blob: 757e1ffa7279ad8936eaafcb6da0dd98d15c8f33 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070010import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010011import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080012
Colin Crossf83d0b92010-04-21 12:04:20 -070013on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070014 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070015 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070016
Nick Kralevichd28a5352015-10-09 17:09:10 -070017 # Disable sysrq from keyboard
18 write /proc/sys/kernel/sysrq 0
19
Stephen Smalleydeb41e52013-10-01 09:21:47 -040020 # Set the security context of /adb_keys if present.
21 restorecon /adb_keys
22
Elliott Hughes04b20222015-07-18 10:34:53 -070023 # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
24 mkdir /mnt 0775 root system
25
Alex Deymobb968fb2016-02-29 17:23:36 -080026 # Set the security context of /postinstall if present.
27 restorecon /postinstall
28
Colin Crossf83d0b92010-04-21 12:04:20 -070029 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080030
31on init
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -070032 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080033
Nick Kralevich27cb4102016-01-22 18:02:29 -080034 # Mix device-specific information into the entropy pool
35 copy /proc/cmdline /dev/urandom
36 copy /default.prop /dev/urandom
37
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080038 # Backward compatibility.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080039 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070040 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080041
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080042 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070043 symlink /system/vendor /vendor
44
Daniel Rosenberg64dffd32015-07-08 16:30:22 -070045 # Mount cgroup mount point for cpu accounting
Mike Chan89f235c2010-03-01 11:36:10 -080046 mount cgroup none /acct cpuacct
47 mkdir /acct/uid
48
Todd Kjosba8a4752015-10-26 16:22:11 -070049 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080050 mkdir /dev/stune
51 mount cgroup none /dev/stune schedtune
52 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070053 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070054 mkdir /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080055 chown system system /dev/stune
56 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070057 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070058 chown system system /dev/stune/top-app
Todd Kjos11cde562016-02-23 09:00:36 -080059 chown system system /dev/stune/tasks
60 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070061 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070062 chown system system /dev/stune/top-app/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080063 chmod 0664 /dev/stune/tasks
64 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070065 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070066 chmod 0664 /dev/stune/top-app/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070067
Jeff Sharkeyfc000482015-03-16 10:17:47 -070068 # Mount staging areas for devices managed by vold
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070069 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkeyfc000482015-03-16 10:17:47 -070070 mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
71 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070072
Daniel Rosenberg4edec252016-02-18 19:48:31 -080073 mount configfs none /config
74 chmod 0775 /config/sdcardfs
75 chown system package_info /config/sdcardfs
76
San Mehat6ea3cc62010-02-19 18:25:22 -080077 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070078 mkdir /mnt/secure/asec 0700 root root
79 mkdir /mnt/asec 0755 root system
80 mkdir /mnt/obb 0755 root system
81 mkdir /mnt/media_rw 0750 root media_rw
82 mkdir /mnt/user 0755 root root
83 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070084 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090085 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080086
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070087 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070088 mkdir /mnt/runtime 0700 root root
89 mkdir /mnt/runtime/default 0755 root root
90 mkdir /mnt/runtime/default/self 0755 root root
91 mkdir /mnt/runtime/read 0755 root root
92 mkdir /mnt/runtime/read/self 0755 root root
93 mkdir /mnt/runtime/write 0755 root root
94 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080095
Jeff Sharkeyfc000482015-03-16 10:17:47 -070096 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -070097 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -070098 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -070099 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700100
Martijn Coenenb82bab62016-01-20 16:39:16 -0800101 # root memory control cgroup, used by lmkd
Todd Poynoraacded72013-07-10 15:19:44 -0700102 mkdir /dev/memcg 0700 root system
103 mount cgroup none /dev/memcg memory
Martijn Coenen623b56a2016-02-08 11:42:25 +0100104 # app mem cgroups, used by activity manager, lmkd and zygote
Martijn Coenenb82bab62016-01-20 16:39:16 -0800105 mkdir /dev/memcg/apps/ 0755 system system
Todd Poynoraacded72013-07-10 15:19:44 -0700106
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800107 write /proc/sys/kernel/panic_on_oops 1
108 write /proc/sys/kernel/hung_task_timeout_secs 0
109 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700110
111 # scheduler tunables
112 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
113 # will vary across devices in unpredictable ways if allowed to scale with
114 # cpu cores.
