Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(136)

Side by Side Diff: components/policy/resources/policy_templates.json

Issue 2656953002: Revert of Remove remnants of DHE support. (Closed)
Patch Set: Created 3 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 { 1 {
2 # policy_templates.json - Metafile for policy templates 2 # policy_templates.json - Metafile for policy templates
3 # 3 #
4 # The content of this file is evaluated as a Python expression. 4 # The content of this file is evaluated as a Python expression.
5 # 5 #
6 # This file is used as input to generate the following policy templates: 6 # This file is used as input to generate the following policy templates:
7 # ADM, ADMX+ADML, MCX/plist and html documentation. 7 # ADM, ADMX+ADML, MCX/plist and html documentation.
8 # 8 #
9 # Policy templates are user interface definitions or documents about the 9 # Policy templates are user interface definitions or documents about the
10 # policies that can be used to configure Chrome. Each policy is a name-value 10 # policies that can be used to configure Chrome. Each policy is a name-value
(...skipping 8182 matching lines...) Expand 10 before | Expand all | Expand 10 after
8193 'supported_on': [ 8193 'supported_on': [
8194 'chrome.*:39-43', 8194 'chrome.*:39-43',
8195 'chrome_os:39-43', 8195 'chrome_os:39-43',
8196 'android:39-43', 8196 'android:39-43',
8197 'ios:39-43', 8197 'ios:39-43',
8198 ], 8198 ],
8199 'features': { 8199 'features': {
8200 'dynamic_refresh': True, 8200 'dynamic_refresh': True,
8201 'per_profile': False, 8201 'per_profile': False,
8202 }, 8202 },
8203 'deprecated': True,
8204 'example_value': 'ssl3', 8203 'example_value': 'ssl3',
8205 'id': 279, 8204 'id': 279,
8206 'caption': '''Minimum SSL version enabled''', 8205 'caption': '''Minimum SSL version enabled''',
8207 'tags': [], 8206 'tags': [],
8208 'desc': '''Warning: SSLv3 support will be entirely removed from <ph name=" PRODUCT_NAME">$1<ex>Google Chrome</ex></ph> after version 43 (around July 2015) and this policy will be removed at the same time. 8207 'desc': '''Warning: SSLv3 support will be entirely removed from <ph name=" PRODUCT_NAME">$1<ex>Google Chrome</ex></ph> after version 43 (around July 2015) and this policy will be removed at the same time.
8209 8208
8210 If this policy is not configured then <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex></ph> uses a default minimum version which is SSLv3 in <ph name="PRO DUCT_NAME">$1<ex>Google Chrome</ex></ph> 39 and TLS 1.0 in later versions. 8209 If this policy is not configured then <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex></ph> uses a default minimum version which is SSLv3 in <ph name="PRO DUCT_NAME">$1<ex>Google Chrome</ex></ph> 39 and TLS 1.0 in later versions.
8211 8210
8212 Otherwise it may be set to one of the following values: "sslv3", "tls1", " tls1.1" or "tls1.2". When set, <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex>< /ph> will not use SSL/TLS versions less than the specified version. An unrecogni zed value will be ignored. 8211 Otherwise it may be set to one of the following values: "sslv3", "tls1", " tls1.1" or "tls1.2". When set, <ph name="PRODUCT_NAME">$1<ex>Google Chrome</ex>< /ph> will not use SSL/TLS versions less than the specified version. An unrecogni zed value will be ignored.
8213 8212
(...skipping 81 matching lines...) Expand 10 before | Expand all | Expand 10 after
8295 'supported_on': [ 8294 'supported_on': [
8296 'chrome.*:48-52', 8295 'chrome.*:48-52',
8297 'chrome_os:48-52', 8296 'chrome_os:48-52',
8298 'android:48-52', 8297 'android:48-52',
8299 'ios:48-52', 8298 'ios:48-52',
8300 ], 8299 ],
8301 'features': { 8300 'features': {
8302 'dynamic_refresh': True, 8301 'dynamic_refresh': True,
8303 'per_profile': False, 8302 'per_profile': False,
8304 }, 8303 },
8305 'deprecated': True,
8306 'example_value': False, 8304 'example_value': False,
8307 'id': 310, 8305 'id': 310,
8308 'caption': '''Whether RC4 cipher suites in TLS are enabled''', 8306 'caption': '''Whether RC4 cipher suites in TLS are enabled''',
8309 'tags': ['system-security'], 8307 'tags': ['system-security'],
8310 'desc': '''Warning: RC4 will be completely removed from <ph name="PRODUCT_ NAME">$1<ex>Google Chrome</ex></ph> after version 52 (around September 2016) and this policy will stop working then. 8308 'desc': '''Warning: RC4 will be completely removed from <ph name="PRODUCT_ NAME">$1<ex>Google Chrome</ex></ph> after version 52 (around September 2016) and this policy will stop working then.
