer Tools (potentially rendering the extension dysfunctional). If this is a concern, the DeveloperToolsDisabled policy should be set.\n\nEach list item of the policy is a string that contains an extension ID and an \"update\" URL separated by a semicolon (;). The extension ID is the 32-letter string found e.g. on chrome://extensions when in developer mode. The \"update\" URL should point to an Update Manifest XML document as described at https://developer.chrome.com/extensions/autoupdate. Note that the \"update\" URL set in this policy is only used for the initial installation; subsequent updates of the extension employ the update URL indicated in the extension's manifest.\n\nFor example, gbchcmhmhahfdphkhkmpfmihenigjmpp;https://clients2.google.com/service/update2/crx installs the Chrome Remote Desktop app from the standard Chrome Web Store \"update\" URL. For more information about hosting extensions, see: https://developer.chrome.com/extensions/hosting.\n\nIf this policy is left not set, no apps or extensions are installed automatically and the user can uninstall any app or extension in Chromium."; ExtensionInstallSources.pfm_title = "URL patterns to allow extension, app, and user script installs from"; ExtensionInstallSources.pfm_description = "Allows you to specify which URLs are allowed to install extensions, apps, and themes.\n\nStarting in Chromium 21, it is more difficult to install extensions, apps, and user scripts from outside the Chrome Web Store. Previously, users could click on a link to a *.crx file, and Chromium would offer to install the file after a few warnings. After Chromium 21, such files must be downloaded and dragged onto the Chromium settings page. This setting allows specific URLs to have the old, easier installation flow.\n\nEach item in this list is an extension-style match pattern (see https://developer.chrome.com/extensions/match_patterns). Users will be able to easily install items from any URL that matches an item in this list. Both the location of the *.crx file and the page where the download is started from (i.e. the referrer) must be allowed by these patterns.\n\nExtensionInstallBlacklist takes precedence over this policy. That is, an extension on the blacklist won't be installed, even if it happens from a site on this list."; ExtensionInstallWhitelist.pfm_title = "Extension IDs to exempt from the blacklist"; ExtensionInstallWhitelist.pfm_description = "Allows you to specify which extensions are not subject to the blacklist.\n\nA blacklist value of * means all extensions are blacklisted and users can only install extensions listed in the whitelist.\n\nBy default, all extensions are whitelisted, but if all extensions have been blacklisted by policy, the whitelist can be used to override that policy."; ExtensionSettings.pfm_title = "Extension management settings"; ExtensionSettings.pfm_description = "Configures extension management settings for Chromium.\n\nThis policy controls multiple settings, including settings controlled by any existing extension-related policies. This policy will override any legacy policies if both are set.\n\nThis policy maps an extension ID or an update URL to its configuration. With an extension ID, configuration will be applied to the specified extension only. A default configuration can be set for the special ID \"*\", which will apply to all extensions that don't have a custom configuration set in this policy. With an update URL, configuration will be applied to all extensions with the exact update URL stated in manifest of this extension, as described at https://developer.chrome.com/extensions/autoupdate.\n\nThe configuration for each extension (or extensions with same update URL) is another dictionary that can contain the fields documented below.\n\n\"installation_mode\": maps to a string indicating the installation mode for the extension. The valid strings are:\n* \"allowed\": allows the extension to be installed by the user. This is the default behavior.\n* \"blocked\": blocks installation of the extension.\n* \"force_installed\": the extension is automatically installed and can't be removed by the user.\n* \"normal_installed\": the extension is automatically installed but can be disabled by the user.\n\nThe \"installation_mode\" can also be configured for multiple extensions as well, including the \"*\" extension (as default settings) and extensions with same update URL. Only the \"allowed\" and \"blocked\" values can be used in this case.\n\nIf the mode is set to \"force_installed\" or \"normal_installed\" then an \"update_url\" must be configured too. Note that the update URL set in this policy is only used for the initial installation; subsequent updates of the extension will use the update URL indicated in the extension's manifest. The update URL should point to an Update Manifest XML document as mentioned above.\n\n\"blocked_permissions\": maps to a list of strings indicating the blocked API permissions for the extension. The permissions names are same as the permission strings declared in manifest of extension as described at https://developer.chrome.com/extensions/declare_permissions. This setting also can be configured for \"*\" extension. If the extension requires a permission which is on the blocklist, it will not be allowed to load. If it contains a blocked permission as optional requirement, it will be handled in the normal way, but requesting conflicting permissions will be declined automatically at runtime.\n\n\"allowed_permissions\": similar to \"blocked_permissions\", but instead explicitly allow some permissions which might be blocked by global blocked permission list, thus can not be configured for \"*\" extension. Note that this setting doesn't give granted permissions to extensions automatically.\n\n\"minimum_version_required\": maps to a version string. The format of the version string is the same as the one used in extension manifest, as described at https://developer.chrome.com/apps/manifest/version. An extension with a version older than the specified minimum version will be disabled. This applies to force-installed extensions as well.\n\nThe following settings can be used only for the default \"*\" configuration:\n\n\"install_sources\": Each item in this list is an extension-style match pattern (https://developer.chrome.com/extensions/match_patterns). Users will be able to easily install items from any URL that matches an item in this list. Both the location of the *.crx file and the page where the download is started from (i.e. the referrer) must be allowed by these patterns.\n\n\"allowed_types\": This setting whitelists the allowed types of extension/apps that can be installed in Chromium. The value is a list of strings, each of which should be one of the following: \"extension\", \"theme\", \"user_script\", \"hosted_app\", \"legacy_packaged_app\", \"platform_app\". See the Chromium extensions documentation for more information on these types.