blob: 5b06fdb191c60cd917b82e653c62eb6538104000 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070011import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010012import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Colin Crossf83d0b92010-04-21 12:04:20 -070014on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070015 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070016 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070017
Nick Kralevichd28a5352015-10-09 17:09:10 -070018 # Disable sysrq from keyboard
19 write /proc/sys/kernel/sysrq 0
20
Stephen Smalleydeb41e52013-10-01 09:21:47 -040021 # Set the security context of /adb_keys if present.
22 restorecon /adb_keys
23
Alex Deymobb968fb2016-02-29 17:23:36 -080024 # Set the security context of /postinstall if present.
25 restorecon /postinstall
26
Robert Beneac6385692017-05-31 16:07:53 -070027 # Mount cgroup mount point for cpu accounting
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080028 mount cgroup none /acct nodev noexec nosuid cpuacct
Robert Beneac6385692017-05-31 16:07:53 -070029 mkdir /acct/uid
30
31 # root memory control cgroup, used by lmkd
32 mkdir /dev/memcg 0700 root system
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080033 mount cgroup none /dev/memcg nodev noexec nosuid memory
Robert Beneac6385692017-05-31 16:07:53 -070034 # app mem cgroups, used by activity manager, lmkd and zygote
35 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070036 # cgroup for system_server and surfaceflinger
37 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070038
Colin Crossf83d0b92010-04-21 12:04:20 -070039 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080040
41on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070042 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080043
Nick Kralevich27cb4102016-01-22 18:02:29 -080044 # Mix device-specific information into the entropy pool
45 copy /proc/cmdline /dev/urandom
46 copy /default.prop /dev/urandom
47
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080048 symlink /system/bin /bin
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080049 symlink /system/etc /etc
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080050
51 # Backward compatibility.
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070052 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080053
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080054 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070055 symlink /system/vendor /vendor
56
Todd Kjosba8a4752015-10-26 16:22:11 -070057 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080058 mkdir /dev/stune
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080059 mount cgroup none /dev/stune nodev noexec nosuid schedtune
Todd Kjos11cde562016-02-23 09:00:36 -080060 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070061 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070062 mkdir /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080063 mkdir /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080064 chown system system /dev/stune
65 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070066 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070067 chown system system /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080068 chown system system /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080069 chown system system /dev/stune/tasks
70 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070071 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070072 chown system system /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080073 chown system system /dev/stune/rt/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080074 chmod 0664 /dev/stune/tasks
75 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070076 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070077 chmod 0664 /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080078 chmod 0664 /dev/stune/rt/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070079
Jeff Sharkeyfc000482015-03-16 10:17:47 -070080 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070081
Luis Hector Chavez465c8f32018-02-14 08:35:01 -080082 mount configfs none /config nodev noexec nosuid
Daniel Rosenberg79035232017-11-29 14:49:08 -080083 chmod 0770 /config/sdcardfs
Daniel Rosenberg4edec252016-02-18 19:48:31 -080084 chown system package_info /config/sdcardfs
85
San Mehat6ea3cc62010-02-19 18:25:22 -080086 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070087 mkdir /mnt/secure/asec 0700 root root
88 mkdir /mnt/asec 0755 root system
89 mkdir /mnt/obb 0755 root system
90 mkdir /mnt/media_rw 0750 root media_rw
91 mkdir /mnt/user 0755 root root
92 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070093 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090094 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080095
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070096 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070097 mkdir /mnt/runtime 0700 root root
98 mkdir /mnt/runtime/default 0755 root root
99 mkdir /mnt/runtime/default/self 0755 root root
100 mkdir /mnt/runtime/read 0755 root root
101 mkdir /mnt/runtime/read/self 0755 root root
102 mkdir /mnt/runtime/write 0755 root root
103 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800104
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700105 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700106 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700107 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700108 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700109
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800110 write /proc/sys/kernel/panic_on_oops 1
111 write /proc/sys/kernel/hung_task_timeout_secs 0
112 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700113
114 # scheduler tunables
115 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
116 # will vary across devices in unpredictable ways if allowed to scale with
117 # cpu cores.
