MeshCentral/meshcentral-config-schema.json

3937 lines
154 KiB
JSON

{
"id": "https://raw.githubusercontent.com/Ylianst/MeshCentral/master/meshcentral-config-schema.json",
"$schema": "http://json-schema.org/draft-04/schema#",
"description": "MeshCentral configuration file schema",
"type": "object",
"required": [
"settings",
"domains"
],
"properties": {
"settings": {
"type": "object",
"properties": {
"cert": {
"type": "string",
"description": "Set this to the primary DNS name of this MeshCentral server."
},
"keepCerts": {
"type": "boolean",
"default": false,
"description": "Force MeshCentral to use the HTTPS and MPS certificates even if the name does not match the expected DNS value."
},
"mongoDb": {
"type": "string",
"default": null
},
"mongoDbName": {
"type": "string"
},
"mongoDbChangeStream": {
"type": "boolean",
"default": false
},
"mongoDbBulkOperations": {
"type": "boolean",
"default": false
},
"mariaDB": {
"type": "object",
"description": "Add this section to connect MeshCentral to a MariaDB database instance.",
"properties": {
"host": {
"type": "string",
"description": "MariaDB hostname"
},
"user": {
"type": "string",
"description": "MariaDB username"
},
"port": {
"type": "number",
"description": "MariaDB port number"
},
"password": {
"type": "string",
"description": "MariaDB password"
},
"connectionLimit": {
"type": "number",
"description": "MariaDB connection limit"
},
"database": {
"type": "string",
"default": "meshcentral",
"description": "Name of MariaDB database used"
},
"awsrds": {
"type": "boolean",
"default": false,
"description": "Set true to resolve LOCK TABLE permissions on AWS RDS."
},
"ssl": {
"type": "object",
"description": "SSL Options. Set to true (boolean) for default options.",
"properties": {
"caCertPath": {
"type": "string",
"description": "Absolute path to the CA certificate. Required for self-signed certificates"
},
"clientCertPath": {
"type": "string",
"description": "Absolute path to the client certificate. Required for two-way SSL Authentication"
},
"clientKeyPath": {
"type": "string",
"description": "Absolute path to the client key. Required for two-way SSL Authentication"
},
"dontCheckServerIdentity": {
"type": "boolean",
"description": "Set true to not check the server hostname during verification"
}
}
}
}
},
"sqlite3": {
"type": "boolean",
"default": false,
"description": "Set true to use SQLite3 as a local MeshCentral database."
},
"mySQL": {
"type": "object",
"description": "Add this section to connect MeshCentral to a MySQL database instance.",
"properties": {
"host": {
"type": "string",
"description": "MySQL hostname"
},
"port": {
"type": "number",
"description": "MySQL port number"
},
"user": {
"type": "string",
"description": "MySQL username"
},
"password": {
"type": "string",
"description": "MySQL password"
},
"database": {
"type": "string",
"default": "meshcentral",
"description": "Name of MySQL database used"
},
"awsrds": {
"type": "boolean",
"default": false,
"description": "Set true to resolve LOCK TABLE permissions on AWS RDS."
},
"ssl": {
"type": "object",
"description": "SSL Options. Set to true (boolean) for default options.",
"properties": {
"caCertPath": {
"type": "string",
"description": "Absolute path to the CA certificate. Required for self-signed certificates"
},
"clientCertPath": {
"type": "string",
"description": "Absolute path to the client certificate. Required for two-way SSL Authentication"
},
"clientKeyPath": {
"type": "string",
"description": "Absolute path to the client key. Required for two-way SSL Authentication"
},
"dontCheckServerIdentity": {
"type": "boolean",
"description": "Set true to not check the server hostname during verification"
}
}
}
}
},
"postgres": {
"type": "object",
"description": "Add this section to connect MeshCentral to a PostgreSQL database instance.",
"properties": {
"host": {
"type": "string",
"description": "PostgreSQL hostname"
},
"user": {
"type": "string",
"description": "PostgreSQL username"
},
"port": {
"type": "number",
"description": "PostgreSQL port number"
},
"password": {
"type": "string",
"description": "PostgreSQL password"
},
"database": {
"type": "string",
"default": "meshcentral",
"description": "Name of PostgreSQL database used"
}
}
},
"acebase": {
"type": "object",
"description": "Add this section to enable AceBase database support, this is a local database system much like NeDB.",
"properties": {
"sponsor": {
"type": "boolean",
"default": false,
"description": "Set true to remove the AceBase banner on startup."
}
}
},
"WANonly": {
"type": "boolean",
"default": false,
"description": "When enabled, only MeshCentral WAN features are enabled and agents will connect to the server using a well known DNS name."
},
"LANonly": {
"type": "boolean",
"default": false,
"description": "When enabled, only MeshCentral LAN features are enabled and agents will find the server using multicast LAN packets."
},
"maintenanceMode": {
"type": "boolean",
"default": false,
"description": "When enabled the server is in maintenance mode, only administrators can login. Use the maintenance command in server console to change."
},
"certificatePrivateKeyPassword": {
"type": "array",
"default": null,
"description": "List of passwords used to decrypt PKCK#8 .key files that are in the meshcentral-data folder."
},
"sessionTime": {
"type": "integer",
"default": 60,
"description": "Duration of a session cookie in minutes. Changing this affects how often the session needs to be automatically refreshed."
},
"sessionKey": {
"type": "string",
"default": null,
"description": "Password used to encrypt the MeshCentral web session cookies. If null, a random one is generated each time the server starts."
},
"sessionSameSite": {
"type": "string",
"default": "lax",
"enum": [
"strict",
"lax",
"none"
]
},
"dbEncryptKey": {
"type": "string",
"default": null,
"description": "This value is only valid when used with NeDB, sets the database encryption and decryption key."
},
"dbRecordsEncryptKey": {
"type": "string",
"default": null,
"description": "With any database, encrypt and decrypt sensitive information within records using this secret key."
},
"dbRecordsDecryptKey": {
"type": "string",
"default": null,
"description": "With any database, decrypt sensitive information within records using this secret key, don't use a key to encrypt records."
},
"dbExpire": {
"type": "object",
"properties": {
"events": {
"type": "integer",
"default": 1728000,
"description": "Amount of time in seconds that events are kept in the database."
},
"powerevents": {
"type": "integer",
"default": 864000,
"description": "Amount of time in seconds that device power events are kept in the database."
},
"statsevents": {
"type": "integer",
"default": 2592000,
"description": "Amount of time in seconds that server statistics are kept in the database."
}
}
},
"port": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": 443,
"description": "Ths port of the main HTTPS server."
},
"portBind": {
"type": "string",
"description": "When set, bind the HTTPS main port to a specific network address."
},
"aliasPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": null,
"description": "The actual main port as seen externally on the Internet, this setting is often used when a reverse-proxy is used."
},
"redirPort": {
"type": "integer",
"minimum": 0,
"maximum": 65535,
"default": 80,
"description": "This is a HTTP web server port that mostly redirects users to the HTTPS port but does provide some other services, 0 will turn this port off."
},
"redirPortBind": {
"type": "string",
"description": "When set, bind the HTTP redirection port to a specific network address."
},
"redirAliasPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"description": "The actual redirection port as seen externally on the Internet, this setting is often used when a reverse-proxy is used."
},
"relayPort": {
"type": "integer",
"minimum": 0,
"maximum": 65535,
"default": 0,
"description": "When set, a web relay web server is bound to this port and will allow user access to remote web sites."
},
"relayAliasPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": null,
"description": "The actual relay port as seen externally on the Internet, this setting is often used when a reverse-proxy is used."
},
"relayDNS": {
"type": "string",
"default": null,
"description": "When set, relayPort value is ignored. Set this to a DNS name the points to this server. When the server is accessed using the DNS name, the main web server port is used as a web relay port."
},
"agentPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"description": "When set, enabled a new HTTPS server port that only accepts agent connections."
},
"agentPortBind": {
"type": "string",
"description": "When set, binds the agent port to a specific network interface."
},
"agentAliasPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"description": "When set, indicates the actual publicly visible agent-only port. If not set, the AgentPort value is used."
},
"agentAliasDNS": {
"type": "string",
"format": "hostname",
"description": "When set, specified the DNS name used by agents to connect to the agent-only port."
},
"agentPortTls": {
"type": "boolean",
"default": true,
"description": "Indicates if the agent-only port must perform TLS, this should be set to false if TLS is performed in front of this server."
},
"agentLogDump": {
"type": "boolean",
"default": false,
"description": "Automatically downloads all agent error logs into meshcentral-data/agenterrorlogs.txt."
},
"agentCoreDump": {
"type": "boolean",
"default": false,
"description": "Automatically activates and transfers any agent crash dump files to the server in meshcentral-data/coredumps."
},
"agentCoreDumpUsers": {
"type": "array",
"description": "List of non-administrator users that have access to mesh agent crash dumps."
},
"agentSignLock": {
"type": "boolean",
"default": false,
"description": "When code signing an agent using authenticode, lock the agent to only allow connection to this server. (This is in testing, the default value will change to true in the future)."
},
"agentTimeStampServer": {
"type": [
"boolean",
"string"
],
"default": "http://timestamp.comodoca.com/authenticode",
"description": "The time stamping server to use when code signing Windows executables. When set to false, the executables are not time stamped."
},
"agentTimeStampProxy": {
"type": [
"boolean",
"string"
],
"description": "The HTTP proxy to use when contacting the time stamping server, if false, no proxy is used. By default, the npmproxy value is used."
},
"lockAgentDownload": {
"type": "boolean",
"default": false,
"description": "When enabled, MeshCentral will block all downloads of MeshAgent including install scripts, if the user is not logged in"
},
"ignoreAgentHashCheck": {
"type": [
"boolean",
"string"
],
"default": false,
"description": "When true, the agent no longer checked the TLS certificate of the server. This should be used for debugging only. You can also set this to a comma separated list of IP addresses to ignore, for example: \"192.168.2.100,192.168.1.0/24\"."
},
"exactPorts": {
"type": "boolean",
"default": false,
"description": "When set to true, MeshCentral will only grab the required TCP listening ports or fail. It will not try to use the next available port of it's busy."
},
"allowLoginToken": {
"type": "boolean",
"default": false,
"description": "When set to true, MeshCentral will allow login tokens to be used in the URL as a replacement for user login. This is useful along with \"allowFraming\" option to embed MeshCentral features into another website"
},
"StrictTransportSecurity": {
"type": [
"boolean",
"string"
],
"default": null,
"description": "Controls the Strict-Transport-Security header, default is 1 year. Set to false to remove, true to force enable, or string to set a custom value. If set to null, MeshCentral will enable if a trusted certificate is set."
},
"allowFraming": {
"type": "boolean",
"default": false,
"description": "When enabled, the MeshCentral web site can be embedded within another website's iframe."
},
"cookieIpCheck": {
"type": [
"string",
"boolean"
],
"default": "lax",
"enum": [
"strict",
"lax",
"none"
]
},
"cookieEncoding": {
"type": "string",
"enum": [
"hex",
"base64"
],
"default": "base64",
"description": "Encoding format of cookies in the HTTP headers, this is typically Base64 but some reverse proxies will require HEX."
