blob: c331781d04db2f47f93e326165286a41d55b5838 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070010import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010011import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080012
Colin Crossf83d0b92010-04-21 12:04:20 -070013on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070014 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070015 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070016
Nick Kralevichd28a5352015-10-09 17:09:10 -070017 # Disable sysrq from keyboard
18 write /proc/sys/kernel/sysrq 0
19
Stephen Smalleydeb41e52013-10-01 09:21:47 -040020 # Set the security context of /adb_keys if present.
21 restorecon /adb_keys
22
Elliott Hughes04b20222015-07-18 10:34:53 -070023 # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
24 mkdir /mnt 0775 root system
25
Alex Deymobb968fb2016-02-29 17:23:36 -080026 # Set the security context of /postinstall if present.
27 restorecon /postinstall
28
Colin Crossf83d0b92010-04-21 12:04:20 -070029 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080030
31on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070032 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080033
Nick Kralevich27cb4102016-01-22 18:02:29 -080034 # Mix device-specific information into the entropy pool
35 copy /proc/cmdline /dev/urandom
36 copy /default.prop /dev/urandom
37
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080038 # Backward compatibility.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080039 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070040 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080041
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080042 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070043 symlink /system/vendor /vendor
44
Daniel Rosenberg64dffd32015-07-08 16:30:22 -070045 # Mount cgroup mount point for cpu accounting
Mike Chan89f235c2010-03-01 11:36:10 -080046 mount cgroup none /acct cpuacct
47 mkdir /acct/uid
48
Todd Kjosba8a4752015-10-26 16:22:11 -070049 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080050 mkdir /dev/stune
51 mount cgroup none /dev/stune schedtune
52 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070053 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070054 mkdir /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080055 chown system system /dev/stune
56 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070057 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070058 chown system system /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080059 chown system system /dev/stune/tasks
60 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070061 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070062 chown system system /dev/stune/top-app/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080063 chmod 0664 /dev/stune/tasks
64 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070065 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070066 chmod 0664 /dev/stune/top-app/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070067
Jeff Sharkeyfc000482015-03-16 10:17:47 -070068 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070069 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070070 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
71 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070072
Daniel Rosenberg4edec252016-02-18 19:48:31 -080073 mount configfs none /config
74 chmod 0775 /config/sdcardfs
75 chown system package_info /config/sdcardfs
76
San Mehat6ea3cc62010-02-19 18:25:22 -080077 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070078 mkdir /mnt/secure/asec 0700 root root
79 mkdir /mnt/asec 0755 root system
80 mkdir /mnt/obb 0755 root system
81 mkdir /mnt/media_rw 0750 root media_rw
82 mkdir /mnt/user 0755 root root
83 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070084 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090085 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080086
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070087 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070088 mkdir /mnt/runtime 0700 root root
89 mkdir /mnt/runtime/default 0755 root root
90 mkdir /mnt/runtime/default/self 0755 root root
91 mkdir /mnt/runtime/read 0755 root root
92 mkdir /mnt/runtime/read/self 0755 root root
93 mkdir /mnt/runtime/write 0755 root root
94 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080095
Jeff Sharkeyfc000482015-03-16 10:17:47 -070096 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -070097 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -070098 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070099 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700100
Martijn Coenenb82bab62016-01-20 16:39:16 -0800101 # root memory control cgroup, used by lmkd
Todd Poynoraacded72013-07-10 15:19:44 -0700102 mkdir /dev/memcg 0700 root system
103 mount cgroup none /dev/memcg memory
Martijn Coenen623b56a2016-02-08 11:42:25 +0100104 # app mem cgroups, used by activity manager, lmkd and zygote
Martijn Coenenb82bab62016-01-20 16:39:16 -0800105 mkdir /dev/memcg/apps/ 0755 system system
Todd Poynoraacded72013-07-10 15:19:44 -0700106
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800107 write /proc/sys/kernel/panic_on_oops 1
108 write /proc/sys/kernel/hung_task_timeout_secs 0
109 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700110
111 # scheduler tunables
112 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
113 # will vary across devices in unpredictable ways if allowed to scale with
114 # cpu cores.