118 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800119 write /proc/sys/kernel/sched_latency_ns 10000000
120 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700121 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700122
Nick Kralevichd707fb32011-10-06 11:47:11 -0700123 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800124 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800125 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700126 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700127 write /proc/sys/kernel/sched_rt_runtime_us 950000
128 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800129
Sandeep Patil5fee4962016-12-07 10:55:45 -0800130 # Assign reasonable ceiling values for socket rcv/snd buffers.
131 # These should almost always be overridden by the target per the
132 # the corresponding technology maximums.
133 write /proc/sys/net/core/rmem_max 262144
134 write /proc/sys/net/core/wmem_max 262144
135
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700136 # reflect fwmark from incoming packets onto generated replies
137 write /proc/sys/net/ipv4/fwmark_reflect 1
138 write /proc/sys/net/ipv6/fwmark_reflect 1
139
140 # set fwmark on accepted sockets
141 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
142
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800143 # disable icmp redirects
144 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
145 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
146
Nick Kralevich15ffc532017-08-25 12:55:52 -0700147 # /proc/net/fib_trie leaks interface IP addresses
148 chmod 0400 /proc/net/fib_trie
149
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700150 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700151 mkdir /dev/cpuctl
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800152 mount cgroup none /dev/cpuctl nodev noexec nosuid cpu
San Mehat92175e02010-01-17 12:21:42 -0800153 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700154 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700155 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700156 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700157 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700158
Tim Murrayb769c8d2015-06-08 14:56:29 -0700159 # sets up initial cpusets for ActivityManager
160 mkdir /dev/cpuset
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800161 mount cpuset none /dev/cpuset nodev noexec nosuid
Tim Murrayf429d372015-10-15 12:38:15 -0700162
Tim Murrayb769c8d2015-06-08 14:56:29 -0700163 # this ensures that the cpusets are present and usable, but the device's
164 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700165 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700166 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
167 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700168 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700169 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
170 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700171
172 # system-background is for system tasks that should only run on
173 # little cores, not on bigs
174 # to be used only by init, so don't change system-bg permissions
175 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700176 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
177 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700178
Tim Murray658ae902018-04-13 10:15:49 -0700179 # restricted is for system tasks that are being throttled
180 # due to screen off.
181 mkdir /dev/cpuset/restricted
182 copy /dev/cpuset/cpus /dev/cpuset/restricted/cpus
183 copy /dev/cpuset/mems /dev/cpuset/restricted/mems
184
Tim Murray6647bb52016-01-11 16:16:35 -0800185 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700186 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
187 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800188
Tim Murrayf429d372015-10-15 12:38:15 -0700189 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700190 chown system system /dev/cpuset
191 chown system system /dev/cpuset/foreground
192 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700193 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800194 chown system system /dev/cpuset/top-app
Tim Murray658ae902018-04-13 10:15:49 -0700195 chown system system /dev/cpuset/restricted
Tim Murrayb769c8d2015-06-08 14:56:29 -0700196 chown system system /dev/cpuset/tasks
197 chown system system /dev/cpuset/foreground/tasks
198 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700199 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800200 chown system system /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700201 chown system system /dev/cpuset/restricted/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800202
203 # set system-background to 0775 so SurfaceFlinger can touch it
204 chmod 0775 /dev/cpuset/system-background
205
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700206 chmod 0664 /dev/cpuset/foreground/tasks
207 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700208 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800209 chmod 0664 /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700210 chmod 0664 /dev/cpuset/restricted/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700211 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700212
213
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700214 # qtaguid will limit access to specific data based on group memberships.
215 # net_bw_acct grants impersonation of socket owners.