115 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800116 write /proc/sys/kernel/sched_latency_ns 10000000
117 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700118 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700119
Nick Kralevichd707fb32011-10-06 11:47:11 -0700120 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800121 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800122 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700123 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700124 write /proc/sys/kernel/sched_rt_runtime_us 950000
125 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800126
Sandeep Patil5fee4962016-12-07 10:55:45 -0800127 # Assign reasonable ceiling values for socket rcv/snd buffers.
128 # These should almost always be overridden by the target per the
129 # the corresponding technology maximums.
130 write /proc/sys/net/core/rmem_max 262144
131 write /proc/sys/net/core/wmem_max 262144
132
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700133 # reflect fwmark from incoming packets onto generated replies
134 write /proc/sys/net/ipv4/fwmark_reflect 1
135 write /proc/sys/net/ipv6/fwmark_reflect 1
136
137 # set fwmark on accepted sockets
138 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
139
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800140 # disable icmp redirects
141 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
142 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
143
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700144 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700145 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800146 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800147 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700148 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700149 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700150 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700151 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700152
Riley Andrews522d72b2014-10-03 17:02:53 -0700153 mkdir /dev/cpuctl/bg_non_interactive
154 chown system system /dev/cpuctl/bg_non_interactive/tasks
155 chmod 0666 /dev/cpuctl/bg_non_interactive/tasks
San Mehat529520e2009-10-06 11:22:55 -0700156 # 5.0 %
Riley Andrews522d72b2014-10-03 17:02:53 -0700157 write /dev/cpuctl/bg_non_interactive/cpu.shares 52
Riley Andrews522d72b2014-10-03 17:02:53 -0700158 write /dev/cpuctl/bg_non_interactive/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700159 # active FIFO threads will never be in BG
160 write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 10000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700161
Tim Murrayb769c8d2015-06-08 14:56:29 -0700162 # sets up initial cpusets for ActivityManager
163 mkdir /dev/cpuset
164 mount cpuset none /dev/cpuset
Tim Murrayf429d372015-10-15 12:38:15 -0700165
Tim Murrayb769c8d2015-06-08 14:56:29 -0700166 # this ensures that the cpusets are present and usable, but the device's
167 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700168 mkdir /dev/cpuset/foreground
Tim Murrayb769c8d2015-06-08 14:56:29 -0700169 write /dev/cpuset/foreground/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700170 write /dev/cpuset/foreground/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700171 mkdir /dev/cpuset/foreground/boost
172 write /dev/cpuset/foreground/boost/cpus 0
Tim Murray3985dda2015-08-25 00:30:55 -0700173 write /dev/cpuset/foreground/boost/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700174 mkdir /dev/cpuset/background
175 write /dev/cpuset/background/cpus 0
Tim Murrayb769c8d2015-06-08 14:56:29 -0700176 write /dev/cpuset/background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700177
178 # system-background is for system tasks that should only run on
179 # little cores, not on bigs
180 # to be used only by init, so don't change system-bg permissions
181 mkdir /dev/cpuset/system-background
182 write /dev/cpuset/system-background/cpus 0
Tim Murraycba6ad72015-09-18 13:18:49 -0700183 write /dev/cpuset/system-background/mems 0
Tim Murrayf429d372015-10-15 12:38:15 -0700184
Tim Murray6647bb52016-01-11 16:16:35 -0800185 mkdir /dev/cpuset/top-app
186 write /dev/cpuset/top-app/cpus 0
187 write /dev/cpuset/top-app/mems 0
188
Tim Murrayf429d372015-10-15 12:38:15 -0700189 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700190 chown system system /dev/cpuset
191 chown system system /dev/cpuset/foreground
Tim Murray3985dda2015-08-25 00:30:55 -0700192 chown system system /dev/cpuset/foreground/boost
Tim Murrayb769c8d2015-06-08 14:56:29 -0700193 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700194 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800195 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700196 chown system system /dev/cpuset/tasks
197 chown system system /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700198 chown system system /dev/cpuset/foreground/boost/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700199 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700200 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800201 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800202
203 # set system-background to 0775 so SurfaceFlinger can touch it
204 chmod 0775 /dev/cpuset/system-background
205
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700206 chmod 0664 /dev/cpuset/foreground/tasks
Tim Murray3985dda2015-08-25 00:30:55 -0700207 chmod 0664 /dev/cpuset/foreground/boost/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700208 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700209 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800210 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700211 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700212
213
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700214 # qtaguid will limit access to specific data based on group memberships.
