blob: fef7a57e7500fba76d7f700eeb9afe1b651fda6c [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070011import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010012import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Colin Crossf83d0b92010-04-21 12:04:20 -070014on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070015 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070016 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070017
Nick Kralevichd28a5352015-10-09 17:09:10 -070018 # Disable sysrq from keyboard
19 write /proc/sys/kernel/sysrq 0
20
Stephen Smalleydeb41e52013-10-01 09:21:47 -040021 # Set the security context of /adb_keys if present.
22 restorecon /adb_keys
23
Elliott Hughes04b20222015-07-18 10:34:53 -070024 # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
25 mkdir /mnt 0775 root system
26
Alex Deymobb968fb2016-02-29 17:23:36 -080027 # Set the security context of /postinstall if present.
28 restorecon /postinstall
29
Robert Beneac6385692017-05-31 16:07:53 -070030 # Mount cgroup mount point for cpu accounting
31 mount cgroup none /acct cpuacct
32 mkdir /acct/uid
33
34 # root memory control cgroup, used by lmkd
35 mkdir /dev/memcg 0700 root system
36 mount cgroup none /dev/memcg memory
37 # app mem cgroups, used by activity manager, lmkd and zygote
38 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070039 # cgroup for system_server and surfaceflinger
40 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070041
Colin Crossf83d0b92010-04-21 12:04:20 -070042 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080043
44on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -070045 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080046
Nick Kralevich27cb4102016-01-22 18:02:29 -080047 # Mix device-specific information into the entropy pool
48 copy /proc/cmdline /dev/urandom
49 copy /default.prop /dev/urandom
50
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080051 # Backward compatibility.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080052 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070053 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080054
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080055 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070056 symlink /system/vendor /vendor
57
Todd Kjosba8a4752015-10-26 16:22:11 -070058 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080059 mkdir /dev/stune
60 mount cgroup none /dev/stune schedtune
61 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070062 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070063 mkdir /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080064 chown system system /dev/stune
65 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070066 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070067 chown system system /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080068 chown system system /dev/stune/tasks
69 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070070 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070071 chown system system /dev/stune/top-app/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080072 chmod 0664 /dev/stune/tasks
73 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070074 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070075 chmod 0664 /dev/stune/top-app/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070076
Jeff Sharkeyfc000482015-03-16 10:17:47 -070077 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070078 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070079 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
80 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070081
Daniel Rosenberg4edec252016-02-18 19:48:31 -080082 mount configfs none /config
83 chmod 0775 /config/sdcardfs
84 chown system package_info /config/sdcardfs
85
San Mehat6ea3cc62010-02-19 18:25:22 -080086 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070087 mkdir /mnt/secure/asec 0700 root root
88 mkdir /mnt/asec 0755 root system
89 mkdir /mnt/obb 0755 root system
90 mkdir /mnt/media_rw 0750 root media_rw
91 mkdir /mnt/user 0755 root root
92 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070093 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090094 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080095
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070096 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070097 mkdir /mnt/runtime 0700 root root
98 mkdir /mnt/runtime/default 0755 root root
99 mkdir /mnt/runtime/default/self 0755 root root
100 mkdir /mnt/runtime/read 0755 root root
101 mkdir /mnt/runtime/read/self 0755 root root
102 mkdir /mnt/runtime/write 0755 root root
103 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800104
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700105 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700106 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700107 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700108 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700109
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800110 write /proc/sys/kernel/panic_on_oops 1
111 write /proc/sys/kernel/hung_task_timeout_secs 0
112 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700113
114 # scheduler tunables
115 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
116 # will vary across devices in unpredictable ways if allowed to scale with
117 # cpu cores.
118 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800119 write /proc/sys/kernel/sched_latency_ns 10000000
120 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700121 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700122
Nick Kralevichd707fb32011-10-06 11:47:11 -0700123 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800124 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800125 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700126 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700127 write /proc/sys/kernel/sched_rt_runtime_us 950000
128 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800129
Sandeep Patil5fee4962016-12-07 10:55:45 -0800130 # Assign reasonable ceiling values for socket rcv/snd buffers.
131 # These should almost always be overridden by the target per the
132 # the corresponding technology maximums.
