blob: acca0973c653bdb37ff467eda2500e8a1d41fd8e [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010010import /init.${ro.zygote}.rc
Todd Poynorf1c50bf2012-09-20 20:10:53 -070011import /init.trace.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080012
Colin Crossf83d0b92010-04-21 12:04:20 -070013on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070014 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070015 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070016
Stephen Smalleydeb41e52013-10-01 09:21:47 -040017 # Set the security context of /adb_keys if present.
18 restorecon /adb_keys
19
Colin Crossf83d0b92010-04-21 12:04:20 -070020 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080021
22on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070023 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080024
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080025 # Backward compatibility.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080026 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070027 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080028
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080029 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070030 symlink /system/vendor /vendor
31
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070032 # Create cgroup mount point for cpu accounting
Mike Chan89f235c2010-03-01 11:36:10 -080033 mkdir /acct
34 mount cgroup none /acct cpuacct
35 mkdir /acct/uid
36
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070037 # Create cgroup mount point for memory
Rom Lemarchand67b00d82013-09-10 17:39:30 -070038 mount tmpfs none /sys/fs/cgroup mode=0750,uid=0,gid=1000
39 mkdir /sys/fs/cgroup/memory 0750 root system
Rom Lemarchand435a52e2013-07-10 13:00:42 -070040 mount cgroup none /sys/fs/cgroup/memory memory
41 write /sys/fs/cgroup/memory/memory.move_charge_at_immigrate 1
42 chown root system /sys/fs/cgroup/memory/tasks
43 chmod 0660 /sys/fs/cgroup/memory/tasks
Rom Lemarchand67b00d82013-09-10 17:39:30 -070044 mkdir /sys/fs/cgroup/memory/sw 0750 root system
Rom Lemarchand435a52e2013-07-10 13:00:42 -070045 write /sys/fs/cgroup/memory/sw/memory.swappiness 100
46 write /sys/fs/cgroup/memory/sw/memory.move_charge_at_immigrate 1
47 chown root system /sys/fs/cgroup/memory/sw/tasks
48 chmod 0660 /sys/fs/cgroup/memory/sw/tasks
49
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080050 mkdir /system
51 mkdir /data 0771 system system
52 mkdir /cache 0770 system cache
Dmitry Shmidt720f08f2009-06-09 14:38:56 -070053 mkdir /config 0500 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080054
Jeff Sharkeyfc000482015-03-16 10:17:47 -070055 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070056 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070057 mkdir /mnt 0755 root system
58 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
59 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070060
San Mehat6ea3cc62010-02-19 18:25:22 -080061 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070062 mkdir /mnt/secure/asec 0700 root root
63 mkdir /mnt/asec 0755 root system
64 mkdir /mnt/obb 0755 root system
65 mkdir /mnt/media_rw 0750 root media_rw
66 mkdir /mnt/user 0755 root root
67 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070068 mkdir /mnt/expand 0771 system system
San Mehat6ea3cc62010-02-19 18:25:22 -080069
Jeff Sharkeyfc000482015-03-16 10:17:47 -070070 # sdcard_r is GID 1028
71 mkdir /storage 0751 root sdcard_r
72 mount tmpfs tmpfs /storage mode=0751,uid=0,gid=1028
73 restorecon_recursive /storage
San Mehat6ea3cc62010-02-19 18:25:22 -080074
Jeff Sharkeyfc000482015-03-16 10:17:47 -070075 # Symlink to keep legacy apps working in multi-user world
76 mkdir /storage/self 0751 root sdcard_r
77 symlink /storage/self/primary /sdcard
78 symlink /mnt/user/0/primary /storage/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -070079
Todd Poynoraacded72013-07-10 15:19:44 -070080 # memory control cgroup