216 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800217 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
218 chown root net_bw_stats /proc/net/xt_qtaguid/stats
219
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700220 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
221 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700222 chmod 0644 /dev/xt_qtaguid
223
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700224 mkdir /dev/cg2_bpf
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800225 mount cgroup2 cg2_bpf /dev/cg2_bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700226 chown root root /dev/cg2_bpf
227 chmod 0600 /dev/cg2_bpf
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800228 mount bpf bpf /sys/fs/bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700229
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700230 # Create location for fs_mgr to store abbreviated output from filesystem
231 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700232 mkdir /dev/fscklogs 0770 root system
233
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700234 # pstore/ramoops previous console log
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800235 mount pstore pstore /sys/fs/pstore nodev noexec nosuid
Todd Poynor479efb52013-11-21 20:23:54 -0800236 chown system log /sys/fs/pstore/console-ramoops
237 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700238 chown system log /sys/fs/pstore/console-ramoops-0
239 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800240 chown system log /sys/fs/pstore/pmsg-ramoops-0
241 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800242
Greg Hackmanncee87572015-01-26 10:40:29 -0800243 # enable armv8_deprecated instruction hooks
244 write /proc/sys/abi/swp 1
245
Greg Hackmann40a96e42016-02-01 09:59:44 -0800246 # Linux's execveat() syscall may construct paths containing /dev/fd
247 # expecting it to point to /proc/self/fd
248 symlink /proc/self/fd /dev/fd
249
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700250 export DOWNLOAD_CACHE /data/cache
251
Wei Wangabfbec32016-08-23 11:58:09 -0700252 # set RLIMIT_NICE to allow priorities from 19 to -20
Tom Cherrycb5fccc2017-08-28 12:53:56 -0700253 setrlimit nice 40 40
254
255 # Allow up to 32K FDs per process
256 setrlimit nofile 32768 32768
Wei Wangabfbec32016-08-23 11:58:09 -0700257
David Lin27b2c1e2017-03-08 17:36:18 -0800258 # This allows the ledtrig-transient properties to be created here so
259 # that they can be chown'd to system:system later on boot
260 write /sys/class/leds/vibrator/trigger "transient"
261
Riley Andrewse4b7b292014-06-16 15:06:21 -0700262# Healthd can trigger a full boot from charger mode by signaling this
263# property when the power button is held.
264on property:sys.boot_from_charger_mode=1
265 class_stop charger
266 trigger late-init
267
Paul Lawrence948410a2015-07-01 14:40:56 -0700268on load_persist_props_action
269 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700270 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700271 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700272
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700273# Indicate to fw loaders that the relevant mounts are up.
274on firmware_mounts_complete
275 rm /dev/.booting
276
Riley Andrewse4b7b292014-06-16 15:06:21 -0700277# Mount filesystems and start core system services.
278on late-init
279 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700280
281 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
282 # '--early' can be specified to skip entries with 'latemount'.
283 # /system and /vendor must be mounted by the end of the fs stage,
284 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700285 trigger fs
286 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700287
Wei Wangabfbec32016-08-23 11:58:09 -0700288 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
289 # to only mount entries with 'latemount'. This is needed if '--early' is
290 # specified in the previous mount_all command on the fs stage.
291 # With /system mounted and properties form /system + /factory available,
292 # some services can be started.
293 trigger late-fs
294
Paul Lawrence948410a2015-07-01 14:40:56 -0700295 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700296 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700297 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700298
Wei Wang7f32aa42017-03-08 14:46:50 -0800299 # Now we can start zygote for devices with file based encryption
Wei Wanga2058032017-03-08 12:36:54 -0800300 trigger zygote-start
301
Wei Wangabfbec32016-08-23 11:58:09 -0700302 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700303 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700304
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700305 # Remove a file to wake up anything waiting for firmware.
306 trigger firmware_mounts_complete
307
Riley Andrewse4b7b292014-06-16 15:06:21 -0700308 trigger early-boot
309 trigger boot
310
Colin Cross31712be2010-04-09 12:26:06 -0700311on post-fs
Mark Salyzyn82a395d2017-04-18 08:13:06 -0700312 # Load properties from
313 # /system/build.prop,
314 # /odm/build.prop,
315 # /vendor/build.prop and
316 # /factory/factory.prop
317 load_system_props
318 # start essential services
Mark Salyzyn124ff152015-04-07 15:32:12 -0700319 start logd
Wei Wang00cdc102017-04-13 13:50:09 -0700320 start servicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000321 start hwservicemanager
Wei Wang00cdc102017-04-13 13:50:09 -0700322 start vndservicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000323
Luis Hector Chavez30780a72018-02-14 08:36:16 -0800324 # Once everything is setup, no need to modify /.
