Configure Kibana
editConfigure Kibana
editThe Kibana server reads properties from the kibana.yml
file on startup. The
location of this file differs depending on how you installed Kibana. For example,
if you installed Kibana from an archive distribution (.tar.gz
or .zip
), by
default it is in $KIBANA_HOME/config
. By default, with package distributions
(Debian or RPM), it is in /etc/kibana
. The config directory can be changed via the
KBN_PATH_CONF
environment variable:
KBN_PATH_CONF=/home/kibana/config ./bin/kibana
The default host and port settings configure Kibana to run on localhost:5601
. To change this behavior and allow remote users to connect, you’ll need to update your kibana.yml
file. You can also enable SSL and set a
variety of other options. Finally, environment variables can be injected into
configuration using ${MY_ENV_VAR}
syntax.
-
console.ui.enabled
-
Toggling this causes the server to regenerate assets on the next startup,
which may cause a delay before pages start being served.
Set to
false
to disable Console. Default:true
-
csp.script_src
-
Add sources for the Content Security Policy
script-src
directive. -
csp.disableUnsafeEval
-
[8.7.0] Deprecated in 8.7.0. Use
csp.script_src: ['unsafe-eval']
instead if you wish to enableunsafe-eval
. This config option will have no effect in a future version. Set this tofalse
to add theunsafe-eval
source expression to thescript-src
directive. Default:true
When
csp.disableUnsafeEval
is set totrue
, Kibana will use a custom version of the Handlebars template library. Handlebars is used in various locations in the Kibana frontend where custom templates can be supplied by the user when for instance setting up a visualisation. If you experience any issues rendering Handlebars templates, please set this setting tofalse
and open an issue in the Kibana GitHub repository. -
csp.worker_src
-
Add sources for the Content Security Policy
worker-src
directive. -
csp.style_src
-
Add sources for the Content Security Policy
style-src
directive. -
csp.connect_src
-
Add sources for the Content Security Policy
connect-src
directive. -
csp.default_src
-
Add sources for the Content Security Policy
default-src
directive. -
csp.font_src
-
Add sources for the Content Security Policy
font-src
directive. -
csp.frame_src
-
Add sources for the Content Security Policy
frame-src
directive. -
csp.img_src
-
Add sources for the Content Security Policy
img-src
directive. -
csp.frame_ancestors
-
Add sources for the Content Security Policy
frame-ancestors
directive.The
frame-ancestors
directive can also be configured by usingserver.securityResponseHeaders.disableEmbedding
. In that case, that takes precedence and any values incsp.frame_ancestors
are ignored. -
csp.report_uri
-
Add sources for the Content Security Policy
report-uri
directive. -
csp.report_to:
-
Add sources for the Content Security Policy
report-to
directive. -
csp.strict
-
Blocks Kibana access to any browser that
does not enforce even rudimentary CSP rules. In practice, this disables
support for older, less safe browsers like Internet Explorer.
For more information, refer to Content Security Policy.
Default:
true
-
csp.warnLegacyBrowsers
-
Shows a warning message after loading Kibana to any browser that does not
enforce even rudimentary CSP rules, though Kibana is still accessible. This
configuration is effectively ignored when
csp.strict
is enabled. Default:true
-
elasticsearch.maxSockets
-
The maximum number of sockets that can be used for communications with Elasticsearch.
Default:
Infinity
-
elasticsearch.maxIdleSockets
-
The maximum number of idle sockets to keep open between Kibana and Elasticsearch. If more sockets become idle, they will be closed.
Default:
256
-
elasticsearch.idleSocketTimeout
-
The timeout for idle sockets kept open between Kibana and Elasticsearch. If the socket is idle for longer than this timeout, it will be closed. If you have a transparent proxy between Kibana and Elasticsearch be sure to set this value lower than or equal to the proxy’s timeout.
Default:
60s
-
elasticsearch.customHeaders
-
| Header names and values to send to Elasticsearch. Any custom headers cannot be
overwritten by client-side headers, regardless of the
elasticsearch.requestHeadersWhitelist
configuration. Default:{}
-
elasticsearch.hosts:
-
The URLs of the Elasticsearch instances to use for all your queries. All nodes listed here must be on the same cluster. Default:
[ "http://localhost:9200" ]
To enable SSL/TLS for outbound connections to Elasticsearch, use the
https
protocol in this setting. -
elasticsearch.pingTimeout
-
Time in milliseconds to wait for Elasticsearch to respond to pings.
