blob: e2ffe5db0cb3a402b37de3670f3559f3bd3c80af [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070010import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010011import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080012
Colin Crossf83d0b92010-04-21 12:04:20 -070013on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070014 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070015 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070016
Nick Kralevichd28a5352015-10-09 17:09:10 -070017 # Disable sysrq from keyboard
18 write /proc/sys/kernel/sysrq 0
19
Stephen Smalleydeb41e52013-10-01 09:21:47 -040020 # Set the security context of /adb_keys if present.
21 restorecon /adb_keys
22
Elliott Hughes04b20222015-07-18 10:34:53 -070023 # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
24 mkdir /mnt 0775 root system
25
Colin Crossf83d0b92010-04-21 12:04:20 -070026 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080027
28on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070029 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080030
Nick Kralevich27cb4102016-01-22 18:02:29 -080031 # Mix device-specific information into the entropy pool
32 copy /proc/cmdline /dev/urandom
33 copy /default.prop /dev/urandom
34
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080035 # Backward compatibility.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080036 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070037 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080038
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080039 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070040 symlink /system/vendor /vendor
41
Daniel Rosenberg64dffd32015-07-08 16:30:22 -070042 # Mount cgroup mount point for cpu accounting
Mike Chan89f235c2010-03-01 11:36:10 -080043 mount cgroup none /acct cpuacct
44 mkdir /acct/uid
45
Todd Kjosba8a4752015-10-26 16:22:11 -070046 # Create energy-aware scheduler tuning nodes
47 mkdir /sys/fs/cgroup/stune
48 mount cgroup none /sys/fs/cgroup/stune schedtune
49 mkdir /sys/fs/cgroup/stune/foreground
50 chown system system /sys/fs/cgroup/stune
51 chown system system /sys/fs/cgroup/stune/foreground
52 chown system system /sys/fs/cgroup/stune/tasks
53 chown system system /sys/fs/cgroup/stune/foreground/tasks
54 chmod 0664 /sys/fs/cgroup/stune/tasks
55 chmod 0664 /sys/fs/cgroup/stune/foreground/tasks
56
Jeff Sharkeyfc000482015-03-16 10:17:47 -070057 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070058 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070059 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
60 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070061
San Mehat6ea3cc62010-02-19 18:25:22 -080062 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070063 mkdir /mnt/secure/asec 0700 root root
64 mkdir /mnt/asec 0755 root system
65 mkdir /mnt/obb 0755 root system
66 mkdir /mnt/media_rw 0750 root media_rw
67 mkdir /mnt/user 0755 root root
68 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070069 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090070 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080071
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070072 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070073 mkdir /mnt/runtime 0700 root root
74 mkdir /mnt/runtime/default 0755 root root
75 mkdir /mnt/runtime/default/self 0755 root root
76 mkdir /mnt/runtime/read 0755 root root
77 mkdir /mnt/runtime/read/self 0755 root root
78 mkdir /mnt/runtime/write 0755 root root
79 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080080
Jeff Sharkeyfc000482015-03-16 10:17:47 -070081 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -070082 symlink /storage/self/primary /sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070083 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -070084
Martijn Coenenb82bab62016-01-20 16:39:16 -080085 # root memory control cgroup, used by lmkd
Todd Poynoraacded72013-07-10 15:19:44 -070086 mkdir /dev/memcg 0700 root system
87 mount cgroup none /dev/memcg memory
Martijn Coenenb82bab62016-01-20 16:39:16 -080088 # app mem cgroups, used by activity manager and lmkd
89 mkdir /dev/memcg/apps/ 0755 system system
Todd Poynoraacded72013-07-10 15:19:44 -070090
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080091 write /proc/sys/kernel/panic_on_oops 1
92 write /proc/sys/kernel/hung_task_timeout_secs 0
93 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -070094
95 # scheduler tunables
96 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
97 # will vary across devices in unpredictable ways if allowed to scale with
98 # cpu cores.
