blob: b769b94360d512ae75a61a1703ab8d23a837e9cd [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070011import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010012import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Suren Baghdasaryan82b72a52018-12-21 11:41:50 -080014# Cgroups are mounted right before early-init using list from /etc/cgroups.json
Colin Crossf83d0b92010-04-21 12:04:20 -070015on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070016 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070017 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070018
Nick Kralevichd28a5352015-10-09 17:09:10 -070019 # Disable sysrq from keyboard
20 write /proc/sys/kernel/sysrq 0
21
Stephen Smalleydeb41e52013-10-01 09:21:47 -040022 # Set the security context of /adb_keys if present.
23 restorecon /adb_keys
24
Alex Deymobb968fb2016-02-29 17:23:36 -080025 # Set the security context of /postinstall if present.
26 restorecon /postinstall
27
Robert Beneac6385692017-05-31 16:07:53 -070028 mkdir /acct/uid
29
Mark Salyzyn64d97d82018-04-09 09:50:32 -070030 # memory.pressure_level used by lmkd
31 chown root system /dev/memcg/memory.pressure_level
32 chmod 0040 /dev/memcg/memory.pressure_level
Robert Beneac6385692017-05-31 16:07:53 -070033 # app mem cgroups, used by activity manager, lmkd and zygote
34 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070035 # cgroup for system_server and surfaceflinger
36 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070037
Colin Crossf83d0b92010-04-21 12:04:20 -070038 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080039
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +090040 # Run apexd-bootstrap so that APEXes that provide critical libraries
41 # become available. Note that this is executed as exec_start to ensure that
42 # the libraries are available to the processes started after this statement.
43 exec_start apexd-bootstrap
44
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080045on init
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -070046 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080047
Nick Kralevich27cb4102016-01-22 18:02:29 -080048 # Mix device-specific information into the entropy pool
49 copy /proc/cmdline /dev/urandom
Wei Wang0d78bfb2019-01-25 09:31:28 -080050 copy /system/etc/prop.default /dev/urandom
Nick Kralevich27cb4102016-01-22 18:02:29 -080051
Elliott Hughes5a0a51b2018-08-22 13:21:21 -070052 symlink /proc/self/fd/0 /dev/stdin
53 symlink /proc/self/fd/1 /dev/stdout
54 symlink /proc/self/fd/2 /dev/stderr
55
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080056 symlink /system/bin /bin
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080057 symlink /system/etc /etc
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080058
59 # Backward compatibility.
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070060 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080061
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080062 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070063 symlink /system/vendor /vendor
64
Todd Kjosba8a4752015-10-26 16:22:11 -070065 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080066 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070067 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070068 mkdir /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080069 mkdir /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080070 chown system system /dev/stune
71 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070072 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070073 chown system system /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080074 chown system system /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080075 chown system system /dev/stune/tasks
76 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070077 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070078 chown system system /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080079 chown system system /dev/stune/rt/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080080 chmod 0664 /dev/stune/tasks
81 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070082 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070083 chmod 0664 /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080084 chmod 0664 /dev/stune/rt/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070085
Rick Yiu2b3bf842019-02-21 14:37:36 +080086 # Create blkio tuning nodes
87 mkdir /dev/blkio/background
88 chown system system /dev/blkio
89 chown system system /dev/blkio/background
90 chown system system /dev/blkio/tasks
91 chown system system /dev/blkio/background/tasks
92 chmod 0664 /dev/blkio/tasks
93 chmod 0664 /dev/blkio/background/tasks
94
Jeff Sharkeyfc000482015-03-16 10:17:47 -070095 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070096
Luis Hector Chavez87749452018-02-14 08:35:01 -080097 mount configfs none /config nodev noexec nosuid
Daniel Rosenberg79035232017-11-29 14:49:08 -080098 chmod 0770 /config/sdcardfs