325 # The bind+ro combination avoids modifying any other mount flags.
326 mount rootfs rootfs / remount bind ro
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700327 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700328 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700329 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900330 mount none /mnt/runtime/default /storage bind rec
331 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700332
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800333 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800334 # Note that tracefs may be mounted under debug, so we need to cross filesystems
335 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700336
Ken Sumrall752923c2010-12-03 16:33:31 -0800337 # We chown/chmod /cache again so because mount is run as root + defaults
338 chown system cache /cache
339 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500340 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700341 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800342
Tao Baoe48aed02015-05-11 14:08:18 -0700343 # Create /cache/recovery in case it's not there. It'll also fix the odd
344 # permissions if created by the recovery system.
345 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800346
Christopher Tate63c463f2016-01-28 17:09:42 -0800347 # Backup/restore mechanism uses the cache partition
348 mkdir /cache/backup_stage 0700 system system
349 mkdir /cache/backup 0700 system system
350
Ken Sumrall752923c2010-12-03 16:33:31 -0800351 #change permissions on vmallocinfo so we can grab it from bugreports
352 chown root log /proc/vmallocinfo
353 chmod 0440 /proc/vmallocinfo
354
Dima Zavin94812662012-09-25 14:22:02 -0700355 chown root log /proc/slabinfo
356 chmod 0440 /proc/slabinfo
357
Ken Sumrall752923c2010-12-03 16:33:31 -0800358 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
359 chown root system /proc/kmsg
360 chmod 0440 /proc/kmsg
361 chown root system /proc/sysrq-trigger
362 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700363 chown system log /proc/last_kmsg
364 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800365
dcashman5822a4a2014-03-25 16:31:07 -0700366 # make the selinux kernel policy world-readable
367 chmod 0444 /sys/fs/selinux/policy
368
Ken Sumrall752923c2010-12-03 16:33:31 -0800369 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700370 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800371
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700372on late-fs
Joel Galensond48c4cf2017-06-13 10:15:05 -0700373 # Ensure that tracefs has the correct permissions.
374 # This does not work correctly if it is called in post-fs.
375 chmod 0755 /sys/kernel/debug/tracing
376
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700377 # HALs required before storage encryption can get unlocked (FBE/FDE)
378 class_start early_hal
379
Ken Sumrall752923c2010-12-03 16:33:31 -0800380on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700381 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800382 chown system system /data
383 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500384 # We restorecon /data in case the userdata partition has been reset.
385 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800386
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800387 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000388 start vold
389 installkey /data
390
Yongqin Liua197ff12014-12-05 13:45:02 +0800391 # Start bootcharting as soon as possible after the data partition is
392 # mounted to collect more data.
393 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800394 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800395
Nick Kralevichb410eb12013-09-17 16:18:23 -0700396 # Avoid predictable entropy pool. Carry over entropy from previous boot.