81 mkdir /dev/memcg 0700 root system
82 mount cgroup none /dev/memcg memory
83
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080084 write /proc/sys/kernel/panic_on_oops 1
85 write /proc/sys/kernel/hung_task_timeout_secs 0
86 write /proc/cpu/alignment 4
87 write /proc/sys/kernel/sched_latency_ns 10000000
88 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat4322f2d2009-06-29 08:47:43 -070089 write /proc/sys/kernel/sched_compat_yield 1
San Mehat7baff712009-09-16 13:32:23 -070090 write /proc/sys/kernel/sched_child_runs_first 0
Nick Kralevichd707fb32011-10-06 11:47:11 -070091 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich2e7c8332011-11-02 08:51:37 -070092 write /proc/sys/kernel/kptr_restrict 2
Nick Kralevich27cca212011-12-05 14:48:08 -080093 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -080094 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn581edc12013-11-20 13:38:52 -080095 write /proc/sys/net/unix/max_dgram_qlen 300
Glenn Kastenb91bd9f2012-04-19 16:18:37 -070096 write /proc/sys/kernel/sched_rt_runtime_us 950000
97 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080098
Sreeram Ramachandranfd949222014-04-09 17:44:56 -070099 # reflect fwmark from incoming packets onto generated replies
100 write /proc/sys/net/ipv4/fwmark_reflect 1
101 write /proc/sys/net/ipv6/fwmark_reflect 1
102
103 # set fwmark on accepted sockets
104 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
105
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800106 # disable icmp redirects
107 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
108 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
109
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700110 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700111 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800112 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800113 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700114 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700115 chmod 0666 /dev/cpuctl/tasks
San Mehat529520e2009-10-06 11:22:55 -0700116 write /dev/cpuctl/cpu.shares 1024
Riley Andrews522d72b2014-10-03 17:02:53 -0700117 write /dev/cpuctl/cpu.rt_runtime_us 800000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700118 write /dev/cpuctl/cpu.rt_period_us 1000000
San Mehat529520e2009-10-06 11:22:55 -0700119
Riley Andrews522d72b2014-10-03 17:02:53 -0700120 mkdir /dev/cpuctl/bg_non_interactive
121 chown system system /dev/cpuctl/bg_non_interactive/tasks
122 chmod 0666 /dev/cpuctl/bg_non_interactive/tasks
San Mehat529520e2009-10-06 11:22:55 -0700123 # 5.0 %
Riley Andrews522d72b2014-10-03 17:02:53 -0700124 write /dev/cpuctl/bg_non_interactive/cpu.shares 52
125 write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 700000
126 write /dev/cpuctl/bg_non_interactive/cpu.rt_period_us 1000000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700127
Tim Murrayb769c8d2015-06-08 14:56:29 -0700128 # sets up initial cpusets for ActivityManager
129 mkdir /dev/cpuset
130 mount cpuset none /dev/cpuset
131 mkdir /dev/cpuset/foreground
132 mkdir /dev/cpuset/background
133 # this ensures that the cpusets are present and usable, but the device's
134 # init.rc must actually set the correct cpus
135 write /dev/cpuset/foreground/cpus 0
136 write /dev/cpuset/background/cpus 0
137 write /dev/cpuset/foreground/mems 0
138 write /dev/cpuset/background/mems 0
139 chown system system /dev/cpuset
140 chown system system /dev/cpuset/foreground
141 chown system system /dev/cpuset/background
142 chown system system /dev/cpuset/tasks
143 chown system system /dev/cpuset/foreground/tasks
144 chown system system /dev/cpuset/background/tasks
145 chmod 0644 /dev/cpuset/foreground/tasks
146 chmod 0644 /dev/cpuset/background/tasks
147 chmod 0644 /dev/cpuset/tasks
148
149
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700150 # qtaguid will limit access to specific data based on group memberships.
151 # net_bw_acct grants impersonation of socket owners.