Daniel Rosenberg4edec252016-02-18 19:48:31 -080099 chown system package_info /config/sdcardfs
100
San Mehat6ea3cc62010-02-19 18:25:22 -0800101 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700102 mkdir /mnt/secure/asec 0700 root root
103 mkdir /mnt/asec 0755 root system
104 mkdir /mnt/obb 0755 root system
105 mkdir /mnt/media_rw 0750 root media_rw
106 mkdir /mnt/user 0755 root root
107 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -0700108 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +0900109 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800110
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700111 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700112 mkdir /mnt/runtime 0700 root root
113 mkdir /mnt/runtime/default 0755 root root
114 mkdir /mnt/runtime/default/self 0755 root root
115 mkdir /mnt/runtime/read 0755 root root
116 mkdir /mnt/runtime/read/self 0755 root root
117 mkdir /mnt/runtime/write 0755 root root
118 mkdir /mnt/runtime/write/self 0755 root root
Sudheer Shanka81c687d2019-01-16 23:25:28 -0800119 mkdir /mnt/runtime/full 0755 root root
120 mkdir /mnt/runtime/full/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800121
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700122 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700123 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700124 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700125 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700126
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800127 write /proc/sys/kernel/panic_on_oops 1
128 write /proc/sys/kernel/hung_task_timeout_secs 0
129 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700130
131 # scheduler tunables
132 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
133 # will vary across devices in unpredictable ways if allowed to scale with
134 # cpu cores.
135 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800136 write /proc/sys/kernel/sched_latency_ns 10000000
137 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700138 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700139
Nick Kralevichd707fb32011-10-06 11:47:11 -0700140 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800141 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800142 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700143 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700144 write /proc/sys/kernel/sched_rt_runtime_us 950000
145 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800146
Sandeep Patil5fee4962016-12-07 10:55:45 -0800147 # Assign reasonable ceiling values for socket rcv/snd buffers.
148 # These should almost always be overridden by the target per the
149 # the corresponding technology maximums.
150 write /proc/sys/net/core/rmem_max 262144
151 write /proc/sys/net/core/wmem_max 262144
152
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700153 # reflect fwmark from incoming packets onto generated replies
154 write /proc/sys/net/ipv4/fwmark_reflect 1
155 write /proc/sys/net/ipv6/fwmark_reflect 1
156
157 # set fwmark on accepted sockets
158 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
159
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800160 # disable icmp redirects
161 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
162 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
163
Nick Kralevich15ffc532017-08-25 12:55:52 -0700164 # /proc/net/fib_trie leaks interface IP addresses
165 chmod 0400 /proc/net/fib_trie
166
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700167 # Create cgroup mount points for process groups
San Mehat92175e02010-01-17 12:21:42 -0800168 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700169 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700170 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700171 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700172 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700173
Tim Murrayb769c8d2015-06-08 14:56:29 -0700174 # sets up initial cpusets for ActivityManager
Tim Murrayb769c8d2015-06-08 14:56:29 -0700175 # this ensures that the cpusets are present and usable, but the device's
176 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700177 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700178 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
179 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700180 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700181 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
182 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700183
184 # system-background is for system tasks that should only run on
185 # little cores, not on bigs
186 # to be used only by init, so don't change system-bg permissions
187 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700188 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
189 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700190
Tim Murray658ae902018-04-13 10:15:49 -0700191 # restricted is for system tasks that are being throttled
192 # due to screen off.