215 # net_bw_acct grants impersonation of socket owners.
216 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800217 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
218 chown root net_bw_stats /proc/net/xt_qtaguid/stats
219
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700220 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
221 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700222 chmod 0644 /dev/xt_qtaguid
223
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700224 # Create location for fs_mgr to store abbreviated output from filesystem
225 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700226 mkdir /dev/fscklogs 0770 root system
227
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700228 # pstore/ramoops previous console log
Todd Poynor479efb52013-11-21 20:23:54 -0800229 mount pstore pstore /sys/fs/pstore
230 chown system log /sys/fs/pstore/console-ramoops
231 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800232 chown system log /sys/fs/pstore/pmsg-ramoops-0
233 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800234
Greg Hackmanncee87572015-01-26 10:40:29 -0800235 # enable armv8_deprecated instruction hooks
236 write /proc/sys/abi/swp 1
237
Greg Hackmann40a96e42016-02-01 09:59:44 -0800238 # Linux's execveat() syscall may construct paths containing /dev/fd
239 # expecting it to point to /proc/self/fd
240 symlink /proc/self/fd /dev/fd
241
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700242 export DOWNLOAD_CACHE /data/cache
243
Wei Wangd61a7e22016-08-23 11:58:09 -0700244 # set RLIMIT_NICE to allow priorities from 19 to -20
245 setrlimit 13 40 40
246
Riley Andrewse4b7b292014-06-16 15:06:21 -0700247# Healthd can trigger a full boot from charger mode by signaling this
248# property when the power button is held.
249on property:sys.boot_from_charger_mode=1
250 class_stop charger
251 trigger late-init
252
253# Load properties from /system/ + /factory after fs mount.
Paul Lawrence948410a2015-07-01 14:40:56 -0700254on load_system_props_action
255 load_system_props
256
257on load_persist_props_action
258 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700259 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700260 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700261
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700262# Indicate to fw loaders that the relevant mounts are up.
263on firmware_mounts_complete
264 rm /dev/.booting
265
Riley Andrewse4b7b292014-06-16 15:06:21 -0700266# Mount filesystems and start core system services.
267on late-init
268 trigger early-fs
Wei Wangd61a7e22016-08-23 11:58:09 -0700269
270 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
271 # '--early' can be specified to skip entries with 'latemount'.
272 # /system and /vendor must be mounted by the end of the fs stage,
273 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700274 trigger fs
275 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700276
277 # Load properties from /system/ + /factory after fs mount. Place
278 # this in another action so that the load will be scheduled after the prior
279 # issued fs triggers have completed.
Paul Lawrence948410a2015-07-01 14:40:56 -0700280 trigger load_system_props_action
281
Wei Wangd61a7e22016-08-23 11:58:09 -0700282 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
283 # to only mount entries with 'latemount'. This is needed if '--early' is
284 # specified in the previous mount_all command on the fs stage.
285 # With /system mounted and properties form /system + /factory available,
286 # some services can be started.
287 trigger late-fs
288
Paul Lawrence948410a2015-07-01 14:40:56 -0700289 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangd61a7e22016-08-23 11:58:09 -0700290 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700291 trigger post-fs-data
Wei Wangd61a7e22016-08-23 11:58:09 -0700292
293 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700294 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700295
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700296 # Remove a file to wake up anything waiting for firmware.