152 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800153 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
154 chown root net_bw_stats /proc/net/xt_qtaguid/stats
155
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700156 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
157 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700158 chmod 0644 /dev/xt_qtaguid
159
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700160 # Create location for fs_mgr to store abbreviated output from filesystem
161 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700162 mkdir /dev/fscklogs 0770 root system
163
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700164 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800165 mount pstore pstore /sys/fs/pstore
166 chown system log /sys/fs/pstore/console-ramoops
167 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800168 chown system log /sys/fs/pstore/pmsg-ramoops-0
169 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800170
Greg Hackmanncee87572015-01-26 10:40:29 -0800171 # enable armv8_deprecated instruction hooks
172 write /proc/sys/abi/swp 1
173
Riley Andrewse4b7b292014-06-16 15:06:21 -0700174# Healthd can trigger a full boot from charger mode by signaling this
175# property when the power button is held.
176on property:sys.boot_from_charger_mode=1
177 class_stop charger
178 trigger late-init
179
180# Load properties from /system/ + /factory after fs mount.
181on load_all_props_action
182 load_all_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700183 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700184 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700185
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700186# Indicate to fw loaders that the relevant mounts are up.
187on firmware_mounts_complete
188 rm /dev/.booting
189
Riley Andrewse4b7b292014-06-16 15:06:21 -0700190# Mount filesystems and start core system services.
191on late-init
192 trigger early-fs
193 trigger fs
194 trigger post-fs
195 trigger post-fs-data
196
197 # Load properties from /system/ + /factory after fs mount. Place
198 # this in another action so that the load will be scheduled after the prior
199 # issued fs triggers have completed.
200 trigger load_all_props_action
201
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700202 # Remove a file to wake up anything waiting for firmware.
203 trigger firmware_mounts_complete
204
Riley Andrewse4b7b292014-06-16 15:06:21 -0700205 trigger early-boot
206 trigger boot
207
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700208
Colin Cross31712be2010-04-09 12:26:06 -0700209on post-fs
Mark Salyzyn124ff152015-04-07 15:32:12 -0700210 start logd
Brian Swetland56de7a12010-09-08 15:06:45 -0700211 # once everything is setup, no need to modify /
212 mount rootfs rootfs / ro remount
Jeff Sharkey885342a2012-08-14 21:00:22 -0700213 # mount shared so changes propagate into child namespaces
214 mount rootfs rootfs / shared rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700215
Ken Sumrall752923c2010-12-03 16:33:31 -0800216 # We chown/chmod /cache again so because mount is run as root + defaults
217 chown system cache /cache
218 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500219 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700220 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800221
Tao Baoe48aed02015-05-11 14:08:18 -0700222 # Create /cache/recovery in case it's not there. It'll also fix the odd
223 # permissions if created by the recovery system.
224 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800225
226 #change permissions on vmallocinfo so we can grab it from bugreports
227 chown root log /proc/vmallocinfo
228 chmod 0440 /proc/vmallocinfo
229
Dima Zavin94812662012-09-25 14:22:02 -0700230 chown root log /proc/slabinfo
231 chmod 0440 /proc/slabinfo
232
Ken Sumrall752923c2010-12-03 16:33:31 -0800233 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
234 chown root system /proc/kmsg
235 chmod 0440 /proc/kmsg
236 chown root system /proc/sysrq-trigger
237 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700238 chown system log /proc/last_kmsg
239 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800240
dcashman5822a4a2014-03-25 16:31:07 -0700241 # make the selinux kernel policy world-readable
242 chmod 0444 /sys/fs/selinux/policy
243
Ken Sumrall752923c2010-12-03 16:33:31 -0800244 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700245 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800246
247on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700248 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800249 chown system system /data
250 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500251 # We restorecon /data in case the userdata partition has been reset.
252 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800253
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700254 # Emulated internal storage area
255 mkdir /data/media 0770 media_rw media_rw
256
Paul Lawrence0a423d92015-04-28 22:07:10 +0000257 # Make sure we have the device encryption key
258 start logd
259 start vold
260 installkey /data
261
Yongqin Liua197ff12014-12-05 13:45:02 +0800262 # Start bootcharting as soon as possible after the data partition is
263 # mounted to collect more data.
264 mkdir /data/bootchart 0755 shell shell
265 bootchart_init
266
Nick Kralevichb410eb12013-09-17 16:18:23 -0700267 # Avoid predictable entropy pool. Carry over entropy from previous boot.