193 mkdir /dev/cpuset/restricted
194 copy /dev/cpuset/cpus /dev/cpuset/restricted/cpus
195 copy /dev/cpuset/mems /dev/cpuset/restricted/mems
196
Tim Murray6647bb52016-01-11 16:16:35 -0800197 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700198 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
199 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800200
Tim Murrayf429d372015-10-15 12:38:15 -0700201 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700202 chown system system /dev/cpuset
203 chown system system /dev/cpuset/foreground
204 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700205 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800206 chown system system /dev/cpuset/top-app
Tim Murray658ae902018-04-13 10:15:49 -0700207 chown system system /dev/cpuset/restricted
Tim Murrayb769c8d2015-06-08 14:56:29 -0700208 chown system system /dev/cpuset/tasks
209 chown system system /dev/cpuset/foreground/tasks
210 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700211 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800212 chown system system /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700213 chown system system /dev/cpuset/restricted/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800214
215 # set system-background to 0775 so SurfaceFlinger can touch it
216 chmod 0775 /dev/cpuset/system-background
217
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700218 chmod 0664 /dev/cpuset/foreground/tasks
219 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700220 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800221 chmod 0664 /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700222 chmod 0664 /dev/cpuset/restricted/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700223 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700224
225
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700226 # qtaguid will limit access to specific data based on group memberships.
227 # net_bw_acct grants impersonation of socket owners.
228 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800229 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
230 chown root net_bw_stats /proc/net/xt_qtaguid/stats
231
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700232 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
233 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700234 chmod 0644 /dev/xt_qtaguid
235
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700236 chown root root /dev/cg2_bpf
237 chmod 0600 /dev/cg2_bpf
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800238 mount bpf bpf /sys/fs/bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700239
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700240 # Create location for fs_mgr to store abbreviated output from filesystem
241 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700242 mkdir /dev/fscklogs 0770 root system
243
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700244 # pstore/ramoops previous console log
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800245 mount pstore pstore /sys/fs/pstore nodev noexec nosuid
Mark Salyzyn7ab805e2018-06-29 10:32:11 -0700246 chown system log /sys/fs/pstore
247 chmod 0550 /sys/fs/pstore
Todd Poynor479efb52013-11-21 20:23:54 -0800248 chown system log /sys/fs/pstore/console-ramoops
249 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700250 chown system log /sys/fs/pstore/console-ramoops-0
251 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800252 chown system log /sys/fs/pstore/pmsg-ramoops-0
253 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800254
Greg Hackmanncee87572015-01-26 10:40:29 -0800255 # enable armv8_deprecated instruction hooks
256 write /proc/sys/abi/swp 1
257
Greg Hackmann40a96e42016-02-01 09:59:44 -0800258 # Linux's execveat() syscall may construct paths containing /dev/fd
259 # expecting it to point to /proc/self/fd
260 symlink /proc/self/fd /dev/fd
261
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700262 export DOWNLOAD_CACHE /data/cache
263
Wei Wangabfbec32016-08-23 11:58:09 -0700264 # set RLIMIT_NICE to allow priorities from 19 to -20
Tom Cherrycb5fccc2017-08-28 12:53:56 -0700265 setrlimit nice 40 40
266
267 # Allow up to 32K FDs per process
268 setrlimit nofile 32768 32768
Wei Wangabfbec32016-08-23 11:58:09 -0700269
David Lin27b2c1e2017-03-08 17:36:18 -0800270 # This allows the ledtrig-transient properties to be created here so
271 # that they can be chown'd to system:system later on boot
272 write /sys/class/leds/vibrator/trigger "transient"
273
Haibo Huangd60a19b2018-11-04 09:50:05 -0800274 # This is used by Bionic to select optimized routines.
275 write /dev/cpu_variant:${ro.bionic.arch} ${ro.bionic.cpu_variant}
276 chmod 0444 /dev/cpu_variant:${ro.bionic.arch}
277 write /dev/cpu_variant:${ro.bionic.2nd_arch} ${ro.bionic.2nd_cpu_variant}
278 chmod 0444 /dev/cpu_variant:${ro.bionic.2nd_arch}
279
Tom Cherryf18b7482018-10-17 13:14:55 -0700280 # Start logd before any other services run to ensure we capture all of their logs.
281 start logd
Jiyong Park407b0002019-02-02 19:45:23 +0900282
Tom Cherryf18b7482018-10-17 13:14:55 -0700283 # Start essential services.