297 trigger firmware_mounts_complete
298
Riley Andrewse4b7b292014-06-16 15:06:21 -0700299 trigger early-boot
300 trigger boot
301
Colin Cross31712be2010-04-09 12:26:06 -0700302on post-fs
Mark Salyzyn124ff152015-04-07 15:32:12 -0700303 start logd
Brian Swetland56de7a12010-09-08 15:06:45 -0700304 # once everything is setup, no need to modify /
305 mount rootfs rootfs / ro remount
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700306 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700307 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700308 # Mount default storage into root namespace
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700309 mount none /mnt/runtime/default /storage slave bind rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700310
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800311 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800312 # Note that tracefs may be mounted under debug, so we need to cross filesystems
313 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrence3d8ade32017-01-11 15:45:53 -0800314 chmod 0755 /sys/kernel/debug/tracing
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700315
Ken Sumrall752923c2010-12-03 16:33:31 -0800316 # We chown/chmod /cache again so because mount is run as root + defaults
317 chown system cache /cache
318 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500319 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700320 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800321
Tao Baoe48aed02015-05-11 14:08:18 -0700322 # Create /cache/recovery in case it's not there. It'll also fix the odd
323 # permissions if created by the recovery system.
324 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800325
Christopher Tate63c463f2016-01-28 17:09:42 -0800326 # Backup/restore mechanism uses the cache partition
327 mkdir /cache/backup_stage 0700 system system
328 mkdir /cache/backup 0700 system system
329
Ken Sumrall752923c2010-12-03 16:33:31 -0800330 #change permissions on vmallocinfo so we can grab it from bugreports
331 chown root log /proc/vmallocinfo
332 chmod 0440 /proc/vmallocinfo
333
Dima Zavin94812662012-09-25 14:22:02 -0700334 chown root log /proc/slabinfo
335 chmod 0440 /proc/slabinfo
336
Ken Sumrall752923c2010-12-03 16:33:31 -0800337 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
338 chown root system /proc/kmsg
339 chmod 0440 /proc/kmsg
340 chown root system /proc/sysrq-trigger
341 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700342 chown system log /proc/last_kmsg
343 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800344
dcashman5822a4a2014-03-25 16:31:07 -0700345 # make the selinux kernel policy world-readable
346 chmod 0444 /sys/fs/selinux/policy
347
Ken Sumrall752923c2010-12-03 16:33:31 -0800348 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700349 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800350
351on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700352 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800353 chown system system /data
354 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500355 # We restorecon /data in case the userdata partition has been reset.
356 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800357
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800358 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000359 start vold
360 installkey /data
361
Yongqin Liua197ff12014-12-05 13:45:02 +0800362 # Start bootcharting as soon as possible after the data partition is
363 # mounted to collect more data.
364 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800365 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800366
Nick Kralevichb410eb12013-09-17 16:18:23 -0700367 # Avoid predictable entropy pool. Carry over entropy from previous boot.
368 copy /data/system/entropy.dat /dev/urandom
369
Ken Sumrall752923c2010-12-03 16:33:31 -0800370 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800371 mkdir /data/misc 01771 system misc
Ajay Panicker604208e2016-09-20 11:52:14 -0700372 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700373 # Fix the access permissions and group ownership for 'bt_config.conf'
374 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700375 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
376 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
377 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800378 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700379 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700380 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700381 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700382 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700383 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700384 mkdir /data/misc/zoneinfo 0775 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700385 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100386 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800387 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400388 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500389 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500390 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900391 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500392 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100393 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700394 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500395 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700396 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800397 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800398 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800399 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800400 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100401 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900402 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400403 mkdir /data/misc/update_engine 0700 root root
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000404 mkdir /data/misc/trace 0700 root root
Todd Poynor44ee2b02017-02-07 20:03:04 -0800405 mkdir /data/misc/reboot 0700 root root
Calin Juravle807f23a2016-02-01 19:27:01 +0000406 # profile file layout
407 mkdir /data/misc/profiles 0771 system system
408 mkdir /data/misc/profiles/cur 0771 system system
409 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700410 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800411 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400412
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700413 # For security reasons, /data/local/tmp should always be empty.
414 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800415 mkdir /data/local/tmp 0771 shell shell
416 mkdir /data/data 0771 system system
417 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800418 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700419 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700420 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800421 mkdir /data/app 0771 system system
422 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800423 mkdir /data/tombstones 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800424
Chia-chi Yehea744142011-07-08 16:52:18 -0700425 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700426 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800427 # create the A/B OTA directory, so as to enforce our permissions
428 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800429
Tao Bao380d6b12016-05-25 16:41:08 -0700430 # create the OTA package directory. It will be accessed by GmsCore (cache
431 # group), update_engine and update_verifier.