397 copy /data/system/entropy.dat /dev/urandom
398
Ken Sumrall752923c2010-12-03 16:33:31 -0800399 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800400 mkdir /data/misc 01771 system misc
Mark Salyzyn93394032017-07-14 10:37:57 -0700401 mkdir /data/misc/recovery 0770 system log
Siqi Linb9b76de2017-07-26 13:18:15 -0700402 copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
403 chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
404 chown system log /data/misc/recovery/ro.build.fingerprint.1
405 write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
406 chmod 0440 /data/misc/recovery/ro.build.fingerprint
407 chown system log /data/misc/recovery/ro.build.fingerprint
Mark Salyzyn93394032017-07-14 10:37:57 -0700408 mkdir /data/misc/recovery/proc 0770 system log
409 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
410 chmod 0440 /data/misc/recovery/proc/version.1
411 chown system log /data/misc/recovery/proc/version.1
412 copy /proc/version /data/misc/recovery/proc/version
413 chmod 0440 /data/misc/recovery/proc/version
414 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700415 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700416 # Fix the access permissions and group ownership for 'bt_config.conf'
417 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700418 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
419 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
420 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800421 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700422 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700423 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700424 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700425 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700426 mkdir /data/misc/sms 0770 system radio
fionaxu45713ff2017-11-21 12:31:57 -0800427 mkdir /data/misc/carrierid 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700428 mkdir /data/misc/zoneinfo 0775 system system
Ricky Wai88d5dcb2017-10-27 16:35:35 +0100429 mkdir /data/misc/network_watchlist 0774 system system
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100430 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700431 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100432 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800433 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400434 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500435 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500436 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900437 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500438 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100439 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700440 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500441 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700442 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800443 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800444 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800445 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800446 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100447 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900448 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400449 mkdir /data/misc/update_engine 0700 root root
Tianjie Xu74fa3ca2017-11-03 10:59:36 -0700450 mkdir /data/misc/update_engine_log 02750 root log
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000451 mkdir /data/misc/trace 0700 root root
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800452 # create location to store surface and window trace files
453 mkdir /data/misc/wmtrace 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000454 # profile file layout
455 mkdir /data/misc/profiles 0771 system system
456 mkdir /data/misc/profiles/cur 0771 system system
457 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700458 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800459 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400460
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700461 mkdir /data/vendor 0771 root root
Andreas Hubera03134e2018-01-22 12:14:51 -0800462 mkdir /data/vendor_ce 0771 root root
463 mkdir /data/vendor_de 0771 root root
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700464 mkdir /data/vendor/hardware 0771 root root
465
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700466 # For security reasons, /data/local/tmp should always be empty.
467 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800468 mkdir /data/local/tmp 0771 shell shell
Max Bires181d11c2018-01-18 14:23:51 -0800469 mkdir /data/local/traces 0777 shell shell
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800470 mkdir /data/data 0771 system system
471 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800472 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700473 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700474 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800475 mkdir /data/app 0771 system system
476 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800477 mkdir /data/tombstones 0771 system system
xshu9a7a5b62017-12-18 11:26:06 -0800478 mkdir /data/vendor/tombstones 0771 root root
479 mkdir /data/vendor/tombstones/wifi 0771 wifi wifi
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800480
Chia-chi Yehea744142011-07-08 16:52:18 -0700481 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700482 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800483 # create the A/B OTA directory, so as to enforce our permissions
484 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800485
Tao Bao380d6b12016-05-25 16:41:08 -0700486 # create the OTA package directory. It will be accessed by GmsCore (cache
487 # group), update_engine and update_verifier.
488 mkdir /data/ota_package 0770 system cache
489
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200490 # create resource-cache and double-check the perms
491 mkdir /data/resource-cache 0771 system system
492 chown system system /data/resource-cache
493 chmod 0771 /data/resource-cache
494
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800495 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700496 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800497
James Dong09cdc0e2012-01-06 15:19:26 -0800498 # create directory for DRM plug-ins - give drm the read/write access to
499 # the following directory.
500 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900501
Jeff Tinker08d64302013-04-23 19:54:17 -0700502 # create directory for MediaDrm plug-ins - give drm the read/write access to
503 # the following directory.
504 mkdir /data/mediadrm 0770 mediadrm mediadrm
505
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700506 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700507
Tom Cherryc3193102017-11-21 10:40:25 -0800508 # NFC: create data/nfc for nv storage
509 mkdir /data/nfc 0770 nfc nfc
510 mkdir /data/nfc/param 0770 nfc nfc
511
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000512 # Create all remaining /data root dirs so that they are made through init
513 # and get proper encryption policy installed
514 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000515 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800516
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000517 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700518 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600519 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700520
521 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800522 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700523
524 mkdir /data/misc_de 01771 system misc
525 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800526
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000527 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800528 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700529 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000530
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700531 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700532 mkdir /data/media/obb 0770 media_rw media_rw
533
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700534 mkdir /data/cache 0770 system cache
535 mkdir /data/cache/recovery 0770 system cache
536 mkdir /data/cache/backup_stage 0700 system system
537 mkdir /data/cache/backup 0700 system system
538
Paul Crowley59497452016-02-01 16:37:13 +0000539 init_user0
540
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500541 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800542 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500543
Neil Fuller08913222015-03-31 18:24:29 +0100544 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700545 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100546
Steven Morelandf38aab42017-01-25 10:52:15 -0800547 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800548 # must uncomment this line, otherwise encrypted filesystems
549 # won't work.