133 write /proc/sys/net/core/rmem_max 262144
134 write /proc/sys/net/core/wmem_max 262144
135
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700136 # reflect fwmark from incoming packets onto generated replies
137 write /proc/sys/net/ipv4/fwmark_reflect 1
138 write /proc/sys/net/ipv6/fwmark_reflect 1
139
140 # set fwmark on accepted sockets
141 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
142
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800143 # disable icmp redirects
144 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
145 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
146
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700147 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700148 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800149 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800150 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700151 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700152 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700153 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700154 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700155
Tim Murrayb769c8d2015-06-08 14:56:29 -0700156 # sets up initial cpusets for ActivityManager
157 mkdir /dev/cpuset
158 mount cpuset none /dev/cpuset
Tim Murrayf429d372015-10-15 12:38:15 -0700159
Tim Murrayb769c8d2015-06-08 14:56:29 -0700160 # this ensures that the cpusets are present and usable, but the device's
161 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700162 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700163 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
164 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700165 mkdir /dev/cpuset/foreground/boost
Wei Wang8dbd12b2017-04-13 18:27:35 -0700166 copy /dev/cpuset/cpus /dev/cpuset/foreground/boost/cpus
167 copy /dev/cpuset/mems /dev/cpuset/foreground/boost/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700168 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700169 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
170 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700171
172 # system-background is for system tasks that should only run on
173 # little cores, not on bigs
174 # to be used only by init, so don't change system-bg permissions
175 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700176 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
177 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700178
Tim Murray6647bb52016-01-11 16:16:35 -0800179 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700180 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
181 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800182
Tim Murrayf429d372015-10-15 12:38:15 -0700183 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700184 chown system system /dev/cpuset
185 chown system system /dev/cpuset/foreground
Tim Murray3985dda2015-08-25 00:30:55 -0700186 chown system system /dev/cpuset/foreground/boost
Tim Murrayb769c8d2015-06-08 14:56:29 -0700187 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700188 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800189 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700190 chown system system /dev/cpuset/tasks
191 chown system system /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700192 chown system system /dev/cpuset/foreground/boost/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700193 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700194 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800195 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800196
197 # set system-background to 0775 so SurfaceFlinger can touch it
198 chmod 0775 /dev/cpuset/system-background
199
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700200 chmod 0664 /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700201 chmod 0664 /dev/cpuset/foreground/boost/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700202 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700203 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800204 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700205 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700206
207
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700208 # qtaguid will limit access to specific data based on group memberships.
209 # net_bw_acct grants impersonation of socket owners.
210 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800211 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
212 chown root net_bw_stats /proc/net/xt_qtaguid/stats
213
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700214 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
215 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700216 chmod 0644 /dev/xt_qtaguid
217
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700218 # Create location for fs_mgr to store abbreviated output from filesystem
219 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700220 mkdir /dev/fscklogs 0770 root system
221
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700222 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800223 mount pstore pstore /sys/fs/pstore
224 chown system log /sys/fs/pstore/console-ramoops
225 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700226 chown system log /sys/fs/pstore/console-ramoops-0
227 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800228 chown system log /sys/fs/pstore/pmsg-ramoops-0
229 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800230
Greg Hackmanncee87572015-01-26 10:40:29 -0800231 # enable armv8_deprecated instruction hooks
232 write /proc/sys/abi/swp 1
233
Greg Hackmann40a96e42016-02-01 09:59:44 -0800234 # Linux's execveat() syscall may construct paths containing /dev/fd
235 # expecting it to point to /proc/self/fd
236 symlink /proc/self/fd /dev/fd
237
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700238 export DOWNLOAD_CACHE /data/cache
239
Wei Wangabfbec32016-08-23 11:58:09 -0700240 # set RLIMIT_NICE to allow priorities from 19 to -20
241 setrlimit 13 40 40
242
David Lin27b2c1e2017-03-08 17:36:18 -0800243 # This allows the ledtrig-transient properties to be created here so
244 # that they can be chown'd to system:system later on boot
245 write /sys/class/leds/vibrator/trigger "transient"
246
Riley Andrewse4b7b292014-06-16 15:06:21 -0700247# Healthd can trigger a full boot from charger mode by signaling this
248# property when the power button is held.