\n\"blocked_install_message\": If a user tries to install an extension, but it is blocked by policy the Chrome Webstore displays a generic error message. This setting allows you to append text to the error message. This could be used to direct users to your help desk, explain why a particular extension is blocked, or something else. This error message will be truncated if it is longer than 1000 characters.\n\"runtime_blocked_hosts\": Accepts a list of hosts that an extension will be blocked from interacting with. This includes injecting javascript, altering and viewing webRequests / webNavigation, viewing and altering cookies. The format is similar to Match Patterns https://developer.chrome.com/extensions/match_patterns except no paths may be defined. e.g. \"*://*.example.com\". This also supports effective TLD wildcarding e.g. \"*://example.*\".\n\"runtime_allowed_hosts\": Accepts a list of hosts that an extension can interact with regardless of whether they are listed in \"runtime_blocked_hosts\". This is the same format as \"runtime_blocked_hosts\".\n"; ForceEphemeralProfiles.pfm_title = "Ephemeral profile"; ForceEphemeralProfiles.pfm_description = "If set to enabled this policy forces the profile to be switched to ephemeral mode. If this policy is specified as an OS policy (e.g. GPO on Windows) it will apply to every profile on the system; if the policy is set as a Cloud policy it will apply only to a profile signed in with a managed account.\n\nIn this mode the profile data is persisted on disk only for the length of the user session. Features like browser history, extensions and their data, web data like cookies and web databases are not preserved after the browser is closed. However this does not prevent the user from downloading any data to disk manually, save pages or print them.\n\nIf the user has enabled sync all this data is preserved in their sync profile just like with regular profiles. Incognito mode is also available if not explicitly disabled by policy.\n\nIf the policy is set to disabled or left not set signing in leads to regular profiles."; ForceGoogleSafeSearch.pfm_title = "Force Google SafeSearch"; ForceGoogleSafeSearch.pfm_description = "Forces queries in Google Web Search to be done with SafeSearch set to active and prevents users from changing this setting.\n\nIf you enable this setting, SafeSearch in Google Search is always active.\n\nIf you disable this setting or do not set a value, SafeSearch in Google Search is not enforced."; ForceYouTubeRestrict.pfm_title = "Force minimum YouTube Restricted Mode"; ForceYouTubeRestrict.pfm_description = "0 - Do not enforce Restricted Mode on YouTube\n1 - Enforce at least Moderate Restricted Mode on YouTube\n2 - Enforce Strict Restricted Mode for YouTube\nEnforces a minimum Restricted Mode on YouTube and prevents users from\npicking a less restricted mode.\n\nIf this setting is set to Strict, Strict Restricted Mode on YouTube is always active.\n\nIf this setting is set to Moderate, the user may only pick Moderate Restricted Mode\nand Strict Restricted Mode on YouTube, but cannot disable Restricted Mode.\n\nIf this setting is set to Off or no value is set, Restricted Mode on YouTube is not enforced by Chromium. External policies such as YouTube policies might still enforce Restricted Mode, though."; HardwareAccelerationModeEnabled.pfm_title = "Use hardware acceleration when available"; HardwareAccelerationModeEnabled.pfm_description = "If this policy is set to true or left unset, hardware acceleration will be enabled unless a certain GPU feature is blacklisted.\n\nIf this policy is set to false, hardware acceleration will be disabled."; HideWebStoreIcon.pfm_title = "Hide the web store from the New Tab Page and app launcher"; HideWebStoreIcon.pfm_description = "Hide the Chrome Web Store app and footer link from the New Tab Page and Chromium OS app launcher.\n\nWhen this policy is set to true, the icons are hidden.\n\nWhen this policy is set to false or is not configured, the icons are visible."; HomepageIsNewTabPage.pfm_title = "Use New Tab Page as homepage"; HomepageIsNewTabPage.pfm_description = "Configures the type of the default home page in Chromium and prevents users from changing home page preferences. The home page can either be set to a URL you specify or set to the New Tab Page.\n\nIf you enable this setting, the New Tab Page is always used for the home page, and the home page URL location is ignored.\n\nIf you disable this setting, the user's homepage will never be the New Tab Page, unless its URL is set to 'chrome://newtab'.\n\nIf you enable or disable this setting, users cannot change their homepage type in Chromium.\n\nLeaving this policy not set will allow the user to choose whether the new tab page is their home page on their own.\n\nThis policy is not available on Windows instances that are not joined\nto a Microsoft® Active Directory® domain."; HomepageLocation.pfm_title = "Home page URL"; HomepageLocation.pfm_description = "Configures the default home page URL in Chromium and prevents users from changing it.\n\nThe home page is the page opened by the Home button. The pages that open on startup are controlled by the RestoreOnStartup policies.\n\nThe home page type can either be set to a URL you specify here or set to the New Tab Page. If you select the New Tab Page, then this policy does not take effect.\n\nIf you enable this setting, users cannot change their home page URL in Chromium, but they can still choose the New Tab Page as their home page.\n\nLeaving this policy not set will allow the user to choose their home page on their own if HomepageIsNewTabPage is not set too.\n\nThis policy is not available on Windows instances that are not joined\nto a Microsoft® Active Directory® domain."; Http09OnNonDefaultPortsEnabled.pfm_title = "Enables HTTP/0.9 support on non-default ports"; Http09OnNonDefaultPortsEnabled.pfm_description = "This policy enables HTTP/0.9 on ports other than 80 for HTTP and 443 for HTTPS.\n\nThis policy is disabled by default, and if enabled, leaves users open to the security issue https://crbug.com/600352.\n\nThis policy is intended to give enterprises a chance to migrate exising servers off of HTTP/0.9, and will be removed in the future.\n\nIf this policy is not set, HTTP/0.9 will be disabled on non-default ports."; ImagesAllowedForUrls.pfm_title = "Allow images on these sites"; ImagesAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to display images.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultImagesSetting' policy if it is set, or the user's personal configuration otherwise."; ImagesBlockedForUrls.pfm_title = "Block images on these sites"; ImagesBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to display images.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultImagesSetting' policy if it is set, or the user's personal configuration otherwise."; ImportAutofillFormData.pfm_title = "Import autofill form data from default browser on first run"; ImportAutofillFormData.pfm_description = "This policy forces the autofill form data to be imported from the previous default browser if enabled. If enabled, this policy also affects the import dialog.