Default: the value of the
elasticsearch.requestTimeout
setting -
elasticsearch.requestHeadersWhitelist
-
List of Kibana client-side headers to send to Elasticsearch. To send no client-side
headers, set this value to [] (an empty list). Removing the
authorization
header from being whitelisted means that you cannot use basic authentication in Kibana. Default:[ 'authorization', 'es-client-authentication' ]
-
elasticsearch.requestTimeout
-
Time in milliseconds to wait for responses from the back end or Elasticsearch.
This value must be a positive integer. Default:
30000
-
elasticsearch.shardTimeout
-
Time in milliseconds for Elasticsearch to wait for responses from shards.
Set to 0 to disable. Default:
30000
-
elasticsearch.compression
-
Specifies whether Kibana should use compression for communications with Elasticsearch. Default:
false
-
elasticsearch.sniffInterval
-
Time in milliseconds between requests to check Elasticsearch for an updated list of
nodes. Default:
false
-
elasticsearch.sniffOnStart
-
Attempt to find other Elasticsearch nodes on startup. Default:
false
-
elasticsearch.sniffOnConnectionFault
-
Update the list of Elasticsearch nodes immediately following a connection fault.
Default:
false
-
elasticsearch.ssl.alwaysPresentCertificate
-
Controls Kibana behavior in regard to presenting a client certificate when requested by Elasticsearch. This setting applies to all outbound SSL/TLS connections to Elasticsearch, including requests that are proxied for end users. Default:
false
When Elasticsearch uses certificates to authenticate end users with a PKI realm and
elasticsearch.ssl.alwaysPresentCertificate
istrue
, proxied requests may be executed as the identity that is tied to the Kibana server. -
elasticsearch.ssl.certificate
andelasticsearch.ssl.key
-
Paths to a PEM-encoded X.509 client certificate and its corresponding private key. These are used by Kibana to authenticate itself when making outbound SSL/TLS connections to Elasticsearch. For this setting to take effect, the
xpack.security.http.ssl.client_authentication
setting in Elasticsearch must be also be set to"required"
or"optional"
to request a client certificate from Kibana.These settings cannot be used in conjunction with
elasticsearch.ssl.keystore.path
. -
elasticsearch.ssl.certificateAuthorities
-
Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates, which make up a trusted certificate chain for Elasticsearch. This chain is used by Kibana to establish trust when making outbound SSL/TLS connections to Elasticsearch.
In addition to this setting, trusted certificates may be specified via
elasticsearch.ssl.keystore.path
and/orelasticsearch.ssl.truststore.path
. -
elasticsearch.ssl.keyPassphrase
-
The password that decrypts the private key that is specified
via
elasticsearch.ssl.key
. This value is optional, as the key may not be encrypted. -
elasticsearch.ssl.keystore.path
-
Path to a PKCS#12 keystore that contains an X.509 client certificate and it’s corresponding private key. These are used by Kibana to authenticate itself when making outbound SSL/TLS connections to Elasticsearch. For this setting, you must also set the
xpack.security.http.ssl.client_authentication
setting in Elasticsearch to"required"
or"optional"
to request a client certificate from Kibana.If the keystore contains any additional certificates, they are used as a trusted certificate chain for Elasticsearch. This chain is used by Kibana to establish trust when making outbound SSL/TLS connections to Elasticsearch. In addition to this setting, trusted certificates may be specified via
elasticsearch.ssl.certificateAuthorities
and/orelasticsearch.ssl.truststore.path
.This setting cannot be used in conjunction with
elasticsearch.ssl.certificate
orelasticsearch.ssl.key
. -
elasticsearch.ssl.keystore.password
-
The password that decrypts the keystore specified via
elasticsearch.ssl.keystore.path
. If the keystore has no password, leave this as blank. If the keystore has an empty password, set this to""
. -
elasticsearch.ssl.truststore.path
-
Path to a PKCS#12 trust store that contains one or more X.509 certificate authority (CA) certificates, which make up a trusted certificate chain for Elasticsearch. This chain is used by Kibana to establish trust when making outbound SSL/TLS connections to Elasticsearch.