},
"webRTC": {
"type": "boolean",
"default": false,
"description": "When enabled, allows use of WebRTC to allow direct network traffic between the agent and browser."
},
"nice404": {
"type": "boolean",
"default": true,
"description": "By default, a nice looking 404 error page is displayed when needed. Set this to false to disable it."
},
"selfUpdate": {
"type": [
"string",
"boolean"
],
"default": false,
"description": "When set to true, the server will check for a new version and attempt to self-update automatically a bit after midnight local time every day. If set to a specific version such as \"1.1.21\" the server will immediately update to the specified version on startup if it's not already at this version."
},
"cleanNpmCacheOnUpdate": {
"type": "boolean",
"default": false,
"description": "When true, run \"npm cache clean --force\" to reclaim disk space."
},
"browserPing": {
"type": "integer",
"minimum": 1,
"description": "When specified, sends data to the browser at x seconds interval and expects a response from the browser."
},
"browserPong": {
"type": "integer",
"minimum": 1,
"description": "When specified, sends data to the browser at x seconds interval."
},
"agentsInRam": {
"type": "boolean",
"default": false,
"description": "Loads all agent binaries in RAM for faster agent updates."
},
"agentPing": {
"type": "integer",
"minimum": 1,
"description": "When specified, sends data to the agent at x seconds interval and expects a response from the agent."
},
"agentPong": {
"type": "integer",
"minimum": 1,
"description": "When specified, sends data to the agent at x seconds interval."
},
"amtManager": {
"type": "boolean",
"default": true,
"description": "When enabled, MeshCentral will automatically monitor and manage Intel AMT devices."
},
"orphanAgentUser": {
"type": "string",
"default": null,
"description": "If an agent attempts to connect to a unknown device group, automatically create a new device group and grant access to the specified user. Example: admin"
},
"agentIdleTimeout": {
"type": "integer",
"minimum": 1,
"default": 150,
"description": "How much time in seconds with no traffic from an agent before dropping the agent connection."
},
"webPageLengthRandomization": {
"type": "boolean",
"default": true,
"description": "Adds a random length string to generated web pages to mitigate a BREACH attack."
},
"compression": {
"type": "boolean",
"default": true,
"description": "Enables GZIP compression for web requests."
},
"wsCompression": {
"type": "boolean",
"default": false,
"description": "Enables server-side, websocket per-message deflate compression."
},
"agentWsCompression": {
"type": "boolean",
"default": true,
"description": "Enables agent-side, websocket per-message deflate compression. wscompression must also be true for this to work."
},
"noAgentUpdate": {
"type": "integer",
"default": 0,
"description": "Set to 1 to present the server from updating any agent."
},
"agentUpdateSystem": {
"type": "integer",
"default": 1,
"description": "When set to 2, all agents that need to be updated will use the meshcore.js update system. With the default value of 1, the native update system is used."
},
"temporaryAgentUpdate": {
"type": "boolean",
"default": true,
"description": "Set to false to not allow temporary agents to be updated."
},
"amtScanner": {
"type": "boolean",
"default": true,
"description": "Set to false to disable Intel AMT scanning on the local network, this is already disabled in WAN mode."
},
"meshScanner": {
"type": "boolean",
"default": true,
"description": "Set to false to disable agent multicast scanning on the local network, this is already disabled in WAN mode."
},
"meshErrorLogPath": {
"type": "string"
},
"npmPath": {
"type": "string"
},
"npmProxy": {
"type": "string",
"format": "uri"
},
"allowHighQualityDesktop": {
"type": "boolean",
"default": true,
"description": "When false, users will only be able to set remote desktop image quality to 60%, this can reduce server bandwidth usage."
},
"webPush": {
"type": "object",
"description": "When set with a valid email address, enables the MeshCentral web push notification feature. Allows administrators to send browser notifications to users even if they are not looking at the MeshCentral web site.",
"properties": {
"email": {
"type": "string",
"description": "Server administrator email given to the FireFox and Chrome push notification services."
}
},
"required": [
"email"
]
},
"RunOnServerStarted": {
"type": "boolean",
"default": null,
"description": "Execute this when the server startup is completed. The first parameter will be the server version."
},
"RunOnServerUpdated": {
"type": "boolean",
"default": null,
"description": "Execute this when the server has been updated. The first parameter will be the server version."
},
"RunOnServerError": {
"type": "boolean",
"default": null,
"description": "Execute this when the server has to restart due to an error. The first parameter will be the server version."
},
"publicPushNotifications": {
"type": "boolean",
"default": false,
"description": "When true, this server uses MeshCentral.com a push notification relay for Android notifications. Push notifications work even if the Android app is not open."
},
"desktopMultiplex": {
"type": "boolean",
"default": false,
"description": "When true, enabled a server modules that efficiently splits a remote desktop stream to multiple browsers. Also allows slow browsers to not slow down the session for fast ones, this comes at the cost of extra server memory and processing for all remote desktop sessions."
},
"ipBlockedUserRedirect": {
"type": "string",
"default": null,
"description": "If set, a user from a banned IP address will be redirected to this URL."
},
"userAllowedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, only users from allowed IP address ranges can connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"userBlockedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, users from these denied IP address ranges will not be able to connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"agentAllowedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, only agents from allowed IP address ranges can connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"agentBlockedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, agents from these denied IP address ranges will not be able to connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"authLog": {
"type": "string",
"default": null,
"description": "File path and name of the authentication log to be created. This log can be parsed by Fail2ban."
},
"InterUserMessaging": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
},
"description": "Users in this list are allowed to send and receive inter-user messages. This can be used to implement bots or other software where MeshCentral is used as data transport. See \"interuser\" websocket command in the code."
},
"manageAllDeviceGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
},
"description": "Users in this list are allowed to see and manage all device groups within their domain."
},
"manageCrossDomain": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
},
"description": "Users in this list are allowed to manage all users in all domains."
},
"localDiscovery": {
"type": "object",
"description": "When this server is in LAN mode, you may discover this server using a multicast discovery tool. When discovery happens, the name and info fields are sent back to the discovery tool.",
"properties": {
"name": {
"type": "string"
},
"info": {
"type": "string"
},
"key": {
"type": "string",
"description": "When set, encrypts all LAN discovery traffic to agents and tools using this key. This is only useful in LAN/Hybrid mode when agents and tools user multicast to find the server."
}
},
"required": [
"name",
"info"
]
},
"tlsOffload": {
"type": [
"boolean",
"string"
],
"default": false,
"description": "When true, indicates that a TLS offloader is in front of the MeshCentral server. More typically, set this to the IP address of the reverse proxy or TLS offloader so that IP forwarding headers will be trusted. For example: \"127.0.0.1,192.168.1.100\"."
},
"useNodeDefaultTLSCiphers": {
"type": "boolean",
"default": false,
"description": "When true, get the default TLS ciphers from the node process, rather than using the recommended suites set up by meshcentral"
},
"tlsCiphers": {
"type": [
"string",
"array"
],
"default": null,
"description": "Allows user to override the TLS ciphers used by meshcentral by default. If a string, should be a ':' separated list of ciphers to accept. If an array, should be an array of strings representing the ciphers to accept."
},
"trustedProxy": {
"type": "string",
"default": null,
"description": "Trust forwarded headers from these IPs or domains. Providing the magic string \"CloudFlare\" will cause the server to download the IP address list of trusted CloudFlare proxies directly from CloudFlare on each server start. For example: \"127.0.0.1,proxy.example.com,CloudFlare\"."
},
"mpsPort": {
"type": "integer",
"minimum": 0,
"maximum": 65535,
"default": 4433,
"description": "The Management Presence Server (MPS), this is the server that received Intel AMT Client Initiated Remote Access (CIRA) connections."
},
"mpsPortBind": {
"type": "string",
"default": null
},
"mpsAliasPort": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": null
},
"mpsAliasHost": {
"type": "string",
"default": null
},
"mpsTlsOffload": {
"type": "boolean",
"default": false,
"description": "When set to true, indicate that TLS is being performed by a device in front of MeshCentral."
},
"mpsHighSecurity": {
"type": "boolean",
"default": false,
"description": "When set to true, the MPS server will only accept TLS 1.2 and 1.3 connections. Older Intel AMT devices will not be able to connect."
},
"no2FactorAuth": {
"type": "boolean",
"default": false
},
"log": {
"type": "string",
"default": null
},
"syslog": {
"type": "string",
"default": null
},
"syslogauth": {
"type": "string",
"default": null
},
"syslogjson": {
"type": "string",
"default": null
},
"syslogtcp": {
"type": "string",
"default": null,
"description": "Send syslog events over the network (RFC3164) to a target hostname:port. For example: localhost:514"
},
"webrtcConfig": {
"type": "object",
"description": "The STUN servers used for WebRTC, if not specified the Google and Mozilla servers and used when the server is not in LAN mode.",
"properties": {
"iceServers": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "object",
"properties": {
"urls": {
"type": "string"
}
},
"required": [
"urls"
]
}
}
},
"required": [
"iceServers"
]
},
"crowdsec": {
"type": "object",
"description": "Enabled the MeshCentral built-in Crowdsec bouncer. This section is passed directly to the bouncer, all of the settings are documented at https://www.npmjs.com/package/@crowdsec/express-bouncer",
"properties": {
"url": {
"type": "string",
"description": "The URL of your LAPI instance. Ex: http://localhost:8080"
},
"apiKey": {
"type": "string",
"description": "The bouncer key (generated via cscli)."
},
"fallbackRemediation": {
"type": "string",
"default": "ban",
"enum": [
"bypass",
"captcha",
"ban"
],
"description": "Action to perform if the CrowdSec agent can't be contacted."
}
},
"required": [
"url",
"apiKey"
]
},
"autoBackup": {
"type": "object",
"description": "Enable automatic backups of your meshcentral-data",
"properties": {
"mongoDumpPath": {
"type": "string",
"default": "mongodump",
"description": "The file path of where \"mongodump\" is located. Default is \"mongodump\""
},
"mysqlDumpPath": {
"type": "string",
"default": "mysqldump",
"description": "The file path of where \"mysqldump\" is located. Default is \"mysqldump\""
},
"backupIntervalHours": {
"type": "integer",
"default": 24,
"description": "How often should the autobackup run in hours from the second meshcentral starts up? Default is every 24 hours"
},
"keepLastDaysBackup": {
"type": "integer",
"default": 10,
"description": "How many days of backups should the autobackup keep? Default is 10 Days worth"
},
"zipPassword": {
"type": "string",
"default": null,
"description": "When specified, the ZIP backups will be password protected with the zipPassword"
},
"backupPath": {
"type": "string",
"default": "meshcentral-backups",
"description": "The file path where backup files are kept. The default is \"meshcentral-backups\" which sits next to \"meshcentral-data\"."
},
"googleDrive": {
"type": "object",
"description": "Enabled automated upload of the server backups to a Google Drive account, once enabled you need to go in \"My Server\" tab as administrator to associate the account.",
"properties": {
"folderName": {
"type": "string",
"default": "MeshCentral-Backups",
"description": "The name of the folder to create in the Google Drive account."