\n\nIf disabled, the autofill form data is not imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; ImportBookmarks.pfm_title = "Import bookmarks from default browser on first run"; ImportBookmarks.pfm_description = "This policy forces bookmarks to be imported from the current default browser if enabled. If enabled, this policy also affects the import dialog.\n\nIf disabled, no bookmarks are imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; ImportHistory.pfm_title = "Import browsing history from default browser on first run"; ImportHistory.pfm_description = "This policy forces the browsing history to be imported from the current default browser if enabled. If enabled, this policy also affects the import dialog.\n\nIf disabled, no browsing history is imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; ImportHomepage.pfm_title = "Import of homepage from default browser on first run"; ImportHomepage.pfm_description = "This policy forces the home page to be imported from the current default browser if enabled.\n\nIf disabled, the home page is not imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; ImportSavedPasswords.pfm_title = "Import saved passwords from default browser on first run"; ImportSavedPasswords.pfm_description = "This policy forces the saved passwords to be imported from the previous default browser if enabled. If enabled, this policy also affects the import dialog.\n\nIf disabled, the saved passwords are not imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; ImportSearchEngine.pfm_title = "Import search engines from default browser on first run"; ImportSearchEngine.pfm_description = "This policy forces search engines to be imported from the current default browser if enabled. If enabled, this policy also affects the import dialog.\n\nIf disabled, the default search engine is not imported.\n\nIf it is not set, the user may be asked whether to import, or importing may happen automatically."; IncognitoModeAvailability.pfm_title = "Incognito mode availability"; IncognitoModeAvailability.pfm_description = "0 - Incognito mode available\n1 - Incognito mode disabled\n2 - Incognito mode forced\nSpecifies whether the user may open pages in Incognito mode in Chromium.\n\nIf 'Enabled' is selected or the policy is left unset, pages may be opened in Incognito mode.\n\nIf 'Disabled' is selected, pages may not be opened in Incognito mode.\n\nIf 'Forced' is selected, pages may be opened ONLY in Incognito mode."; IsolateOrigins.pfm_title = "Enable Site Isolation for specified origins"; IsolateOrigins.pfm_description = "\nNOTE: This policy is experimental and may break functionality!\nIf the policy is enabled, each of the named origins in a\ncomma-separated list will run in its own process. This will also isolate\norigins named by subdomains; e.g. specifying https://example.com/ will\nalso cause https://foo.example.com/ to be isolated as part of the\nhttps://example.com/ site.\nIf the policy is disabled, the pre-Site Isolation process management logic will take effect.\nIf the policy is not configured, the user will be able to change this setting.\n"; JavaScriptAllowedForUrls.pfm_title = "Allow JavaScript on these sites"; JavaScriptAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to run JavaScript.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultJavaScriptSetting' policy if it is set, or the user's personal configuration otherwise."; JavaScriptBlockedForUrls.pfm_title = "Block JavaScript on these sites"; JavaScriptBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to run JavaScript.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultJavaScriptSetting' policy if it is set, or the user's personal configuration otherwise."; ManagedBookmarks.pfm_title = "Managed Bookmarks"; ManagedBookmarks.pfm_description = "Configures a list of managed bookmarks.\n\nThe policy consists of a list of bookmarks whereas each bookmark is a dictionary containing the keys \"name\" and \"url\" which hold the bookmark's name and its target. A subfolder may be configured by defining a bookmark without an \"url\" key but with an additional \"children\" key which itself contains a list of bookmarks as defined above (some of which may be folders again). Chromium amends incomplete URLs as if they were submitted via the Omnibox, for example \"google.com\" becomes \"https://google.com/\".\n\nThese bookmarks are placed in a folder that can't be modified by the user (but the user can choose to hide it from the bookmark bar). By default the folder name is \"Managed bookmarks\" but it can be customized by adding to the list of bookmarks a dictionary containing the key \"toplevel_name\" with the desired folder name as the value.\n\nManaged bookmarks are not synced to the user account and can't be modified by extensions."; MaxConnectionsPerProxy.pfm_title = "Maximal number of concurrent connections to the proxy server"; MaxConnectionsPerProxy.pfm_description = "Specifies the maximal number of simultaneous connections to the proxy server.\n\nSome proxy servers can not handle high number of concurrent connections per client and this can be solved by setting this policy to a lower value.\n\nThe value of this policy should be lower than 100 and higher than 6 and the default value is 32.\n\nSome web apps are known to consume many connections with hanging GETs, so lowering below 32 may lead to browser networking hangs if too many such web apps are open. Lower below the default at your own risk.\n\nIf this policy is left not set the default value will be used which is 32."; MaxInvalidationFetchDelay.pfm_title = "Maximum fetch delay after a policy invalidation"; MaxInvalidationFetchDelay.pfm_description = "Specifies the maximum delay in milliseconds between receiving a policy invalidation and fetching the new policy from the device management service.\n\nSetting this policy overrides the default value of 5000 milliseconds. Valid values for this policy are in the range from 1000 (1 second) to 300000 (5 minutes). Any values not in this range will be clamped to the respective boundary.\n\nLeaving this policy not set will make Chromium use the default value of 5000 milliseconds."; MediaCacheSize.pfm_title = "Set media disk cache size"; MediaCacheSize.pfm_description = "Configures the cache size that Chromium will use for storing cached media files on the disk.\n\nIf you set this policy, Chromium will use the provided cache size regardless whether the user has specified the '--media-cache-size' flag or not. The value specified in this policy is not a hard boundary but rather a suggestion to the caching system, any value below a few megabytes is too small and will be rounded up to a sane minimum.\n\nIf the value of this policy is 0, the default cache size will be used but the user will not be able to change it.\n\nIf this policy is not set the default size will be used and the user will be able to override it with the --media-cache-size flag."; MetricsReportingEnabled.pfm_title = "Enable reporting of usage and crash-related data"; MetricsReportingEnabled.pfm_description = "Enables anonymous reporting of usage and crash-related data about Chromium to Google and prevents users from changing this setting.