115 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800116 write /proc/sys/kernel/sched_latency_ns 10000000
117 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700118 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700119
Nick Kralevichd707fb32011-10-06 11:47:11 -0700120 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich2e7c8332011-11-02 08:51:37 -0700121 write /proc/sys/kernel/kptr_restrict 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800122 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800123 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700124 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700125 write /proc/sys/kernel/sched_rt_runtime_us 950000
126 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800127
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700128 # reflect fwmark from incoming packets onto generated replies
129 write /proc/sys/net/ipv4/fwmark_reflect 1
130 write /proc/sys/net/ipv6/fwmark_reflect 1
131
132 # set fwmark on accepted sockets
133 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
134
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800135 # disable icmp redirects
136 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
137 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
138
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700139 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700140 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800141 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800142 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700143 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700144 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700145 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700146 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700147
Riley Andrews522d72b2014-10-03 17:02:53 -0700148 mkdir /dev/cpuctl/bg_non_interactive
149 chown system system /dev/cpuctl/bg_non_interactive/tasks
150 chmod 0666 /dev/cpuctl/bg_non_interactive/tasks
San Mehat529520e2009-10-06 11:22:55 -0700151 # 5.0 %
Riley Andrews522d72b2014-10-03 17:02:53 -0700152 write /dev/cpuctl/bg_non_interactive/cpu.shares 52
Riley Andrews522d72b2014-10-03 17:02:53 -0700153 write /dev/cpuctl/bg_non_interactive/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700154 # active FIFO threads will never be in BG
155 write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 10000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700156
Tim Murrayb769c8d2015-06-08 14:56:29 -0700157 # sets up initial cpusets for ActivityManager
158 mkdir /dev/cpuset
159 mount cpuset none /dev/cpuset
Tim Murrayf429d372015-10-15 12:38:15 -0700160
Tim Murrayb769c8d2015-06-08 14:56:29 -0700161 # this ensures that the cpusets are present and usable, but the device's
162 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700163 mkdir /dev/cpuset/foreground
Tim Murrayb769c8d2015-06-08 14:56:29 -0700164 write /dev/cpuset/foreground/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700165 write /dev/cpuset/foreground/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700166 mkdir /dev/cpuset/foreground/boost
167 write /dev/cpuset/foreground/boost/cpus 0
Tim Murray3985dda2015-08-25 00:30:55 -0700168 write /dev/cpuset/foreground/boost/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700169 mkdir /dev/cpuset/background
170 write /dev/cpuset/background/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700171 write /dev/cpuset/background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700172
173 # system-background is for system tasks that should only run on
174 # little cores, not on bigs
175 # to be used only by init, so don't change system-bg permissions
176 mkdir /dev/cpuset/system-background
177 write /dev/cpuset/system-background/cpus 0
Tim Murraycba6ad72015-09-18 13:18:49 -0700178 write /dev/cpuset/system-background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700179
Tim Murray6647bb52016-01-11 16:16:35 -0800180 mkdir /dev/cpuset/top-app
181 write /dev/cpuset/top-app/cpus 0
182 write /dev/cpuset/top-app/mems 0
183
Tim Murrayf429d372015-10-15 12:38:15 -0700184 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700185 chown system system /dev/cpuset
186 chown system system /dev/cpuset/foreground
Tim Murray3985dda2015-08-25 00:30:55 -0700187 chown system system /dev/cpuset/foreground/boost
Tim Murrayb769c8d2015-06-08 14:56:29 -0700188 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700189 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800190 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700191 chown system system /dev/cpuset/tasks
192 chown system system /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700193 chown system system /dev/cpuset/foreground/boost/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700194 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700195 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800196 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800197
198 # set system-background to 0775 so SurfaceFlinger can touch it
199 chmod 0775 /dev/cpuset/system-background
200
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700201 chmod 0664 /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700202 chmod 0664 /dev/cpuset/foreground/boost/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700203 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700204 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800205 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700206 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700207
208
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700209 # qtaguid will limit access to specific data based on group memberships.
210 # net_bw_acct grants impersonation of socket owners.