268 copy /data/system/entropy.dat /dev/urandom
269
Ken Sumrall752923c2010-12-03 16:33:31 -0800270 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800271 mkdir /data/misc 01771 system misc
Benoit Goby0245e152012-05-09 17:27:53 -0700272 mkdir /data/misc/adb 02750 system shell
Matthew Xie971153a2012-10-04 12:35:27 -0700273 mkdir /data/misc/bluedroid 0770 bluetooth net_bt_stack
Jaikumar Ganesheafdd862010-01-07 20:24:55 -0800274 mkdir /data/misc/bluetooth 0770 system system
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800275 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700276 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700277 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700278 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700279 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700280 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700281 mkdir /data/misc/zoneinfo 0775 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700282 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100283 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800284 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400285 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500286 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500287 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900288 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500289 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100290 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700291 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500292 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700293 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800294 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800295 mkdir /data/misc/media 0700 media media
Jeff Sharkey25775e82015-03-31 15:03:29 -0700296 mkdir /data/misc/vold 0700 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400297
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700298 # For security reasons, /data/local/tmp should always be empty.
299 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800300 mkdir /data/local/tmp 0771 shell shell
301 mkdir /data/data 0771 system system
302 mkdir /data/app-private 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700303 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700304 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800305 mkdir /data/app 0771 system system
306 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800307 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800308
Chia-chi Yehea744142011-07-08 16:52:18 -0700309 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700310 mkdir /data/dalvik-cache 0771 root root
Nick Kralevich347ee512014-06-11 18:32:15 -0700311 mkdir /data/dalvik-cache/profiles 0711 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800312
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200313 # create resource-cache and double-check the perms
314 mkdir /data/resource-cache 0771 system system
315 chown system system /data/resource-cache
316 chmod 0771 /data/resource-cache
317
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800318 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700319 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800320
James Dong09cdc0e2012-01-06 15:19:26 -0800321 # create directory for DRM plug-ins - give drm the read/write access to
322 # the following directory.
323 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900324
Jeff Tinker08d64302013-04-23 19:54:17 -0700325 # create directory for MediaDrm plug-ins - give drm the read/write access to
326 # the following directory.
327 mkdir /data/mediadrm 0770 mediadrm mediadrm
328
Nick Kralevich89252ce2014-10-20 21:53:56 -0700329 mkdir /data/adb 0700 root root
330
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700331 # symlink to bugreport storage location
332 symlink /data/data/com.android.shell/files/bugreports /data/bugreports
333
William Robertsbfd71b42013-01-23 14:05:04 -0800334 # Separate location for storing security policy files on data
William Robertsd43bab72013-04-15 13:56:22 -0700335 mkdir /data/security 0711 system system
William Robertsbfd71b42013-01-23 14:05:04 -0800336
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000337 # Create all remaining /data root dirs so that they are made through init
338 # and get proper encryption policy installed
339 mkdir /data/backup 0700 system system
340 mkdir /data/media 0770 media_rw media_rw
341 mkdir /data/ss 0700 system system
342 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700343 mkdir /data/system/heapdump 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000344 mkdir /data/user 0711 system system
345
Stephen Smalley6552f682013-08-26 10:45:05 -0400346 # Reload policy from /data/security if present.
347 setprop selinux.reload_policy 1
348
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500349 # Set SELinux security contexts on upgrade or policy update.
350 restorecon_recursive /data
351
Neil Fuller08913222015-03-31 18:24:29 +0100352 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich32512e72015-06-03 13:05:28 -0700353 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100354
Ken Sumrall752923c2010-12-03 16:33:31 -0800355 # If there is no fs-post-data action in the init.<device>.rc file, you
356 # must uncomment this line, otherwise encrypted filesystems
357 # won't work.