249on property:sys.boot_from_charger_mode=1
250 class_stop charger
251 trigger late-init
252
Paul Lawrence948410a2015-07-01 14:40:56 -0700253on load_persist_props_action
254 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700255 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700256 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700257
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700258# Indicate to fw loaders that the relevant mounts are up.
259on firmware_mounts_complete
260 rm /dev/.booting
261
Riley Andrewse4b7b292014-06-16 15:06:21 -0700262# Mount filesystems and start core system services.
263on late-init
264 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700265
266 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
267 # '--early' can be specified to skip entries with 'latemount'.
268 # /system and /vendor must be mounted by the end of the fs stage,
269 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700270 trigger fs
271 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700272
Wei Wangabfbec32016-08-23 11:58:09 -0700273 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
274 # to only mount entries with 'latemount'. This is needed if '--early' is
275 # specified in the previous mount_all command on the fs stage.
276 # With /system mounted and properties form /system + /factory available,
277 # some services can be started.
278 trigger late-fs
279
Paul Lawrence948410a2015-07-01 14:40:56 -0700280 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700281 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700282 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700283
Wei Wang7f32aa42017-03-08 14:46:50 -0800284 # Now we can start zygote for devices with file based encryption
Wei Wanga2058032017-03-08 12:36:54 -0800285 trigger zygote-start
286
Wei Wangabfbec32016-08-23 11:58:09 -0700287 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700288 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700289
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700290 # Remove a file to wake up anything waiting for firmware.
291 trigger firmware_mounts_complete
292
Riley Andrewse4b7b292014-06-16 15:06:21 -0700293 trigger early-boot
294 trigger boot
295
Colin Cross31712be2010-04-09 12:26:06 -0700296on post-fs
Mark Salyzyn82a395d2017-04-18 08:13:06 -0700297 # Load properties from
298 # /system/build.prop,
299 # /odm/build.prop,
300 # /vendor/build.prop and
301 # /factory/factory.prop
302 load_system_props
303 # start essential services
Mark Salyzyn124ff152015-04-07 15:32:12 -0700304 start logd
Wei Wang00cdc102017-04-13 13:50:09 -0700305 start servicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000306 start hwservicemanager
Wei Wang00cdc102017-04-13 13:50:09 -0700307 start vndservicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000308
Brian Swetland56de7a12010-09-08 15:06:45 -0700309 # once everything is setup, no need to modify /
310 mount rootfs rootfs / ro remount
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700311 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700312 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700313 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900314 mount none /mnt/runtime/default /storage bind rec
315 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700316
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800317 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800318 # Note that tracefs may be mounted under debug, so we need to cross filesystems
319 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrence3d8ade32017-01-11 15:45:53 -0800320 chmod 0755 /sys/kernel/debug/tracing
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700321
Ken Sumrall752923c2010-12-03 16:33:31 -0800322 # We chown/chmod /cache again so because mount is run as root + defaults
323 chown system cache /cache
324 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500325 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700326 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800327
Tao Baoe48aed02015-05-11 14:08:18 -0700328 # Create /cache/recovery in case it's not there. It'll also fix the odd
329 # permissions if created by the recovery system.
330 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800331
Christopher Tate63c463f2016-01-28 17:09:42 -0800332 # Backup/restore mechanism uses the cache partition
333 mkdir /cache/backup_stage 0700 system system
334 mkdir /cache/backup 0700 system system
335
Ken Sumrall752923c2010-12-03 16:33:31 -0800336 #change permissions on vmallocinfo so we can grab it from bugreports
337 chown root log /proc/vmallocinfo
338 chmod 0440 /proc/vmallocinfo
339
Dima Zavin94812662012-09-25 14:22:02 -0700340 chown root log /proc/slabinfo
341 chmod 0440 /proc/slabinfo
342
Ken Sumrall752923c2010-12-03 16:33:31 -0800343 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
344 chown root system /proc/kmsg
345 chmod 0440 /proc/kmsg
346 chown root system /proc/sysrq-trigger
347 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700348 chown system log /proc/last_kmsg
349 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800350
dcashman5822a4a2014-03-25 16:31:07 -0700351 # make the selinux kernel policy world-readable
352 chmod 0444 /sys/fs/selinux/policy
353
Ken Sumrall752923c2010-12-03 16:33:31 -0800354 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700355 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800356
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700357on late-fs
358 # HALs required before storage encryption can get unlocked (FBE/FDE)
359 class_start early_hal
360
Ken Sumrall752923c2010-12-03 16:33:31 -0800361on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700362 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800363 chown system system /data
364 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500365 # We restorecon /data in case the userdata partition has been reset.