},
"maxFiles": {
"type": "integer",
"default": null,
"description": "The maximum number of files to keep in the Google Drive folder, older files will be removed if needed."
}
}
},
"webDAV": {
"type": "object",
"description": "Enabled automated upload of the server backups to a WebDAV account.",
"properties": {
"url": {
"type": "string",
"description": "WebDAV account URL."
},
"username": {
"type": "string",
"description": "WebDAV account username."
},
"password": {
"type": "string",
"description": "WebDAV account password."
},
"folderName": {
"type": "string",
"default": "MeshCentral-Backups",
"description": "The name of the folder to create in the WebDAV account."
},
"maxFiles": {
"type": "integer",
"default": null,
"description": "The maximum number of files to keep in the WebDAV folder, older files will be removed if needed."
}
}
}
}
},
"rootCertCommonName": {
"type": "string",
"default": "MeshCentralRoot-XXXXXX",
"description": "The common name of the MeshCentral server root certificate. By default it's 'MeshCentralRoot-' followed by the first 6 HEX digits of the public key fingerprint. For this setting to take effect, all generated certificates need to be deleted and reset. Existing agents will not be able to connect anymore."
},
"redirects": {
"type": "object"
},
"maxInvalidLogin": {
"type": "object",
"description": "This section described a policy for how many times an IP address is allowed to attempt to login incorrectly. By default it's 10 times in 10 minutes, but this can be changed here.",
"properties": {
"exclude": {
"type": "string",
"default": null,
"description": "Ranges of IP addresses that are not subject to invalid login limitations. For example: 192.168.1.0/24,172.16.0.1"
},
"time": {
"type": "integer",
"default": 10,
"description": "Time in minutes over which the a maximum number of invalid login attempts is allowed from an IP address."
},
"count": {
"type": "integer",
"default": 10,
"description": "Maximum number of invalid login attempts from an IP address in the time period."
},
"coolofftime": {
"type": "integer",
"default": null,
"description": "Additional time in minute that login attempts will be denied once the invalid login limit is reached."
}
}
},
"maxInvalid2fa": {
"type": "object",
"description": "This section described a policy for how many times an IP address is allowed to attempt to perform two-factor authentication (2FA) incorrectly. By default it's 10 times in 10 minutes, but this can be changed here.",
"properties": {
"exclude": {
"type": "string",
"default": null,
"description": "Ranges of IP addresses that are not subject to invalid 2FA limitations. For example: 192.168.1.0/24,172.16.0.1"
},
"time": {
"type": "integer",
"default": 10,
"description": "Time in minutes over which the a maximum number of invalid 2FA attempts is allowed from an IP address."
},
"count": {
"type": "integer",
"default": 10,
"description": "Maximum number of invalid 2FA attempts from an IP address in the time period."
},
"coolofftime": {
"type": "integer",
"default": null,
"description": "Additional time in minute that 2FA attempts will be denied once the invalid 2FA limit is reached."
}
}
},
"amtProvisioningServer": {
"type": "object",
"required": [
"deviceGroup",
"newMebxPassword",
"trustedFqdn",
"ip"
],
"description": "When present, this section will enable the Intel AMT provisioning server on the local network. This is used for Intel AMT bare-metal ACM activation.",
"properties": {
"port": {
"type": "number",
"default": 9971,
"description": "Port number that provisioning server will listen to."
},
"deviceGroup": {
"type": "string",
"description": "The agent-less device group to add Intel AMT devices to once they are activated. Must be of format: mesh/domain/id"
},
"newMebxPassword": {
"type": "string",
"description": "The MEBX password to set during activation. This password must be at least 8 characters long and have 1 lower, 1 upper, 1 alpha-numeric and 1 non-alpha numeric character."
},
"trustedFqdn": {
"type": "string",
"description": "The trusted FQDN or provisioning server value the remote device will have. This can be set in MEBx or using the DHCP server option 15 on the local network."
},
"ip": {
"type": "string",
"description": "The IP address of this server. This address will be used when creating the USB setup.bin file to indicate what IP address to send the hello data to."
}
}
},
"plugins": {
"type": "object",
"properties": {
"enabled": {
"type": "boolean"
}
},
"required": [
"enabled"
]
}
}
},
"domaindefaults": {
"$ref": "#/properties/domains/additionalProperties"
},
"domains": {
"type": "object",
"additionalProperties": {
"type": "object",
"properties": {
"dns": {
"type": "string",
"default": null,
"description": "The DNS name used to access this domain instead of accessing it via a subfolder"
},
"siteStyle": {
"type": "integer",
"default": 2,
"description": "Valid numbers are 1 and 2, changes the style of the login page and some secondary pages."
},
"title": {
"type": "string",
"default": "MeshCentral",
"description": "The title of this web site. All web pages will have this title."
},
"title2": {
"type": "string",
"default": null,
"description": "Secondary title text that is placed on the upper right on the title on many web pages."
},
"titlePicture": {
"type": "string",
"default": null,
"description": "Web site .png logo file that is 450x66 in size placed in meshcentral-data that is used on the top of many pages."
},
"loginPicture": {
"type": "string",
"default": null,
"description": "Web site .png logo file placed in meshcentral-data that used on the login page when sitestyle is 2."
},
"rootRedirect": {
"type": "string",
"default": null,
"description": "Redirects HTTP root requests to this URL. When in use, direct users to /login to see the normal login page."
},
"mobileSite": {
"type": "boolean",
"default": true,
"description": "When set to false, this setting will disable the mobile site."
},
"maxDeviceView": {
"type": "integer",
"default": null,
"description": "The maximum number of devices a user can see on the devices page at the same time. By default all devices will show, but this may need to be limited on servers with large number of devices."
},
"unknownUserRootRedirect": {
"type": "string",
"default": null,
"description": "Redirects HTTP root requests to this URL only where user is not already logged in. When in use, direct users to /login to see the normal login page."
},
"nightMode": {
"type": "integer",
"default": 0,
"description": "0 = User selects day/night mode, 1 = Always night mode, 2 = Always day mode"
},
"scrollToTop": {
"type": "boolean",
"default": false,
"description": "If true, a Scroll To Top button in the devices tab."
},
"userQuota": {
"type": "integer"
},
"meshQuota": {
"type": "integer"
},
"loginKey": {
"type": [
"string",
"array"
],
"items": {
"type": "string"
},
"default": null,
"description": "Requires that users add the value ?key=xxx in the URL in order to see the web site."
},
"agentKey": {
"type": [
"string",
"array"
],
"items": {
"type": "string"
},
"default": null,
"description": "Requires that agents add the value ?key=xxx in the URL in order to connect. This is not automatic and needs to be manually added in the meshagent.msh file."
},
"ipkvm": {
"type": "boolean",
"default": false,
"description": "Set to true to enable IP KVM device support in this domain."
},
"minify": {
"type": "boolean",
"default": false,
"description": "When enabled, the server will send reduced sized web pages."
},
"newAccounts": {
"type": "boolean",
"default": false,
"description": "When set to true, allow new user accounts to be created from the login page."
},
"newAccountsPass": {
"type": "string",
"default": null,
"description": "When set this password will be required in order to create a new account from the login screen."
},
"newAccountsCaptcha": {
"type": "boolean",
"default": false,
"description": "When set to true, users will get a CAPTCHA when creating a new account from the login screen."
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"userNameIsEmail": {
"type": "boolean",
"default": false,
"description": "When enabled, the username of each account is also the email address of the account."
},
"newAccountEmailDomains": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"newAccountsRights": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"allowedOrigin": {
"type": [
"array",
"boolean"
],
"default": false,
"uniqueItems": true,
"description": "A list of allowed hostnames for HTTP request origin header. If false, a default list is created, if true, all hostnames are allowed.",
"items": {
"type": "string"
}
},
"welcomeText": {
"type": "string",
"description": "Text that will be shown on the login screen."
},
"welcomePicture": {
"type": "string",
"description": "Name of the PNG or JPEG file that will be shown on the login screen. Put this file in the meshcentral-data folder and place the file name here."
},
"welcomePictureFullScreen": {
"type": "boolean",
"default": false,
"description": "When enabled, the welcomePicture will show as a fullscreen background on the login screen."
},
"meshMessengerTitle": {
"type": "string",
"default": "MeshMessenger",
"description": "Text that will be displayed on the top of the messenger window when no username or device name is displayed."
},
"meshMessengerPicture": {
"type": "string",
"default": null,
"description": "Name of a .png image file that is placed in meshcentral-data that is displayed on the top of the messenger web page. When null, the default image is displayed."
},
"hide": {
"type": "integer",
"default": 0,
"description": "Sum of: 1 = Hide header, 2 = Hide tab, 4 = Hide footer, 8 = Hide title, 16 = Hide left bar, 32 = Hide back buttons"
},
"footer": {
"type": "string",
"default": null,
"description": "This is a HTML string displayed at the bottom of the web page when a user is logged in."
},
"loginfooter": {
"type": "string",
"default": null,
"description": "This is a HTML string displayed at the bottom of the web page when a user is not logged in."
},
"allowSavingDeviceCredentials": {
"type": "boolean",
"default": true,
"description": "Allow users to save SSH, RDP, VNC device credentials on the server that can be used by any other user."
},
"trustedCert": {
"type": "boolean",
"default": "This value is normally auto-detected, when set to true, MeshCentral assumes that the TLS certificate comes from a trusted CA and will ensure download tools perform certificate checking."
},
"guestDeviceSharing": {
"type": [
"boolean",
"object"
],
"default": true,
"description": "When set to false, the desktop/terminal sharing link feature is not available.",
"properties": {
"maxSessionTime": {
"type": "number",
"description": "When set, limits the maximum length of a guest session, in minutes."
}
}
},
"autoRemoveInactiveDevices": {
"type": "integer",
"default": 0,
"minimum": 0,
"maximum": 2000,
"description": "Number of days a device can be inactive before it's removed. 0 disables this feature. Device group setting will override this value."
},
"deviceSearchBarServerAndClientName": {
"type": "boolean",
"default": false,
"description": "When set to true, the devices search box will match on both the server name and client name of a device."
},
"deviceSearchBarGroupName": {
"type": "boolean",
"default": false,
"description": "When set to true, the devices search box will match on group name too."
},
"agentSelfGuestSharing": {
"type": [
"boolean",
"object"
],
"default": false,
"description": "When set to true, MeshCentral Assistant can create it's own guest sharing links.",
"properties": {
"expire": {
"type": "number",
"description": "When set, limits the self-created guest sharing link to this number of minutes."
