blob: 5fa77d8d9f0580956387fb873e47ca0a3fc93768 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070011import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010012import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Colin Crossf83d0b92010-04-21 12:04:20 -070014on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070015 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070016 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070017
Nick Kralevichd28a5352015-10-09 17:09:10 -070018 # Disable sysrq from keyboard
19 write /proc/sys/kernel/sysrq 0
20
Stephen Smalleydeb41e52013-10-01 09:21:47 -040021 # Set the security context of /adb_keys if present.
22 restorecon /adb_keys
23
Elliott Hughes04b20222015-07-18 10:34:53 -070024 # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
25 mkdir /mnt 0775 root system
26
Alex Deymobb968fb2016-02-29 17:23:36 -080027 # Set the security context of /postinstall if present.
28 restorecon /postinstall
29
Robert Beneac6385692017-05-31 16:07:53 -070030 # Mount cgroup mount point for cpu accounting
31 mount cgroup none /acct cpuacct
32 mkdir /acct/uid
33
34 # root memory control cgroup, used by lmkd
35 mkdir /dev/memcg 0700 root system
36 mount cgroup none /dev/memcg memory
37 # app mem cgroups, used by activity manager, lmkd and zygote
38 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070039 # cgroup for system_server and surfaceflinger
40 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070041
Colin Crossf83d0b92010-04-21 12:04:20 -070042 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080043
44on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070045 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080046
Nick Kralevich27cb4102016-01-22 18:02:29 -080047 # Mix device-specific information into the entropy pool
48 copy /proc/cmdline /dev/urandom
49 copy /default.prop /dev/urandom
50
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080051 symlink /system/bin /bin
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080052 symlink /system/etc /etc
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080053
54 # Backward compatibility.
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070055 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080056
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080057 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070058 symlink /system/vendor /vendor
59
Todd Kjosba8a4752015-10-26 16:22:11 -070060 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080061 mkdir /dev/stune
62 mount cgroup none /dev/stune schedtune
63 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070064 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070065 mkdir /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080066 mkdir /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080067 chown system system /dev/stune
68 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070069 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070070 chown system system /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080071 chown system system /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080072 chown system system /dev/stune/tasks
73 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070074 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070075 chown system system /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080076 chown system system /dev/stune/rt/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080077 chmod 0664 /dev/stune/tasks
78 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070079 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070080 chmod 0664 /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080081 chmod 0664 /dev/stune/rt/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070082
Jeff Sharkeyfc000482015-03-16 10:17:47 -070083 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070084 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070085 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
86 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070087
Daniel Rosenberg4edec252016-02-18 19:48:31 -080088 mount configfs none /config
89 chmod 0775 /config/sdcardfs
90 chown system package_info /config/sdcardfs
91
San Mehat6ea3cc62010-02-19 18:25:22 -080092 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070093 mkdir /mnt/secure/asec 0700 root root
94 mkdir /mnt/asec 0755 root system
95 mkdir /mnt/obb 0755 root system
96 mkdir /mnt/media_rw 0750 root media_rw
97 mkdir /mnt/user 0755 root root
98 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070099 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +0900100 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800101
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700102 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700103 mkdir /mnt/runtime 0700 root root
104 mkdir /mnt/runtime/default 0755 root root
105 mkdir /mnt/runtime/default/self 0755 root root
106 mkdir /mnt/runtime/read 0755 root root
107 mkdir /mnt/runtime/read/self 0755 root root
108 mkdir /mnt/runtime/write 0755 root root
109 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800110
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700111 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700112 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700113 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700114 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700115
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800116 write /proc/sys/kernel/panic_on_oops 1
117 write /proc/sys/kernel/hung_task_timeout_secs 0
118 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700119
120 # scheduler tunables
121 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
122 # will vary across devices in unpredictable ways if allowed to scale with
123 # cpu cores.
124 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800125 write /proc/sys/kernel/sched_latency_ns 10000000
126 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700127 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700128
Nick Kralevichd707fb32011-10-06 11:47:11 -0700129 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800130 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800131 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700132 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700133 write /proc/sys/kernel/sched_rt_runtime_us 950000
134 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800135
Sandeep Patil5fee4962016-12-07 10:55:45 -0800136 # Assign reasonable ceiling values for socket rcv/snd buffers.
137 # These should almost always be overridden by the target per the
138 # the corresponding technology maximums.