366 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800367
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800368 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000369 start vold
370 installkey /data
371
Yongqin Liua197ff12014-12-05 13:45:02 +0800372 # Start bootcharting as soon as possible after the data partition is
373 # mounted to collect more data.
374 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800375 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800376
Nick Kralevichb410eb12013-09-17 16:18:23 -0700377 # Avoid predictable entropy pool. Carry over entropy from previous boot.
378 copy /data/system/entropy.dat /dev/urandom
379
Ken Sumrall752923c2010-12-03 16:33:31 -0800380 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800381 mkdir /data/misc 01771 system misc
Mark Salyzyn93394032017-07-14 10:37:57 -0700382 mkdir /data/misc/recovery 0770 system log
383 copy /data/misc/recovery/default.prop /data/misc/recovery/default.prop.1
384 chmod 0440 /data/misc/recovery/default.prop.1
385 chown system log /data/misc/recovery/default.prop.1
386 copy /default.prop /data/misc/recovery/default.prop
387 chmod 0440 /data/misc/recovery/default.prop
388 chown system log /data/misc/recovery/default.prop
389 mkdir /data/misc/recovery/proc 0770 system log
390 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
391 chmod 0440 /data/misc/recovery/proc/version.1
392 chown system log /data/misc/recovery/proc/version.1
393 copy /proc/version /data/misc/recovery/proc/version
394 chmod 0440 /data/misc/recovery/proc/version
395 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700396 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700397 # Fix the access permissions and group ownership for 'bt_config.conf'
398 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700399 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
400 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
401 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800402 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700403 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700404 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700405 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700406 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700407 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700408 mkdir /data/misc/zoneinfo 0775 system system
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100409 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700410 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100411 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800412 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400413 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500414 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500415 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900416 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500417 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100418 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700419 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500420 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700421 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800422 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800423 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800424 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800425 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100426 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900427 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400428 mkdir /data/misc/update_engine 0700 root root
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000429 mkdir /data/misc/trace 0700 root root
Todd Poynore1e6edc2017-04-13 15:29:56 -0700430 mkdir /data/misc/reboot 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000431 # profile file layout
432 mkdir /data/misc/profiles 0771 system system
433 mkdir /data/misc/profiles/cur 0771 system system
434 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700435 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800436 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400437
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700438 mkdir /data/vendor 0771 root root
439 mkdir /data/vendor/hardware 0771 root root
440
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700441 # For security reasons, /data/local/tmp should always be empty.
442 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800443 mkdir /data/local/tmp 0771 shell shell
444 mkdir /data/data 0771 system system
445 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800446 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700447 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700448 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800449 mkdir /data/app 0771 system system
450 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800451 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800452
Chia-chi Yehea744142011-07-08 16:52:18 -0700453 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700454 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800455 # create the A/B OTA directory, so as to enforce our permissions
456 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800457
Tao Bao380d6b12016-05-25 16:41:08 -0700458 # create the OTA package directory. It will be accessed by GmsCore (cache
459 # group), update_engine and update_verifier.
460 mkdir /data/ota_package 0770 system cache
461
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200462 # create resource-cache and double-check the perms
463 mkdir /data/resource-cache 0771 system system
464 chown system system /data/resource-cache
465 chmod 0771 /data/resource-cache
466
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800467 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700468 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800469
James Dong09cdc0e2012-01-06 15:19:26 -0800470 # create directory for DRM plug-ins - give drm the read/write access to
471 # the following directory.
472 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900473
Jeff Tinker08d64302013-04-23 19:54:17 -0700474 # create directory for MediaDrm plug-ins - give drm the read/write access to
475 # the following directory.