211 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800212 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
213 chown root net_bw_stats /proc/net/xt_qtaguid/stats
214
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700215 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
216 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700217 chmod 0644 /dev/xt_qtaguid
218
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700219 # Create location for fs_mgr to store abbreviated output from filesystem
220 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700221 mkdir /dev/fscklogs 0770 root system
222
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700223 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800224 mount pstore pstore /sys/fs/pstore
225 chown system log /sys/fs/pstore/console-ramoops
226 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800227 chown system log /sys/fs/pstore/pmsg-ramoops-0
228 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800229
Greg Hackmanncee87572015-01-26 10:40:29 -0800230 # enable armv8_deprecated instruction hooks
231 write /proc/sys/abi/swp 1
232
Greg Hackmann40a96e42016-02-01 09:59:44 -0800233 # Linux's execveat() syscall may construct paths containing /dev/fd
234 # expecting it to point to /proc/self/fd
235 symlink /proc/self/fd /dev/fd
236
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700237 export DOWNLOAD_CACHE /data/cache
238
Wei Wangabfbec32016-08-23 11:58:09 -0700239 # set RLIMIT_NICE to allow priorities from 19 to -20
240 setrlimit 13 40 40
241
Riley Andrewse4b7b292014-06-16 15:06:21 -0700242# Healthd can trigger a full boot from charger mode by signaling this
243# property when the power button is held.
244on property:sys.boot_from_charger_mode=1
245 class_stop charger
246 trigger late-init
247
248# Load properties from /system/ + /factory after fs mount.
Paul Lawrence948410a2015-07-01 14:40:56 -0700249on load_system_props_action
250 load_system_props
251
252on load_persist_props_action
253 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700254 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700255 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700256
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700257# Indicate to fw loaders that the relevant mounts are up.
258on firmware_mounts_complete
259 rm /dev/.booting
260
Riley Andrewse4b7b292014-06-16 15:06:21 -0700261# Mount filesystems and start core system services.
262on late-init
263 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700264
265 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
266 # '--early' can be specified to skip entries with 'latemount'.
267 # /system and /vendor must be mounted by the end of the fs stage,
268 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700269 trigger fs
270 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700271
272 # Load properties from /system/ + /factory after fs mount. Place
273 # this in another action so that the load will be scheduled after the prior
274 # issued fs triggers have completed.
Paul Lawrence948410a2015-07-01 14:40:56 -0700275 trigger load_system_props_action
276
Wei Wangabfbec32016-08-23 11:58:09 -0700277 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
278 # to only mount entries with 'latemount'. This is needed if '--early' is
279 # specified in the previous mount_all command on the fs stage.
280 # With /system mounted and properties form /system + /factory available,
281 # some services can be started.
282 trigger late-fs
283
Paul Lawrence948410a2015-07-01 14:40:56 -0700284 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700285 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700286 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700287
288 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700289 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700290
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700291 # Remove a file to wake up anything waiting for firmware.
292 trigger firmware_mounts_complete
293
Riley Andrewse4b7b292014-06-16 15:06:21 -0700294 trigger early-boot
295 trigger boot
296
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700297
Colin Cross31712be2010-04-09 12:26:06 -0700298on post-fs
Mark Salyzyn124ff152015-04-07 15:32:12 -0700299 start logd
Brian Swetland56de7a12010-09-08 15:06:45 -0700300 # once everything is setup, no need to modify /
301 mount rootfs rootfs / ro remount
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700302 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700303 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700304 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900305 mount none /mnt/runtime/default /storage bind rec
306 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700307
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800308 # Make sure /sys/kernel/debug (if present) is labeled properly
309 restorecon_recursive /sys/kernel/debug
310
Ken Sumrall752923c2010-12-03 16:33:31 -0800311 # We chown/chmod /cache again so because mount is run as root + defaults
312 chown system cache /cache
313 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500314 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700315 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800316
Tao Baoe48aed02015-05-11 14:08:18 -0700317 # Create /cache/recovery in case it's not there. It'll also fix the odd
318 # permissions if created by the recovery system.