\n\nIf this setting is enabled, anonymous reporting of usage and crash-related\ndata is sent to Google. If it is disabled, this information is not sent\nto Google. In both cases, users cannot change or override the setting.\nIf this policy is left not set, the setting will be what the user chose\nupon installation / first run.\n\nThis policy is not available on Windows instances that are not joined to\na Microsoft® Active Directory® domain. (For Chrome OS, see\nDeviceMetricsReportingEnabled.)"; NativeMessagingBlacklist.pfm_title = "Names of the forbidden native messaging hosts (or * for all)"; NativeMessagingBlacklist.pfm_description = "Allows you to specify which native messaging hosts that should not be loaded.\n\nA blacklist value of '*' means all native messaging hosts are blacklisted unless they are explicitly listed in the whitelist.\n\nIf this policy is left not set Chromium will load all installed native messaging hosts."; NativeMessagingUserLevelHosts.pfm_title = "Allow user-level Native Messaging hosts (installed without admin permissions)"; NativeMessagingUserLevelHosts.pfm_description = "Enables user-level installation of Native Messaging hosts.\n\nIf this setting is enabled then Chromium allows usage of Native Messaging hosts installed on user level.\n\nIf this setting is disabled then Chromium will only use Native Messaging hosts installed on system level.\n\nIf this setting is left not set Chromium will allow usage of user-level Native Messaging hosts."; NativeMessagingWhitelist.pfm_title = "Names of the native messaging hosts to exempt from the blacklist"; NativeMessagingWhitelist.pfm_description = "Allows you to specify which native messaging hosts are not subject to the blacklist.\n\nA blacklist value of * means all native messaging hosts are blacklisted and only native messaging hosts listed in the whitelist will be loaded.\n\nBy default, all native messaging hosts are whitelisted, but if all native messaging hosts have been blacklisted by policy, the whitelist can be used to override that policy."; NetworkPredictionOptions.pfm_title = "Enable network prediction"; NetworkPredictionOptions.pfm_description = "0 - Predict network actions on any network connection\n1 - Predict network actions on any network that is not cellular.\n(Deprecated in 50, removed in 52. After 52, if value 1 is set, it will be treated as 0 - predict network actions on any network connection.)\n2 - Do not predict network actions on any network connection\nEnables network prediction in Chromium and prevents users from changing this setting.\n\nThis controls DNS prefetching, TCP and SSL preconnection and prerendering of web pages.\n\nIf you set this preference to 'always', 'never', or 'WiFi only', users cannot change or override this setting in Chromium.\n\nIf this policy is left not set, network prediction will be enabled but the user will be able to change it."; NewTabPageLocation.pfm_title = "New Tab page URL"; NewTabPageLocation.pfm_description = "Configures the default New Tab page URL and prevents users from changing it.\n\nThe New Tab page is the page opened when new tabs are created (including the one opened in new windows).\n\nThis policy does not decide which pages are to be opened on start up. Those are controlled by the RestoreOnStartup policies. Yet this policy does affect the Home Page if that is set to open the New Tab page, as well as the startup page if that is set to open the New Tab page.\n\nIf the policy is not set or left empty the default new tab page is used.\n\nThis policy is not available on Windows instances that are not joined to a Microsoft® Active Directory® domain."; NotificationsAllowedForUrls.pfm_title = "Allow notifications on these sites"; NotificationsAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to display notifications.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultNotificationsSetting' policy if it is set, or the user's personal configuration otherwise."; NotificationsBlockedForUrls.pfm_title = "Block notifications on these sites"; NotificationsBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to display notifications.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultNotificationsSetting' policy if it is set, or the user's personal configuration otherwise."; NtlmV2Enabled.pfm_title = "Whether NTLMv2 authentication is enabled."; NtlmV2Enabled.pfm_description = "Controls whether NTLMv2 is enabled.\n\nAll recent versions of Samba and Windows servers support NTLMv2. This should only be disabled for backwards compatibility and reduces the security of authentication.\n\nThe default value when this policy is not defined is currently false for backwards compatibility, but will change to true in the future."; PacHttpsUrlStrippingEnabled.pfm_title = "Enable PAC URL stripping (for https://)"; PacHttpsUrlStrippingEnabled.pfm_description = "Strips privacy and security sensitive parts of https:// URLs before passing them on to PAC scripts (Proxy Auto Config) used by Chromium during proxy resolution.\n\nWhen True, the security feature is enabled, and https:// URLs are\nstripped before submitting them to a PAC script. In this manner the PAC\nscript is not able to view data that is ordinarily protected by an\nencrypted channel (such as the URL's path and query).\n\nWhen False, the security feature is disabled, and PAC scripts are\nimplicitly granted the ability to view all components of an https://\nURL. This applies to all PAC scripts regardless of origin (including\nthose fetched over an insecure transport, or discovered insecurely\nthrough WPAD).\n\nThis defaults to True (security feature enabled), except for Chrome OS\nenterprise users for which this currently defaults to False.\n\nIt is recommended that this be set to True. The only reason to set it to\nFalse is if it causes a compatibility problem with existing PAC scripts.\n\nThe desire is to remove this override in the future."; PasswordManagerEnabled.pfm_title = "Enable saving passwords to the password manager"; PasswordManagerEnabled.pfm_description = "If this setting is enabled, users can have Chromium memorize passwords and provide them automatically the next time they log in to a site.\n\nIf this settings is disabled, users cannot save new passwords but they\nmay still use passwords that have been saved previously.\n\nIf this policy is enabled or disabled, users cannot change or override it in Chromium. If this policy is unset, password saving is allowed (but can be turned off by the user)."; PluginsAllowedForUrls.pfm_title = "Allow the Flash plugin on these sites"; PluginsAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to run the Flash plugin.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultPluginsSetting' policy if it is set, or the user's personal configuration otherwise."; PluginsBlockedForUrls.pfm_title = "Block the Flash plugin on these sites"; PluginsBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to run the Flash plugin.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultPluginsSetting' policy if it is set, or the user's personal configuration otherwise."; PopupsAllowedForUrls.pfm_title = "Allow popups on these sites"; PopupsAllowedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are allowed to open popups.