139 write /proc/sys/net/core/rmem_max 262144
140 write /proc/sys/net/core/wmem_max 262144
141
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700142 # reflect fwmark from incoming packets onto generated replies
143 write /proc/sys/net/ipv4/fwmark_reflect 1
144 write /proc/sys/net/ipv6/fwmark_reflect 1
145
146 # set fwmark on accepted sockets
147 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
148
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800149 # disable icmp redirects
150 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
151 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
152
Nick Kralevich15ffc532017-08-25 12:55:52 -0700153 # /proc/net/fib_trie leaks interface IP addresses
154 chmod 0400 /proc/net/fib_trie
155
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700156 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700157 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800158 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800159 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700160 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700161 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700162 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700163 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700164
Tim Murrayb769c8d2015-06-08 14:56:29 -0700165 # sets up initial cpusets for ActivityManager
166 mkdir /dev/cpuset
167 mount cpuset none /dev/cpuset
Tim Murrayf429d372015-10-15 12:38:15 -0700168
Tim Murrayb769c8d2015-06-08 14:56:29 -0700169 # this ensures that the cpusets are present and usable, but the device's
170 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700171 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700172 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
173 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700174 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700175 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
176 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700177
178 # system-background is for system tasks that should only run on
179 # little cores, not on bigs
180 # to be used only by init, so don't change system-bg permissions
181 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700182 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
183 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700184
Tim Murray6647bb52016-01-11 16:16:35 -0800185 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700186 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
187 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800188
Tim Murrayf429d372015-10-15 12:38:15 -0700189 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700190 chown system system /dev/cpuset
191 chown system system /dev/cpuset/foreground
192 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700193 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800194 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700195 chown system system /dev/cpuset/tasks
196 chown system system /dev/cpuset/foreground/tasks
197 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700198 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800199 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800200
201 # set system-background to 0775 so SurfaceFlinger can touch it
202 chmod 0775 /dev/cpuset/system-background
203
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700204 chmod 0664 /dev/cpuset/foreground/tasks
205 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700206 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800207 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700208 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700209
210
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700211 # qtaguid will limit access to specific data based on group memberships.
212 # net_bw_acct grants impersonation of socket owners.
213 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800214 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
215 chown root net_bw_stats /proc/net/xt_qtaguid/stats
216
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700217 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
218 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700219 chmod 0644 /dev/xt_qtaguid
220
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700221 # Create location for fs_mgr to store abbreviated output from filesystem
222 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700223 mkdir /dev/fscklogs 0770 root system
224
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700225 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800226 mount pstore pstore /sys/fs/pstore
227 chown system log /sys/fs/pstore/console-ramoops
228 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700229 chown system log /sys/fs/pstore/console-ramoops-0
230 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800231 chown system log /sys/fs/pstore/pmsg-ramoops-0
232 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800233
Greg Hackmanncee87572015-01-26 10:40:29 -0800234 # enable armv8_deprecated instruction hooks
235 write /proc/sys/abi/swp 1
236
Greg Hackmann40a96e42016-02-01 09:59:44 -0800237 # Linux's execveat() syscall may construct paths containing /dev/fd
238 # expecting it to point to /proc/self/fd
239 symlink /proc/self/fd /dev/fd
240
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700241 export DOWNLOAD_CACHE /data/cache
242
Wei Wangabfbec32016-08-23 11:58:09 -0700243 # set RLIMIT_NICE to allow priorities from 19 to -20
Tom Cherrycb5fccc2017-08-28 12:53:56 -0700244 setrlimit nice 40 40
245
246 # Allow up to 32K FDs per process
247 setrlimit nofile 32768 32768
Wei Wangabfbec32016-08-23 11:58:09 -0700248
David Lin27b2c1e2017-03-08 17:36:18 -0800249 # This allows the ledtrig-transient properties to be created here so
250 # that they can be chown'd to system:system later on boot
251 write /sys/class/leds/vibrator/trigger "transient"
252
Riley Andrewse4b7b292014-06-16 15:06:21 -0700253# Healthd can trigger a full boot from charger mode by signaling this
254# property when the power button is held.
255on property:sys.boot_from_charger_mode=1
256 class_stop charger
257 trigger late-init
258
Paul Lawrence948410a2015-07-01 14:40:56 -0700259on load_persist_props_action
260 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700261 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700262 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700263
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700264# Indicate to fw loaders that the relevant mounts are up.