8311 8309
8312 If the policy is not set, or is set to false, then RC4 cipher suites in TL S will not be enabled. Otherwise it may be set to true to retain compatibility w ith an outdated server. This is a stopgap measure and the server should be recon figured.''', 8310 If the policy is not set, or is set to false, then RC4 cipher suites in TL S will not be enabled. Otherwise it may be set to true to retain compatibility w ith an outdated server. This is a stopgap measure and the server should be recon figured.''',
8313 }, 8311 },
8314 { 8312 {
8315 'name': 'DHEEnabled', 8313 'name': 'DHEEnabled',
8316 'type': 'main', 8314 'type': 'main',
8317 'schema': { 8315 'schema': {
8318 'type': 'boolean', 8316 'type': 'boolean',
8319 }, 8317 },
8320 'supported_on': [ 8318 'supported_on': [
8321 'chrome.*:53-57', 8319 'chrome.*:53-57',
8322 'chrome_os:53-57', 8320 'chrome_os:53-57',
8323 'android:53-57', 8321 'android:53-57',
8324 'ios:53-57', 8322 'ios:53-57',
8325 ], 8323 ],
8326 'features': { 8324 'features': {
8327 'dynamic_refresh': True, 8325 'dynamic_refresh': True,
8328 'per_profile': False, 8326 'per_profile': False,
8329 }, 8327 },
8330 'deprecated': True,
8331 'example_value': False, 8328 'example_value': False,
8332 'id': 334, 8329 'id': 334,
8333 'caption': '''Whether DHE cipher suites in TLS are enabled''', 8330 'caption': '''Whether DHE cipher suites in TLS are enabled''',
8334 'tags': ['system-security'], 8331 'tags': ['system-security'],
8335 'desc': '''Warning: DHE will be completely removed from <ph name="PRODUCT_ NAME">$1<ex>Google Chrome</ex></ph> after version 57 (around March 2017) and thi s policy will stop working then. 8332 'desc': '''Warning: DHE will be completely removed from <ph name="PRODUCT_ NAME">$1<ex>Google Chrome</ex></ph> after version 57 (around March 2017) and thi s policy will stop working then.
8336 8333
8337 If the policy is not set, or is set to false, then DHE cipher suites in TL S will not be enabled. Otherwise it may be set to true to enable DHE cipher suit es and retain compatibility with an outdated server. This is a stopgap measure a nd the server should be reconfigured. 8334 If the policy is not set, or is set to false, then DHE cipher suites in TL S will not be enabled. Otherwise it may be set to true to enable DHE cipher suit es and retain compatibility with an outdated server. This is a stopgap measure a nd the server should be reconfigured.
8338 8335
8339 Servers are encouraged to migrated to ECDHE cipher suites. If these are un available, ensure a cipher suite using RSA key exchange is enabled.''', 8336 Servers are encouraged to migrated to ECDHE cipher suites. If these are un available, ensure a cipher suite using RSA key exchange is enabled.''',
8340 }, 8337 },
(...skipping 1237 matching lines...) Expand 10 before | Expand all | Expand 10 after
9578 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''', 9575 'desc': '''Text appended in parentheses next to the policies top-level con tainer to indicate that those policies are of the Recommended level''',
9579 'text': 'Default Settings (users can override)', 9576 'text': 'Default Settings (users can override)',
9580 }, 9577 },
9581 'doc_complex_policies_on_windows': { 9578 'doc_complex_policies_on_windows': {
9582 'desc': '''Text pointing the user to a help article for complex policies o n Windows''', 9579 'desc': '''Text pointing the user to a help article for complex policies o n Windows''',
9583 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '', 9580 'text': '''encoded as a JSON string, for details see <ph name="COMPLEX_POL ICIES_URL">https://www.chromium.org/administrators/complex-policies-on-windows<e x>https://www.chromium.org/administrators/complex-policies-on-windows</ex></ph>' '',
9584 }, 9581 },
9585 }, 9582 },
9586 'placeholders': [], 9583 'placeholders': [],
9587 } 9584 }
OLDNEW
« no previous file with comments | « chrome/test/data/policy/policy_test_cases.json ('k') | components/ssl_config/ssl_config_prefs.h » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698