Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(54)

Side by Side Diff: components/policy/resources/policy_templates.json

Issue 1643793002: Add policy to restrict client domain for Me2Me. (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Use kInvalidDomainError instead of generic kError. Created 4 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 { 1 {
2 # policy_templates.json - Metafile for policy templates 2 # policy_templates.json - Metafile for policy templates
3 # 3 #
4 # The content of this file is evaluated as a Python expression. 4 # The content of this file is evaluated as a Python expression.
5 # 5 #
6 # This file is used as input to generate the following policy templates: 6 # This file is used as input to generate the following policy templates:
7 # ADM, ADMX+ADML, MCX/plist and html documentation. 7 # ADM, ADMX+ADML, MCX/plist and html documentation.
8 # 8 #
9 # Policy templates are user interface definitions or documents about the 9 # Policy templates are user interface definitions or documents about the
10 # policies that can be used to configure Chrome. Each policy is a name-value 10 # policies that can be used to configure Chrome. Each policy is a name-value
(...skipping 119 matching lines...) Expand 10 before | Expand all | Expand 10 after
130 # templates and documentation. The policy definition list that Chrome sees 130 # templates and documentation. The policy definition list that Chrome sees
131 # will include policies marked with 'future'. If a WIP policy isn't meant to 131 # will include policies marked with 'future'. If a WIP policy isn't meant to
132 # be seen by the policy providers either, the 'supported_on' key should be set 132 # be seen by the policy providers either, the 'supported_on' key should be set
133 # to an empty list. 133 # to an empty list.
134 # 134 #
135 # IDs: 135 # IDs:
136 # Since a Protocol Buffer definition is generated from this file, unique and 136 # Since a Protocol Buffer definition is generated from this file, unique and
137 # persistent IDs for all fields (but not for groups!) are needed. These are 137 # persistent IDs for all fields (but not for groups!) are needed. These are
138 # specified by the 'id' keys of each policy. NEVER CHANGE EXISTING IDs, 138 # specified by the 'id' keys of each policy. NEVER CHANGE EXISTING IDs,
139 # because doing so would break the deployed wire format! 139 # because doing so would break the deployed wire format!
140 # For your editing convenience: highest ID currently used: 315 140 # For your editing convenience: highest ID currently used: 316
141 # 141 #
142 # Placeholders: 142 # Placeholders:
143 # The following placeholder strings are automatically substituted: 143 # The following placeholder strings are automatically substituted:
144 # $1 -> Google Chrome / Chromium 144 # $1 -> Google Chrome / Chromium
145 # $2 -> Google Chrome OS / Chromium OS 145 # $2 -> Google Chrome OS / Chromium OS
146 # $3 -> Google Chrome Frame / Chromium Frame 146 # $3 -> Google Chrome Frame / Chromium Frame
147 # $6 is reserved for doc_writer 147 # $6 is reserved for doc_writer
148 # 148 #
149 # Device Policy: 149 # Device Policy:
150 # An additional flag 'device_only' (optional, defaults to False) indicates 150 # An additional flag 'device_only' (optional, defaults to False) indicates
(...skipping 543 matching lines...) Expand 10 before | Expand all | Expand 10 after
694 'caption': '''Enable firewall traversal from remote access client''', 694 'caption': '''Enable firewall traversal from remote access client''',
695 'tags': [], 695 'tags': [],
696 'desc': '''This policy is no longer supported. 696 'desc': '''This policy is no longer supported.
697 Enables usage of STUN and relay servers when connecting to a remote cl ient. 697 Enables usage of STUN and relay servers when connecting to a remote cl ient.
698 698
699 If this setting is enabled, then this machine can discover and connect to remote host machines even if they are separated by a firewall. 699 If this setting is enabled, then this machine can discover and connect to remote host machines even if they are separated by a firewall.
700 700
701 If this setting is disabled and outgoing UDP connections are filtered by the firewall, then this machine can only connect to host machines within the local network.''', 701 If this setting is disabled and outgoing UDP connections are filtered by the firewall, then this machine can only connect to host machines within the local network.''',
702 }, 702 },
703 { 703 {
704 'name': 'RemoteAccessHostClientDomain',
Jamie 2016/01/28 01:02:22 I'm not a fan of this name, but by convention, all
705 'type': 'string',
706 'schema': { 'type': 'string' },
707 'supported_on': ['chrome.*:22-', 'chrome_os:41-'],
708 'features': {
709 'dynamic_refresh': True,
710 'per_profile': False,
711 },
712 'example_value': 'my-awesome-domain.com',
713 'id': 316,
714 'caption': '''Configure the required domain name for remote access cli ents''',
715 'tags': [],
716 'desc': '''Configures the required client domain name that will be imp osed on remote access clients and prevents users from changing it.
717
718 If this setting is enabled, then only clients from the specified domai n can connect to the host.
719
720 If this setting is disabled or not set, then client from any domain ca n connect to the host.''',
Sergey Ulanov 2016/01/28 19:42:46 For Me2me host only owner can connect. I think it
Jamie 2016/01/29 02:23:27 Done.
721 },
722 {
704 'name': 'RemoteAccessHostFirewallTraversal', 723 'name': 'RemoteAccessHostFirewallTraversal',
705 'type': 'main', 724 'type': 'main',
706 'schema': { 'type': 'boolean' }, 725 'schema': { 'type': 'boolean' },
707 'supported_on': ['chrome.*:14-', 'chrome_os:41-'], 726 'supported_on': ['chrome.*:14-', 'chrome_os:41-'],
708 'features': { 727 'features': {
709 'dynamic_refresh': True, 728 'dynamic_refresh': True,
710 'per_profile': False, 729 'per_profile': False,
711 }, 730 },
712 'example_value': False, 731 'example_value': False,
713 'id': 95, 732 'id': 95,
(...skipping 7563 matching lines...) Expand 10 before | Expand all | Expand 10 after
8277 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''', 8296 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''',
8278 'text': 'Default Settings (users can override)', 8297 'text': 'Default Settings (users can override)',
8279 }, 8298 },
8280 'doc_complex_policies_on_windows': { 8299 'doc_complex_policies_on_windows': {
8281 'desc': '''Text pointing the user to a help article for complex policies o n Windows''', 8300 'desc': '''Text pointing the user to a help article for complex policies o n Windows''',
8282 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '', 8301 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '',
8283 }, 8302 },
8284 }, 8303 },
8285 'placeholders': [], 8304 'placeholders': [],
8286 } 8305 }
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698