In addition to this setting, trusted certificates may be specified via
elasticsearch.ssl.certificateAuthorities
and/orelasticsearch.ssl.keystore.path
. -
elasticsearch.ssl.truststore.password
-
The password that decrypts the trust store specified via
elasticsearch.ssl.truststore.path
. If the trust store has no password, leave this as blank. If the trust store has an empty password, set this to""
. -
elasticsearch.ssl.verificationMode
-
Controls the verification of the server certificate that Kibana receives when
making an outbound SSL/TLS connection to Elasticsearch. Valid values are
"full"
,"certificate"
, and"none"
. Using"full"
performs hostname verification, using"certificate"
skips hostname verification, and using"none"
skips verification entirely. Default:"full"
-
elasticsearch.username
andelasticsearch.password
- If your Elasticsearch is protected with basic authentication, these settings provide the username and password that the Kibana server uses to perform maintenance on the Kibana index at startup. Kibana users still need to authenticate with Elasticsearch, which is proxied through the Kibana server.
-
elasticsearch.serviceAccountToken
-
If your Elasticsearch is protected with basic authentication, this token provides the credentials
that the Kibana server uses to perform maintenance on the Kibana index at startup. This setting
is an alternative to
elasticsearch.username
andelasticsearch.password
. -
unifiedSearch.autocomplete.valueSuggestions.timeout
-
Time in milliseconds to wait for autocomplete suggestions from Elasticsearch.
This value must be a whole number greater than zero. Default:
"1000"
-
unifiedSearch.autocomplete.valueSuggestions.terminateAfter
-
Maximum number of documents loaded by each shard to generate autocomplete suggestions. This value must be a whole number greater than zero. Default:
"100000"
To reload the logging settings, send a SIGHUP signal to Kibana. For more logging configuration options, see the Configure Logging in Kibana guide.
-
logging.root
-
The
root
logger has is a dedicated logger and is pre-configured. Theroot
logger logs atinfo
level by default. If any other logging configuration is specified,root
must also be explicitly configured. -
logging.root.appenders
-
A list of logging appenders to forward the root level logger instance to. By default
root
is configured with thedefault
appender that logs to stdout with apattern
layout. This is the configuration that all custom loggers will use unless they’re re-configured explicitly. You can override the default behavior by configuring a different appender to apply toroot
. -
logging.root.level
-
Level at which a log record should be logged. Supported levels are: all, fatal, error, warn, info, debug, trace, off. Levels are ordered from all (highest) to off and a log record will be logged it its level is higher than or equal to the level of its logger, otherwise the log record is ignored. Use this value to change the overall log level. Default:
info
.Set to
all
to log all events, including system usage information and all requests. Set tooff
to silence all logs. You can also use the logging cli commands to set log level toverbose
or silence all logs.The following example shows a valid verbose
logging.root
configuration:logging: appenders: console_appender: type: console layout: type: pattern highlight: true root: appenders: [console_appender] level: all
-
logging.loggers[]
- Allows you to customize a specific logger instance.
-
logging.appenders[]
- Appenders define how and where log messages are displayed (eg. stdout or console) and stored (eg. file on the disk).
