selinux-policy/policy/modules/services/rtkit.if
Jeremy Solt ac19f1ac26 rtkit patch from Dan Walsh:
rtkit_daemon_system_domain interface allows domains to say rtkit can setsched on their process.
Needs sys_nice capability
Needs to getsched on all domains.
Fix bug in te file

Me:
changed interface name from rtkit_daemon_system_domain to rtkit_schedule
Already had sys_nice capability
2010-03-22 08:41:42 -04:00

61 lines
1.2 KiB
Plaintext

## <summary>Realtime scheduling for user processes.</summary>
########################################
## <summary>
## Execute a domain transition to run rtkit_daemon.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`rtkit_daemon_domtrans',`
gen_require(`
type rtkit_daemon_t, rtkit_daemon_exec_t;
')
domtrans_pattern($1, rtkit_daemon_exec_t, rtkit_daemon_t)
')
########################################
## <summary>
## Send and receive messages from
## rtkit_daemon over dbus.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`rtkit_daemon_dbus_chat',`
gen_require(`
type rtkit_daemon_t;
class dbus send_msg;
')
allow $1 rtkit_daemon_t:dbus send_msg;
allow rtkit_daemon_t $1:dbus send_msg;
')
########################################
## <summary>
## Allow rtkit to control scheduling for your process
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`rtkit_schedule',`
gen_require(`
type rtkit_daemon_t;
')
ps_process_pattern(rtkit_daemon_t, $1)
allow rtkit_daemon_t $1:process { getsched setsched };
rtkit_daemon_dbus_chat($1)
')