265on firmware_mounts_complete
266 rm /dev/.booting
267
Riley Andrewse4b7b292014-06-16 15:06:21 -0700268# Mount filesystems and start core system services.
269on late-init
270 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700271
272 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
273 # '--early' can be specified to skip entries with 'latemount'.
274 # /system and /vendor must be mounted by the end of the fs stage,
275 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700276 trigger fs
277 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700278
Wei Wangabfbec32016-08-23 11:58:09 -0700279 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
280 # to only mount entries with 'latemount'. This is needed if '--early' is
281 # specified in the previous mount_all command on the fs stage.
282 # With /system mounted and properties form /system + /factory available,
283 # some services can be started.
284 trigger late-fs
285
Paul Lawrence948410a2015-07-01 14:40:56 -0700286 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700287 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700288 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700289
Wei Wang7f32aa42017-03-08 14:46:50 -0800290 # Now we can start zygote for devices with file based encryption
Wei Wanga2058032017-03-08 12:36:54 -0800291 trigger zygote-start
292
Wei Wangabfbec32016-08-23 11:58:09 -0700293 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700294 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700295
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700296 # Remove a file to wake up anything waiting for firmware.
297 trigger firmware_mounts_complete
298
Riley Andrewse4b7b292014-06-16 15:06:21 -0700299 trigger early-boot
300 trigger boot
301
Colin Cross31712be2010-04-09 12:26:06 -0700302on post-fs
Mark Salyzyn82a395d2017-04-18 08:13:06 -0700303 # Load properties from
304 # /system/build.prop,
305 # /odm/build.prop,
306 # /vendor/build.prop and
307 # /factory/factory.prop
308 load_system_props
309 # start essential services
Mark Salyzyn124ff152015-04-07 15:32:12 -0700310 start logd
Wei Wang00cdc102017-04-13 13:50:09 -0700311 start servicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000312 start hwservicemanager
Wei Wang00cdc102017-04-13 13:50:09 -0700313 start vndservicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000314
Brian Swetland56de7a12010-09-08 15:06:45 -0700315 # once everything is setup, no need to modify /
316 mount rootfs rootfs / ro remount
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700317 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700318 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700319 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900320 mount none /mnt/runtime/default /storage bind rec
321 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700322
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800323 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800324 # Note that tracefs may be mounted under debug, so we need to cross filesystems
325 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700326
Ken Sumrall752923c2010-12-03 16:33:31 -0800327 # We chown/chmod /cache again so because mount is run as root + defaults
328 chown system cache /cache
329 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500330 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700331 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800332
Tao Baoe48aed02015-05-11 14:08:18 -0700333 # Create /cache/recovery in case it's not there. It'll also fix the odd
334 # permissions if created by the recovery system.
335 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800336
Christopher Tate63c463f2016-01-28 17:09:42 -0800337 # Backup/restore mechanism uses the cache partition
338 mkdir /cache/backup_stage 0700 system system
339 mkdir /cache/backup 0700 system system
340
Ken Sumrall752923c2010-12-03 16:33:31 -0800341 #change permissions on vmallocinfo so we can grab it from bugreports
342 chown root log /proc/vmallocinfo
343 chmod 0440 /proc/vmallocinfo
344
Dima Zavin94812662012-09-25 14:22:02 -0700345 chown root log /proc/slabinfo
346 chmod 0440 /proc/slabinfo
347
Ken Sumrall752923c2010-12-03 16:33:31 -0800348 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
349 chown root system /proc/kmsg
350 chmod 0440 /proc/kmsg
351 chown root system /proc/sysrq-trigger
352 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700353 chown system log /proc/last_kmsg
354 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800355
dcashman5822a4a2014-03-25 16:31:07 -0700356 # make the selinux kernel policy world-readable
357 chmod 0444 /sys/fs/selinux/policy
358
Ken Sumrall752923c2010-12-03 16:33:31 -0800359 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700360 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800361
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700362on late-fs
Joel Galensond48c4cf2017-06-13 10:15:05 -0700363 # Ensure that tracefs has the correct permissions.
364 # This does not work correctly if it is called in post-fs.
365 chmod 0755 /sys/kernel/debug/tracing
366
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700367 # HALs required before storage encryption can get unlocked (FBE/FDE)
368 class_start early_hal
369
Ken Sumrall752923c2010-12-03 16:33:31 -0800370on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700371 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800372 chown system system /data
373 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500374 # We restorecon /data in case the userdata partition has been reset.