99 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800100 write /proc/sys/kernel/sched_latency_ns 10000000
101 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat4322f2d2009-06-29 08:47:43 -0700102 write /proc/sys/kernel/sched_compat_yield 1
San Mehat7baff712009-09-16 13:32:23 -0700103 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700104
Nick Kralevichd707fb32011-10-06 11:47:11 -0700105 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich2e7c8332011-11-02 08:51:37 -0700106 write /proc/sys/kernel/kptr_restrict 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800107 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800108 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700109 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700110 write /proc/sys/kernel/sched_rt_runtime_us 950000
111 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800112
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700113 # reflect fwmark from incoming packets onto generated replies
114 write /proc/sys/net/ipv4/fwmark_reflect 1
115 write /proc/sys/net/ipv6/fwmark_reflect 1
116
117 # set fwmark on accepted sockets
118 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
119
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800120 # disable icmp redirects
121 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
122 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
123
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700124 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700125 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800126 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800127 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700128 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700129 chmod 0666 /dev/cpuctl/tasks
San Mehat529520e2009-10-06 11:22:55 -0700130 write /dev/cpuctl/cpu.shares 1024
Riley Andrews522d72b2014-10-03 17:02:53 -0700131 write /dev/cpuctl/cpu.rt_runtime_us 800000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700132 write /dev/cpuctl/cpu.rt_period_us 1000000
San Mehat529520e2009-10-06 11:22:55 -0700133
Riley Andrews522d72b2014-10-03 17:02:53 -0700134 mkdir /dev/cpuctl/bg_non_interactive
135 chown system system /dev/cpuctl/bg_non_interactive/tasks
136 chmod 0666 /dev/cpuctl/bg_non_interactive/tasks
San Mehat529520e2009-10-06 11:22:55 -0700137 # 5.0 %
Riley Andrews522d72b2014-10-03 17:02:53 -0700138 write /dev/cpuctl/bg_non_interactive/cpu.shares 52
139 write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 700000
140 write /dev/cpuctl/bg_non_interactive/cpu.rt_period_us 1000000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700141
Tim Murrayb769c8d2015-06-08 14:56:29 -0700142 # sets up initial cpusets for ActivityManager
143 mkdir /dev/cpuset
144 mount cpuset none /dev/cpuset
Tim Murrayf429d372015-10-15 12:38:15 -0700145
Tim Murrayb769c8d2015-06-08 14:56:29 -0700146 # this ensures that the cpusets are present and usable, but the device's
147 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700148 mkdir /dev/cpuset/foreground
Tim Murrayb769c8d2015-06-08 14:56:29 -0700149 write /dev/cpuset/foreground/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700150 write /dev/cpuset/foreground/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700151 mkdir /dev/cpuset/foreground/boost
152 write /dev/cpuset/foreground/boost/cpus 0
Tim Murray3985dda2015-08-25 00:30:55 -0700153 write /dev/cpuset/foreground/boost/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700154 mkdir /dev/cpuset/background
155 write /dev/cpuset/background/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700156 write /dev/cpuset/background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700157
158 # system-background is for system tasks that should only run on
159 # little cores, not on bigs
160 # to be used only by init, so don't change system-bg permissions
161 mkdir /dev/cpuset/system-background
162 write /dev/cpuset/system-background/cpus 0
Tim Murraycba6ad72015-09-18 13:18:49 -0700163 write /dev/cpuset/system-background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700164
Tim Murray6647bb52016-01-11 16:16:35 -0800165 mkdir /dev/cpuset/top-app
166 write /dev/cpuset/top-app/cpus 0
167 write /dev/cpuset/top-app/mems 0
168
Tim Murrayf429d372015-10-15 12:38:15 -0700169 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700170 chown system system /dev/cpuset
171 chown system system /dev/cpuset/foreground
Tim Murray3985dda2015-08-25 00:30:55 -0700172 chown system system /dev/cpuset/foreground/boost
Tim Murrayb769c8d2015-06-08 14:56:29 -0700173 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700174 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800175 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700176 chown system system /dev/cpuset/tasks
177 chown system system /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700178 chown system system /dev/cpuset/foreground/boost/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700179 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700180 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800181 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800182
183 # set system-background to 0775 so SurfaceFlinger can touch it
184 chmod 0775 /dev/cpuset/system-background
185
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700186 chmod 0664 /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700187 chmod 0664 /dev/cpuset/foreground/boost/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700188 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700189 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800190 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700191 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700192
193
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700194 # qtaguid will limit access to specific data based on group memberships.