}
}
},
"PreconfiguredScripts": {
"type": "array",
"default": null,
"description": "When set, your can try click the run button to run on of these scripts on the remote device.",
"items": {
"type": "object",
"required": [
"name",
"type"
],
"properties": {
"name": {
"description": "Name of the script.",
"type": "string"
},
"type": {
"description": "The type of script.",
"type": "string",
"enum": [
"bat",
"ps1",
"sh",
"agent"
]
},
"runas": {
"description": "How to run this script, does not apply to agent scripts.",
"type": "string",
"enum": [
"agent",
"userfirst",
"user"
]
},
"cmd": {
"description": "The command or \\r\\n separated commands to run, if set do not use the file key.",
"type": "string"
},
"file": {
"description": "The script file path and name, if set do not use the cmd key. This file path starts in meshcentral-data.",
"type": "string"
}
}
}
},
"preConfiguredRemoteInput": {
"type": "array",
"default": null,
"description": "When set, you can right click on the input button in the desktop tab and instantly remotely type one of these pre-configured strings.",
"items": {
"type": "object",
"required": [
"name",
"value"
],
"properties": {
"name": {
"description": "Name of the text string.",
"type": "string"
},
"value": {
"description": "Text string that will be remotely typed when selected.",
"type": "string"
}
}
}
},
"altMessenging": {
"type": "array",
"items": {
"type": "object",
"properties": {
"name": {
"type": "string",
"description": "Name of the alternative messaging service, for example: \"Jitsi\" "
},
"url": {
"type": "string",
"description": "URL to the alternative messaging services, for example: \"https://meet.jit.si/myserver-{0}\", for a device {0}, {1}, {2}, {3} is the device id. For a user, {0} is the userid, {1} is full userid with dashes, {2} is real name with no spaces, {3} is real name with dash instead of spaces."
},
"localurl": {
"type": "string",
"description": "If specified, this is the URL that is used on the administrator side, for example: \"https://meet.jit.si/myserver-{0}\", for a device {0}, {1}, {2}, {3} is the device id. For a user, {0} is the userid, {1} is full userid with dashes, {2} is real name with no spaces, {3} is real name with dash instead of spaces."
},
"type": {
"type": "string",
"enum": [
null,
"user",
"device"
],
"default": null,
"description": "Indicate if this button should be shown in the user or device type. If omitted, it will be displayed in both."
}
},
"required": [
"name",
"url"
]
}
},
"deviceMeshRouterLinks": {
"type": "object",
"properties": {
"rdp": {
"type": "boolean",
"default": true,
"description": "Display a RDP link in the device tab when supported."
},
"ssh": {
"type": "boolean",
"default": true,
"description": "Display a SSH link in the device tab when supported."
},
"scp": {
"type": "boolean",
"default": true,
"description": "Display a SCP link in the device tab when supported."
},
"extralinks": {
"type": "array",
"items": {
"type": "object",
"required": [
"name",
"protocol",
"port"
],
"properties": {
"name": {
"description": "Name of the link to be displayed on the web site.",
"type": "string"
},
"protocol": {
"description": "Protocol. Valid values are: custom,http,https,rdp,ssh,scp,mcrdesktop,mcrfiles.",
"type": "string"
},
"port": {
"description": "The port on the remote device.",
"default": 0,
"minimum": 0,
"maximum": 65535,
"type": "integer"
},
"ip": {
"description": "Target IP address. If not specified, the target of the connection is the remote device running the MeshAgent.",
"type": "string"
},
"localport": {
"description": "The local port MeshCentral Router would bind to. By default, a random available port is used.",
"default": 0,
"minimum": 0,
"maximum": 65535,
"type": "integer"
},
"filter": {
"description": "Array of node/<domain>/<id> or mesh/<domain>/<id> or tag:<tag> strings. When set, the link will only show up for the specified devices, device groups or device tag.",
"type": "array",
"items": {
"type": "string"
}
}
}
}
}
}
},
"assistantTypeAgentInvite": {
"type": "integer",
"default": 0,
"description": "0 = System Tray, Connect on user request, 1 = System Tray, Always Connected, 2 = Application, Connect on user request, 3 = Application, Always connected, 4 = System Tray, Monitor Only"
},
"certUrl": {
"type": "string",
"format": "uri",
"description": "https url when to get the TLS certificate that MeshAgent's will see when connecting to this server. This setting is used when a reverse proxy like NGINX is used in front of MeshCentral. You can set this to file:// but it must be followed by the full path to the certificate file."
},
"myServer": {
"type": [
"object",
"boolean"
],
"properties": {
"Backup": {
"type": "boolean",
"default": true,
"description": "Allows administrators to backup the server from the My Server tab. This option can only enabled when the NeDB database is in use. For other databases, this option disabled and the setting is ignored."
},
"Restore": {
"type": "boolean",
"default": true,
"description": "Allows administrators to restore the server from the My Server tab. This option can only enabled when the NeDB database is in use. For other databases, this option disabled and the setting is ignored."
},
"Upgrade": {
"type": "boolean",
"default": true,
"description": "Allows administrators to update the server from the My Server tab."
},
"ErrorLog": {
"type": "boolean",
"default": true,
"description": "Allows administrators to see the server crash log the server from the My Server tab."
},
"Console": {
"type": "boolean",
"default": true,
"description": "Allows administrators to access the server console from the My Server tab."
},
"Trace": {
"type": "boolean",
"default": true,
"description": "Allows administrators to access the server trace tab from from the My Server tab."
},
"Config": {
"type": "boolean",
"default": true,
"description": "Allows administrators remotely view server configuration on the My Server tab."
}
}
},
"passwordRequirements": {
"type": "object",
"properties": {
"min": {
"type": "integer",
"description": "Minimum number of characters allowed for the account password."
},
"max": {
"type": "integer",
"description": "Maximum number of characters allowed for the account password."
},
"upper": {
"type": "integer",
"description": "Minimum number of upper case characters required in the password."
},
"lower": {
"type": "integer",
"description": "Minimum number of lower case characters required in the password."
},
"numeric": {
"type": "integer",
"description": "Minimum number of numeric characters required in the password."
},
"nonalpha": {
"type": "integer",
"description": "Minimum number of non-alpha-numeric characters required in the password."
},
"reset": {
"type": "integer",
"description": "Number of days after which the user is required to change the account password."
},
"email2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable email 2FA."
},
"sms2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable SMS 2FA."
},
"push2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable push notification 2FA."
},
"otp2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable one-time-password 2FA."
},
"msg2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable user messaging 2FA."
},
"backupcode2factor": {
"type": "boolean",
"default": true,
"description": "Set to false to disable 2FA backup codes."
},
"single2factorWarning": {
"type": "boolean",
"default": true,
"description": "Set to false to disable single 2FA warning."
},
"lock2factor": {
"type": "boolean",
"default": false,
"description": "When set to true, prevents any changes to 2FA."
},
"force2factor": {
"type": "boolean",
"default": false,
"description": "Requires that all accounts setup 2FA."
},
"skip2factor": {
"type": "string",
"description": "IP addresses where 2FA login is skipped, for example: 127.0.0.1,192.168.2.0/24"
},
"oldPasswordBan": {
"type": "integer",
"description": "Number of old passwords the server should remember and not allow the user to switch back to."
},
"banCommonPasswords": {
"type": "boolean",
"default": false,
"description": "Uses WildLeek to block use of the 10000 most commonly used passwords."
},
"loginTokens": {
"type": [
"boolean",
"array"
],
"default": true,
"description": "Allows users to create alternative username/passwords for their account. Set to false to disallow all users, or set to a userid array to only allow some users."
},
"twoFactorTimeout": {
"type": "integer",
"default": 300,
"description": "Maximum about of time to wait for a 2FA token on the login page in seconds."
},
"autofido2fa": {
"type": "boolean",
"default": false,
"description": "If true and user account has FIDO key setup, 2FA login screen will automatically request FIDO 2FA."
},
"maxfidokeys": {
"type": "integer",
"default": null,
"description": "Maximum number of FIDO/YubikeyOTP hardware 2FA keys that can be setup in a user account."
},
"allowaccountreset": {
"type": "boolean",
"default": true,
"description": "If set to false, the account reset option on the login screen will not be available to users."
}
}
},
"twoFactorCookieDurationDays": {
"type": "integer",
"default": 30,
"description": "Number of days that a user is allowed to remember this device for when completing 2FA. Set this to 0 to remove this option."
},
"auth": {
"type": "string",
"default": null,
"enum": [
null,
"sspi",
"ldap"
],
"description": "Type of user authentication to use, this can be SSPI on Windows or LDAP. If not set, username/password is used."
},
"ldapUserKey": {
"type": "string",
"default": null,
"description": "The LDAP value to use as a user's unique account identifier. Use \"ldapUserKey\" or \"ldapUserBinaryKey\"."
},
"ldapUserBinaryKey": {
"type": "string",
"default": "objectSid",
"description": "The LDAP value to use as a user's unique account identifier, when specified in this field, the values will be HEX converted."
},
"ldapUserName": {
"type": "string",
"default": "displayName",
"description": "The LDAP value to use for the user name, you can also compose the name by setting this value to, for example: \"{{{givenName}}} {{{sn}}}\""
},
"ldapUserEmail": {
"type": "string",
"default": "mail",
"description": "The LDAP value to use for the user's email address."
},
"ldapUserRealName": {
"type": "string",
"default": "name",
"description": "The LDAP value to use for the user's real name, you can also compose the name by setting this value to, for example: \"{{{givenName}}} {{{sn}}}\""
},
"ldapUserPhoneNumber": {
"type": "string",
"default": "telephoneNumber",
"description": "The LDAP value to use for the user's phone number."
},
"ldapUserImage": {
"type": "string",
"default": "thumbnailPhoto",
"description": "The LDAP value to use for the user's image."
},
"ldapSaveUserToFile": {
"type": "string",
"default": null,
"description": "When set to a filename, for example c:\\temp\\ldapusers.txt, MeshCentral will save the LDAP user object to this file each time a user logs in. This is used for debugging LDAP issues."
},
"ldapUserGroups": {
"type": "string",
"default": "memberOf",
"description": "The LDAP value to use for the user's group memberships."
},
"ldapSyncWithUserGroups": {
"type": [
"boolean",
"object"
],
"default": false,
"description": "When set to true or set to an object, MeshCentral will synchronize LDAP user memberships to MeshCentral user groups.",
"properties": {
"filter": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set to a string or array of strings, only LDAP membership groups that includes one of the strings will be synchronized with MeshCentral user groups."
}
}
},
"ldapSiteAdminGroups": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set to a list of LDAP groups, users that are part of one of these groups will be set a site administrator, otherwise site administrator rights will be removed."
},
"ldapUserRequiredGroupMembership": {
"type": [
"string",
"array"
],
"default": null,
"description": "A list of LDAP groups. Users must be part of at least one of these groups to allow login. If null, all users are allowed to login."
},
"ldapOptions": {
"type": "object",
"description": "LDAP options passed to ldapauth-fork"
},
"hidePowerTimeline": {
"type": "boolean",
"default": false,
"description": "When enabled, this will hide the power timeline in the web ui"
},
"showNotesPanel": {
"type": "boolean",
"default": false,
"description": "When enabled, this will show the notes panel in the device view"
},
"agentInviteCodes": {
"type": "boolean",
"default": false,
"description": "Enabled a feature where you can set one or more invitation codes in a device group. You can then give a invitation link to users who can use it to download the agent."
},
"agentNoProxy": {
"type": "boolean",
"default": false,
"description": "When enabled, all newly installed MeshAgents will be instructed to no use a HTTP/HTTPS proxy even if one is configured on the remote system"
},
"agentTag": {
"type": "object",
"description": "This section is used to indicate if parts of the meshagent.tag file should be used to set server-side device properties.",
"properties": {
"ServerName": {
"type": "integer",
"default": 0,
"description": "Action taken if one of the lines in meshagent.tag contains ~ServerName:name. 0=Ignore, 1=Set."