375 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800376
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800377 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000378 start vold
379 installkey /data
380
Yongqin Liua197ff12014-12-05 13:45:02 +0800381 # Start bootcharting as soon as possible after the data partition is
382 # mounted to collect more data.
383 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800384 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800385
Nick Kralevichb410eb12013-09-17 16:18:23 -0700386 # Avoid predictable entropy pool. Carry over entropy from previous boot.
387 copy /data/system/entropy.dat /dev/urandom
388
Ken Sumrall752923c2010-12-03 16:33:31 -0800389 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800390 mkdir /data/misc 01771 system misc
Mark Salyzyn93394032017-07-14 10:37:57 -0700391 mkdir /data/misc/recovery 0770 system log
Siqi Linb9b76de2017-07-26 13:18:15 -0700392 copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
393 chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
394 chown system log /data/misc/recovery/ro.build.fingerprint.1
395 write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
396 chmod 0440 /data/misc/recovery/ro.build.fingerprint
397 chown system log /data/misc/recovery/ro.build.fingerprint
Mark Salyzyn93394032017-07-14 10:37:57 -0700398 mkdir /data/misc/recovery/proc 0770 system log
399 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
400 chmod 0440 /data/misc/recovery/proc/version.1
401 chown system log /data/misc/recovery/proc/version.1
402 copy /proc/version /data/misc/recovery/proc/version
403 chmod 0440 /data/misc/recovery/proc/version
404 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700405 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700406 # Fix the access permissions and group ownership for 'bt_config.conf'
407 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700408 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
409 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
410 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800411 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700412 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700413 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700414 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700415 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700416 mkdir /data/misc/sms 0770 system radio
fionaxu06b8e2e2017-11-21 12:31:57 -0800417 mkdir /data/misc/carrierid 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700418 mkdir /data/misc/zoneinfo 0775 system system
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100419 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700420 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100421 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800422 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400423 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500424 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500425 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900426 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500427 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100428 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700429 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500430 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700431 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800432 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800433 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800434 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800435 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100436 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900437 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400438 mkdir /data/misc/update_engine 0700 root root
Tianjie Xu74fa3ca2017-11-03 10:59:36 -0700439 mkdir /data/misc/update_engine_log 02750 root log
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000440 mkdir /data/misc/trace 0700 root root
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800441 # create location to store surface and window trace files
442 mkdir /data/misc/wmtrace 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000443 # profile file layout
444 mkdir /data/misc/profiles 0771 system system
445 mkdir /data/misc/profiles/cur 0771 system system
446 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700447 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800448 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400449
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700450 mkdir /data/vendor 0771 root root
451 mkdir /data/vendor/hardware 0771 root root
452
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700453 # For security reasons, /data/local/tmp should always be empty.
454 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800455 mkdir /data/local/tmp 0771 shell shell
456 mkdir /data/data 0771 system system
457 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800458 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700459 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700460 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800461 mkdir /data/app 0771 system system
462 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800463 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800464
Chia-chi Yehea744142011-07-08 16:52:18 -0700465 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700466 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800467 # create the A/B OTA directory, so as to enforce our permissions
468 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800469
Tao Bao380d6b12016-05-25 16:41:08 -0700470 # create the OTA package directory. It will be accessed by GmsCore (cache
471 # group), update_engine and update_verifier.
472 mkdir /data/ota_package 0770 system cache
473
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200474 # create resource-cache and double-check the perms
475 mkdir /data/resource-cache 0771 system system
476 chown system system /data/resource-cache
477 chmod 0771 /data/resource-cache
478
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800479 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700480 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800481
James Dong09cdc0e2012-01-06 15:19:26 -0800482 # create directory for DRM plug-ins - give drm the read/write access to
483 # the following directory.
484 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900485
Jeff Tinker08d64302013-04-23 19:54:17 -0700486 # create directory for MediaDrm plug-ins - give drm the read/write access to
487 # the following directory.