-
map.includeElasticMapsService
-
Set to
false
to disable connections to Elastic Maps Service. WhenincludeElasticMapsService
is turned off, only tile layer configured bymap.tilemap.url
is available in Maps. Default:true
-
map.emsUrl
- Specifies the URL of a self hosted Elastic Maps Server
-
map.tilemap.options.attribution
-
The map attribution string. Provide attributions in markdown and use
\|
to delimit attributions, for example:"[attribution 1](https://www.attribution1)\|[attribution 2](https://www.attribution2)"
. Default:"© [Elastic Maps Service](https://www.elastic.co/elastic-maps-service)"
-
map.tilemap.options.maxZoom
-
The maximum zoom level. Default:
10
-
map.tilemap.options.minZoom
-
The minimum zoom level. Default:
1
-
map.tilemap.options.subdomains
-
An array of subdomains
used by the tile service. Specify the position of the subdomain the URL with
the token
{s}
. -
map.tilemap.url
-
The URL to the service that Kibana uses
as the default basemap in maps and vega maps. By default,
Kibana sets a basemap from the Elastic Maps Service, but users can
point to their own Tile Map Service. For example:
"https://tiles.elastic.co/v2/default/{z}/{x}/{y}.png?elastic_tile_service_tos=agree&my_app_name=kibana"
-
migrations.batchSize
-
Defines the number of documents migrated at a time. The higher the value, the faster the Saved Objects migration process performs at the cost of higher memory consumption. If upgrade migrations results in Kibana crashing with an out of memory exception or fails due to an Elasticsearch
circuit_breaking_exception
, use a smallerbatchSize
value to reduce the memory pressure. Default:1000
-
migrations.maxBatchSizeBytes
-
Defines the maximum payload size for indexing batches of upgraded saved objects to avoid migrations failing due to a 413 Request Entity Too Large response from Elasticsearch. This value should be lower than or equal to your Elasticsearch cluster’s
http.max_content_length
configuration option. Default:100mb
-
migrations.retryAttempts
-
The number of times migrations retry temporary failures, such as a network timeout, 503 status code, or
snapshot_in_progress_exception
. When upgrade migrations frequently fail after exhausting all retry attempts with a message such asUnable to complete the [...] step after 15 attempts, terminating.
, increase the setting value. Default:15
-
newsfeed.enabled
-
Controls whether to enable the newsfeed
system for the Kibana UI notification center. Set to
false
to disable the newsfeed system. Default:true
-
node.roles
-
[preview]
This functionality is in technical preview and may be changed or removed in a future release. Elastic will work to fix any issues, but features in technical preview are not subject to the support SLA of official GA features.
Indicates which roles to configure the Kibana process with, which will effectively
run Kibana in different modes. Valid options are
background_tasks
andui
, or*
to select all roles. Default:*
-
notifications.connectors.default.email
-
Choose the default email connector for user notifications. As of
8.6.0
, Kibana is shipping with a new notification mechanism that will send email notifications for various user actions, e.g. assigning a Case to a user. To enable notifications, an email connector must be preconfigured in the system viakibana.yml
, and the notifications plugin must be configured to point to the ID of that connector. -
path.data
-
The path where Kibana stores persistent data
not saved in Elasticsearch. Default:
data
-
pid.file
- Specifies the path where Kibana creates the process ID file.
-
ops.interval
-
Set the interval in milliseconds to sample
system and process performance metrics. The minimum value is 100. Default:
5000
-
ops.cGroupOverrides.cpuPath
-
Override for cgroup cpu path when mounted in a
manner that is inconsistent with
/proc/self/cgroup
. -
ops.cGroupOverrides.cpuAcctPath
-
Override for cgroup cpuacct path when mounted
in a manner that is inconsistent with
/proc/self/cgroup
. -
savedObjects.maxImportExportSize
-
The maximum count of saved objects that can be imported or exported.
This setting exists to prevent the Kibana server from running out of memory when handling
large numbers of saved objects. It is recommended to only raise this setting if you are
confident your server can hold this many objects in memory.
Default:
10000
-
savedObjects.maxImportPayloadBytes
-
The maximum byte size of a saved objects import that the Kibana server will accept.
This setting exists to prevent the Kibana server from running out of memory when handling
a large import payload. Note that this setting overrides the more general
server.maxPayload
for saved object imports only. Default:26214400
-
server.basePath
-
Enables you to specify a path to mount Kibana at if you are
running behind a proxy. Use the
server.rewriteBasePath
setting to tell Kibana if it should remove the basePath from requests it receives, and to prevent a deprecation warning at startup. This setting cannot end in a slash (/
). -
server.publicBaseUrl
-
The publicly available URL that end-users access Kibana at. Must include the protocol, hostname, port
(if different than the defaults for
http
andhttps
, 80 and 443 respectively), and theserver.basePath
(if configured). This setting cannot end in a slash (/
). -
server.compression.enabled
-
Set to
false
to disable HTTP compression for all responses. Default:true
-
server.cors.enabled
-
[preview]
This functionality is in technical preview and may be changed or removed in a future release. Elastic will work to fix any issues, but features in technical preview are not subject to the support SLA of official GA features.