358 # Set indication (checked by vold) that we have finished this action
359 #setprop vold.post_fs_data_done 1
360
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800361on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700362 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800363 ifup lo
364 hostname localhost
365 domainname localdomain
366
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700367 # set RLIMIT_NICE to allow priorities from 19 to -20
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800368 setrlimit 13 40 40
369
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700370 # Memory management. Basic kernel parameters, and allow the high
371 # level system server to be able to adjust the kernel OOM driver
372 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800373 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700374 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700375 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000376 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700377 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000378 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800379
San Mehat831d8e12009-10-13 12:24:47 -0700380 # Tweak background writeout
381 write /proc/sys/vm/dirty_expire_centisecs 200
382 write /proc/sys/vm/dirty_background_ratio 5
383
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800384 # Permissions for System Server and daemons.
385 chown radio system /sys/android_power/state
386 chown radio system /sys/android_power/request_state
387 chown radio system /sys/android_power/acquire_full_wake_lock
388 chown radio system /sys/android_power/acquire_partial_wake_lock
389 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700390 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700391 chown system system /sys/power/state
392 chown system system /sys/power/wakeup_count
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800393 chown radio system /sys/power/wake_lock
394 chown radio system /sys/power/wake_unlock
395 chmod 0660 /sys/power/state
396 chmod 0660 /sys/power/wake_lock
397 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700398
399 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
400 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800401 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
402 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700403 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
404 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
405 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
406 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800407 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
408 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700409 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
410 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700411 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
412 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700413 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
414 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700415 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700416 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
417 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800418 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
419 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700420 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
421 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700422
423 # Assume SMP uses shared cpufreq policy for all CPUs
424 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
425 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
426
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800427 chown system system /sys/class/timed_output/vibrator/enable
428 chown system system /sys/class/leds/keyboard-backlight/brightness
429 chown system system /sys/class/leds/lcd-backlight/brightness
430 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700431 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800432 chown system system /sys/class/leds/red/brightness
433 chown system system /sys/class/leds/green/brightness
434 chown system system /sys/class/leds/blue/brightness
435 chown system system /sys/class/leds/red/device/grpfreq
436 chown system system /sys/class/leds/red/device/grppwm
437 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800438 chown system system /sys/class/timed_output/vibrator/enable
439 chown system system /sys/module/sco/parameters/disable_esco
440 chown system system /sys/kernel/ipv4/tcp_wmem_min
441 chown system system /sys/kernel/ipv4/tcp_wmem_def
442 chown system system /sys/kernel/ipv4/tcp_wmem_max
443 chown system system /sys/kernel/ipv4/tcp_rmem_min
444 chown system system /sys/kernel/ipv4/tcp_rmem_def
445 chown system system /sys/kernel/ipv4/tcp_rmem_max
446 chown root radio /proc/cmdline
447
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700448 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800449 setprop net.tcp.default_init_rwnd 60
450
Ken Sumrall752923c2010-12-03 16:33:31 -0800451 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800452
453on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800454 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800455 class_start late_start
456
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800457on property:vold.decrypt=trigger_default_encryption
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800458 start defaultcrypto
459
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800460on property:vold.decrypt=trigger_encryption
461 start surfaceflinger
462 start encrypt
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800463
Riley Andrews1bbef882014-06-26 13:55:03 -0700464on property:sys.init_log_level=*
465 loglevel ${sys.init_log_level}
466
Dima Zavinca47cef2011-08-24 15:28:23 -0700467on charger
468 class_start charger
469
Ken Sumrall752923c2010-12-03 16:33:31 -0800470on property:vold.decrypt=trigger_reset_main
471 class_reset main
472
Ken Sumrallc5c51032011-03-08 17:01:29 -0800473on property:vold.decrypt=trigger_load_persist_props
474 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700475 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700476 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800477
Ken Sumrall752923c2010-12-03 16:33:31 -0800478on property:vold.decrypt=trigger_post_fs_data
479 trigger post-fs-data
480
Ken Sumralle4349152011-01-17 14:26:34 -0800481on property:vold.decrypt=trigger_restart_min_framework
482 class_start main
483
Ken Sumrall752923c2010-12-03 16:33:31 -0800484on property:vold.decrypt=trigger_restart_framework
485 class_start main
486 class_start late_start
487
488on property:vold.decrypt=trigger_shutdown_framework
489 class_reset late_start
490 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800491
Nick Kralevichca8e66a2013-04-18 12:20:02 -0700492on property:sys.powerctl=*
493 powerctl ${sys.powerctl}
494
JP Abgrall7c862c82014-02-21 12:05:01 -0800495# system server cannot write to /proc/sys files,
496# and chown/chmod does not work for /proc/sys/ entries.
497# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700498on property:sys.sysctl.extra_free_kbytes=*
499 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700500
JP Abgrall7c862c82014-02-21 12:05:01 -0800501# "tcp_default_init_rwnd" Is too long!
502on property:sys.sysctl.tcp_def_init_rwnd=*
503 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
504
Colin Cross57fdb5c2013-07-25 10:34:30 -0700505
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800506## Daemon processes to be run by init.
507##
Colin Crossf83d0b92010-04-21 12:04:20 -0700508service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800509 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700510 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500511 seclabel u:r:ueventd:s0
Colin Crossf83d0b92010-04-21 12:04:20 -0700512
Mark Salyzyn3c253dc2014-03-21 16:06:54 -0700513service logd /system/bin/logd
514 class core
515 socket logd stream 0666 logd logd
516 socket logdr seqpacket 0666 logd logd
517 socket logdw dgram 0222 logd logd
Mark Salyzyn3c253dc2014-03-21 16:06:54 -0700518
Mark Salyzyn48d06062015-03-11 14:45:05 -0700519service logd-reinit /system/bin/logd --reinit
520 oneshot
521 disabled
522
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700523service healthd /sbin/healthd
524 class core
525 critical
526 seclabel u:r:healthd:s0
527
Brian Swetlandb4d65392010-10-27 15:40:23 -0700528service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800529 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700530 console
531 disabled
532 user shell
Nick Kralevichf2cb3522014-06-12 12:33:21 -0700533 group shell log
Stephen Smalley610653f2013-12-23 14:11:02 -0500534 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700535
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500536on property:ro.debuggable=1
Brian Swetlandb4d65392010-10-27 15:40:23 -0700537 start console
538
Mike Lockwood352dfdf2011-06-08 17:40:00 -0700539# adbd is controlled via property triggers in init.<platform>.usb.rc
Nick Kralevichd49aa252014-01-18 09:25:04 -0800540service adbd /sbin/adbd --root_seclabel=u:r:su:s0
Ken Sumrall752923c2010-12-03 16:33:31 -0800541 class core
Benoit Goby0574d6b2012-04-24 15:07:12 -0700542 socket adbd stream 660 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800543 disabled
Stephen Smalley1eee4192012-01-13 08:54:34 -0500544 seclabel u:r:adbd:s0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800545
546# adbd on at boot in emulator
547on property:ro.kernel.qemu=1
548 start adbd
549
Mark Salyzyn0a0cc712014-03-21 17:41:52 -0700550service lmkd /system/bin/lmkd
551 class core
552 critical
553 socket lmkd seqpacket 0660 system system
554
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800555service servicemanager /system/bin/servicemanager
Ken Sumrall752923c2010-12-03 16:33:31 -0800556 class core
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800557 user system
Nick Kralevich333f24b2010-12-10 14:10:16 -0800558 group system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800559 critical
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700560 onrestart restart healthd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800561 onrestart restart zygote
562 onrestart restart media
Mathias Agopian04a87592011-10-31 14:27:36 -0700563 onrestart restart surfaceflinger
564 onrestart restart drm