},
"ServerDesc": {
"type": "integer",
"default": 0,
"description": "Action taken if one of the lines in meshagent.tag contains ~ServerDesc:desc. 0=Ignore, 1=Set, 2=SetIfEmpty."
},
"ServerTags": {
"type": "integer",
"default": 0,
"description": "Action taken if one of the lines in meshagent.tag contains ~ServerTags:tag1,tag2,tag3. 0=Ignore, 1=Set, 2=SetIfEmpty, 3=Append."
}
}
},
"lockAgentDownload": {
"type": "boolean",
"default": false,
"description": "When enabled, MeshCentral will block all downloads of MeshAgent including install scripts, if the user is not logged in"
},
"geoLocation": {
"type": "boolean",
"default": false,
"description": "Enables the geo-location feature and device location map in the user interface, this feature is not being worked on."
},
"novnc": {
"type": "boolean",
"default": true,
"description": "When enabled, activates the built-in web-based VNC client."
},
"mstsc": {
"type": "boolean",
"default": false,
"description": "When enabled, activates the built-in web-based RDP client."
},
"ssh": {
"type": "boolean",
"default": false,
"description": "When enabled, activates the built-in web-based SSH client."
},
"webEmailsPath": {
"type": "string",
"description": "Path where to find custom email templates for this domain."
},
"customUI": {
"type": "object"
},
"consentMessages": {
"type": "object",
"description": "This section is used to customize user consent prompts, these show up when asking if a remote session is allowed or not.",
"properties": {
"Title": {
"type": "string"
},
"Desktop": {
"type": "string"
},
"Terminal": {
"type": "string"
},
"Files": {
"type": "string"
},
"consentTimeout": {
"type": "integer",
"default": 30,
"description": "How long in seconds to show the user consent dialog box."
},
"autoAcceptOnTimeout": {
"type": "boolean",
"default": false,
"description": "If true, user consent is accepted after the timeout."
}
}
},
"notificationMessages": {
"type": "object",
"description": "This section is user to customize user notifications when a remote desktop, terminal or file session is connected to a remote system.",
"properties": {
"Title": {
"type": "string"
},
"Desktop": {
"type": "string"
},
"Terminal": {
"type": "string"
},
"Files": {
"type": "string"
}
}
},
"agentCustomization": {
"type": "object",
"description": "Use this section to customize the agent branding.",
"properties": {
"displayName": {
"type": "string",
"default": "MeshCentral Agent",
"description": "The name of the agent as displayed to the user."
},
"description": {
"type": "string",
"default": "Mesh Agent background service",
"description": "The description of the agent as displayed to the user."
},
"companyName": {
"type": "string",
"default": "Mesh Agent",
"description": "This will be used as the path to install the agent, by default this is 'Mesh Agent' in Windows and 'meshagent' in other OS's."
},
"serviceName": {
"type": "string",
"default": "Mesh Agent",
"description": "The name of the background service, by default this is 'Mesh Agent' in Windows and 'meshagent' in other OS's but should be set to an all lower case, no space string."
},
"installText": {
"type": "string",
"default": null,
"description": "Text string to show in the agent installation dialog box."
},
"image": {
"type": "string",
"default": null,
"description": "The filename of a image file in .png format located in meshcentral-data to display in the MeshCentral Agent installation dialog, image should be square and from 64x64 to 200x200."
},
"fileName": {
"type": "string",
"default": "meshagent",
"description": "The agent filename."
},
"foregroundColor": {
"type": "string",
"default": null,
"description": "Foreground text color, valid values are RBG in format 0,0,0 to 255,255,255 or format #000000 to #FFFFFF."
},
"backgroundColor": {
"type": "string",
"default": null,
"description": "Background color, valid values are RBG in format 0,0,0 to 255,255,255 or format #000000 to #FFFFFF."
}
}
},
"agentFileInfo": {
"type": "object",
"description": "Use this section to set resource metadata of the Windows agents prior to signing. In Windows, you can right-click and select properties to view these values.",
"properties": {
"icon": {
"type": "string",
"description": "Sets the agent icon, this is the name of a .ico file with the file placed in the meshcentral-data folder."
},
"fileDescription": {
"type": "string",
"description": "Executable file description."
},
"fileVersion": {
"type": "string",
"description": "Executable file version, in the form of 'n.n.n.n', for example: '1.2.3.4'."
},
"internalName": {
"type": "string",
"description": "Executable internal name."
},
"legalCopyright": {
"type": "string",
"description": "Executable legal copyright."
},
"originalFilename": {
"type": "string",
"description": "Executable original file name."
},
"productName": {
"type": "string",
"description": "Executable product name."
},
"productVersion": {
"type": "string",
"description": "Executable product version. Any string format will work, but a alphabetic character is required for this value to show correctly in the Windows property box. For example: 'v1.2.3.4' will work, but '1.2.3.4' will not."
}
}
},
"assistantCustomization": {
"type": "object",
"description": "Use this section to customize the MeshCentral Assistant.",
"properties": {
"title": {
"type": "string",
"default": "MeshCentral Assistant",
"description": "Name to show as MeshCentral Assistant dialog title."
},
"image": {
"type": "string",
"default": null,
"description": "The filename of a image file in .png format located in meshcentral-data to display in MeshCentral Assistant, image should be square and from 64x64 to 128x128."
},
"fileName": {
"type": "string",
"default": "meshagent",
"description": "The MeshCentral Assistant filename."
}
}
},
"androidCustomization": {
"type": "object",
"description": "Use this section to customize the MeshCentral Agent for Android.",
"properties": {
"title": {
"type": "string",
"default": "MeshCentral Agent",
"description": "Displayed on top of the MeshCentral Agent for Android."
},
"subtitle": {
"type": "string",
"default": null,
"description": "Subtitle displayed until the title on the toolbar."
},
"image": {
"type": "string",
"default": null,
"description": "The filename of a image file in .png format located in meshcentral-data to display in MeshCentral Agent for Android, image should be square and from 64x64 to 128x128."
}
}
},
"ipBlockedUserRedirect": {
"type": "string",
"default": null,
"description": "If set, a user from a banned IP address will be redirected to this URL."
},
"userRequiredHttpHeader": {
"type": "object",
"default": null,
"description": "When set, requires that a browser request have set HTTP header to allow user login. Example: \"{ \"Sec-Fetch-Dest\": \"iframe\" }\""
},
"userAllowedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, only users from allowed IP address ranges can connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"userBlockedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, users from these denied IP address ranges will not be able to connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"agentAllowedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, only agents from allowed IP address ranges can connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"agentBlockedIP": {
"type": [
"string",
"array"
],
"default": null,
"description": "When set, agents from these denied IP address ranges will not be able to connect to the server. Example: \"192.168.2.100,192.168.1.0/24\""
},
"userSessionIdleTimeout": {
"type": "integer",
"default": null,
"description": "When set, idle users will be disconnected after a set amounts of minutes."
},
"userConsentFlags": {
"type": "object",
"description": "Use this section to require user consent for this domain.",
"properties": {
"desktopnotify": {
"type": "boolean",
"default": false,
"description": "Enable desktop notification for this domain."
},
"terminalnotify": {
"type": "boolean",
"default": false,
"description": "Enable terminal notification for this domain."
},
"filenotify": {
"type": "boolean",
"default": false,
"description": "Enable files notification for this domain."
},
"desktopprompt": {
"type": "boolean",
"default": false,
"description": "Enable desktop prompt for this domain."
},
"terminalprompt": {
"type": "boolean",
"default": false,
"description": "Enable terminal user prompt for this domain."
},
"fileprompt": {
"type": "boolean",
"default": false,
"description": "Enable files prompt for this domain."
},
"desktopprivacybar": {
"type": "boolean",
"default": false,
"description": "Enable remote desktop privacy bar for this domain."
}
}
},
"urlSwitching": {
"type": "boolean",
"default": true,
"description": "When users navigate thru the web interface, the URL on top will change to point to the current screen. This allows a user to refresh or bookmark the URL and come back to the correct screen. Setting false here will disable this feature."
},
"desktopPrivacyBarText": {
"type": "string",
"description": "This is the text that will be shown in the remote desktop privacy bar. You can use {0} to display the account realname or {1} to display the account identifier in the string."
},
"limits": {
"type": "object",
"properties": {
"MaxDevices": {
"type": "integer",
"default": null,
"description": "Maximum number of devices in this domain."
},
"MaxUserAccounts": {
"type": "integer",
"default": null,
"description": "Maximum number of devices in this domain."
},
"MaxUserSessions": {
"type": "integer",
"default": null,
"description": "Maximum number of user sessions that can connect to this server for this domain."
},
"MaxAgentSessions": {
"type": "integer",
"default": null,
"description": "Maximum number of agents that can connect to this server for this domain."
},
"MaxSingleUserSessions": {
"type": "integer",
"default": null,
"description": "Maximum number of sessions a single user can have. Each time a user opens a new browser tab or opens a new browser on a different computer, a new user session is created."
}
}
},
"files": {
"type": "object",
"description": "Values that affect the files feature",
"properties": {
"sftpConnect": {
"type": "boolean",
"default": true,
"description": "When false, removes the 'SFTP Connect' button from the files tab unless this is the only possible option."
}
}
},
"terminal": {
"type": "object",
"description": "Values that affect the terminal feature",
"properties": {
"sshConnect": {
"type": "boolean",
"default": true,
"description": "When false, removes the 'SSH Connect' button from the terminal tab unless this is the only possible option."
},
"linuxShell": {
"type": "string",
"enum": [
"any",
"root",
"user",
"login"
],
"default": "any",
"description": "Indicate what terminal options are available when the user clicks the right mouse button on the terminal connect button."
},
"launchCommand": {
"type": "object",
"description": "Indicate what string the agent must write to the shell after starting a terminal session",
"linux": {
"type": "string",
"default": " alias ls=\\'ls --color=auto\\';clear\\n",
"description": "String to write after opening a Linux terminal."
},
"darwin": {
"type": "string",
"default": null,
"description": "String to write after opening a macOS terminal."
},
"freebsd": {
"type": "string",
"default": null,
"description": "String to write after opening a FreeBSD terminal."
}
}
}
},
"desktop": {
"type": "object",
"description": "Values that affect the desktop feature",
"properties": {
"viewonly": {
"type": "boolean",
"description": "When set to true, the remote desktop feature is view only.",
"default": "false"
}
}
},
"amtScanOptions": {
"description": "List of local network Intel AMT scanning options offered in the user interface. For example [\"LabNetwork 192.168.15.0/23\", \"SalesNetwork 192.168.8.0/24\"].",
"type": "array",
"default": null,
"items": {
"type": "string"
}
},
"amtManager": {
"type": "object",
"description": "Information passed to the AMT manager module that impacts all Intel AMT device managed within this domain.",
"properties": {
"TlsConnections": {
"type": "boolean",
"default": true,
"description": "When set to false, MeshCentral will use TLS to connect to Intel AMT, this is not recommended."