550 # Set indication (checked by vold) that we have finished this action
551 #setprop vold.post_fs_data_done 1
552
Wei Wang53842e72017-04-20 14:37:55 -0700553# It is recommended to put unnecessary data/ initialization from post-fs-data
554# to start-zygote in device's init.rc to unblock zygote start.
555on zygote-start && property:ro.crypto.state=unencrypted
556 # A/B update verifier that marks a successful boot.
557 exec_start update_verifier_nonencrypted
558 start netd
559 start zygote
560 start zygote_secondary
561
562on zygote-start && property:ro.crypto.state=unsupported
563 # A/B update verifier that marks a successful boot.
564 exec_start update_verifier_nonencrypted
565 start netd
566 start zygote
567 start zygote_secondary
568
Wei Wangbae9ba32017-03-09 12:35:02 -0800569on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
Wei Wang53842e72017-04-20 14:37:55 -0700570 # A/B update verifier that marks a successful boot.
571 exec_start update_verifier_nonencrypted
572 start netd
573 start zygote
574 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -0800575
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800576on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700577 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800578 ifup lo
579 hostname localhost
580 domainname localdomain
581
Benedict Wong89c9c9b2018-03-12 19:00:50 -0700582 # IPsec SA default expiration length
583 write /proc/sys/net/core/xfrm_acq_expires 3600
584
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700585 # Memory management. Basic kernel parameters, and allow the high
586 # level system server to be able to adjust the kernel OOM driver
587 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800588 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700589 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700590 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000591 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700592 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000593 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800594
San Mehat831d8e12009-10-13 12:24:47 -0700595 # Tweak background writeout
596 write /proc/sys/vm/dirty_expire_centisecs 200
597 write /proc/sys/vm/dirty_background_ratio 5
598
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800599 # Permissions for System Server and daemons.
600 chown radio system /sys/android_power/state
601 chown radio system /sys/android_power/request_state
602 chown radio system /sys/android_power/acquire_full_wake_lock
603 chown radio system /sys/android_power/acquire_partial_wake_lock
604 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700605 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700606 chown system system /sys/power/state
607 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800608 chown radio wakelock /sys/power/wake_lock
609 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800610 chmod 0660 /sys/power/state
611 chmod 0660 /sys/power/wake_lock
612 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700613
614 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
615 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800616 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
617 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700618 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
619 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
620 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
621 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800622 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
623 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700624 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
625 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700626 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
627 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700628 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
629 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700630 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700631 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
632 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800633 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
634 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700635 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
636 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700637
638 # Assume SMP uses shared cpufreq policy for all CPUs
639 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
640 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
641
David Lin27b2c1e2017-03-08 17:36:18 -0800642 chown system system /sys/class/leds/vibrator/trigger
643 chown system system /sys/class/leds/vibrator/activate
644 chown system system /sys/class/leds/vibrator/brightness
645 chown system system /sys/class/leds/vibrator/duration
646 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800647 chown system system /sys/class/timed_output/vibrator/enable
648 chown system system /sys/class/leds/keyboard-backlight/brightness
649 chown system system /sys/class/leds/lcd-backlight/brightness
650 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700651 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800652 chown system system /sys/class/leds/red/brightness
653 chown system system /sys/class/leds/green/brightness
654 chown system system /sys/class/leds/blue/brightness
655 chown system system /sys/class/leds/red/device/grpfreq