319 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800320
Christopher Tate63c463f2016-01-28 17:09:42 -0800321 # Backup/restore mechanism uses the cache partition
322 mkdir /cache/backup_stage 0700 system system
323 mkdir /cache/backup 0700 system system
324
Ken Sumrall752923c2010-12-03 16:33:31 -0800325 #change permissions on vmallocinfo so we can grab it from bugreports
326 chown root log /proc/vmallocinfo
327 chmod 0440 /proc/vmallocinfo
328
Dima Zavin94812662012-09-25 14:22:02 -0700329 chown root log /proc/slabinfo
330 chmod 0440 /proc/slabinfo
331
Ken Sumrall752923c2010-12-03 16:33:31 -0800332 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
333 chown root system /proc/kmsg
334 chmod 0440 /proc/kmsg
335 chown root system /proc/sysrq-trigger
336 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700337 chown system log /proc/last_kmsg
338 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800339
dcashman5822a4a2014-03-25 16:31:07 -0700340 # make the selinux kernel policy world-readable
341 chmod 0444 /sys/fs/selinux/policy
342
Ken Sumrall752923c2010-12-03 16:33:31 -0800343 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700344 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800345
346on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700347 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800348 chown system system /data
349 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500350 # We restorecon /data in case the userdata partition has been reset.
351 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800352
Mark Salyzyn0604f6f2016-02-02 15:13:58 -0800353 # start debuggerd to make debugging early-boot crashes easier.
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800354 start debuggerd
355 start debuggerd64
356
357 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000358 start vold
359 installkey /data
360
Yongqin Liua197ff12014-12-05 13:45:02 +0800361 # Start bootcharting as soon as possible after the data partition is
362 # mounted to collect more data.
363 mkdir /data/bootchart 0755 shell shell
364 bootchart_init
365
Nick Kralevichb410eb12013-09-17 16:18:23 -0700366 # Avoid predictable entropy pool. Carry over entropy from previous boot.
367 copy /data/system/entropy.dat /dev/urandom
368
Ken Sumrall752923c2010-12-03 16:33:31 -0800369 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800370 mkdir /data/misc 01771 system misc
Ajay Panicker604208e2016-09-20 11:52:14 -0700371 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700372 # Fix the access permissions and group ownership for 'bt_config.conf'
373 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700374 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
375 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
376 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800377 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700378 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700379 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700380 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700381 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700382 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700383 mkdir /data/misc/zoneinfo 0775 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700384 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100385 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800386 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400387 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500388 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500389 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900390 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500391 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100392 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700393 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500394 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700395 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800396 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800397 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800398 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800399 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100400 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900401 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400402 mkdir /data/misc/update_engine 0700 root root
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000403 mkdir /data/misc/trace 0700 root root
Calin Juravle807f23a2016-02-01 19:27:01 +0000404 # profile file layout
405 mkdir /data/misc/profiles 0771 system system
406 mkdir /data/misc/profiles/cur 0771 system system
407 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700408 mkdir /data/misc/profman 0770 system shell
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400409
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700410 # For security reasons, /data/local/tmp should always be empty.
411 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800412 mkdir /data/local/tmp 0771 shell shell
413 mkdir /data/data 0771 system system
414 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800415 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700416 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700417 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800418 mkdir /data/app 0771 system system
419 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800420 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800421
Chia-chi Yehea744142011-07-08 16:52:18 -0700422 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700423 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800424 # create the A/B OTA directory, so as to enforce our permissions
425 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800426
Tao Bao380d6b12016-05-25 16:41:08 -0700427 # create the OTA package directory. It will be accessed by GmsCore (cache
428 # group), update_engine and update_verifier.
429 mkdir /data/ota_package 0770 system cache
430
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200431 # create resource-cache and double-check the perms
432 mkdir /data/resource-cache 0771 system system
433 chown system system /data/resource-cache
434 chmod 0771 /data/resource-cache
435
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800436 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700437 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800438
James Dong09cdc0e2012-01-06 15:19:26 -0800439 # create directory for DRM plug-ins - give drm the read/write access to
440 # the following directory.