},
"TlsAcmActivation": {
"type": "boolean",
"default": false,
"description": "When set to false, MeshCentral will not attempt a TLS ACM activation on Intel AMT v14+"
},
"AdminAccounts": {
"description": "List of username and passwords to try when connecting to Intel AMT.",
"type": "array",
"items": {
"type": "object",
"required": [
"pass"
],
"properties": {
"user": {
"description": "Intel AMT administrator username.",
"type": "string",
"default": "admin"
},
"pass": {
"description": "Intel AMT administrator password.",
"type": "string"
}
}
}
},
"EnvironmentDetection": {
"description": "List of up to 4 domain suffixes to configure in Intel AMT when activating CIRA.",
"type": "array",
"items": {
"type": "string",
"minItems": 1,
"maxItems": 4,
"uniqueItems": true
}
},
"TlsRootCert": {
"description": "Specifies a certificate and private key to use to issue Intel AMT TLS certificates. By default the MeshCentral self-signed root certificate is used.",
"type": "object",
"properties": {
"certpfx": {
"description": "Name of the certificate file that is in .p12 or .pfx format in meshcentral-data, use this with certpfxpass.",
"type": "string"
},
"certpfxpass": {
"description": "Password for the file specified in certpfx.",
"type": "string"
},
"certfile": {
"description": "Name of the certificate file in PEM format located in meshcentral-data. Using this with keyfile.",
"type": "string"
},
"keyfile": {
"description": "Name of the private key file in PEM format located in meshcentral-data. Using this with certfile.",
"type": "string"
}
}
},
"WifiProfiles": {
"description": "List of WIFI profiles to setup in any managed Intel AMT device with a WIFI network interface.",
"type": "array",
"items": {
"type": "object",
"required": [
"ssid"
],
"properties": {
"name": {
"description": "WIFI profile name, if not specified the SSID is used.",
"type": "string"
},
"ssid": {
"description": "SSID of the WIFI station.",
"type": "string"
},
"authentication": {
"description": "WIFI authentication.",
"type": "string",
"enum": [
"wpa-psk",
"wpa2-psk",
"wpa-8021x",
"wpa2-802.1x",
"wpa3-sae-802.1x",
"wpa3-owe-802.1x"
],
"default": "wpa2-psk"
},
"encryption": {
"description": "WIFI encryption.",
"type": "string",
"enum": [
"ccmp-aes",
"tkip-rc4"
],
"default": "ccmp-aes"
},
"password": {
"description": "Password on the WIFI station",
"type": "string",
"minLength": 8,
"maxLength": 63
},
"802.1x": {
"description": "802.1x settings for this WIFI profile. Only required if the WIFI authentication type has 802.1x",
"default": null,
"type": "object",
"required": [
"authenticationProtocol"
],
"properties": {
"authenticationProtocol": {
"description": "Identifies the authentication protocol used to authenticate the access requestor to the AAA server.",
"type": [
"integer",
"string"
],
"enum": [
"EAP-TLS",
"EAP-TTLS/MSCHAPv2",
"PEAPv0/EAP-MSCHAPv2",
"PEAPv1/EAP-GTC",
"EAP-FAST/MSCHAPv2",
"EAP-FAST/GTC",
"EAP-MD5",
"EAP-PSK",
"EAP-SIM",
"EAP-AKA",
"EAP-FAST/TLS",
0,
1,
2,
3,
4,
5,
6,
7,
8,
9,
10
]
},
"serverCertificateNameComparison": {
"type": [
"integer",
"string"
],
"default": "FullName",
"description": "Determines the comparison algorithm used between the ServerCertificateName value and the subject name field of the certificate presented by the AAA server.",
"enum": [
"FullName",
"DomainSuffix",
2,
3
]
},
"serverCertificateName": {
"type": "string",
"default": null,
"description": "The name compared against the subject name field in the certificate provided by the AAA server.",
"maxLength": 80
},
"availableInS0": {
"type": "boolean",
"default": true,
"description": "Indicates the activity setting of the 802.1X module in H0 state"
},
"protectedAccessCredentialHex": {
"type": "string",
"default": null,
"description": "A credential used by the supplicant and AAA server to establish a mutually authenticated encrypted tunnel for confidential user authentication.",
"maxLength": 64
},
"pacPassword": {
"type": "string",
"default": null,
"description": "Optional password to extract the PAC (Protected Access Credential) information from the PAC data.",
"maxLength": 256
},
"domain": {
"type": "string",
"default": null,
"description": "The domain within which Username is unique.",
"maxLength": 128
},
"username": {
"type": "string",
"default": null,
"description": "Within the domain specified by Domain, Identifies the user that is requesting access to the network.",
"maxLength": 128
},
"password": {
"type": "string",
"default": null,
"description": "The password associated with the user identified by Username and Domain.",
"maxLength": 32
},
"roamingIdentity": {
"type": "string",
"default": null,
"description": "A string presented to the authentication server in 802.1x protocol exchange",
"maxLength": 80
},
"pxeTimeoutInSeconds": {
"type": "integer",
"default": 120,
"description": "Timeout in seconds, in which the Intel(R) AMT will hold an authenticated 802.1X session."
}
}
}
}
}
},
"802.1x": {
"description": "802.1x settings for the Intel AMT Wired interface. If set to false, any existing 802.1x wired profile will be removed from Intel AMT.",
"default": null,
"type": [
"object",
"boolean"
],
"required": [
"authenticationProtocol"
],
"properties": {
"authenticationProtocol": {
"description": "Identifies the authentication protocol used to authenticate the access requestor to the AAA server.",
"type": [
"integer",
"string"
],
"enum": [
"EAP-TLS",
"EAP-TTLS/MSCHAPv2",
"PEAPv0/EAP-MSCHAPv2",
"PEAPv1/EAP-GTC",
"EAP-FAST/MSCHAPv2",
"EAP-FAST/GTC",
"EAP-MD5",
"EAP-PSK",
"EAP-SIM",
"EAP-AKA",
"EAP-FAST/TLS",
0,
1,
2,
3,
4,
5,
6,
7,
8,
9,
10
]
},
"serverCertificateNameComparison": {
"type": [
"integer",
"string"
],
"description": "Determines the comparison algorithm used between the ServerCertificateName value and the subject name field of the certificate presented by the AAA server.",
"enum": [
"FullName",
"DomainSuffix",
2,
3
]
},
"serverCertificateName": {
"type": "string",
"default": null,
"description": "The name compared against the subject name field in the certificate provided by the AAA server.",
"maxLength": 80
},
"availableInS0": {
"type": "boolean",
"default": true,
"description": "Indicates the activity setting of the 802.1X module in H0 state"
},
"protectedAccessCredentialHex": {
"type": "string",
"default": null,
"description": "A credential used by the supplicant and AAA server to establish a mutually authenticated encrypted tunnel for confidential user authentication.",
"maxLength": 64
},
"pacPassword": {
"type": "string",
"default": null,
"description": "Optional password to extract the PAC (Protected Access Credential) information from the PAC data.",
"maxLength": 256
},
"domain": {
"type": "string",
"default": null,
"description": "The domain within which Username is unique.",
"maxLength": 128
},
"username": {
"type": "string",
"default": null,
"description": "Within the domain specified by Domain, Identifies the user that is requesting access to the network.",
"maxLength": 128
},
"password": {
"type": "string",
"default": null,
"description": "The password associated with the user identified by Username and Domain.",
"maxLength": 32
},
"roamingIdentity": {
"type": "string",
"default": null,
"description": "A string presented to the authentication server in 802.1x protocol exchange",
"maxLength": 80
},
"pxeTimeoutInSeconds": {
"type": "integer",
"default": 120,
"description": "Timeout in seconds, in which the Intel(R) AMT will hold an authenticated 802.1X session."
}
}
}
},
"required": [
"certs"
]
},
"amtAcmActivation": {
"type": "object",
"properties": {
"log": {
"type": "string"
},
"strictCommonName": {
"type": "boolean",
"default": false,
"description": "When set to true, the certificate common name needs to match exactly the Intel AMT trusted FQDN or DHCP Option 15. If false, some flexibility may be given to the matching."
},
"certs": {
"type": "object",
"additionalProperties": {
"type": "object",
"properties": {
"certfiles": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"keyfile": {
"type": "string"
}
},
"required": [
"certfiles",
"keyfile"
]
}
}
},
"required": [
"certs"
]
},
"redirects": {
"type": "object",
"additionalProperties": {
"type": "string"
},
"description": "This is used to create HTTP redirections. For example setting \"redirects\": { \"example\":\"https://example.com\" } will make it so that anyone accessing /example on the server will get redirected to the specified URL."
},
"yubikey": {
"type": "object",
"properties": {
"id": {
"type": "string"
},
"secret": {
"type": "string"
},
"proxy": {
"type": "string",
"format": "uri"
}
},
"required": [
"id",
"secret"
]
},
"httpHeaders": {
"type": "object",
"additionalProperties": {
"type": "string"
}
},
"agentConfig": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
},
"default": null,
"description": "Key and values to add to the MeshAgent .msh file"
},
"assistantConfig": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
},
"default": null,
"description": "Key and values to add to the MeshCentral Assistant .msh file"
},
"clipboardGet": {
"type": "boolean",
"default": true,
"description": "When false, users can't set the clipboard of a remove device."
},
"clipboardSet": {
"type": "boolean",
"default": true,
"description": "When false, users can't get the clipboard of a remove device."
},
"localSessionRecording": {
"type": "boolean",
"default": true,
"description": "When false, removes the local recording feature on remote desktop."
},
"sessionRecording": {
"type": "object",
"properties": {
"onlySelectedUsers": {
"type": "boolean",
"default": false,
"description": "When enabled, only device users with the session recording feature turned on will be recorded. When false, all users are recorded."
},
"onlySelectedUserGroups": {
"type": "boolean",
"default": false,
"description": "When enabled, only device user groups with the session recording feature turned on will be recorded. When false, all users are recorded."
},
"onlySelectedDeviceGroups": {
"type": "boolean",
"default": false,
"description": "When enabled, only device groups with the session recording feature turned on will be recorded. When false, all devices are recorded."
},
"filepath": {
"type": "string",
"default": "meshcentral-recordings",
"description": "The file path where recording files are kept. The default is \"meshcentral-recordings\" which sits next to \"meshcentral-data\"."
},
"index": {
"type": "boolean",
"default": false,
"description": "If true, automatically index remote desktop recordings so that the plays can skip to any place in the file."
},
"maxRecordings": {
"type": "integer",
"default": null,
"description": "Maximum number of recording files to keep."
},
"maxRecordingDays": {
"type": "integer",
"default": null,
"description": "Maximum number of days to keep a recording."
},
"maxRecordingSizeMegabytes": {
"type": "integer",
"default": null,
"description": "Maximum number of recordings in megabytes. Once exceed, remove the oldest recordings."
},
"protocols": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "integer"
},
"description": "This is an array: 1 = Terminal, 2 = Desktop, 5 = Files, 100 = Intel AMT WSMAN, 101 = Intel AMT Redirection, 200 = Messenger"
}
},
"required": [
"protocols"
]
},
"showPasswordLogin": {
"type": "boolean",
"default": true,
"description": "When set to false, hides the username and password prompt on login screen."