656 chown system system /sys/class/leds/red/device/grppwm
657 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800658 chown system system /sys/module/sco/parameters/disable_esco
659 chown system system /sys/kernel/ipv4/tcp_wmem_min
660 chown system system /sys/kernel/ipv4/tcp_wmem_def
661 chown system system /sys/kernel/ipv4/tcp_wmem_max
662 chown system system /sys/kernel/ipv4/tcp_rmem_min
663 chown system system /sys/kernel/ipv4/tcp_rmem_def
664 chown system system /sys/kernel/ipv4/tcp_rmem_max
665 chown root radio /proc/cmdline
666
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700667 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800668 setprop net.tcp.default_init_rwnd 60
669
Steven Morelandd6275022017-03-24 16:23:07 +0000670 # Start standard binderized HAL daemons
671 class_start hal
672
Ken Sumrall752923c2010-12-03 16:33:31 -0800673 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800674
675on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800676 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800677 class_start late_start
678
Riley Andrews1bbef882014-06-26 13:55:03 -0700679on property:sys.init_log_level=*
680 loglevel ${sys.init_log_level}
681
Dima Zavinca47cef2011-08-24 15:28:23 -0700682on charger
683 class_start charger
684
Ken Sumrall752923c2010-12-03 16:33:31 -0800685on property:vold.decrypt=trigger_reset_main
686 class_reset main
687
Ken Sumrallc5c51032011-03-08 17:01:29 -0800688on property:vold.decrypt=trigger_load_persist_props
689 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700690 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700691 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800692
Ken Sumrall752923c2010-12-03 16:33:31 -0800693on property:vold.decrypt=trigger_post_fs_data
694 trigger post-fs-data
Paul Lawrence7fdcbdf2018-04-13 12:28:42 -0700695 trigger zygote-start
Ken Sumrall752923c2010-12-03 16:33:31 -0800696
Ken Sumralle4349152011-01-17 14:26:34 -0800697on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800698 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700699 exec_start update_verifier
Ken Sumralle4349152011-01-17 14:26:34 -0800700 class_start main
701
Ken Sumrall752923c2010-12-03 16:33:31 -0800702on property:vold.decrypt=trigger_restart_framework
Paul Lawrence7fdcbdf2018-04-13 12:28:42 -0700703 stop surfaceflinger
704 start surfaceflinger
Tao Bao97df3952015-12-04 17:45:43 -0800705 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700706 exec_start update_verifier
Ken Sumrall752923c2010-12-03 16:33:31 -0800707 class_start main
708 class_start late_start
709
710on property:vold.decrypt=trigger_shutdown_framework
711 class_reset late_start
712 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800713
Elliott Hughesa3641af2016-11-10 17:43:47 -0800714on property:sys.boot_completed=1
715 bootchart stop
716
JP Abgrall7c862c82014-02-21 12:05:01 -0800717# system server cannot write to /proc/sys files,
718# and chown/chmod does not work for /proc/sys/ entries.
719# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700720on property:sys.sysctl.extra_free_kbytes=*
721 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700722
JP Abgrall7c862c82014-02-21 12:05:01 -0800723# "tcp_default_init_rwnd" Is too long!
724on property:sys.sysctl.tcp_def_init_rwnd=*
725 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
726
Daniel Micay2b22a662015-09-04 16:23:01 -0400727on property:security.perf_harden=0
728 write /proc/sys/kernel/perf_event_paranoid 1
729
730on property:security.perf_harden=1
731 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700732
Wei Wangeeab4912017-06-27 22:08:45 -0700733# on shutdown
734# In device's init.rc, this trigger can be used to do device-specific actions
735# before shutdown. e.g disable watchdog and mask error handling
736
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800737## Daemon processes to be run by init.
738##
Colin Crossf83d0b92010-04-21 12:04:20 -0700739service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800740 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700741 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500742 seclabel u:r:ueventd:s0
Keun-young Parkcccb34f2017-07-05 11:38:44 -0700743 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -0700744
Brian Swetlandb4d65392010-10-27 15:40:23 -0700745service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800746 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700747 console
748 disabled
749 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800750 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500751 seclabel u:r:shell:s0
Dmitry Shmidtd0fb2512017-10-11 11:18:51 -0700752 setenv HOSTNAME console
Brian Swetlandb4d65392010-10-27 15:40:23 -0700753
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500754on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000755 # Give writes to anyone for the trace folder on debug builds.
756 # The folder is used to store method traces.
757 chmod 0773 /data/misc/trace
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800758 # Give reads to anyone for the window trace folder on debug builds.
759 chmod 0775 /data/misc/wmtrace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700760 start console
761
Doug Zongker95262022014-02-04 12:15:14 -0800762service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800763 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800764 oneshot