195 # net_bw_acct grants impersonation of socket owners.
196 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800197 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
198 chown root net_bw_stats /proc/net/xt_qtaguid/stats
199
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700200 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
201 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700202 chmod 0644 /dev/xt_qtaguid
203
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700204 # Create location for fs_mgr to store abbreviated output from filesystem
205 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700206 mkdir /dev/fscklogs 0770 root system
207
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700208 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800209 mount pstore pstore /sys/fs/pstore
210 chown system log /sys/fs/pstore/console-ramoops
211 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800212 chown system log /sys/fs/pstore/pmsg-ramoops-0
213 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800214
Greg Hackmanncee87572015-01-26 10:40:29 -0800215 # enable armv8_deprecated instruction hooks
216 write /proc/sys/abi/swp 1
217
Greg Hackmann40a96e42016-02-01 09:59:44 -0800218 # Linux's execveat() syscall may construct paths containing /dev/fd
219 # expecting it to point to /proc/self/fd
220 symlink /proc/self/fd /dev/fd
221
Riley Andrewse4b7b292014-06-16 15:06:21 -0700222# Healthd can trigger a full boot from charger mode by signaling this
223# property when the power button is held.
224on property:sys.boot_from_charger_mode=1
225 class_stop charger
226 trigger late-init
227
228# Load properties from /system/ + /factory after fs mount.
Paul Lawrence948410a2015-07-01 14:40:56 -0700229on load_system_props_action
230 load_system_props
231
232on load_persist_props_action
233 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700234 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700235 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700236
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700237# Indicate to fw loaders that the relevant mounts are up.
238on firmware_mounts_complete
239 rm /dev/.booting
240
Riley Andrewse4b7b292014-06-16 15:06:21 -0700241# Mount filesystems and start core system services.
242on late-init
243 trigger early-fs
244 trigger fs
245 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700246
247 # Load properties from /system/ + /factory after fs mount. Place
248 # this in another action so that the load will be scheduled after the prior
249 # issued fs triggers have completed.
Paul Lawrence948410a2015-07-01 14:40:56 -0700250 trigger load_system_props_action
251
252 # Now we can mount /data. File encryption requires keymaster to decrypt
253 # /data, which in turn can only be loaded when system properties are present
254 trigger post-fs-data
255 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700256
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700257 # Remove a file to wake up anything waiting for firmware.
258 trigger firmware_mounts_complete
259
Riley Andrewse4b7b292014-06-16 15:06:21 -0700260 trigger early-boot
261 trigger boot
262
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700263
Colin Cross31712be2010-04-09 12:26:06 -0700264on post-fs
Mark Salyzyn124ff152015-04-07 15:32:12 -0700265 start logd
Brian Swetland56de7a12010-09-08 15:06:45 -0700266 # once everything is setup, no need to modify /
267 mount rootfs rootfs / ro remount
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700268 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700269 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700270 # Mount default storage into root namespace
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700271 mount none /mnt/runtime/default /storage slave bind rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700272
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800273 # Make sure /sys/kernel/debug (if present) is labeled properly
274 restorecon_recursive /sys/kernel/debug
275
Ken Sumrall752923c2010-12-03 16:33:31 -0800276 # We chown/chmod /cache again so because mount is run as root + defaults
277 chown system cache /cache
278 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500279 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700280 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800281
Tao Baoe48aed02015-05-11 14:08:18 -0700282 # Create /cache/recovery in case it's not there. It'll also fix the odd
283 # permissions if created by the recovery system.