476 mkdir /data/mediadrm 0770 mediadrm mediadrm
477
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700478 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700479
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000480 # Create all remaining /data root dirs so that they are made through init
481 # and get proper encryption policy installed
482 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000483 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800484
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000485 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700486 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600487 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700488
489 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800490 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700491
492 mkdir /data/misc_de 01771 system misc
493 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800494
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000495 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800496 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700497 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000498
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700499 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700500 mkdir /data/media/obb 0770 media_rw media_rw
501
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700502 mkdir /data/cache 0770 system cache
503 mkdir /data/cache/recovery 0770 system cache
504 mkdir /data/cache/backup_stage 0700 system system
505 mkdir /data/cache/backup 0700 system system
506
Paul Crowley59497452016-02-01 16:37:13 +0000507 init_user0
508
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500509 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800510 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500511
Neil Fuller08913222015-03-31 18:24:29 +0100512 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700513 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100514
Steven Morelandf38aab42017-01-25 10:52:15 -0800515 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800516 # must uncomment this line, otherwise encrypted filesystems
517 # won't work.
518 # Set indication (checked by vold) that we have finished this action
519 #setprop vold.post_fs_data_done 1
520
Wei Wang53842e72017-04-20 14:37:55 -0700521# It is recommended to put unnecessary data/ initialization from post-fs-data
522# to start-zygote in device's init.rc to unblock zygote start.
523on zygote-start && property:ro.crypto.state=unencrypted
524 # A/B update verifier that marks a successful boot.
525 exec_start update_verifier_nonencrypted
526 start netd
527 start zygote
528 start zygote_secondary
529
530on zygote-start && property:ro.crypto.state=unsupported
531 # A/B update verifier that marks a successful boot.
532 exec_start update_verifier_nonencrypted
533 start netd
534 start zygote
535 start zygote_secondary
536
Wei Wangbae9ba32017-03-09 12:35:02 -0800537on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
Wei Wang53842e72017-04-20 14:37:55 -0700538 # A/B update verifier that marks a successful boot.
539 exec_start update_verifier_nonencrypted
540 start netd
541 start zygote
542 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -0800543
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800544on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700545 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800546 ifup lo
547 hostname localhost
548 domainname localdomain
549
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700550 # Memory management. Basic kernel parameters, and allow the high
551 # level system server to be able to adjust the kernel OOM driver
552 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800553 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700554 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700555 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000556 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700557 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000558 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800559
San Mehat831d8e12009-10-13 12:24:47 -0700560 # Tweak background writeout
561 write /proc/sys/vm/dirty_expire_centisecs 200
562 write /proc/sys/vm/dirty_background_ratio 5
563
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800564 # Permissions for System Server and daemons.
565 chown radio system /sys/android_power/state
566 chown radio system /sys/android_power/request_state
567 chown radio system /sys/android_power/acquire_full_wake_lock
568 chown radio system /sys/android_power/acquire_partial_wake_lock
569 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700570 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700571 chown system system /sys/power/state
572 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800573 chown radio wakelock /sys/power/wake_lock
574 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800575 chmod 0660 /sys/power/state
576 chmod 0660 /sys/power/wake_lock
577 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700578
579 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
580 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800581 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
582 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700583 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
584 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
585 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
586 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800587 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
588 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700589 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
590 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700591 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
592 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700593 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
594 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700595 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700596 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
597 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800598 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
599 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700600 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