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800565
Jeff Sharkey25775e82015-03-31 15:03:29 -0700566service vold /system/bin/vold \
567 --blkid_context=u:r:blkid:s0 --blkid_untrusted_context=u:r:blkid_untrusted:s0 \
568 --fsck_context=u:r:fsck:s0 --fsck_untrusted_context=u:r:fsck_untrusted:s0
Ken Sumrall752923c2010-12-03 16:33:31 -0800569 class core
The Android Open Source Projecte4749f32009-03-09 11:52:15 -0700570 socket vold stream 0660 root mount
Paul Lawrence37fcc5d2015-06-03 14:19:29 -0700571 socket cryptd stream 0660 root mount
San Mehatf0cb74e2010-02-26 10:01:14 -0800572 ioprio be 2
The Android Open Source Projecte4749f32009-03-09 11:52:15 -0700573
San Mehat192277c2010-01-15 07:48:35 -0800574service netd /system/bin/netd
Ken Sumrall752923c2010-12-03 16:33:31 -0800575 class main
San Mehat192277c2010-01-15 07:48:35 -0800576 socket netd stream 0660 root system
Brad Fitzpatrick8c5669f2010-10-27 10:23:16 -0700577 socket dnsproxyd stream 0660 root inet
Robert Greenwalt1d91fcf2012-03-27 16:59:27 -0700578 socket mdns stream 0660 root system
Sreeram Ramachandran76202a22014-05-11 07:27:34 -0700579 socket fwmarkd stream 0660 root inet
San Mehat192277c2010-01-15 07:48:35 -0800580
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800581service debuggerd /system/bin/debuggerd
Ken Sumrall752923c2010-12-03 16:33:31 -0800582 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800583
Dan Willemsen78ef91a2014-02-16 11:30:27 -0800584service debuggerd64 /system/bin/debuggerd64
585 class main
586
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800587service ril-daemon /system/bin/rild
vidya rao04cf6292011-06-24 12:15:20 -0700588 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800589 socket rild stream 660 root radio
Dheeraj Shettyb4ef85c2015-04-10 10:31:21 -0700590 socket sap_uim_socket1 stream 660 bluetooth bluetooth
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800591 socket rild-debug stream 660 radio system
592 user root
Jeff Sharkey61f13592012-08-20 14:31:47 -0700593 group radio cache inet misc audio log
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800594
Mathias Agopiana40481b2011-03-03 18:48:30 -0800595service surfaceflinger /system/bin/surfaceflinger
Andres Morales314313a2014-08-26 12:57:46 -0700596 class core
Mathias Agopiana40481b2011-03-03 18:48:30 -0800597 user system
Dima Zavinece565c2012-10-04 17:02:26 -0700598 group graphics drmrpc
Mathias Agopiana40481b2011-03-03 18:48:30 -0800599 onrestart restart zygote
600
aimitakeshie572d592010-07-27 08:38:35 +0900601service drm /system/bin/drmserver
Ken Sumrall752923c2010-12-03 16:33:31 -0800602 class main
aimitakeshie572d592010-07-27 08:38:35 +0900603 user drm
Jeff Sharkey61f13592012-08-20 14:31:47 -0700604 group drm system inet drmrpc
aimitakeshie572d592010-07-27 08:38:35 +0900605
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800606service media /system/bin/mediaserver
Ken Sumrall752923c2010-12-03 16:33:31 -0800607 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800608 user media
Jeff Tinker08d64302013-04-23 19:54:17 -0700609 group audio camera inet net_bt net_bt_admin net_bw_acct drmrpc mediadrm
San Mehatf0cb74e2010-02-26 10:01:14 -0800610 ioprio rt 4
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800611
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800612# One shot invocation to deal with encrypted volume.