284 start servicemanager
285 start hwservicemanager
286 start vndservicemanager
287
Riley Andrewse4b7b292014-06-16 15:06:21 -0700288# Healthd can trigger a full boot from charger mode by signaling this
289# property when the power button is held.
290on property:sys.boot_from_charger_mode=1
291 class_stop charger
292 trigger late-init
293
Paul Lawrence948410a2015-07-01 14:40:56 -0700294on load_persist_props_action
295 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700296 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700297 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700298
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700299# Indicate to fw loaders that the relevant mounts are up.
300on firmware_mounts_complete
301 rm /dev/.booting
302
Riley Andrewse4b7b292014-06-16 15:06:21 -0700303# Mount filesystems and start core system services.
304on late-init
305 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700306
307 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
308 # '--early' can be specified to skip entries with 'latemount'.
309 # /system and /vendor must be mounted by the end of the fs stage,
310 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700311 trigger fs
312 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700313
Wei Wangabfbec32016-08-23 11:58:09 -0700314 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
315 # to only mount entries with 'latemount'. This is needed if '--early' is
316 # specified in the previous mount_all command on the fs stage.
317 # With /system mounted and properties form /system + /factory available,
318 # some services can be started.
319 trigger late-fs
320
Paul Lawrence948410a2015-07-01 14:40:56 -0700321 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700322 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700323 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700324
325 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700326 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700327
Wei Wangfa14d212018-09-05 10:12:40 -0700328 # Now we can start zygote for devices with file based encryption
329 trigger zygote-start
330
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700331 # Remove a file to wake up anything waiting for firmware.
332 trigger firmware_mounts_complete
333
Riley Andrewse4b7b292014-06-16 15:06:21 -0700334 trigger early-boot
335 trigger boot
336
Colin Cross31712be2010-04-09 12:26:06 -0700337on post-fs
Daniel Rosenberg6156b9b2018-10-11 15:35:07 -0700338 start vold
339 exec - system system -- /system/bin/vdc checkpoint markBootAttempt
Steven Morelandd6275022017-03-24 16:23:07 +0000340
Luis Hector Chavez30780a72018-02-14 08:36:16 -0800341 # Once everything is setup, no need to modify /.
Luis Hector Chavezd07d0942018-07-11 08:13:34 -0700342 # The bind+remount combination allows this to work in containers.
343 mount rootfs rootfs / remount bind ro nodev
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700344 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900345 mount none /mnt/runtime/default /storage bind rec
346 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700347
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800348 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800349 # Note that tracefs may be mounted under debug, so we need to cross filesystems
350 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700351
Ken Sumrall752923c2010-12-03 16:33:31 -0800352 # We chown/chmod /cache again so because mount is run as root + defaults
353 chown system cache /cache
354 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500355 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700356 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800357
Tao Baoe48aed02015-05-11 14:08:18 -0700358 # Create /cache/recovery in case it's not there. It'll also fix the odd
359 # permissions if created by the recovery system.