441 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900442
Jeff Tinker08d64302013-04-23 19:54:17 -0700443 # create directory for MediaDrm plug-ins - give drm the read/write access to
444 # the following directory.
445 mkdir /data/mediadrm 0770 mediadrm mediadrm
446
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700447 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700448
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700449 # symlink to bugreport storage location
Jeff Sharkey002aecf2016-02-19 15:51:29 -0700450 rm /data/bugreports
Jeff Sharkeyc4576102016-02-06 20:15:24 -0700451 symlink /data/user_de/0/com.android.shell/files/bugreports /data/bugreports
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700452
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000453 # Create all remaining /data root dirs so that they are made through init
454 # and get proper encryption policy installed
455 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000456 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800457
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000458 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700459 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600460 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700461
462 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800463 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700464
465 mkdir /data/misc_de 01771 system misc
466 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800467
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000468 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800469 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700470 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000471
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700472 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700473 mkdir /data/media/obb 0770 media_rw media_rw
474
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700475 mkdir /data/cache 0770 system cache
476 mkdir /data/cache/recovery 0770 system cache
477 mkdir /data/cache/backup_stage 0700 system system
478 mkdir /data/cache/backup 0700 system system
479
Paul Crowley59497452016-02-01 16:37:13 +0000480 init_user0
481
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500482 # Set SELinux security contexts on upgrade or policy update.
483 restorecon_recursive /data
484
Neil Fuller08913222015-03-31 18:24:29 +0100485 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700486 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100487
Ken Sumrall752923c2010-12-03 16:33:31 -0800488 # If there is no fs-post-data action in the init.<device>.rc file, you
489 # must uncomment this line, otherwise encrypted filesystems
490 # won't work.
491 # Set indication (checked by vold) that we have finished this action
492 #setprop vold.post_fs_data_done 1
493
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800494on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700495 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800496 ifup lo
497 hostname localhost
498 domainname localdomain
499
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700500 # Memory management. Basic kernel parameters, and allow the high
501 # level system server to be able to adjust the kernel OOM driver
502 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800503 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700504 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700505 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000506 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700507 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000508 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800509
San Mehat831d8e12009-10-13 12:24:47 -0700510 # Tweak background writeout
511 write /proc/sys/vm/dirty_expire_centisecs 200
512 write /proc/sys/vm/dirty_background_ratio 5
513
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800514 # Permissions for System Server and daemons.
515 chown radio system /sys/android_power/state
516 chown radio system /sys/android_power/request_state
517 chown radio system /sys/android_power/acquire_full_wake_lock
518 chown radio system /sys/android_power/acquire_partial_wake_lock
519 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700520 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700521 chown system system /sys/power/state
522 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800523 chown radio wakelock /sys/power/wake_lock
524 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800525 chmod 0660 /sys/power/state
526 chmod 0660 /sys/power/wake_lock
527 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700528
529 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
530 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800531 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
532 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700533 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
534 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
535 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
536 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800537 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
538 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700539 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
540 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700541 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
542 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700543 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
544 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700545 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700546 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
547 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800548 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
549 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700550 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
551 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700552
553 # Assume SMP uses shared cpufreq policy for all CPUs
554 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