432 mkdir /data/ota_package 0770 system cache
433
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200434 # create resource-cache and double-check the perms
435 mkdir /data/resource-cache 0771 system system
436 chown system system /data/resource-cache
437 chmod 0771 /data/resource-cache
438
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800439 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700440 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800441
James Dong09cdc0e2012-01-06 15:19:26 -0800442 # create directory for DRM plug-ins - give drm the read/write access to
443 # the following directory.
444 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900445
Jeff Tinker08d64302013-04-23 19:54:17 -0700446 # create directory for MediaDrm plug-ins - give drm the read/write access to
447 # the following directory.
448 mkdir /data/mediadrm 0770 mediadrm mediadrm
449
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700450 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700451
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000452 # Create all remaining /data root dirs so that they are made through init
453 # and get proper encryption policy installed
454 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000455 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800456
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000457 mkdir /data/system 0775 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700458 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600459 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700460
461 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800462 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700463
464 mkdir /data/misc_de 01771 system misc
465 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800466
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000467 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800468 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700469 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000470
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700471 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700472 mkdir /data/media/obb 0770 media_rw media_rw
473
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700474 mkdir /data/cache 0770 system cache
475 mkdir /data/cache/recovery 0770 system cache
476 mkdir /data/cache/backup_stage 0700 system system
477 mkdir /data/cache/backup 0700 system system
478
Paul Crowley59497452016-02-01 16:37:13 +0000479 init_user0
480
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500481 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800482 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500483
Neil Fuller08913222015-03-31 18:24:29 +0100484 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700485 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100486
Steven Morelandf38aab42017-01-25 10:52:15 -0800487 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800488 # must uncomment this line, otherwise encrypted filesystems
489 # won't work.
490 # Set indication (checked by vold) that we have finished this action
491 #setprop vold.post_fs_data_done 1
492
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800493on boot
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700494 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800495 ifup lo
496 hostname localhost
497 domainname localdomain
498
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700499 # Memory management. Basic kernel parameters, and allow the high
500 # level system server to be able to adjust the kernel OOM driver
501 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800502 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700503 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700504 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000505 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700506 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000507 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800508
San Mehat831d8e12009-10-13 12:24:47 -0700509 # Tweak background writeout
510 write /proc/sys/vm/dirty_expire_centisecs 200
511 write /proc/sys/vm/dirty_background_ratio 5
512
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800513 # Permissions for System Server and daemons.
514 chown radio system /sys/android_power/state
515 chown radio system /sys/android_power/request_state
516 chown radio system /sys/android_power/acquire_full_wake_lock
517 chown radio system /sys/android_power/acquire_partial_wake_lock
518 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700519 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700520 chown system system /sys/power/state
521 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800522 chown radio wakelock /sys/power/wake_lock
523 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800524 chmod 0660 /sys/power/state
525 chmod 0660 /sys/power/wake_lock
526 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700527
528 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
529 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800530 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
531 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700532 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
533 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
534 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
535 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800536 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
537 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700538 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
539 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700540 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
541 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700542 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
543 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700544 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700545 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
546 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800547 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
548 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700549 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