488 mkdir /data/mediadrm 0770 mediadrm mediadrm
489
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700490 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700491
Tom Cherryc3193102017-11-21 10:40:25 -0800492 # NFC: create data/nfc for nv storage
493 mkdir /data/nfc 0770 nfc nfc
494 mkdir /data/nfc/param 0770 nfc nfc
495
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000496 # Create all remaining /data root dirs so that they are made through init
497 # and get proper encryption policy installed
498 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000499 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800500
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000501 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700502 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600503 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700504
505 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800506 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700507
508 mkdir /data/misc_de 01771 system misc
509 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800510
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000511 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800512 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700513 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000514
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700515 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700516 mkdir /data/media/obb 0770 media_rw media_rw
517
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700518 mkdir /data/cache 0770 system cache
519 mkdir /data/cache/recovery 0770 system cache
520 mkdir /data/cache/backup_stage 0700 system system
521 mkdir /data/cache/backup 0700 system system
522
Paul Crowley59497452016-02-01 16:37:13 +0000523 init_user0
524
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500525 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800526 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500527
Neil Fuller08913222015-03-31 18:24:29 +0100528 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700529 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100530
Steven Morelandf38aab42017-01-25 10:52:15 -0800531 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800532 # must uncomment this line, otherwise encrypted filesystems
533 # won't work.
534 # Set indication (checked by vold) that we have finished this action
535 #setprop vold.post_fs_data_done 1
536
Wei Wang53842e72017-04-20 14:37:55 -0700537# It is recommended to put unnecessary data/ initialization from post-fs-data
538# to start-zygote in device's init.rc to unblock zygote start.
539on zygote-start && property:ro.crypto.state=unencrypted
540 # A/B update verifier that marks a successful boot.
541 exec_start update_verifier_nonencrypted
542 start netd
543 start zygote
544 start zygote_secondary
545
546on zygote-start && property:ro.crypto.state=unsupported
547 # A/B update verifier that marks a successful boot.
548 exec_start update_verifier_nonencrypted
549 start netd
550 start zygote
551 start zygote_secondary
552
Wei Wangbae9ba32017-03-09 12:35:02 -0800553on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
Wei Wang53842e72017-04-20 14:37:55 -0700554 # A/B update verifier that marks a successful boot.
555 exec_start update_verifier_nonencrypted
556 start netd
557 start zygote
558 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -0800559
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800560on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700561 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800562 ifup lo
563 hostname localhost
564 domainname localdomain
565
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700566 # Memory management. Basic kernel parameters, and allow the high
567 # level system server to be able to adjust the kernel OOM driver
568 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800569 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700570 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700571 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000572 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700573 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000574 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800575
San Mehat831d8e12009-10-13 12:24:47 -0700576 # Tweak background writeout
577 write /proc/sys/vm/dirty_expire_centisecs 200
578 write /proc/sys/vm/dirty_background_ratio 5
579
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800580 # Permissions for System Server and daemons.
581 chown radio system /sys/android_power/state
582 chown radio system /sys/android_power/request_state
583 chown radio system /sys/android_power/acquire_full_wake_lock
584 chown radio system /sys/android_power/acquire_partial_wake_lock
585 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700586 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700587 chown system system /sys/power/state
588 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800589 chown radio wakelock /sys/power/wake_lock
590 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800591 chmod 0660 /sys/power/state
592 chmod 0660 /sys/power/wake_lock
593 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700594
595 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
596 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800597 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
598 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700599 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
600 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
601 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
602 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800603 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
604 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700605 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
606 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700607 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
608 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700609 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
610 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700611 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700612 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
613 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800614 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
615 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700616 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
