blob: a33bd036d6a69393becd7e17ff396b12d4c214f7 [file] [log] [blame]
Primiano Tucci5a304532018-01-09 14:15:43 +00001# Copyright (C) 2017 The Android Open Source Project
2#
3# Licensed under the Apache License, Version 2.0 (the "License");
4# you may not use this file except in compliance with the License.
5# You may obtain a copy of the License at
6#
7# http://www.apache.org/licenses/LICENSE-2.0
8#
9# Unless required by applicable law or agreed to in writing, software
10# distributed under the License is distributed on an "AS IS" BASIS,
11# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12# See the License for the specific language governing permissions and
13# limitations under the License.
14
15service traced /system/bin/traced
16 class late_start
17 disabled
18 socket traced_consumer stream 0666 root root
19 socket traced_producer stream 0666 root root
20 user nobody
21 group nobody
22 writepid /dev/cpuset/system-background/tasks
23
24service traced_probes /system/bin/traced_probes
25 class late_start
26 disabled
27 user nobody
Primiano Tucci8be37272019-01-10 22:18:31 +000028 # Despite the "log" group below, traced_probes is whitelisted for log read
29 # access only on userdebug/eng via selinux (see traced_probes.te).
30 group nobody readproc log
Primiano Tucci5a304532018-01-09 14:15:43 +000031 writepid /dev/cpuset/system-background/tasks
Florian Mayer7d1a9a22018-02-14 15:17:58 +000032 # Clean up procfs configuration even if traced_probes crashes
33 # unexpectedly.
34 onrestart exec_background - nobody shell -- /system/bin/traced_probes --cleanup-after-crash
Florian Mayera98c6f52018-02-19 13:56:07 +000035 file /dev/kmsg w
Primiano Tuccid6e84852018-03-29 20:26:57 +000036 capabilities DAC_READ_SEARCH
Primiano Tucci5a304532018-01-09 14:15:43 +000037
Hector Dearmanf1d1cd82019-04-05 16:25:10 +010038on property:persist.device_config.global_settings.sys_traced=1
Hector Dearmane9bdfe52018-03-21 13:24:28 +000039 setprop persist.traced.enable 1
40
Hector Dearmanf1d1cd82019-04-05 16:25:10 +010041on property:persist.device_config.global_settings.sys_traced=0
Hector Dearmane9bdfe52018-03-21 13:24:28 +000042 setprop persist.traced.enable 0
43
Lalit Magantidabc5292018-05-23 19:18:55 +010044on property:debug.atrace.user_initiated=1
45 stop traced_probes
46
47on property:persist.traced.enable=1 && property:debug.atrace.user_initiated=""
48 start traced_probes
49
Primiano Tucci71758822018-01-25 12:51:45 +000050on property:persist.traced.enable=1
Primiano Tucci7e2b67a2018-01-16 16:38:49 +000051 # Trace files need to be:
52 # - Written by either uid:shell or uid:statsd.
Primiano Tucci71758822018-01-25 12:51:45 +000053 # - Read by shell and dropbox (dropbox is part of system_server).
Primiano Tucci7e2b67a2018-01-16 16:38:49 +000054 # When written to dropbox, they are persistet in the perfetto-traces folder
55 # only for the time it takes to make a dropbox call, and unlinked
56 # immediately in any case.
57 mkdir /data/misc/perfetto-traces 0773 root shell
58
Primiano Tucci5a304532018-01-09 14:15:43 +000059 start traced
60 start traced_probes
Hector Dearman7549fff2018-02-09 17:25:30 +000061
62on property:persist.traced.enable=0
63 stop traced
64 stop traced_probes
Hector Dearmandedfd762019-11-28 18:13:49 +000065
66# Reset the Perfetto guard rail state on boot:
67on post-fs-data
68 rm /data/misc/perfetto-traces/.guardraildata