360 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800361
Christopher Tate63c463f2016-01-28 17:09:42 -0800362 # Backup/restore mechanism uses the cache partition
363 mkdir /cache/backup_stage 0700 system system
364 mkdir /cache/backup 0700 system system
365
Ken Sumrall752923c2010-12-03 16:33:31 -0800366 #change permissions on vmallocinfo so we can grab it from bugreports
367 chown root log /proc/vmallocinfo
368 chmod 0440 /proc/vmallocinfo
369
Dima Zavin94812662012-09-25 14:22:02 -0700370 chown root log /proc/slabinfo
371 chmod 0440 /proc/slabinfo
372
Ken Sumrall752923c2010-12-03 16:33:31 -0800373 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
374 chown root system /proc/kmsg
375 chmod 0440 /proc/kmsg
376 chown root system /proc/sysrq-trigger
377 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700378 chown system log /proc/last_kmsg
379 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800380
dcashman5822a4a2014-03-25 16:31:07 -0700381 # make the selinux kernel policy world-readable
382 chmod 0444 /sys/fs/selinux/policy
383
Ken Sumrall752923c2010-12-03 16:33:31 -0800384 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700385 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800386
Paul Crowleyfe305ab2018-05-17 10:12:34 -0700387 restorecon_recursive /metadata
388 mkdir /metadata/vold
389 chmod 0700 /metadata/vold
David Anderson0664f312019-03-05 22:16:36 -0800390 mkdir /metadata/password_slots 0771 root system
Paul Crowleyfe305ab2018-05-17 10:12:34 -0700391
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700392on late-fs
Joel Galensond48c4cf2017-06-13 10:15:05 -0700393 # Ensure that tracefs has the correct permissions.
394 # This does not work correctly if it is called in post-fs.
395 chmod 0755 /sys/kernel/debug/tracing
396
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700397 # HALs required before storage encryption can get unlocked (FBE/FDE)
398 class_start early_hal
399
Ken Sumrall752923c2010-12-03 16:33:31 -0800400on post-fs-data
Paul Lawrenceb920cb42018-10-04 08:37:17 -0700401 # Start checkpoint before we touch data
402 start vold
403 exec - system system -- /system/bin/vdc checkpoint prepareCheckpoint
404
Colin Cross31712be2010-04-09 12:26:06 -0700405 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800406 chown system system /data
407 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500408 # We restorecon /data in case the userdata partition has been reset.
409 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800410
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800411 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000412 installkey /data
413
Yongqin Liua197ff12014-12-05 13:45:02 +0800414 # Start bootcharting as soon as possible after the data partition is
415 # mounted to collect more data.
416 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800417 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800418
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +0900419 # Make sure that apexd is started in the default namespace
420 enter_default_mount_ns
421
422 # /data/apex is now available. Start apexd to scan and activate APEXes.
423 mkdir /data/apex 0750 root system
424 mkdir /data/apex/active 0750 root system
425 mkdir /data/apex/backup 0700 root system
426 mkdir /data/apex/sessions 0700 root system
427 mkdir /data/pkg_staging 0750 system system
428 start apexd
Martijn Coenen3848e1b2018-08-17 13:52:25 +0200429
Nick Kralevichb410eb12013-09-17 16:18:23 -0700430 # Avoid predictable entropy pool. Carry over entropy from previous boot.
431 copy /data/system/entropy.dat /dev/urandom
432
Ken Sumrall752923c2010-12-03 16:33:31 -0800433 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800434 mkdir /data/misc 01771 system misc
Mark Salyzyn93394032017-07-14 10:37:57 -0700435 mkdir /data/misc/recovery 0770 system log
Siqi Linb9b76de2017-07-26 13:18:15 -0700436 copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
437 chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
438 chown system log /data/misc/recovery/ro.build.fingerprint.1
439 write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
440 chmod 0440 /data/misc/recovery/ro.build.fingerprint
441 chown system log /data/misc/recovery/ro.build.fingerprint
Mark Salyzyn93394032017-07-14 10:37:57 -0700442 mkdir /data/misc/recovery/proc 0770 system log
443 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
444 chmod 0440 /data/misc/recovery/proc/version.1
445 chown system log /data/misc/recovery/proc/version.1
446 copy /proc/version /data/misc/recovery/proc/version
447 chmod 0440 /data/misc/recovery/proc/version
448 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700449 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700450 # Fix the access permissions and group ownership for 'bt_config.conf'
451 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700452 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
453 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
454 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800455 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700456 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700457 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700458 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700459 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700460 mkdir /data/misc/sms 0770 system radio
fionaxu06b8e2e2017-11-21 12:31:57 -0800461 mkdir /data/misc/carrierid 0770 system radio
Niklas Lindgrenfd665382018-05-21 16:53:00 +0200462 mkdir /data/misc/apns 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700463 mkdir /data/misc/zoneinfo 0775 system system
Ricky Wai88d5dcb2017-10-27 16:35:35 +0100464 mkdir /data/misc/network_watchlist 0774 system system