284 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800285
Christopher Tate63c463f2016-01-28 17:09:42 -0800286 # Backup/restore mechanism uses the cache partition
287 mkdir /cache/backup_stage 0700 system system
288 mkdir /cache/backup 0700 system system
289
Ken Sumrall752923c2010-12-03 16:33:31 -0800290 #change permissions on vmallocinfo so we can grab it from bugreports
291 chown root log /proc/vmallocinfo
292 chmod 0440 /proc/vmallocinfo
293
Dima Zavin94812662012-09-25 14:22:02 -0700294 chown root log /proc/slabinfo
295 chmod 0440 /proc/slabinfo
296
Ken Sumrall752923c2010-12-03 16:33:31 -0800297 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
298 chown root system /proc/kmsg
299 chmod 0440 /proc/kmsg
300 chown root system /proc/sysrq-trigger
301 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700302 chown system log /proc/last_kmsg
303 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800304
dcashman5822a4a2014-03-25 16:31:07 -0700305 # make the selinux kernel policy world-readable
306 chmod 0444 /sys/fs/selinux/policy
307
Ken Sumrall752923c2010-12-03 16:33:31 -0800308 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700309 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800310
311on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700312 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800313 chown system system /data
314 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500315 # We restorecon /data in case the userdata partition has been reset.
316 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800317
Mark Salyzyn0604f6f2016-02-02 15:13:58 -0800318 # start debuggerd to make debugging early-boot crashes easier.
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800319 start debuggerd
320 start debuggerd64
321
322 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000323 start vold
324 installkey /data
325
Yongqin Liua197ff12014-12-05 13:45:02 +0800326 # Start bootcharting as soon as possible after the data partition is
327 # mounted to collect more data.
328 mkdir /data/bootchart 0755 shell shell
329 bootchart_init
330
Nick Kralevichb410eb12013-09-17 16:18:23 -0700331 # Avoid predictable entropy pool. Carry over entropy from previous boot.
332 copy /data/system/entropy.dat /dev/urandom
333
Ken Sumrall752923c2010-12-03 16:33:31 -0800334 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800335 mkdir /data/misc 01771 system misc
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700336 mkdir /data/misc/bluedroid 02770 bluetooth net_bt_stack
337 # Fix the access permissions and group ownership for 'bt_config.conf'
338 chmod 0660 /data/misc/bluedroid/bt_config.conf
339 chown bluetooth net_bt_stack /data/misc/bluedroid/bt_config.conf
Jaikumar Ganesheafdd862010-01-07 20:24:55 -0800340 mkdir /data/misc/bluetooth 0770 system system
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800341 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700342 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700343 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700344 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700345 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700346 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700347 mkdir /data/misc/zoneinfo 0775 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700348 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100349 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800350 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400351 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500352 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500353 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900354 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500355 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100356 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700357 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500358 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700359 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800360 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800361 mkdir /data/misc/media 0700 media media
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100362 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900363 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400364 mkdir /data/misc/update_engine 0700 root root
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000365 mkdir /data/misc/trace 0700 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400366
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700367 # For security reasons, /data/local/tmp should always be empty.
368 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800369 mkdir /data/local/tmp 0771 shell shell
370 mkdir /data/data 0771 system system
371 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800372 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700373 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700374 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800375 mkdir /data/app 0771 system system
376 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800377 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800378
Chia-chi Yehea744142011-07-08 16:52:18 -0700379 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700380 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800381 # create the A/B OTA directory, so as to enforce our permissions
382 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800383
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200384 # create resource-cache and double-check the perms
385 mkdir /data/resource-cache 0771 system system
386 chown system system /data/resource-cache
387 chmod 0771 /data/resource-cache
388
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800389 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700390 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800391
James Dong09cdc0e2012-01-06 15:19:26 -0800392 # create directory for DRM plug-ins - give drm the read/write access to
393 # the following directory.
394 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900395
Jeff Tinker08d64302013-04-23 19:54:17 -0700396 # create directory for MediaDrm plug-ins - give drm the read/write access to
397 # the following directory.