613service defaultcrypto /system/bin/vdc --wait cryptfs mountdefaultencrypted
614 disabled
615 oneshot
616 # vold will set vold.decrypt to trigger_restart_framework (default
617 # encryption) or trigger_restart_min_framework (other encryption)
618
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800619# One shot invocation to encrypt unencrypted volumes
Paul Lawrence317b4022015-02-06 17:18:19 +0000620service encrypt /system/bin/vdc --wait cryptfs enablecrypto inplace default
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800621 disabled
622 oneshot
623 # vold will set vold.decrypt to trigger_restart_framework (default
624 # encryption)
625
Mathias Agopian8b2cf9f2009-05-20 18:09:51 -0700626service bootanim /system/bin/bootanimation
Andres Morales314313a2014-08-26 12:57:46 -0700627 class core
Mathias Agopian8b2cf9f2009-05-20 18:09:51 -0700628 user graphics
Mike Lockwood7e588992014-09-29 06:17:10 -0700629 group graphics audio
Mathias Agopian8b2cf9f2009-05-20 18:09:51 -0700630 disabled
631 oneshot
632
Andres Morales6a49c2f2015-04-16 13:16:24 -0700633service gatekeeperd /system/bin/gatekeeperd /data/misc/gatekeeper
Andres Morales2d08dce2015-04-03 16:40:15 -0700634 class main
635 user system
636
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800637service installd /system/bin/installd
Ken Sumrall752923c2010-12-03 16:33:31 -0800638 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800639 socket installd stream 600 system system
640
Doug Zongker95262022014-02-04 12:15:14 -0800641service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800642 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800643 oneshot
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800644
Chia-chi Yeh51afbf52009-07-01 07:06:47 +0800645service racoon /system/bin/racoon
Ken Sumrall752923c2010-12-03 16:33:31 -0800646 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800647 socket racoon stream 600 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700648 # IKE uses UDP port 500. Racoon will setuid to vpn after binding the port.
Chia-chi Yeha2468712011-08-08 10:11:40 -0700649 group vpn net_admin inet
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800650 disabled
651 oneshot
652
653service mtpd /system/bin/mtpd
Ken Sumrall752923c2010-12-03 16:33:31 -0800654 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800655 socket mtpd stream 600 system system
Chia-chi Yeh51afbf52009-07-01 07:06:47 +0800656 user vpn
Chia-chi Yeha2468712011-08-08 10:11:40 -0700657 group vpn net_admin inet net_raw
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800658 disabled
659 oneshot
660
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800661service keystore /system/bin/keystore /data/misc/keystore
Ken Sumrall752923c2010-12-03 16:33:31 -0800662 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800663 user keystore
Kenny Rootad5b9c72012-02-23 16:31:10 -0800664 group keystore drmrpc
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800665
Mike Lockwoodabe3a9c2009-09-02 18:09:26 -0400666service dumpstate /system/bin/dumpstate -s
Ken Sumrall752923c2010-12-03 16:33:31 -0800667 class main
Mike Lockwoodabe3a9c2009-09-02 18:09:26 -0400668 socket dumpstate stream 0660 shell log
669 disabled
670 oneshot
Mike Lockwood9dd2eef2011-12-11 20:25:16 -0800671
Robert Greenwalt1d91fcf2012-03-27 16:59:27 -0700672service mdnsd /system/bin/mdnsd
673 class main
674 user mdnsr
675 group inet net_raw
676 socket mdnsd stream 0660 mdnsr inet
677 disabled
678 oneshot
Doug Zongker7baebf12014-01-14 12:30:40 -0800679
Tao Baoe48aed02015-05-11 14:08:18 -0700680service uncrypt /system/bin/uncrypt
681 class main
682 disabled
683 oneshot
684
685service pre-recovery /system/bin/uncrypt --reboot
Doug Zongker7baebf12014-01-14 12:30:40 -0800686 class main
687 disabled
688 oneshot
Than McIntosh7d678d82015-04-28 14:32:35 -0400689
Than McIntosh7d678d82015-04-28 14:32:35 -0400690service perfprofd /system/xbin/perfprofd
Than McIntoshb37c45e2015-05-27 14:02:11 -0400691 class late_start
Than McIntosh7d678d82015-04-28 14:32:35 -0400692 user root
693 oneshot
Mark Salyzyn49ed1052015-05-26 14:57:13 -0700694
695on property:persist.logd.logpersistd=logcatd
696 # all exec/services are called with umask(077), so no gain beyond 0700
697 mkdir /data/misc/logd 0700 logd log
698 # logd for write to /data/misc/logd, log group for read from pstore (-L)
699 exec - logd log -- /system/bin/logcat -L -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
700 start logcatd
701
702service logcatd /system/bin/logcat -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
703 class late_start
704 disabled
705 # logd for write to /data/misc/logd, log group for read from log daemon
706 user logd
707 group log