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100465 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700466 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100467 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800468 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400469 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500470 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500471 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900472 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500473 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100474 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700475 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500476 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700477 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800478 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800479 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800480 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800481 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100482 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900483 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400484 mkdir /data/misc/update_engine 0700 root root
Tianjie Xu74fa3ca2017-11-03 10:59:36 -0700485 mkdir /data/misc/update_engine_log 02750 root log
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000486 mkdir /data/misc/trace 0700 root root
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800487 # create location to store surface and window trace files
488 mkdir /data/misc/wmtrace 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000489 # profile file layout
490 mkdir /data/misc/profiles 0771 system system
491 mkdir /data/misc/profiles/cur 0771 system system
492 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700493 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800494 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400495
Anton Hanssonc38a6362018-10-24 15:29:16 +0100496 mkdir /data/preloads 0775 system system
497
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700498 mkdir /data/vendor 0771 root root
Andreas Hubera03134e2018-01-22 12:14:51 -0800499 mkdir /data/vendor_ce 0771 root root
500 mkdir /data/vendor_de 0771 root root
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700501 mkdir /data/vendor/hardware 0771 root root
502
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700503 # For security reasons, /data/local/tmp should always be empty.
504 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800505 mkdir /data/local/tmp 0771 shell shell
Max Bires181d11c2018-01-18 14:23:51 -0800506 mkdir /data/local/traces 0777 shell shell
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800507 mkdir /data/data 0771 system system
508 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800509 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700510 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700511 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800512 mkdir /data/app 0771 system system
513 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800514 mkdir /data/tombstones 0771 system system
xshu9a7a5b62017-12-18 11:26:06 -0800515 mkdir /data/vendor/tombstones 0771 root root
516 mkdir /data/vendor/tombstones/wifi 0771 wifi wifi
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800517
Chia-chi Yehea744142011-07-08 16:52:18 -0700518 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700519 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800520 # create the A/B OTA directory, so as to enforce our permissions
521 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800522
Tao Bao380d6b12016-05-25 16:41:08 -0700523 # create the OTA package directory. It will be accessed by GmsCore (cache
524 # group), update_engine and update_verifier.
525 mkdir /data/ota_package 0770 system cache
526
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200527 # create resource-cache and double-check the perms
528 mkdir /data/resource-cache 0771 system system
529 chown system system /data/resource-cache
530 chmod 0771 /data/resource-cache
531
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800532 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700533 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800534
James Dong09cdc0e2012-01-06 15:19:26 -0800535 # create directory for DRM plug-ins - give drm the read/write access to
536 # the following directory.
537 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900538
Jeff Tinker08d64302013-04-23 19:54:17 -0700539 # create directory for MediaDrm plug-ins - give drm the read/write access to
540 # the following directory.
541 mkdir /data/mediadrm 0770 mediadrm mediadrm
542
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700543 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700544
Tom Cherryc3193102017-11-21 10:40:25 -0800545 # NFC: create data/nfc for nv storage
546 mkdir /data/nfc 0770 nfc nfc
547 mkdir /data/nfc/param 0770 nfc nfc
548
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000549 # Create all remaining /data root dirs so that they are made through init
550 # and get proper encryption policy installed
551 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000552 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800553
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000554 mkdir /data/system 0775 system system
Jeff Vander Stoep148dea72018-04-16 16:04:38 -0700555 mkdir /data/system/dropbox 0700 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700556 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600557 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700558
559 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800560 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700561
562 mkdir /data/misc_de 01771 system misc
563 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800564
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000565 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800566 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700567 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000568
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700569 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700570 mkdir /data/media/obb 0770 media_rw media_rw
571
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700572 mkdir /data/cache 0770 system cache
573 mkdir /data/cache/recovery 0770 system cache
574 mkdir /data/cache/backup_stage 0700 system system
575 mkdir /data/cache/backup 0700 system system
576
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +0900577 # Wait for apexd to finish activating APEXes before starting more processes.