398 mkdir /data/mediadrm 0770 mediadrm mediadrm
399
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700400 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700401
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700402 # symlink to bugreport storage location
Jeff Sharkeyc4576102016-02-06 20:15:24 -0700403 symlink /data/user_de/0/com.android.shell/files/bugreports /data/bugreports
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700404
William Robertsbfd71b42013-01-23 14:05:04 -0800405 # Separate location for storing security policy files on data
William Robertsd43bab72013-04-15 13:56:22 -0700406 mkdir /data/security 0711 system system
William Robertsbfd71b42013-01-23 14:05:04 -0800407
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000408 # Create all remaining /data root dirs so that they are made through init
409 # and get proper encryption policy installed
410 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000411 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800412
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000413 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700414 mkdir /data/system/heapdump 0700 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700415
416 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800417 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700418
419 mkdir /data/misc_de 01771 system misc
420 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800421
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000422 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800423 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700424 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000425
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700426 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700427 mkdir /data/media/obb 0770 media_rw media_rw
428
Paul Crowley59497452016-02-01 16:37:13 +0000429 init_user0
430
Stephen Smalley6552f682013-08-26 10:45:05 -0400431 # Reload policy from /data/security if present.
432 setprop selinux.reload_policy 1
433
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500434 # Set SELinux security contexts on upgrade or policy update.
435 restorecon_recursive /data
436
Neil Fuller08913222015-03-31 18:24:29 +0100437 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700438 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100439
Ken Sumrall752923c2010-12-03 16:33:31 -0800440 # If there is no fs-post-data action in the init.<device>.rc file, you
441 # must uncomment this line, otherwise encrypted filesystems
442 # won't work.
443 # Set indication (checked by vold) that we have finished this action
444 #setprop vold.post_fs_data_done 1
445
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800446on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700447 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800448 ifup lo
449 hostname localhost
450 domainname localdomain
451
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700452 # set RLIMIT_NICE to allow priorities from 19 to -20
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800453 setrlimit 13 40 40
454
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700455 # Memory management. Basic kernel parameters, and allow the high
456 # level system server to be able to adjust the kernel OOM driver
457 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800458 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700459 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700460 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000461 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700462 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000463 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800464
San Mehat831d8e12009-10-13 12:24:47 -0700465 # Tweak background writeout
466 write /proc/sys/vm/dirty_expire_centisecs 200
467 write /proc/sys/vm/dirty_background_ratio 5
468
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800469 # Permissions for System Server and daemons.
470 chown radio system /sys/android_power/state
471 chown radio system /sys/android_power/request_state
472 chown radio system /sys/android_power/acquire_full_wake_lock
473 chown radio system /sys/android_power/acquire_partial_wake_lock
474 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700475 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700476 chown system system /sys/power/state
477 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800478 chown radio wakelock /sys/power/wake_lock
479 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800480 chmod 0660 /sys/power/state
481 chmod 0660 /sys/power/wake_lock
482 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700483
484 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
485 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800486 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
487 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700488 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
489 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
490 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
491 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800492 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
493 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700494 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
495 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700496 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
497 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700498 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
499 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700500 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700501 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
502 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800503 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
504 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700505 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
506 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700507
508 # Assume SMP uses shared cpufreq policy for all CPUs
509 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
510 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
511
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800512 chown system system /sys/class/timed_output/vibrator/enable
513 chown system system /sys/class/leds/keyboard-backlight/brightness
514 chown system system /sys/class/leds/lcd-backlight/brightness
515 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700516 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800517 chown system system /sys/class/leds/red/brightness
518 chown system system /sys/class/leds/green/brightness
519 chown system system /sys/class/leds/blue/brightness
520 chown system system /sys/class/leds/red/device/grpfreq
521 chown system system /sys/class/leds/red/device/grppwm
522 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800523 chown system system /sys/class/timed_output/vibrator/enable
524 chown system system /sys/module/sco/parameters/disable_esco
525 chown system system /sys/kernel/ipv4/tcp_wmem_min
526 chown system system /sys/kernel/ipv4/tcp_wmem_def
527 chown system system /sys/kernel/ipv4/tcp_wmem_max
528 chown system system /sys/kernel/ipv4/tcp_rmem_min
529 chown system system /sys/kernel/ipv4/tcp_rmem_def
530 chown system system /sys/kernel/ipv4/tcp_rmem_max
531 chown root radio /proc/cmdline
532
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700533 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800534 setprop net.tcp.default_init_rwnd 60
535
Ken Sumrall752923c2010-12-03 16:33:31 -0800536 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800537
538on nonencrypted
Tao Bao97df3952015-12-04 17:45:43 -0800539 # A/B update verifier that marks a successful boot.