550 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700551
552 # Assume SMP uses shared cpufreq policy for all CPUs
553 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
554 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
555
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800556 chown system system /sys/class/timed_output/vibrator/enable
557 chown system system /sys/class/leds/keyboard-backlight/brightness
558 chown system system /sys/class/leds/lcd-backlight/brightness
559 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700560 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800561 chown system system /sys/class/leds/red/brightness
562 chown system system /sys/class/leds/green/brightness
563 chown system system /sys/class/leds/blue/brightness
564 chown system system /sys/class/leds/red/device/grpfreq
565 chown system system /sys/class/leds/red/device/grppwm
566 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800567 chown system system /sys/class/timed_output/vibrator/enable
568 chown system system /sys/module/sco/parameters/disable_esco
569 chown system system /sys/kernel/ipv4/tcp_wmem_min
570 chown system system /sys/kernel/ipv4/tcp_wmem_def
571 chown system system /sys/kernel/ipv4/tcp_wmem_max
572 chown system system /sys/kernel/ipv4/tcp_rmem_min
573 chown system system /sys/kernel/ipv4/tcp_rmem_def
574 chown system system /sys/kernel/ipv4/tcp_rmem_max
575 chown root radio /proc/cmdline
576
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700577 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800578 setprop net.tcp.default_init_rwnd 60
579
Iliyan Malchev57d66b82016-09-19 15:08:38 -0700580 # Start all binderized HAL daemons
581 start hwservicemanager
Ken Sumrall752923c2010-12-03 16:33:31 -0800582 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800583
584on nonencrypted
Tao Bao97df3952015-12-04 17:45:43 -0800585 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700586 exec - root cache -- /system/bin/update_verifier nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800587 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800588 class_start late_start
589
Riley Andrews1bbef882014-06-26 13:55:03 -0700590on property:sys.init_log_level=*
591 loglevel ${sys.init_log_level}
592
Dima Zavinca47cef2011-08-24 15:28:23 -0700593on charger
594 class_start charger
595
Ken Sumrall752923c2010-12-03 16:33:31 -0800596on property:vold.decrypt=trigger_reset_main
597 class_reset main
598
Ken Sumrallc5c51032011-03-08 17:01:29 -0800599on property:vold.decrypt=trigger_load_persist_props
600 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700601 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700602 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800603
Ken Sumrall752923c2010-12-03 16:33:31 -0800604on property:vold.decrypt=trigger_post_fs_data
605 trigger post-fs-data
606
Ken Sumralle4349152011-01-17 14:26:34 -0800607on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800608 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700609 exec - root cache -- /system/bin/update_verifier trigger_restart_min_framework
Ken Sumralle4349152011-01-17 14:26:34 -0800610 class_start main
611
Ken Sumrall752923c2010-12-03 16:33:31 -0800612on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800613 # A/B update verifier that marks a successful boot.
Tianjie Xu1e4635f2016-07-12 18:31:17 -0700614 exec - root cache -- /system/bin/update_verifier trigger_restart_framework
Ken Sumrall752923c2010-12-03 16:33:31 -0800615 class_start main
616 class_start late_start
617
618on property:vold.decrypt=trigger_shutdown_framework
619 class_reset late_start
620 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800621
Nick Kralevichca8e66a2013-04-18 12:20:02 -0700622on property:sys.powerctl=*
623 powerctl ${sys.powerctl}
624
Elliott Hughesa3641af2016-11-10 17:43:47 -0800625on property:sys.boot_completed=1
626 bootchart stop
627
JP Abgrall7c862c82014-02-21 12:05:01 -0800628# system server cannot write to /proc/sys files,
629# and chown/chmod does not work for /proc/sys/ entries.
630# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700631on property:sys.sysctl.extra_free_kbytes=*
632 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700633
JP Abgrall7c862c82014-02-21 12:05:01 -0800634# "tcp_default_init_rwnd" Is too long!
635on property:sys.sysctl.tcp_def_init_rwnd=*
636 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
637
Daniel Micay2b22a662015-09-04 16:23:01 -0400638on property:security.perf_harden=0
639 write /proc/sys/kernel/perf_event_paranoid 1
640
641on property:security.perf_harden=1
642 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700643
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800644## Daemon processes to be run by init.
645##
Colin Crossf83d0b92010-04-21 12:04:20 -0700646service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800647 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700648 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500649 seclabel u:r:ueventd:s0
Colin Crossf83d0b92010-04-21 12:04:20 -0700650
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700651service healthd /sbin/healthd
652 class core
653 critical
654 seclabel u:r:healthd:s0
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800655 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700656
Brian Swetlandb4d65392010-10-27 15:40:23 -0700657service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800658 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700659 console
660 disabled
661 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800662 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500663 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700664
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500665on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000666 # Give writes to anyone for the trace folder on debug builds.
667 # The folder is used to store method traces.
668 chmod 0773 /data/misc/trace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700669 start console
670
Doug Zongker95262022014-02-04 12:15:14 -0800671service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800672 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800673 oneshot