Set to
true
to allow cross-origin API calls. Default:false
-
server.cors.allowCredentials
-
[preview]
This functionality is in technical preview and may be changed or removed in a future release. Elastic will work to fix any issues, but features in technical preview are not subject to the support SLA of official GA features.
Set to
true
to allow browser code to access response body whenever request performed with user credentials. Default:false
-
server.cors.allowOrigin
-
experimental::[] List of origins permitted to access resources. You must specify explicit hostnames and not use
server.cors.allowOrigin: ["*"]
whenserver.cors.allowCredentials: true
. Default: ["*"] -
server.compression.referrerWhitelist
-
Specifies an array of trusted hostnames, such as the Kibana host, or a reverse
proxy sitting in front of it. This determines whether HTTP compression may be used for responses, based on the request
Referer
header. This setting may not be used whenserver.compression.enabled
is set tofalse
. Default:none
-
server.compression.brotli.enabled
-
Set to
true
to enable brotli (br) compression format. Note: browsers not supporting brotli compression will fallback to using gzip instead. This setting may not be used whenserver.compression.enabled
is set tofalse
. Default:false
-
server.securityResponseHeaders.strictTransportSecurity
-
Controls whether the
Strict-Transport-Security
header is used in all responses to the client from the Kibana server, and specifies what value is used. Allowed values are any text value ornull
. To disable, set tonull
. Default:null
-
server.securityResponseHeaders.xContentTypeOptions
-
Controls whether the
X-Content-Type-Options
header is used in all responses to the client from the Kibana server, and specifies what value is used. Allowed values arenosniff
ornull
. To disable, set tonull
. Default:"nosniff"
-
server.securityResponseHeaders.referrerPolicy
-
Controls whether the
Referrer-Policy
header is used in all responses to the client from the Kibana server, and specifies what value is used. Allowed values areno-referrer
,no-referrer-when-downgrade
,origin
,origin-when-cross-origin
,same-origin
,strict-origin
,strict-origin-when-cross-origin
,unsafe-url
, ornull
. To disable, set tonull
. Default:"strict-origin-when-cross-origin"
-
server.securityResponseHeaders.permissionsPolicy
-
[preview]
This functionality is in technical preview and may be changed or removed in a future release. Elastic will work to fix any issues, but features in technical preview are not subject to the support SLA of official GA features.
Controls whether the
Permissions-Policy
header is used in all responses to the client from the Kibana server, and specifies what value is used. Allowed values are any text value ornull
. Refer to thePermissions-Policy
documentation for defined directives, values, and text format. To disable, set tonull
. Default:camera=(), display-capture=(), fullscreen=(self), geolocation=(), microphone=(), web-share=()
-
server.securityResponseHeaders.disableEmbedding
-
Controls whether the
Content-Security-Policy
andX-Frame-Options
headers are configured to disable embedding Kibana in other webpages using iframes. When set totrue
, secure headers are used to disable embedding, which adds theframe-ancestors: 'self'
directive to theContent-Security-Policy
response header and adds theX-Frame-Options: SAMEORIGIN
response header. Default:false
-
server.securityResponseHeaders.crossOriginOpenerPolicy
-
Controls whether the
Cross-Origin-Opener-Policy
header is used in all responses to the client from the Kibana server, and specifies what value is used. Allowed values areunsafe-none
,same-origin-allow-popups
,same-origin
, ornull
. To disable, set tonull
. Default:"same-origin"
-
server.customResponseHeaders
-
Header names and values to send on all responses to the client from the Kibana server. Default:
{}
-
server.shutdownTimeout
-
Sets the grace period for Kibana to attempt to resolve any ongoing HTTP requests after receiving a
SIGTERM
/SIGINT
signal, and before shutting down. Any new HTTP requests received during this period are rejected with a503
response. Default:30s
-
server.host
-
This setting specifies the host of the
back end server. To allow remote users to connect, set the value to the IP address or DNS name of the Kibana server. Use
0.0.0.0
to make Kibana listen on all IPs (public and private). Default:"localhost"
-
server.keepaliveTimeout
-
The number of milliseconds to wait for additional data before restarting
the
server.socketTimeout
counter. Default:"120000"
-
server.maxPayload
-
The maximum payload size in bytes
for incoming server requests. Default:
1048576
-
server.name
-
A human-readable display name that
identifies this Kibana instance. Default:
"your-hostname"
-
server.port
-
Kibana is served by a back end server. This
setting specifies the port to use. Default:
5601
-
server.requestId.allowFromAnyIp
-
Sets whether or not the
X-Opaque-Id
header should be trusted from any IP address for identifying requests in logs and forwarded to Elasticsearch. -
server.requestId.ipAllowlist
-
A list of IPv4 and IPv6 address which the
X-Opaque-Id
header should be trusted from. Normally this would be set to the IP addresses of the load balancers or reverse-proxy that end users use to access Kibana. If any are set,server.requestId.allowFromAnyIp
must also be set tofalse.