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultPopupsSetting' policy if it is set, or the user's personal configuration otherwise."; PopupsBlockedForUrls.pfm_title = "Block popups on these sites"; PopupsBlockedForUrls.pfm_description = "Allows you to set a list of url patterns that specify sites which are not allowed to open popups.\n\nIf this policy is left not set the global default value will be used for all sites either from the 'DefaultPopupsSetting' policy if it is set, or the user's personal configuration otherwise."; PrintPreviewUseSystemDefaultPrinter.pfm_title = "Use System Default Printer as Default"; PrintPreviewUseSystemDefaultPrinter.pfm_description = "Causes Chromium to use the system default printer as the default choice in Print Preview instead of the most recently used printer.\n\nIf you disable this setting or do not set a value, Print Preview will use the most recently used printer as the default destination choice.\n\nIf you enable this setting, Print Preview will use the OS system default printer as the default destination choice."; PrintingEnabled.pfm_title = "Enable printing"; PrintingEnabled.pfm_description = "Enables printing in Chromium and prevents users from changing this setting.\n\nIf this setting is enabled or not configured, users can print.\n\nIf this setting is disabled, users cannot print from Chromium. Printing is disabled in the wrench menu, extensions, JavaScript applications, etc. It is still possible to print from plugins that bypass Chromium while printing. For example, certain Flash applications have the print option in their context menu, which is not covered by this policy."; PromptForDownloadLocation.pfm_title = "Ask where to save each file before downloading"; PromptForDownloadLocation.pfm_description = "\nIf the policy is enabled, the user will be asked where to save each file before downloading.\nIf the policy is disabled, downloads will start immediately, and the user will not be asked where to save the file.\nIf the policy is not configured, the user will be able to change this setting.\n"; ProxyBypassList.pfm_title = "Comma-separated list of proxy bypass rules"; ProxyBypassList.pfm_description = "Chromium will bypass any proxy for the list of hosts given here.\n\nThis policy only takes effect if you have selected manual proxy settings at 'Choose how to specify proxy server settings'.\n\nYou should leave this policy not set if you have selected any other mode for setting proxy policies.\n\nFor more detailed examples, visit:\nhttps://www.chromium.org/developers/design-documents/network-settings#TOC-Command-line-options-for-proxy-sett."; ProxyMode.pfm_title = "Choose how to specify proxy server settings"; ProxyMode.pfm_description = "direct - Never use a proxy\nauto_detect - Auto detect proxy settings\npac_script - Use a .pac proxy script\nfixed_servers - Use fixed proxy servers\nsystem - Use system proxy settings\nAllows you to specify the proxy server used by Chromium and prevents users from changing proxy settings.\n\nIf you choose to never use a proxy server and always connect directly, all other options are ignored.\n\nIf you choose to use system proxy settings, all other options are ignored.\n\nIf you choose to auto detect the proxy server, all other options are ignored.\n\nIf you choose fixed server proxy mode, you can specify further options in 'Address or URL of proxy server' and 'Comma-separated list of proxy bypass rules'. Only the HTTP proxy server with the highest priority is available for ARC-apps.\n\nIf you choose to use a .pac proxy script, you must specify the URL to the script in 'URL to a proxy .pac file'.\n\nFor detailed examples, visit:\nhttps://www.chromium.org/developers/design-documents/network-settings#TOC-Command-line-options-for-proxy-sett.\n\nIf you enable this setting, Chromium and ARC-apps ignore all proxy-related options specified from the command line.\n\nLeaving this policy not set will allow the users to choose the proxy settings on their own."; ProxyPacUrl.pfm_title = "URL to a proxy .pac file"; ProxyPacUrl.pfm_description = "You can specify a URL to a proxy .pac file here.\n\nThis policy only takes effect if you have selected manual proxy settings at 'Choose how to specify proxy server settings'.\n\nYou should leave this policy not set if you have selected any other mode for setting proxy policies.\n\nFor detailed examples, visit:\nhttps://www.chromium.org/developers/design-documents/network-settings#TOC-Command-line-options-for-proxy-sett."; ProxyServer.pfm_title = "Address or URL of proxy server"; ProxyServer.pfm_description = "You can specify the URL of the proxy server here.\n\nThis policy only takes effect if you have selected manual proxy settings at 'Choose how to specify proxy server settings'.\n\nYou should leave this policy not set if you have selected any other mode for setting proxy policies.\n\nFor more options and detailed examples, visit:\nhttps://www.chromium.org/developers/design-documents/network-settings#TOC-Command-line-options-for-proxy-sett."; QuicAllowed.pfm_title = "Allows QUIC protocol"; QuicAllowed.pfm_description = "If this policy is set to true or not set usage of QUIC protocol in Chromium is allowed.\nIf this policy is set to false usage of QUIC protocol is disallowed."; RegisteredProtocolHandlers.pfm_title = "Register protocol handlers"; RegisteredProtocolHandlers.pfm_description = "Allows you to register a list of protocol handlers. This can only be a recommended policy. The property |protocol| should be set to the scheme such as 'mailto' and the property |url| should be set to the URL pattern of the application that handles the scheme. The pattern can include a '%s', which if present will be replaced by the handled URL.\n\nThe protocol handlers registered by policy are merged with the ones registered by the user and both are available for use. The user can override the protocol handlers installed by policy by installing a new default handler, but cannot remove a protocol handler registered by policy."; RemoteAccessHostAllowClientPairing.pfm_title = "Enable or disable PIN-less authentication for remote access hosts"; RemoteAccessHostAllowClientPairing.pfm_description = "If this setting is enabled or not configured, then users can opt to pair clients and hosts at connection time, eliminating the need to enter a PIN every time.\n\nIf this setting is disabled, then this feature will not be available."; RemoteAccessHostAllowGnubbyAuth.pfm_title = "Allow gnubby authentication for remote access hosts"; RemoteAccessHostAllowGnubbyAuth.pfm_description = "If this setting is enabled, then gnubby authentication requests will be proxied across a remote host connection.\n\nIf this setting is disabled or not configured, gnubby authentication requests will not be proxied."; RemoteAccessHostAllowRelayedConnection.pfm_title = "Enable the use of relay servers by the remote access host"; RemoteAccessHostAllowRelayedConnection.pfm_description = "Enables usage of relay servers when remote clients are trying to establish a connection to this machine.