},
"sendgrid": {
"title": "SendGrid.com Email server",
"description": "Connects MeshCentral to the SendGrid email server, allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"from": {
"type": "string",
"format": "email",
"description": "Email address used in the messages from field."
},
"apikey": {
"type": "string",
"description": "The SendGrid API key."
},
"verifyemail": {
"type": "boolean",
"default": true,
"description": "When set to false, the email format and DNS MX record are not checked."
},
"emailDelaySeconds": {
"type": "integer",
"default": 300,
"description": "Time to wait before sending a device connection/disconnection notification email. If many events occur, they will be merged into a single email."
}
},
"required": [
"from",
"apikey"
]
},
"smtp": {
"title": "SMTP email server",
"description": "Connects MeshCentral to a SMTP email server, allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"name": {
"type": "string",
"format": "hostname",
"description": "Optional hostname of the client, this defaults to the hostname of the machine. This is useful for SMTP relays. This can also be set to \"console\" for console output debugging."
},
"host": {
"type": "string",
"format": "hostname",
"description": "Hostname of the SMTP server."
},
"port": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": 587,
"description": "SMTP server port number. This defaults to 587 if \"tls\" is false or 465 if \"tls\" is true)"
},
"from": {
"type": "string",
"format": "email",
"description": "Email address used in the messages from field."
},
"user": {
"type": "string",
"format": "string",
"description": "SMTP username."
},
"pass": {
"type": "string",
"format": "string",
"description": "SMTP password."
},
"tls": {
"type": "boolean",
"default": false,
"description": "Set SMTP to use TLS on connections, the default is false"
},
"auth": {
"type": "object",
"description": "This is used for OAuth2 authentication",
"properties": {
"clientId": {
"type": "string"
},
"clientSecret": {
"type": "string"
},
"refreshToken": {
"type": "string"
},
"type": {
"type": "string",
"default": "login",
"description": "Setting this indicates the authetication type, 'login' as default or 'oauth2'"
}
},
"required": [
"clientId",
"clientSecret",
"refreshToken"
]
},
"tlscertcheck": {
"type": "boolean"
},
"tlsstrict": {
"type": "boolean"
},
"verifyemail": {
"type": "boolean",
"default": true,
"description": "When set to false, the email format and DNS MX record are not checked."
},
"emailDelaySeconds": {
"type": "integer",
"default": 300,
"description": "Time to wait before sending a device connection/disconnection notification email. If many events occur, they will be merged into a single email."
}
},
"required": [
"host",
"port",
"from",
"tls"
]
},
"sendmail": {
"title": "Send email using the sendmail command",
"description": "Makes MeshCentral send emails using the Unix sendmail command. Allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"newline": {
"type": "string",
"default": "unix",
"description": "Possible values are unix or windows"
},
"path": {
"type": "string",
"default": "sendmail",
"description": "Path to the sendmail command"
},
"args": {
"type": "array",
"items": {
"type": "string"
},
"default": null,
"description": "Array or arguments to pass to sendmail"
},
"emailDelaySeconds": {
"type": "integer",
"default": 300,
"description": "Time to wait before sending a device connection/disconnection notification email. If many events occur, they will be merged into a single email."
}
}
},
"authStrategies": {
"type": "object",
"properties": {
"twitter": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"clientid": {
"type": "string"
},
"clientsecret": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"clientid",
"clientsecret"
]
},
"google": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"clientid": {
"type": "string"
},
"clientsecret": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"clientid",
"clientsecret"
]
},
"github": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"clientid": {
"type": "string"
},
"clientsecret": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"clientid",
"clientsecret"
]
},
"azure": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"clientid": {
"type": "string"
},
"clientsecret": {
"type": "string"
},
"tenantid": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"clientid",
"clientsecret",
"tenantid"
]
},
"jumpcloud": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"entityid": {
"type": "string"
},
"idpurl": {
"type": "string",
"format": "uri"
},
"cert": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"entityid",
"idpurl",
"cert"
]
},
"saml": {
"type": "object",
"properties": {
"callbackurl": {
"type": "string",
"format": "uri"
},
"disableRequestedAuthnContext": {
"type": "boolean"
},
"newAccounts": {
"type": "boolean",
"default": false
},
"newAccountsUserGroups": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"newAccountsRights": {
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"entityid": {
"type": "string"
},
"idpurl": {
"type": "string",
"format": "uri"
},
"cert": {
"type": "string"
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Then set, the user will be redirected to this URL when hitting the logout link."
}
},
"required": [
"entityid",
"idpurl",
"cert"
]
},
"oidc": {
"type": "object",
"description": "Enables the use of OpenID Connect SSO",
"anyOf": [
{
"required": [
"client"
]
},
{
"required": [
"client",
"custom"
]
},
{
"required": [
"client",
"issuer"
]
},
{
"required": [
"clientid",
"clientsecret",
"issuer"
]
}
],
"additionalProperties": false,
"properties": {
"newAccounts": {
"type": "boolean",
"description": "Enable the creation of new accounts based upon Idp Authorization",
"default": true
},
"newAccountsUserGroups": {
"type": [
"string",
"array"
],
"description": "Add all new users to these static MeshCentral user groups. Use this if the new groups section does not work with your preset.",
"uniqueItems": true,
"items": {
"type": "string"
}
},
"newAccountsRights": {
"type": [
"array",
"string"
],
"uniqueItems": true,
"items": {
"type": "string"
}
},
"clientid": {
"type": "string",
"depreciated": true,
"description": "REPLACED WITH 'client.client_id'"
},
"clientsecret": {
"type": "string",
"description": "REPLACED WITH 'client.client_secret'"
},
"authorizationURL": {
"type": "string",
"format": "uri",
"depreciated": true,
"description": "REPLACED WITH 'issuer.authorization_endpoint'"
},
"tokenURL": {
"type": "string",
"format": "uri",
"depreciated": true,
"description": "REPLACED WITH 'issuer.token_endpoint': If set, this will be used as the token URL."
},
"userInfoURL": {
"type": "string",
"format": "uri",
"depreciated": true,
"description": "REPLACED WITH 'issuer.userinfo_endpoint': If set, this will be used as the user info URL."
},
"scope": {
"type": [
"string",
"array"
],
"depreciated": true,
"description": "REPLACED WITH 'custom.scope': A list of scopes to request from the issuer."
},
"callbackURL": {
"type": "string",
"format": "uri",
"depreciated": true,
"description": "REPLACED WITH 'client.redirect_uri': The URI your IdP sends you back to after successful authorization. This must match what is listed with your IdP."
},
"logouturl": {
"type": "string",
"format": "uri",
"description": "Overrides defaults ( [issuer.end_session_endpoint]?post_logout_redirect_uri=[post_logout_redirect_uri] OR [issuer.end_session_endpoint] )"
},
"client": {
"type": "object",
"description": "OIDC Client Options",
"properties": {
"client_id": {
"type": "string",
"description": "REQUIRED: The client ID provided by your Identity Provider (IdP)"
},
"client_secret": {
"type": "string",
"description": "REQUIRED: The client secret provided by your Identity Provider (IdP)"
},
"id_token_signed_response_alg": {
"type": "string",
"default": "RS256",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"id_token_encrypted_response_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"id_token_encrypted_response_enc": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"userinfo_signed_response_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"userinfo_encrypted_response_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"userinfo_encrypted_response_enc": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"redirect_uri": {
"type": "string",
"format": "uri",
"description": "URI your IdP sends you after successful authorization. This must match what is listed with your IdP. (Default is https://[currentHost][currentPath]/auth-oidc-callback)"
},
"response_types": {
"type": [
"string",
"array"
],
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details",
"default": [
"code"
]
},
"post_logout_redirect_uri": {
"type": "string",
"format": "uri",
"description": "URI for your IdP to send you after logging out of IdP via MeshCentral. (Default is https:[currentHost][currentPath]/login)"
},
"default_max_age": {
"type": "number",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"require_auth_time": {
"type": "boolean",
"default": false,
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"request_object_signing_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"request_object_encryption_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"request_object_encryption_enc": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"token_endpoint_auth_method": {
"type": "string",
"default": "client_secret_basic",
"enum": [
"none",
"client_secret_basic",
"client_secret_post",
"client_secret_jwt",
"private_key_jwt"
],
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"introspection_endpoint_auth_method": {
"type": "string",
"default": "client_secret_basic",
"enum": [
"none",
"client_secret_basic",
"client_secret_post",
"client_secret_jwt",
"private_key_jwt"
],
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"revocation_endpoint_auth_method": {
"type": "string",
"default": "client_secret_basic",
"enum": [
"none",
"client_secret_basic",
"client_secret_post",
"client_secret_jwt",
"private_key_jwt"
],
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"token_endpoint_auth_signing_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"introspection_endpoint_auth_signing_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"revocation_endpoint_auth_signing_alg": {
"type": "string",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
},
"tls_client_certificate_bound_access_tokens": {
"type": "boolean",
"description": "ADVANCED CONFIG: Check node-openid-client on GitHub for details"
}
},
"required": [
"client_id",
"client_secret"
],
"additionalProperties": false
},
"issuer": {
"type": [
"string",
"object"
],
"format": "uri",
"description": "Issuer options. Requires issuer URI (issuer.issuer) to discover missing information unless using preset",
"properties": {
"issuer": {
"type": "string",
"format": "uri",
"description": "URI of the issuer."
},
"authorization_endpoint": {
"type": "string",
"format": "uri"
},
"token_endpoint": {
"type": "string",
"format": "uri"
},
"jwks_uri": {
"type": "string",
"format": "uri"
},
"userinfo_endpoint": {
"type": "string",
"format": "uri"
},
"revocation_endpoint": {
"type": "string",
"format": "uri"
},
"introspection_endpoint": {
"type": "string",
"format": "uri"
},
"end_session_endpoint": {
"type": "string",
"format": "uri",
"description": "URI to direct users to when logging out of MeshCentral. (Attempts to autodetect, defaults to '[issuer.issuer]/logout')"
},
"registration_endpoint": {
"type": "string",
"format": "uri"
},
"token_endpoint_auth_methods_supported": {
"type": "string"
},
"token_endpoint_auth_signing_alg_values_supported": {
"type": "string"
},
"introspection_endpoint_auth_methods_supported": {
"type": "string"
},
"introspection_endpoint_auth_signing_alg_values_supported": {
"type": "string"
},
"revocation_endpoint_auth_methods_supported": {
"type": "string"
},
"revocation_endpoint_auth_signing_alg_values_supported": {
"type": "string"
},
"request_object_signing_alg_values_supported": {
"type": "string"
},
"mtls_endpoint_aliases": {
"type": "object",
"properties": {
"token_endpoint": {
"type": "string",
"format": "uri"
},
"userinfo_endpoint": {
"type": "string",
"format": "uri"
},
"revocation_endpoint": {
"type": "string",
"format": "uri"
},
"introspection_endpoint": {
"type": "string",
"format": "uri"
}
}
}
},
"additionalProperties": false
},
"custom": {
"type": "object",
"properties": {
"scope": {
"type": [
"string",
"array"
],
"description": "A list of scopes to request from the issuer.",
"default": "openid profile email",
"examples": [
"openid",
[
"openid",
"profile"
],
"openid profile email",
"openid profile email groups"
]
},
"claims": {
"type": "object",
"properties": {
"email": {
"type": "string"
},
"name": {
"type": "string"
},
"uuid": {
"type": "string"
}
}
},
"preset": {
"type": "string",
"enum": [
"azure",
"google"
]
},
"tenant_id": {
"type": "string",
"description": "REQUIRED FOR AZURE PRESET: Tenantid for Azure"
},
"customer_id": {
"type": "string",
"description": "REQUIRED IF USING GROUPS: Customer ID from Google Workspace Admin Console (https://admin.google.com/ac/accountsettings/profile)"
}
},
"additionalProperties": false
},
"groups": {
"type": "object",
"properties": {
"recursive": {
"type": "boolean",
"default": false,
"description": "When true, the group memberships will be scanned recursively."