617 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700618
619 # Assume SMP uses shared cpufreq policy for all CPUs
620 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
621 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
622
David Lin27b2c1e2017-03-08 17:36:18 -0800623 chown system system /sys/class/leds/vibrator/trigger
624 chown system system /sys/class/leds/vibrator/activate
625 chown system system /sys/class/leds/vibrator/brightness
626 chown system system /sys/class/leds/vibrator/duration
627 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800628 chown system system /sys/class/timed_output/vibrator/enable
629 chown system system /sys/class/leds/keyboard-backlight/brightness
630 chown system system /sys/class/leds/lcd-backlight/brightness
631 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700632 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800633 chown system system /sys/class/leds/red/brightness
634 chown system system /sys/class/leds/green/brightness
635 chown system system /sys/class/leds/blue/brightness
636 chown system system /sys/class/leds/red/device/grpfreq
637 chown system system /sys/class/leds/red/device/grppwm
638 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800639 chown system system /sys/module/sco/parameters/disable_esco
640 chown system system /sys/kernel/ipv4/tcp_wmem_min
641 chown system system /sys/kernel/ipv4/tcp_wmem_def
642 chown system system /sys/kernel/ipv4/tcp_wmem_max
643 chown system system /sys/kernel/ipv4/tcp_rmem_min
644 chown system system /sys/kernel/ipv4/tcp_rmem_def
645 chown system system /sys/kernel/ipv4/tcp_rmem_max
646 chown root radio /proc/cmdline
647
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700648 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800649 setprop net.tcp.default_init_rwnd 60
650
Steven Morelandd6275022017-03-24 16:23:07 +0000651 # Start standard binderized HAL daemons
652 class_start hal
653
Ken Sumrall752923c2010-12-03 16:33:31 -0800654 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800655
656on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800657 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800658 class_start late_start
659
Riley Andrews1bbef882014-06-26 13:55:03 -0700660on property:sys.init_log_level=*
661 loglevel ${sys.init_log_level}
662
Dima Zavinca47cef2011-08-24 15:28:23 -0700663on charger
664 class_start charger
665
Ken Sumrall752923c2010-12-03 16:33:31 -0800666on property:vold.decrypt=trigger_reset_main
667 class_reset main
668
Ken Sumrallc5c51032011-03-08 17:01:29 -0800669on property:vold.decrypt=trigger_load_persist_props
670 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700671 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700672 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800673
Ken Sumrall752923c2010-12-03 16:33:31 -0800674on property:vold.decrypt=trigger_post_fs_data
675 trigger post-fs-data
676
Ken Sumralle4349152011-01-17 14:26:34 -0800677on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800678 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700679 exec_start update_verifier
Ken Sumralle4349152011-01-17 14:26:34 -0800680 class_start main
681
Ken Sumrall752923c2010-12-03 16:33:31 -0800682on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800683 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700684 exec_start update_verifier
Ken Sumrall752923c2010-12-03 16:33:31 -0800685 class_start main
686 class_start late_start
687
688on property:vold.decrypt=trigger_shutdown_framework
689 class_reset late_start
690 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800691
Elliott Hughesa3641af2016-11-10 17:43:47 -0800692on property:sys.boot_completed=1
693 bootchart stop
694
JP Abgrall7c862c82014-02-21 12:05:01 -0800695# system server cannot write to /proc/sys files,
696# and chown/chmod does not work for /proc/sys/ entries.
697# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700698on property:sys.sysctl.extra_free_kbytes=*
699 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700700
JP Abgrall7c862c82014-02-21 12:05:01 -0800701# "tcp_default_init_rwnd" Is too long!
702on property:sys.sysctl.tcp_def_init_rwnd=*
703 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
704
Daniel Micay2b22a662015-09-04 16:23:01 -0400705on property:security.perf_harden=0
706 write /proc/sys/kernel/perf_event_paranoid 1
707
708on property:security.perf_harden=1
709 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700710
Wei Wangeeab4912017-06-27 22:08:45 -0700711# on shutdown
712# In device's init.rc, this trigger can be used to do device-specific actions
713# before shutdown. e.g disable watchdog and mask error handling
714
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800715## Daemon processes to be run by init.
716##
Colin Crossf83d0b92010-04-21 12:04:20 -0700717service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800718 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700719 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500720 seclabel u:r:ueventd:s0
Keun-young Parkcccb34f2017-07-05 11:38:44 -0700721 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -0700722
Sandeep Patil6012db52016-11-01 08:45:19 -0700723service healthd /system/bin/healthd
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700724 class core
725 critical
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800726 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700727
Brian Swetlandb4d65392010-10-27 15:40:23 -0700728service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800729 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700730 console
731 disabled
732 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800733 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500734 seclabel u:r:shell:s0
Dmitry Shmidtd0fb2512017-10-11 11:18:51 -0700735 setenv HOSTNAME console
Brian Swetlandb4d65392010-10-27 15:40:23 -0700736
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500737on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000738 # Give writes to anyone for the trace folder on debug builds.
739 # The folder is used to store method traces.
740 chmod 0773 /data/misc/trace
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800741 # Give reads to anyone for the window trace folder on debug builds.
742 chmod 0775 /data/misc/wmtrace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700743 start console
744
Doug Zongker95262022014-02-04 12:15:14 -0800745service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800746 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800747 oneshot