\n\nIf this setting is enabled, then remote clients can use relay servers to connect to this machine when a direct connection is not available (e.g. due to firewall restrictions).\n\nNote that if the policy RemoteAccessHostFirewallTraversal is disabled, this policy will be ignored.\n\nIf this policy is left not set the setting will be enabled."; RemoteAccessHostClientDomainList.pfm_title = "Configure the required domain names for remote access clients"; RemoteAccessHostClientDomainList.pfm_description = "Configures the required client domain names that will be imposed on remote access clients and prevents users from changing it.\n\nIf this setting is enabled, then only clients from one of the specified domains can connect to the host.\n\nIf this setting is disabled or not set, then the default policy for the connection type is applied. For remote assistance, this allows clients from any domain to connect to the host; for anytime remote access, only the host owner can connect.\n\nThis setting will override RemoteAccessHostClientDomain, if present.\n\nSee also RemoteAccessHostDomainList."; RemoteAccessHostDomainList.pfm_title = "Configure the required domain names for remote access hosts"; RemoteAccessHostDomainList.pfm_description = "Configures the required host domain names that will be imposed on remote access hosts and prevents users from changing it.\n\nIf this setting is enabled, then hosts can be shared only using accounts registered on one of the specified domain names.\n\nIf this setting is disabled or not set, then hosts can be shared using any account.\n\nThis setting will override RemoteAccessHostDomain, if present.\n\nSee also RemoteAccessHostClientDomainList."; RemoteAccessHostFirewallTraversal.pfm_title = "Enable firewall traversal from remote access host"; RemoteAccessHostFirewallTraversal.pfm_description = "Enables usage of STUN servers when remote clients are trying to establish a connection to this machine.\n\nIf this setting is enabled, then remote clients can discover and connect to this machines even if they are separated by a firewall.\n\nIf this setting is disabled and outgoing UDP connections are filtered by the firewall, then this machine will only allow connections from client machines within the local network.\n\nIf this policy is left not set the setting will be enabled."; RemoteAccessHostMatchUsername.pfm_title = "Requires that the name of the local user and the remote access host owner match"; RemoteAccessHostMatchUsername.pfm_description = "If this setting is enabled, then the remote access host compares the name of the local user (that the host is associated with) and the name of the Google account registered as the host owner (i.e. \"johndoe\" if the host is owned by \"johndoe@example.com\" Google account). The remote access host will not start if the name of the host owner is different from the name of the local user that the host is associated with. RemoteAccessHostMatchUsername policy should be used together with RemoteAccessHostDomain to also enforce that the Google account of the host owner is associated with a specific domain (i.e. \"example.com\").\n\nIf this setting is disabled or not set, then the remote access host can be associated with any local user."; RemoteAccessHostRequireCurtain.pfm_title = "Enable curtaining of remote access hosts"; RemoteAccessHostRequireCurtain.pfm_description = "Enables curtaining of remote access hosts while a connection is in progress.\n\nIf this setting is enabled, then hosts' physical input and output devices are disabled while a remote connection is in progress.\n\nIf this setting is disabled or not set, then both local and remote users can interact with the host when it is being shared."; RemoteAccessHostTalkGadgetPrefix.pfm_title = "Configure the TalkGadget prefix for remote access hosts"; RemoteAccessHostTalkGadgetPrefix.pfm_description = "Configures the TalkGadget prefix that will be used by remote access hosts and prevents users from changing it.\n\nIf specified, this prefix is prepended to the base TalkGadget name to create a full domain name for the TalkGadget. The base TalkGadget domain name is '.talkgadget.google.com'.\n\nIf this setting is enabled, then hosts will use the custom domain name when accessing the TalkGadget instead of the default domain name.\n\nIf this setting is disabled or not set, then the default TalkGadget domain name ('chromoting-host.talkgadget.google.com') will be used for all hosts.\n\nRemote access clients are not affected by this policy setting. They will always use 'chromoting-client.talkgadget.google.com' to access the TalkGadget."; RemoteAccessHostTokenUrl.pfm_title = "URL where remote access clients should obtain their authentication token"; RemoteAccessHostTokenUrl.pfm_description = "If this policy is set, the remote access host will require authenticating clients to obtain an authentication token from this URL in order to connect. Must be used in conjunction with RemoteAccessHostTokenValidationUrl.\n\nThis feature is currently disabled server-side."; RemoteAccessHostTokenValidationCertificateIssuer.pfm_title = "Client certificate for connecting to RemoteAccessHostTokenValidationUrl"; RemoteAccessHostTokenValidationCertificateIssuer.pfm_description = "If this policy is set, the host will use a client certificate with the given issuer CN to authenticate to RemoteAccessHostTokenValidationUrl. Set it to \"*\" to use any available client certificate.\n\nThis feature is currently disabled server-side."; RemoteAccessHostTokenValidationUrl.pfm_title = "URL for validating remote access client authentication token"; RemoteAccessHostTokenValidationUrl.pfm_description = "If this policy is set, the remote access host will use this URL to validate authentication tokens from remote access clients, in order to accept connections. Must be used in conjunction with RemoteAccessHostTokenUrl.\n\nThis feature is currently disabled server-side."; RemoteAccessHostUdpPortRange.pfm_title = "Restrict the UDP port range used by the remote access host"; RemoteAccessHostUdpPortRange.pfm_description = "Restricts the UDP port range used by the remote access host in this machine.\n\nIf this policy is left not set, or if it is set to an empty string, the remote access host will be allowed to use any available port, unless the policy RemoteAccessHostFirewallTraversal is disabled, in which case the remote access host will use UDP ports in the 12400-12409 range."; RestoreOnStartup.pfm_title = "Action on startup"; RestoreOnStartup.pfm_description = "5 - Open New Tab Page\n1 - Restore the last session\n4 - Open a list of URLs\nAllows you to specify the behavior on startup.\n\nIf you choose 'Open New Tab Page' the New Tab Page will always be opened when you start Chromium.\n\nIf you choose 'Restore the last session', the URLs that were open last time Chromium was closed will be reopened and the browsing session will be restored as it was left.\nChoosing this option disables some settings that rely on sessions or that perform actions on exit (such as Clear browsing data on exit or session-only cookies).