},
"required": {
"type": [
"string",
"array"
],
"description": "Access is only granted to users who are a member of at least one of the listed required groups."
},
"siteadmin": {
"type": [
"string",
"array"
],
"description": "Full site admin priviledges will be granted to users who are a member of at least one of the listed admin groups."
},
"revokeAdmin": {
"type": "boolean",
"description": "If true, admin privileges will be revoked from users who are NOT a member of at least one of the listed admin groups."
},
"sync": {
"type": [
"boolean",
"object"
],
"default": false,
"description": "If true, all groups found during user login are mirrored into MeshCentral user groups.",
"properties": {
"filter": {
"type": [
"string",
"array"
],
"description": "Only groups listed here are mirrored into MeshCentral user groups."
}
}
},
"scope": {
"type": "string",
"default": "groups",
"description": "Custom scope to use."
},
"claim": {
"type": "string",
"default": "groups",
"description": "Custom claim to use."
}
},
"additionalProperties": false
}
}
}
}
},
"showLanguageSelect": {
"type": "string",
"default": null,
"description": "Show Language Selector on Login Page, \"top\" inside Login Box or \"bottom\" at Bottom of Page",
"enum": [
null,
"top",
"bottom"
]
}
}
}
},
"letsEncrypt": {
"title": "Built-in Let's Encrypt support",
"description": "If your server has a proper DNS name and it public facing on the Internet with a public facing HTTP server on port 80, you can get a free TLS certificate.",
"type": "object",
"properties": {
"email": {
"type": "string",
"format": "email",
"description": "Email address of the administrator of this server. Make sure this is a valid email address otherwise the certificate request will fail."
},
"names": {
"type": "string"
},
"skipChallengeVerification": {
"type": "boolean",
"default": false,
"description": "By default, MeshCentral will perform a self-test to make sure HTTP port 80 can respond correctly before making a request to Let's Encrypt. In some cases, this self-test can't work and must be skipped."
},
"production": {
"type": "boolean",
"default": false,
"description": "By default a test certificate will be obtained from Let's Encrypt. Always start by getting a test certificate and make sure that works before setting this to true and obtaining a production certificate. Making too many bad requests for a production certificate will get you banned for a long period of time."
},
"nochecks": {
"type": "boolean",
"default": false,
"description": "If you choose \"true\", MeshCentral won't verify if \"email\" is valid, has a valid MX record, AND if \"names\" doesn't contain a wildcard, can be resolved by DNS A/AAAA record."
}
},
"required": [
"email",
"names"
]
},
"peers": {
"title": "Server peering",
"description": "Setup peer server for load-balancing between many servers.",
"type": "object",
"minProperties": 1,
"propertyNames": {
"pattern": "^[A-Za-z_][A-Za-z0-9_]*$"
},
"properties": {
"serverId": {
"type": "string"
},
"servers": {
"type": "object",
"additionalProperties": {
"type": "object",
"properties": {
"url": {
"type": "string",
"format": "uri"
}
},
"required": [
"url"
]
}
}
},
"required": [
"serverId",
"servers"
]
},
"sendgrid": {
"title": "SendGrid.com Email server",
"description": "Connects MeshCentral to the SendGrid email server, allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"from": {
"type": "string",
"format": "email",
"description": "Email address used in the messages from field."
},
"apikey": {
"type": "string",
"description": "The SendGrid API key."
},
"verifyemail": {
"type": "boolean",
"default": true,
"description": "When set to false, the email format and DNS MX record are not checked."
}
},
"required": [
"from",
"apikey"
]
},
"smtp": {
"title": "SMTP email server",
"description": "Connects MeshCentral to a SMTP email server, allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"name": {
"type": "string",
"format": "hostname",
"description": "Optional hostname of the client, this defaults to the hostname of the machine. This is useful for SMTP relays. This can also be set to \"console\" for console output debugging."
},
"host": {
"type": "string",
"format": "hostname",
"description": "Hostname of the SMTP server."
},
"port": {
"type": "integer",
"minimum": 1,
"maximum": 65535,
"default": 587,
"description": "SMTP server port number. This defaults to 587 if \"tls\" is false or 465 if \"tls\" is true)"
},
"from": {
"type": "string",
"format": "email",
"description": "Email address used in the messages from field."
},
"user": {
"type": "string",
"format": "string",
"description": "SMTP username."
},
"pass": {
"type": "string",
"format": "string",
"description": "SMTP password."
},
"tls": {
"type": "boolean",
"default": false,
"description": "Set SMTP to use TLS on connections, the default is false"
},
"auth": {
"type": "object",
"description": "This is used for OAuth2 authentication",
"properties": {
"clientId": {
"type": "string"
},
"clientSecret": {
"type": "string"
},
"refreshToken": {
"type": "string"
},
"type": {
"type": "string",
"default": "login",
"description": "Setting this indicates the authetication type, 'login' as default or 'oauth2'"
}
},
"required": [
"clientId",
"clientSecret",
"refreshToken"
]
},
"tlscertcheck": {
"type": "boolean"
},
"tlsstrict": {
"type": "boolean"
},
"verifyemail": {
"type": "boolean",
"default": true,
"description": "When set to false, the email format and DNS MX record are not checked."
},
"emailDelaySeconds": {
"type": "integer",
"default": 300,
"description": "Time to wait before sending a device connection/disconnection notification email. If many events occur, they will be merged into a single email."
}
},
"required": [
"host",
"port",
"from",
"tls"
]
},
"sendmail": {
"title": "Send email using the sendmail command",
"description": "Makes MeshCentral send emails using the Unix sendmail command. Allows MeshCentral to send email messages for 2FA or user notification.",
"type": "object",
"properties": {
"newline": {
"type": "string",
"default": "unix",
"description": "Possible values are unix or windows"
},
"path": {
"type": "string",
"default": "sendmail",
"description": "Path to the sendmail command"
},
"args": {
"type": "array",
"items": {
"type": "string"
},
"default": null,
"description": "Array or arguments to pass to sendmail"
},
"emailDelaySeconds": {
"type": "integer",
"default": 300,
"description": "Time to wait before sending a device connection/disconnection notification email. If many events occur, they will be merged into a single email."
}
}
},
"sms": {
"title": "SMS provider",
"description": "Connects MeshCentral to a SMS text messaging provider, allows MeshCentral to send SMS messages for 2FA or user notification.",
"oneOf": [
{
"type": "object",
"properties": {
"provider": {
"type": "string",
"enum": [
"twilio"
]
},
"sid": {
"type": "string"
},
"auth": {
"type": "string"
},
"from": {
"type": "string"
}
},
"required": [
"provider",
"sid",
"auth",
"from"
]
},
{
"type": "object",
"properties": {
"provider": {
"type": "string",
"enum": [
"plivo"
]
},
"id": {
"type": "string"
},
"token": {
"type": "string"
},
"from": {
"type": "string"
}
},
"required": [
"provider",
"id",
"token",
"from"
]
},
{
"type": "object",
"properties": {
"provider": {
"type": "string",
"enum": [
"telnyx"
]
},
"apikey": {
"type": "string"
},
"from": {
"type": "string"
}
},
"required": [
"provider",
"apikey",
"from"
]
},
{
"type": "object",
"properties": {
"provider": {
"type": "string",
"enum": [
"url"
]
},
"url": {
"type": "string",
"description": "A http or https URL with {{phone}} and {{message}} in the string. These will be replaced with the URL encoded target phone number and message."
}
},
"required": [
"url"
]
}
]
},
"messaging": {
"title": "Messaging server",
"description": "This section allow MeshCentral to send messages over user messaging networks like Telegram",
"type": "object",
"properties": {
"telegram": {
"type": "object",
"description": "Configure Telegram messaging system",
"properties": {
"apiid": {
"type": "number"
},
"apihash": {
"type": "string"
},
"session": {
"type": "string"
},
"useWSS": {
"type": "boolean",
"description": "Whether to try to connect over Wss (or 443 port) or not"
},
"connectionRetries": {
"type": "number",
"description": "How many times the reconnection should retry, either on the initial connection or when Telegram disconnects us. May be set to a negative value for infinite retries, but this is not recommended. Defaults to 5"
}
}
},
"discord": {
"type": "object",
"description": "Configure Discord messaging system",
"properties": {
"serverurl": {
"type": "string",
"format": "uri",
"description": "An optional HTTP link to the discord server the user must join to get notifications."
},
"token": {
"type": "string",
"description": "A Discord bot token that MeshCentral will use to login to Discord."
}
},
"required": [
"token"
]
},
"xmpp": {
"type": "object",
"description": "Configure XMPP messaging system",
"properties": {
"service": {
"type": "string",
"description": "Host name of the XMPP server."
},
"credentials": {
"type": "object",
"description": "Login credentials for the XMPP server.",
"properties": {
"username": {
"type": "string"
},
"password": {
"type": "string"
}
}
}
},
"required": [
"credentials"
]
},
"callmebot": {
"type": "boolean",
"default": false,
"description": "Enabled CallMeBot integration support."
},
"slack": {
"type": "boolean",
"default": false,
"description": "Enabled Slack integration support."
},
"pushover": {
"type": "object",
"description": "Configure Pushover messaging system",
"properties": {
"token": {
"type": "string",
"description": "A Pushover application token that MeshCentral will use to login."
}
},
"required": [
"token"
]
},
"ntfy": {
"type": [
"boolean",
"object"
],
"default": false,
"properties": {
"host": {
"type": "string",
"description": "Host name of the ntfy server."
},
"userurl": {
"type": "string",
"description": "A URL given to users to help them setup this service."
},
"authorization": {
"type": "string",
"description": "Authorization Header to include in the request"
}
},
"description": "Enabled ntfy.sh integration support."
},
"zulip": {
"type": "object",
"properties": {
"site": {
"type": "string",
"format": "uri",
"default": "https://api.zulip.com",
"description": "URL to the Zulip server"
},
"email": {
"type": "string",
"description": "Bot email address to login as."
},
"api_key": {
"type": "string",
"description": "Bot api key."
}
},
"description": "Enabled Zulip integration support."
}
}
}
}
}