601 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700602
603 # Assume SMP uses shared cpufreq policy for all CPUs
604 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
605 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
606
David Lin27b2c1e2017-03-08 17:36:18 -0800607 chown system system /sys/class/leds/vibrator/trigger
608 chown system system /sys/class/leds/vibrator/activate
609 chown system system /sys/class/leds/vibrator/brightness
610 chown system system /sys/class/leds/vibrator/duration
611 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800612 chown system system /sys/class/timed_output/vibrator/enable
613 chown system system /sys/class/leds/keyboard-backlight/brightness
614 chown system system /sys/class/leds/lcd-backlight/brightness
615 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700616 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800617 chown system system /sys/class/leds/red/brightness
618 chown system system /sys/class/leds/green/brightness
619 chown system system /sys/class/leds/blue/brightness
620 chown system system /sys/class/leds/red/device/grpfreq
621 chown system system /sys/class/leds/red/device/grppwm
622 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800623 chown system system /sys/module/sco/parameters/disable_esco
624 chown system system /sys/kernel/ipv4/tcp_wmem_min
625 chown system system /sys/kernel/ipv4/tcp_wmem_def
626 chown system system /sys/kernel/ipv4/tcp_wmem_max
627 chown system system /sys/kernel/ipv4/tcp_rmem_min
628 chown system system /sys/kernel/ipv4/tcp_rmem_def
629 chown system system /sys/kernel/ipv4/tcp_rmem_max
630 chown root radio /proc/cmdline
631
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700632 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800633 setprop net.tcp.default_init_rwnd 60
634
Steven Morelandd6275022017-03-24 16:23:07 +0000635 # Start standard binderized HAL daemons
636 class_start hal
637
Ken Sumrall752923c2010-12-03 16:33:31 -0800638 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800639
640on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800641 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800642 class_start late_start
643
Riley Andrews1bbef882014-06-26 13:55:03 -0700644on property:sys.init_log_level=*
645 loglevel ${sys.init_log_level}
646
Dima Zavinca47cef2011-08-24 15:28:23 -0700647on charger
648 class_start charger
649
Ken Sumrall752923c2010-12-03 16:33:31 -0800650on property:vold.decrypt=trigger_reset_main
651 class_reset main
652
Ken Sumrallc5c51032011-03-08 17:01:29 -0800653on property:vold.decrypt=trigger_load_persist_props
654 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700655 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700656 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800657
Ken Sumrall752923c2010-12-03 16:33:31 -0800658on property:vold.decrypt=trigger_post_fs_data
659 trigger post-fs-data
660
Ken Sumralle4349152011-01-17 14:26:34 -0800661on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800662 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700663 exec_start update_verifier
Ken Sumralle4349152011-01-17 14:26:34 -0800664 class_start main
665
Ken Sumrall752923c2010-12-03 16:33:31 -0800666on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800667 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700668 exec_start update_verifier
Ken Sumrall752923c2010-12-03 16:33:31 -0800669 class_start main
670 class_start late_start
671
672on property:vold.decrypt=trigger_shutdown_framework
673 class_reset late_start
674 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800675
Elliott Hughesa3641af2016-11-10 17:43:47 -0800676on property:sys.boot_completed=1
677 bootchart stop
678
JP Abgrall7c862c82014-02-21 12:05:01 -0800679# system server cannot write to /proc/sys files,
680# and chown/chmod does not work for /proc/sys/ entries.
681# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700682on property:sys.sysctl.extra_free_kbytes=*
683 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700684
JP Abgrall7c862c82014-02-21 12:05:01 -0800685# "tcp_default_init_rwnd" Is too long!
686on property:sys.sysctl.tcp_def_init_rwnd=*
687 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
688
Daniel Micay2b22a662015-09-04 16:23:01 -0400689on property:security.perf_harden=0
690 write /proc/sys/kernel/perf_event_paranoid 1
691
692on property:security.perf_harden=1
693 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700694
Wei Wangeeab4912017-06-27 22:08:45 -0700695# on shutdown
696# In device's init.rc, this trigger can be used to do device-specific actions
697# before shutdown. e.g disable watchdog and mask error handling
698
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800699## Daemon processes to be run by init.
700##
Colin Crossf83d0b92010-04-21 12:04:20 -0700701service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800702 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700703 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500704 seclabel u:r:ueventd:s0
Keun-young Parkcccb34f2017-07-05 11:38:44 -0700705 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -0700706
Sandeep Patil6012db52016-11-01 08:45:19 -0700707service healthd /system/bin/healthd
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700708 class core
709 critical
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800710 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700711
Brian Swetlandb4d65392010-10-27 15:40:23 -0700712service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800713 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700714 console
715 disabled
716 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800717 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500718 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700719
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500720on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000721 # Give writes to anyone for the trace folder on debug builds.
722 # The folder is used to store method traces.
723 chmod 0773 /data/misc/trace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700724 start console
725
Doug Zongker95262022014-02-04 12:15:14 -0800726service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800727 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800728 oneshot