\n\nIf you choose 'Open a list of URLs', the list of 'URLs to open on startup' will be opened when a user starts Chromium.\n\nIf you enable this setting, users cannot change or override it in Chromium.\n\nDisabling this setting is equivalent to leaving it not configured. The user will still be able to change it in Chromium.\n\nThis policy is not available on Windows instances that are not joined\nto a Microsoft® Active Directory® domain."; RestoreOnStartupURLs.pfm_title = "URLs to open on startup"; RestoreOnStartupURLs.pfm_description = "If 'Open a list of URLs' is selected as the startup action, this allows you to specify the list of URLs that are opened. If left not set no URL will be opened on start up.\n\nThis policy only works if the 'RestoreOnStartup' policy is set to 'RestoreOnStartupIsURLs'.\n\nThis policy is not available on Windows instances that are not joined\nto a Microsoft® Active Directory® domain."; RestrictSigninToPattern.pfm_title = "Restrict which users are allowed to sign in to Chromium"; RestrictSigninToPattern.pfm_description = "Contains a regular expression which is used to determine which users can sign in to Chromium.\n\nAn appropriate error is displayed if a user tries to log in with a username that does not match this pattern.\n\nIf this policy is left not set or blank, then any user can sign in to Chromium."; RunAllFlashInAllowMode.pfm_title = "Extend Flash content setting to all content"; RunAllFlashInAllowMode.pfm_description = "If you enable this setting, all Flash content embedded on websites that have been set to allow Flash in content settings -- either by the user or by enterprise policy -- will be run, including content from other origins or small content.\n\nTo control which websites are allowed to run Flash, see the \"DefaultPluginsSetting\", \"PluginsAllowedForUrls\", and \"PluginsBlockedForUrls\" policies.\n\nIf this setting is disabled or not set, Flash content from other origins or small content might be blocked."; SSLErrorOverrideAllowed.pfm_title = "Allow proceeding from the SSL warning page"; SSLErrorOverrideAllowed.pfm_description = "Chrome shows a warning page when users navigate to sites that have SSL errors. By default or when this policy is set to true, users are allowed to click through these warning pages.\nSetting this policy to false disallows users to click through any warning page."; SSLVersionMax.pfm_title = "Maximum SSL version enabled"; SSLVersionMax.pfm_description = "tls1.2 - TLS 1.2\ntls1.3 - TLS 1.3\nWarning: The max TLS version policy will be entirely removed from Chromium around version 66 (around February 2018).\n\nIf this policy is not configured then Chromium uses the default maximum version.\n\nOtherwise it may be set to one of the following values: \"tls1.2\" or \"tls1.3\". When set, Chromium will not use SSL/TLS versions greater than the specified version. An unrecognized value will be ignored."; SafeBrowsingEnabled.pfm_title = "Enable Safe Browsing"; SafeBrowsingEnabled.pfm_description = "Enables Chromium's Safe Browsing feature and prevents users from changing this setting.\n\nIf you enable this setting, Safe Browsing is always active.\n\nIf you disable this setting, Safe Browsing is never active.\n\nIf you enable or disable this setting, users cannot change or override the \"Enable phishing and malware protection\" setting in Chromium.\n\nIf this policy is left not set, this will be enabled but the user will be able to change it.\n\nSee https://developers.google.com/safe-browsing for more info on SafeBrowsing."; SafeBrowsingExtendedReportingOptInAllowed.pfm_title = "Allow users to opt in to Safe Browsing extended reporting"; SafeBrowsingExtendedReportingOptInAllowed.pfm_description = "Setting this policy to false stops users from choosing to send some system information and page content to Google servers. If this setting is true or not configured, then users will be allowed to send some system information and page content to Safe Browsing to help detect dangerous apps and sites.\n\nSee https://developers.google.com/safe-browsing for more info on SafeBrowsing."; SavingBrowserHistoryDisabled.pfm_title = "Disable saving browser history"; SavingBrowserHistoryDisabled.pfm_description = "Disables saving browser history in Chromium and prevents users from changing this setting.\n\nIf this setting is enabled, browsing history is not saved. This setting also disables tab syncing.\n\nIf this setting is disabled or not set, browsing history is saved."; SearchSuggestEnabled.pfm_title = "Enable search suggestions"; SearchSuggestEnabled.pfm_description = "Enables search suggestions in Chromium's omnibox and prevents users from changing this setting.\n\nIf you enable this setting, search suggestions are used.\n\nIf you disable this setting, search suggestions are never used.\n\nIf you enable or disable this setting, users cannot change or override this setting in Chromium.\n\nIf this policy is left not set, this will be enabled but the user will be able to change it."; ShowAppsShortcutInBookmarkBar.pfm_title = "Show the apps shortcut in the bookmark bar"; ShowAppsShortcutInBookmarkBar.pfm_description = "Enables or disables the apps shortcut in the bookmark bar.\n\nIf this policy is not set then the user can choose to show or hide the apps shortcut from the bookmark bar context menu.\n\nIf this policy is configured then the user can't change it, and the apps shortcut is always shown or never shown."; ShowCastIconInToolbar.pfm_title = "Shows the Google Cast toolbar icon"; ShowCastIconInToolbar.pfm_description = "If this policy is set to true, the Cast toolbar icon will always be shown on the toolbar or the overflow menu, and users will not be able to remove it.\n\nIf this policy is set to false or is not set, users will be able to pin or remove the icon via its contextual menu.\n\nIf the policy \"EnableMediaRouter\" is set to false, then this policy's value would have no effect, and the toolbar icon would not be shown."; ShowHomeButton.pfm_title = "Show Home button on toolbar"; ShowHomeButton.pfm_description = "Shows the Home button on Chromium's toolbar.\n\nIf you enable this setting, the Home button is always shown.\n\nIf you disable this setting, the Home button is never shown.\n\nIf you enable or disable this setting, users cannot change or override this setting in Chromium.\n\nLeaving this policy not set will allow the user to choose whether to show the home button."; SitePerProcess.pfm_title = "Enable Site Isolation for every site"; SitePerProcess.pfm_description = "\nNOTE: This policy is experimental and may break functionality!\nYou might want to look at the IsolateOrigins policy setting to get the\nbest of both worlds, isolation and limited impact for users, by using\nIsolateOrigins with a list of the sites you want to isolate. This setting,\nSitePerProcess, isolates all sites.\nIf the policy is enabled, each site will run in its own process.\nIf the policy is disabled, the pre-Site Isolation process management logic will take effect.