-
server.rewriteBasePath
-
Specifies whether Kibana should
rewrite requests that are prefixed with
server.basePath
or require that they are rewritten by your reverse proxy. In Kibana 6.3 and earlier, the default isfalse
. In Kibana 7.x, the setting is deprecated. In Kibana 8.0 and later, the default istrue
. Default:deprecated
-
server.socketTimeout
-
The number of milliseconds to wait before closing an
inactive socket. Default:
"120000"
-
server.payloadTimeout
-
Sets the maximum time allowed for the client to transmit the request payload (body) before giving up
and responding with a Request Timeout (408) error response.
Default:
"20000"
-
server.ssl.certificate
andserver.ssl.key
-
Paths to a PEM-encoded X.509 server certificate and its corresponding private key. These are used by Kibana to establish trust when receiving inbound SSL/TLS connections from users.
These settings cannot be used in conjunction with
server.ssl.keystore.path
. -
server.ssl.certificateAuthorities
-
Paths to one or more PEM-encoded X.509 certificate authority (CA) certificates which make up a trusted certificate chain for Kibana. This chain is used by Kibana to establish trust when receiving inbound SSL/TLS connections from end users. If PKI authentication is enabled, this chain is also used by Kibana to verify client certificates from end users.
In addition to this setting, trusted certificates may be specified via
server.ssl.keystore.path
and/orserver.ssl.truststore.path
. -
server.ssl.cipherSuites
-
Details on the format, and the valid options, are available via the
OpenSSL cipher list format documentation.
Default:
TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256, ECDHE-ECDSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-ECDSA-AES256-GCM-SHA384, DHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES128-SHA256, DHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, DHE-RSA-AES256-SHA384, ECDHE-RSA-AES256-SHA256, DHE-RSA-AES256-SHA256, HIGH,!aNULL, !eNULL, !EXPORT, !DES, !RC4, !MD5, !PSK, !SRP, !CAMELLIA
. -
server.ssl.clientAuthentication
-
Controls the behavior in Kibana for requesting a certificate from client
connections. Valid values are
"required"
,"optional"
, and"none"
. Using"required"
will refuse to establish the connection unless a client presents a certificate, using"optional"
will allow a client to present a certificate if it has one, and using"none"
will prevent a client from presenting a certificate. Default:"none"
-
server.ssl.enabled
-
| Enables SSL/TLS for inbound connections to Kibana. When set to
true
, a certificate and its corresponding private key must be provided. These can be specified viaserver.ssl.keystore.path
or the combination ofserver.ssl.certificate
andserver.ssl.key
. Default:false
-
server.ssl.keyPassphrase
-
The password that decrypts the private key that is specified via
server.ssl.key
. This value is optional, as the key may not be encrypted. -
server.ssl.keystore.path
-
Path to a PKCS#12 keystore that contains an X.509 server certificate and its corresponding private key. If the keystore contains any additional certificates, those will be used as a trusted certificate chain for Kibana. All of these are used by Kibana to establish trust when receiving inbound SSL/TLS connections from end users. The certificate chain is also used by Kibana to verify client certificates from end users when PKI authentication is enabled.
In addition to this setting, trusted certificates may be specified via
server.ssl.certificateAuthorities
and/orserver.ssl.truststore.path
.This setting cannot be used in conjunction with
server.ssl.certificate
orserver.ssl.key
-
server.ssl.keystore.password
-
The password that will be used to decrypt the keystore specified via
server.ssl.keystore.path
. If the keystore has no password, leave this unset. If the keystore has an empty password, set this to""
. -
server.ssl.truststore.path
-
Path to a PKCS#12 trust store that contains one or more X.509 certificate authority (CA) certificates which make up a trusted certificate chain for Kibana. This chain is used by Kibana to establish trust when receiving inbound SSL/TLS connections from end users. If PKI authentication is enabled, this chain is also used by Kibana to verify client certificates from end users.