555 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
556
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800557 chown system system /sys/class/timed_output/vibrator/enable
558 chown system system /sys/class/leds/keyboard-backlight/brightness
559 chown system system /sys/class/leds/lcd-backlight/brightness
560 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700561 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800562 chown system system /sys/class/leds/red/brightness
563 chown system system /sys/class/leds/green/brightness
564 chown system system /sys/class/leds/blue/brightness
565 chown system system /sys/class/leds/red/device/grpfreq
566 chown system system /sys/class/leds/red/device/grppwm
567 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800568 chown system system /sys/class/timed_output/vibrator/enable
569 chown system system /sys/module/sco/parameters/disable_esco
570 chown system system /sys/kernel/ipv4/tcp_wmem_min
571 chown system system /sys/kernel/ipv4/tcp_wmem_def
572 chown system system /sys/kernel/ipv4/tcp_wmem_max
573 chown system system /sys/kernel/ipv4/tcp_rmem_min
574 chown system system /sys/kernel/ipv4/tcp_rmem_def
575 chown system system /sys/kernel/ipv4/tcp_rmem_max
576 chown root radio /proc/cmdline
577
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700578 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800579 setprop net.tcp.default_init_rwnd 60
580
Iliyan Malchev57d66b82016-09-19 15:08:38 -0700581 # Start all binderized HAL daemons
582 start hwservicemanager
Ken Sumrall752923c2010-12-03 16:33:31 -0800583 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800584
585on nonencrypted
Tao Bao97df3952015-12-04 17:45:43 -0800586 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700587 exec - root cache -- /system/bin/update_verifier nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800588 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800589 class_start late_start
590
Riley Andrews1bbef882014-06-26 13:55:03 -0700591on property:sys.init_log_level=*
592 loglevel ${sys.init_log_level}
593
Dima Zavinca47cef2011-08-24 15:28:23 -0700594on charger
595 class_start charger
596
Ken Sumrall752923c2010-12-03 16:33:31 -0800597on property:vold.decrypt=trigger_reset_main
598 class_reset main
599
Ken Sumrallc5c51032011-03-08 17:01:29 -0800600on property:vold.decrypt=trigger_load_persist_props
601 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700602 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700603 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800604
Ken Sumrall752923c2010-12-03 16:33:31 -0800605on property:vold.decrypt=trigger_post_fs_data
606 trigger post-fs-data
607
Ken Sumralle4349152011-01-17 14:26:34 -0800608on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800609 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700610 exec - root cache -- /system/bin/update_verifier trigger_restart_min_framework
Ken Sumralle4349152011-01-17 14:26:34 -0800611 class_start main
612
Ken Sumrall752923c2010-12-03 16:33:31 -0800613on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800614 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700615 exec - root cache -- /system/bin/update_verifier trigger_restart_framework
Ken Sumrall752923c2010-12-03 16:33:31 -0800616 class_start main
617 class_start late_start
618
619on property:vold.decrypt=trigger_shutdown_framework
620 class_reset late_start
621 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800622
Nick Kralevichca8e66a2013-04-18 12:20:02 -0700623on property:sys.powerctl=*
624 powerctl ${sys.powerctl}
625
JP Abgrall7c862c82014-02-21 12:05:01 -0800626# system server cannot write to /proc/sys files,
627# and chown/chmod does not work for /proc/sys/ entries.
628# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700629on property:sys.sysctl.extra_free_kbytes=*
630 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700631
JP Abgrall7c862c82014-02-21 12:05:01 -0800632# "tcp_default_init_rwnd" Is too long!
633on property:sys.sysctl.tcp_def_init_rwnd=*
634 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
635
Daniel Micay2b22a662015-09-04 16:23:01 -0400636on property:security.perf_harden=0
637 write /proc/sys/kernel/perf_event_paranoid 1
638
639on property:security.perf_harden=1
640 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700641
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800642## Daemon processes to be run by init.
643##
Colin Crossf83d0b92010-04-21 12:04:20 -0700644service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800645 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700646 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500647 seclabel u:r:ueventd:s0
Colin Crossf83d0b92010-04-21 12:04:20 -0700648
Sandeep Patil6012db52016-11-01 08:45:19 -0700649service healthd /system/bin/healthd
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700650 class core
651 critical
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800652 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700653
Brian Swetlandb4d65392010-10-27 15:40:23 -0700654service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800655 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700656 console
657 disabled
658 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800659 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500660 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700661
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500662on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000663 # Give writes to anyone for the trace folder on debug builds.
664 # The folder is used to store method traces.
665 chmod 0773 /data/misc/trace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700666 start console
667
Doug Zongker95262022014-02-04 12:15:14 -0800668service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800669 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800670 oneshot
Iliyan Malchev57d66b82016-09-19 15:08:38 -0700671
672service hwservicemanager /system/bin/hwservicemanager
673 user system
674 disabled
675 group system readproc
676 critical
677 writepid /dev/cpuset/system-background/tasks
678
679on property:hwservicemanager.ready=true
680 class_start hal