\nIf the policy is not configured, the user will be able to change this setting.\n"; SpellCheckServiceEnabled.pfm_title = "Enable or disable spell checking web service"; SpellCheckServiceEnabled.pfm_description = "Chromium can use a Google web service to help resolve spelling errors. If this setting is enabled, then this service is always used. If this setting is disabled, then this service is never used.\n\nSpell checking can still be performed using a downloaded dictionary; this policy only controls the usage of the online service.\n\nIf this setting is not configured then users can choose whether the spell checking service should be used or not."; SupervisedUserCreationEnabled.pfm_title = "Enable creation of supervised users"; SupervisedUserCreationEnabled.pfm_description = "If set to false, supervised-user creation by this user will be disabled. Any existing supervised users will still be available.\n\nIf set to true or not configured, supervised users can be created and managed by this user."; SuppressUnsupportedOSWarning.pfm_title = "Suppress the unsupported OS warning"; SuppressUnsupportedOSWarning.pfm_description = "Suppresses the warning that appears when Chromium is running on a computer or operating system that is no longer supported."; SyncDisabled.pfm_title = "Disable synchronization of data with Google"; SyncDisabled.pfm_description = "Disables data synchronization in Chromium using Google-hosted synchronization services and prevents users from changing this setting.\n\nIf you enable this setting, users cannot change or override this setting in Chromium.\n\nIf this policy is left not set Google Sync will be available for the user to choose whether to use it or not.\n\nTo fully disable Google Sync, it is recommended that you disable the Google Sync service in the Google Admin console.\n\nThis policy should not be enabled when RoamingProfileSupportEnabled policy is set to enabled as that feature shares the same client side functionality. The Google-hosted synchronization is disabled in this case completely."; TaskManagerEndProcessEnabled.pfm_title = "Enables ending processes in Task Manager"; TaskManagerEndProcessEnabled.pfm_description = "If set to false, the 'End process' button is disabled in the Task Manager.\n\nIf set to true or not configured, the user can end processes in the Task Manager."; TranslateEnabled.pfm_title = "Enable Translate"; TranslateEnabled.pfm_description = "Enables the integrated Google Translate service on Chromium.\n\nIf you enable this setting, Chromium will offer translation functionality to the user by showing an integrated translate toolbar (when appropriate) and a translate option on the right-click context menu.\n\nIf you disable this setting, all built-in translate features will be disabled.\n\nIf you enable or disable this setting, users cannot change or override this setting in Chromium.\n\nIf this setting is left not set the user can decide to use this function or not."; URLBlacklist.pfm_title = "Block access to a list of URLs"; URLBlacklist.pfm_description = "This policy prevents the user from loading web pages from blacklisted URLs. The blacklist provides a list of URL patterns that specify which URLs will be blacklisted.\n\nA URL pattern has to be formatted according to https://www.chromium.org/administrators/url-blacklist-filter-format.\n\nExceptions can be defined in the URL whitelist policy. These policies are limited to 1000 entries; subsequent entries will be ignored.\n\nNote that it is not recommended to block internal 'chrome://*' URLs since this may lead to unexpected errors.\n\nIf this policy is not set no URL will be blacklisted in the browser."; URLWhitelist.pfm_title = "Allows access to a list of URLs"; URLWhitelist.pfm_description = "Allows access to the listed URLs, as exceptions to the URL blacklist.\n\nSee the description of the URL blacklist policy for the format of entries of this list.\n\nThis policy can be used to open exceptions to restrictive blacklists. For example, '*' can be blacklisted to block all requests, and this policy can be used to allow access to a limited list of URLs. It can be used to open exceptions to certain schemes, subdomains of other domains, ports, or specific paths.\n\nThe most specific filter will determine if a URL is blocked or allowed. The whitelist takes precedence over the blacklist.\n\nThis policy is limited to 1000 entries; subsequent entries will be ignored.\n\nIf this policy is not set there will be no exceptions to the blacklist from the 'URLBlacklist' policy."; UserDataDir.pfm_title = "Set user data directory"; UserDataDir.pfm_description = "Configures the directory that Chromium will use for storing user data.\n\nIf you set this policy, Chromium will use the provided directory regardless whether the user has specified the '--user-data-dir' flag or not. To avoid data loss or other unexpected errors this policy should not be set to a volume's root directory or to a directory used for other purposes, because Chromium manages its contents.\n\nSee https://www.chromium.org/administrators/policy-list-3/user-data-directory-variables for a list of variables that can be used.\n\nIf this policy is left not set the default profile path will be used and the user will be able to override it with the '--user-data-dir' command line flag."; VideoCaptureAllowed.pfm_title = "Allow or deny video capture"; VideoCaptureAllowed.pfm_description = "If enabled or not configured (default), the user will be prompted for\nvideo capture access except for URLs configured in the\nVideoCaptureAllowedUrls list which will be granted access without prompting.\n\nWhen this policy is disabled, the user will never be prompted and video\ncapture only be available to URLs configured in VideoCaptureAllowedUrls.\n\nThis policy affects all types of video inputs and not only the built-in camera."; VideoCaptureAllowedUrls.pfm_title = "URLs that will be granted access to video capture devices without prompt"; VideoCaptureAllowedUrls.pfm_description = "Patterns in this list will be matched against the security\norigin of the requesting URL. If a match is found, access to audio\ncapture devices will be granted without prompt.\n\nNOTE: Until version 45, this policy was only supported in Kiosk mode."; WPADQuickCheckEnabled.pfm_title = "Enable WPAD optimization"; WPADQuickCheckEnabled.pfm_description = "Allows to turn off WPAD (Web Proxy Auto-Discovery) optimization in Chromium.\n\nIf this policy is set to false, WPAD optimization is disabled causing Chromium to wait longer for DNS-based WPAD servers. If the policy is not set or is enabled, WPAD optimization is enabled.\n\nIndependent of whether or how this policy is set, the WPAD optimization setting cannot be changed by users."; WebRtcUdpPortRange.pfm_title = "Restrict the range of local UDP ports used by WebRTC"; WebRtcUdpPortRange.pfm_description = "If the policy is set, the UDP port range used by WebRTC is restricted to the specified port interval (endpoints included).\n\nIf the policy is not set, or if it is set to the empty string or an invalid port range, WebRTC is allowed to use any available local UDP port.";