540 exec - root -- /system/bin/update_verifier nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800541 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800542 class_start late_start
543
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800544on property:vold.decrypt=trigger_default_encryption
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800545 start defaultcrypto
546
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800547on property:vold.decrypt=trigger_encryption
548 start surfaceflinger
549 start encrypt
Paul Lawrence166fa3d2014-02-03 13:27:49 -0800550
Riley Andrews1bbef882014-06-26 13:55:03 -0700551on property:sys.init_log_level=*
552 loglevel ${sys.init_log_level}
553
Dima Zavinca47cef2011-08-24 15:28:23 -0700554on charger
555 class_start charger
556
Ken Sumrall752923c2010-12-03 16:33:31 -0800557on property:vold.decrypt=trigger_reset_main
558 class_reset main
559
Ken Sumrallc5c51032011-03-08 17:01:29 -0800560on property:vold.decrypt=trigger_load_persist_props
561 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700562 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700563 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800564
Ken Sumrall752923c2010-12-03 16:33:31 -0800565on property:vold.decrypt=trigger_post_fs_data
566 trigger post-fs-data
567
Ken Sumralle4349152011-01-17 14:26:34 -0800568on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800569 # A/B update verifier that marks a successful boot.
570 exec - root -- /system/bin/update_verifier trigger_restart_min_framework
Ken Sumralle4349152011-01-17 14:26:34 -0800571 class_start main
572
Ken Sumrall752923c2010-12-03 16:33:31 -0800573on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800574 # A/B update verifier that marks a successful boot.
575 exec - root -- /system/bin/update_verifier trigger_restart_framework
Ken Sumrall752923c2010-12-03 16:33:31 -0800576 class_start main
577 class_start late_start
578
579on property:vold.decrypt=trigger_shutdown_framework
580 class_reset late_start
581 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800582
Nick Kralevichca8e66a2013-04-18 12:20:02 -0700583on property:sys.powerctl=*
584 powerctl ${sys.powerctl}
585
JP Abgrall7c862c82014-02-21 12:05:01 -0800586# system server cannot write to /proc/sys files,
587# and chown/chmod does not work for /proc/sys/ entries.
588# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700589on property:sys.sysctl.extra_free_kbytes=*
590 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700591
JP Abgrall7c862c82014-02-21 12:05:01 -0800592# "tcp_default_init_rwnd" Is too long!
593on property:sys.sysctl.tcp_def_init_rwnd=*
594 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
595
Colin Cross57fdb5c2013-07-25 10:34:30 -0700596
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800597## Daemon processes to be run by init.
598##
Colin Crossf83d0b92010-04-21 12:04:20 -0700599service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800600 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700601 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500602 seclabel u:r:ueventd:s0
Colin Crossf83d0b92010-04-21 12:04:20 -0700603
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700604service healthd /sbin/healthd
605 class core
606 critical
607 seclabel u:r:healthd:s0
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800608 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700609
Brian Swetlandb4d65392010-10-27 15:40:23 -0700610service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800611 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700612 console
613 disabled
614 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800615 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500616 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700617
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500618on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000619 # Give writes to anyone for the trace folder on debug builds.
620 # The folder is used to store method traces.
621 chmod 0773 /data/misc/trace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700622 start console
623
Doug Zongker95262022014-02-04 12:15:14 -0800624service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800625 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800626 oneshot