blob: d52263e2f6c0cbf9dd304ebf0f2001f78c6dce44 [file] [log] [blame]
Primiano Tucci5a304532018-01-09 14:15:43 +00001# Copyright (C) 2017 The Android Open Source Project
2#
3# Licensed under the Apache License, Version 2.0 (the "License");
4# you may not use this file except in compliance with the License.
5# You may obtain a copy of the License at
6#
7# http://www.apache.org/licenses/LICENSE-2.0
8#
9# Unless required by applicable law or agreed to in writing, software
10# distributed under the License is distributed on an "AS IS" BASIS,
11# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12# See the License for the specific language governing permissions and
13# limitations under the License.
14
15service traced /system/bin/traced
16 class late_start
17 disabled
18 socket traced_consumer stream 0666 root root
19 socket traced_producer stream 0666 root root
20 user nobody
21 group nobody
22 writepid /dev/cpuset/system-background/tasks
23
24service traced_probes /system/bin/traced_probes
25 class late_start
26 disabled
27 user nobody
Primiano Tuccia3645202020-08-03 16:28:18 +020028 # Despite the "log" group below, traced_probes is allowed to read log
29 # only on userdebug/eng via selinux (see traced_probes.te).
Primiano Tucci8be37272019-01-10 22:18:31 +000030 group nobody readproc log
Primiano Tucci5a304532018-01-09 14:15:43 +000031 writepid /dev/cpuset/system-background/tasks
Florian Mayer7d1a9a22018-02-14 15:17:58 +000032 # Clean up procfs configuration even if traced_probes crashes
33 # unexpectedly.
34 onrestart exec_background - nobody shell -- /system/bin/traced_probes --cleanup-after-crash
Florian Mayera98c6f52018-02-19 13:56:07 +000035 file /dev/kmsg w
Primiano Tuccid6e84852018-03-29 20:26:57 +000036 capabilities DAC_READ_SEARCH
Primiano Tucci5a304532018-01-09 14:15:43 +000037
Hector Dearmanf1d1cd82019-04-05 16:25:10 +010038on property:persist.device_config.global_settings.sys_traced=1
Hector Dearmane9bdfe52018-03-21 13:24:28 +000039 setprop persist.traced.enable 1
40
Hector Dearmanf1d1cd82019-04-05 16:25:10 +010041on property:persist.device_config.global_settings.sys_traced=0
Hector Dearmane9bdfe52018-03-21 13:24:28 +000042 setprop persist.traced.enable 0
43
Lalit Magantidabc5292018-05-23 19:18:55 +010044on property:debug.atrace.user_initiated=1
45 stop traced_probes
46
47on property:persist.traced.enable=1 && property:debug.atrace.user_initiated=""
48 start traced_probes
49
Primiano Tucci71758822018-01-25 12:51:45 +000050on property:persist.traced.enable=1
Primiano Tucci7e2b67a2018-01-16 16:38:49 +000051 # Trace files need to be:
52 # - Written by either uid:shell or uid:statsd.
Primiano Tucci34f7ad32020-10-13 21:43:29 +020053 # - Read by shell and incidentd.
Primiano Tucci7e2b67a2018-01-16 16:38:49 +000054 mkdir /data/misc/perfetto-traces 0773 root shell
55
Primiano Tuccif0706d12021-01-14 15:20:16 +010056 # Traces in this directory are only accessed by dumpstate (read+unlink) and
57 # by the bug reporting UI (ls+getattr).
58 mkdir /data/misc/perfetto-traces/bugreport 0773 root shell
59
Primiano Tucci34f7ad32020-10-13 21:43:29 +020060 # This directory allows shell to save configs file in a place where the
61 # perfetto cmdline client can read then. /data/local/tmp/ isn't safe because
62 # too many other domains can write into that. See b/170404111.
63 mkdir /data/misc/perfetto-configs 0775 root shell
64
Primiano Tucci5a304532018-01-09 14:15:43 +000065 start traced
66 start traced_probes
Hector Dearman7549fff2018-02-09 17:25:30 +000067
68on property:persist.traced.enable=0
69 stop traced
70 stop traced_probes
Hector Dearmandedfd762019-11-28 18:13:49 +000071
72# Reset the Perfetto guard rail state on boot:
73on post-fs-data
74 rm /data/misc/perfetto-traces/.guardraildata