Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(9)

Side by Side Diff: components/policy/resources/policy_templates.json

Issue 2297263002: Revert "Only allow HTTP/0.9 support on default ports." (Closed)
Patch Set: Created 4 years, 3 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « chrome/test/data/policy/policy_test_cases.json ('k') | net/http/http_basic_state.h » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 { 1 {
2 # policy_templates.json - Metafile for policy templates 2 # policy_templates.json - Metafile for policy templates
3 # 3 #
4 # The content of this file is evaluated as a Python expression. 4 # The content of this file is evaluated as a Python expression.
5 # 5 #
6 # This file is used as input to generate the following policy templates: 6 # This file is used as input to generate the following policy templates:
7 # ADM, ADMX+ADML, MCX/plist and html documentation. 7 # ADM, ADMX+ADML, MCX/plist and html documentation.
8 # 8 #
9 # Policy templates are user interface definitions or documents about the 9 # Policy templates are user interface definitions or documents about the
10 # policies that can be used to configure Chrome. Each policy is a name-value 10 # policies that can be used to configure Chrome. Each policy is a name-value
(...skipping 119 matching lines...) Expand 10 before | Expand all | Expand 10 after
130 # templates and documentation. The policy definition list that Chrome sees 130 # templates and documentation. The policy definition list that Chrome sees
131 # will include policies marked with 'future'. If a WIP policy isn't meant to 131 # will include policies marked with 'future'. If a WIP policy isn't meant to
132 # be seen by the policy providers either, the 'supported_on' key should be set 132 # be seen by the policy providers either, the 'supported_on' key should be set
133 # to an empty list. 133 # to an empty list.
134 # 134 #
135 # IDs: 135 # IDs:
136 # Since a Protocol Buffer definition is generated from this file, unique and 136 # Since a Protocol Buffer definition is generated from this file, unique and
137 # persistent IDs for all fields (but not for groups!) are needed. These are 137 # persistent IDs for all fields (but not for groups!) are needed. These are
138 # specified by the 'id' keys of each policy. NEVER CHANGE EXISTING IDs, 138 # specified by the 'id' keys of each policy. NEVER CHANGE EXISTING IDs,
139 # because doing so would break the deployed wire format! 139 # because doing so would break the deployed wire format!
140 # For your editing convenience: highest ID currently used: 345 140 # For your editing convenience: highest ID currently used: 344
141 # 141 #
142 # Placeholders: 142 # Placeholders:
143 # The following placeholder strings are automatically substituted: 143 # The following placeholder strings are automatically substituted:
144 # $1 -> Google Chrome / Chromium 144 # $1 -> Google Chrome / Chromium
145 # $2 -> Google Chrome OS / Chromium OS 145 # $2 -> Google Chrome OS / Chromium OS
146 # $3 -> Google Chrome Frame / Chromium Frame 146 # $3 -> Google Chrome Frame / Chromium Frame
147 # $6 is reserved for doc_writer 147 # $6 is reserved for doc_writer
148 # 148 #
149 # Device Policy: 149 # Device Policy:
150 # An additional flag 'device_only' (optional, defaults to False) indicates 150 # An additional flag 'device_only' (optional, defaults to False) indicates
(...skipping 362 matching lines...) Expand 10 before | Expand all | Expand 10 after
513 'desc': '''This policy is deprecated, please use URLBlacklist instead. 513 'desc': '''This policy is deprecated, please use URLBlacklist instead.
514 514
515 Disables the listed protocol schemes in <ph name="PRODUCT_NAME">$1<ex>Goog le Chrome</ex></ph>. 515 Disables the listed protocol schemes in <ph name="PRODUCT_NAME">$1<ex>Goog le Chrome</ex></ph>.
516 516
517 URLs using a scheme from this list will not load and can not be navigated to. 517 URLs using a scheme from this list will not load and can not be navigated to.
518 518
519 If this policy is left not set or the list is empty all schemes will be ac cessible in <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex></ph>.''', 519 If this policy is left not set or the list is empty all schemes will be ac cessible in <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex></ph>.''',
520 'label': '''List of disabled protocol schemes''', 520 'label': '''List of disabled protocol schemes''',
521 }, 521 },
522 { 522 {
523 'name': 'Http09OnNonDefaultPortsEnabled',
524 'type': 'main',
525 'schema': { 'type': 'boolean' },
526 'supported_on': ['chrome.*:54-', 'chrome_os:54-'],
527 'features': {
528 'dynamic_refresh': False,
529 'per_profile': False,
530 },
531 'example_value': False,
532 'id': 345,
533 'caption': '''Enables HTTP/0.9 support on non-default ports''',
534 'tags': [],
535 'desc': '''This policy enables HTTP/0.9 on ports other than 80 for HTTP an d 443 for HTTPS.
536
537 This policy is disabled by default, and if enabled, leaves users open to t he security issue https://crbug.com/600352.
538
539 This policy is intended to give enterprises a chance to migrate exising se rvers off of HTTP/0.9, and will be removed in the future.
540
541 If this policy is not set, HTTP/0.9 will be disabled on non-default ports. ''',
542 },
543 {
544 'name': 'JavascriptEnabled', 523 'name': 'JavascriptEnabled',
545 'type': 'main', 524 'type': 'main',
546 'schema': { 'type': 'boolean' }, 525 'schema': { 'type': 'boolean' },
547 'supported_on': ['chrome.*:8-', 'chrome_os:11-', 'android:30-'], 526 'supported_on': ['chrome.*:8-', 'chrome_os:11-', 'android:30-'],
548 'features': { 527 'features': {
549 'dynamic_refresh': True, 528 'dynamic_refresh': True,
550 'per_profile': True, 529 'per_profile': True,
551 }, 530 },
552 'deprecated': True, 531 'deprecated': True,
553 'example_value': True, 532 'example_value': True,
(...skipping 8538 matching lines...) Expand 10 before | Expand all | Expand 10 after
9092 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''', 9071 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''',
9093 'text': 'Default Settings (users can override)', 9072 'text': 'Default Settings (users can override)',
9094 }, 9073 },
9095 'doc_complex_policies_on_windows': { 9074 'doc_complex_policies_on_windows': {
9096 'desc': '''Text pointing the user to a help article for complex policies o n Windows''', 9075 'desc': '''Text pointing the user to a help article for complex policies o n Windows''',
9097 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '', 9076 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '',
9098 }, 9077 },
9099 }, 9078 },
9100 'placeholders': [], 9079 'placeholders': [],
9101 } 9080 }
OLDNEW
« no previous file with comments | « chrome/test/data/policy/policy_test_cases.json ('k') | net/http/http_basic_state.h » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698