In addition to this setting, trusted certificates may be specified via
server.ssl.certificateAuthorities
and/orserver.ssl.keystore.path
. -
server.ssl.truststore.password
-
The password that will be used to decrypt the trust store specified via
server.ssl.truststore.path
. If the trust store has no password, leave this unset. If the trust store has an empty password, set this to""
. -
server.ssl.redirectHttpFromPort
-
Kibana binds to this port and redirects
all http requests to https over the port configured as
server.port
. -
server.ssl.supportedProtocols
-
An array of supported protocols with versions.
Valid protocols:
TLSv1
,TLSv1.1
,TLSv1.2
,TLSv1.3
. Default: TLSv1.1, TLSv1.2, TLSv1.3 -
server.uuid
-
The unique identifier for this Kibana instance. It must be a valid UUIDv4. It gets automatically generated on the first startup if not specified and persisted in the
data
path. -
server.xsrf.allowlist
-
It is not recommended to disable protections for arbitrary API endpoints. Instead, supply the
kbn-xsrf
header. Theserver.xsrf.allowlist
setting requires the following format:*Default: [ ]* An array of API endpoints which should be exempt from Cross-Site Request Forgery ("XSRF") protections.
-
server.xsrf.disableProtection
-
Setting this to
true
will completely disable Cross-site request forgery protection in Kibana. This is not recommended. Default:false
-
status.allowAnonymous
-
If authentication is enabled,
setting this to
true
enables unauthenticated users to access the Kibana server status API and status page. Default:false
-
telemetry.allowChangingOptInStatus
-
When
false
, users cannot change the opt-in status through Advanced Settings, and Kibana only looks at the value oftelemetry.optIn
to determine whether to send telemetry data or not. Default:true
. -
telemetry.optIn
-
Set to
false
to stop sending any telemetry data to Elastic. Reporting your cluster statistics helps us improve your user experience. Whenfalse
, the telemetry data is never sent to Elastic.
This setting can be changed at any time in Advanced Settings. To prevent users from changing it, set
telemetry.allowChangingOptInStatus
tofalse
. Default:true
-
vis_type_vega.enableExternalUrls
-
Set this value to true to allow Vega to use any URL to access external data
sources and images. When false, Vega can only get data from Elasticsearch. Default:
false
-
xpack.ccr.ui.enabled
-
Set this value to false to disable the Cross-Cluster Replication UI.
Default:
true
-
xpack.discoverEnhanced.actions.exploreDataInContextMenu.enabled
-
Enables the Explore underlying data option that allows you to open Discover from a dashboard panel and view the panel data. Default:
false
When you create visualizations using the Lens drag-and-drop editor, you can use the toolbar to open and explore your data in Discover. For more information, check out Explore the data in Discover.
-
xpack.discoverEnhanced.actions.exploreDataInChart.enabled
-
Enables you to view the underlying documents in a data series from a dashboard panel. Default:
false
-
xpack.ilm.ui.enabled
-
Set this value to false to disable the Index Lifecycle Policies UI.
Default:
true
-
xpack.index_management.ui.enabled
-
Set this value to false to disable the Index Management UI.
Default:
true
-
xpack.license_management.ui.enabled
-
Set this value to false to disable the License Management UI.
Default:
true
-
xpack.remote_clusters.ui.enabled
-
Set this value to false to disable the Remote Clusters UI.
Default:
true
-
xpack.rollup.ui.enabled
-
Set this value to false to disable the Rollup Jobs UI. Default: true
Deprecated in 8.11.0.
Rollups are deprecated and will be removed in a future version. Use downsampling instead.
-
xpack.snapshot_restore.ui.enabled
- Set this value to false to disable the Snapshot and Restore UI. Default: true
-
xpack.upgrade_assistant.ui.enabled
- Set this value to false to disable the Upgrade Assistant UI. Default: true
-
i18n.locale
-
Set this value to change the Kibana interface language.
Valid locales are:
en
,zh-CN
,ja-JP
,fr-FR
. Default:en