578 wait_for_prop apexd.status ready
579 # TODO(jiyong): remove setup_runtime_bionic
580 setup_runtime_bionic
581 parse_apex_configs
582
Paul Crowley59497452016-02-01 16:37:13 +0000583 init_user0
584
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500585 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800586 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500587
Xiaoyong Zhou66e21272019-01-29 16:01:38 -0800588 # load fsverity keys
Xiaoyong Zhoub29b27e2019-03-08 09:59:42 -0800589 exec -- /system/bin/mini-keyctl dadd asymmetric product_cert /product/etc/security/cacerts_fsverity .fs-verity
590 exec -- /system/bin/mini-keyctl dadd asymmetric vendor_cert /vendor/etc/security/cacerts_fsverity .fs-verity
591 # Prevent future key links to fsverity keyring
592 exec -- /system/bin/mini-keyctl restrict_keyring .fs-verity
Xiaoyong Zhou66e21272019-01-29 16:01:38 -0800593
Neil Fullerada7e492019-02-22 14:05:40 +0000594 # Check any timezone data in /data is newer than the copy in the runtime module, delete if not.
595 exec - system system -- /system/bin/tzdatacheck /apex/com.android.runtime/etc/tz /data/misc/zoneinfo
596
Steven Morelandf38aab42017-01-25 10:52:15 -0800597 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800598 # must uncomment this line, otherwise encrypted filesystems
599 # won't work.
600 # Set indication (checked by vold) that we have finished this action
601 #setprop vold.post_fs_data_done 1
602
Joel Fernandesae7f0522019-01-31 19:27:23 -0500603 # sys.memfd_use set to false by default, which keeps it disabled
604 # until it is confirmed that apps and vendor processes don't make
605 # IOCTLs on ashmem fds any more.
606 setprop sys.use_memfd false
607
Wei Wang53842e72017-04-20 14:37:55 -0700608# It is recommended to put unnecessary data/ initialization from post-fs-data
609# to start-zygote in device's init.rc to unblock zygote start.
610on zygote-start && property:ro.crypto.state=unencrypted
611 # A/B update verifier that marks a successful boot.
612 exec_start update_verifier_nonencrypted
613 start netd
614 start zygote
615 start zygote_secondary
616
617on zygote-start && property:ro.crypto.state=unsupported
618 # A/B update verifier that marks a successful boot.
619 exec_start update_verifier_nonencrypted
620 start netd
621 start zygote
622 start zygote_secondary
623
Wei Wangbae9ba32017-03-09 12:35:02 -0800624on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
Wei Wang53842e72017-04-20 14:37:55 -0700625 # A/B update verifier that marks a successful boot.
626 exec_start update_verifier_nonencrypted
627 start netd
628 start zygote
629 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -0800630
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800631on boot
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700632 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800633 ifup lo
634 hostname localhost
635 domainname localdomain
636
Benedict Wong00308f82018-03-12 19:00:50 -0700637 # IPsec SA default expiration length
638 write /proc/sys/net/core/xfrm_acq_expires 3600
639
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700640 # Memory management. Basic kernel parameters, and allow the high
641 # level system server to be able to adjust the kernel OOM driver
642 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800643 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700644 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700645 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000646 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700647 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000648 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800649
San Mehat831d8e12009-10-13 12:24:47 -0700650 # Tweak background writeout
651 write /proc/sys/vm/dirty_expire_centisecs 200
652 write /proc/sys/vm/dirty_background_ratio 5
653
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800654 # Permissions for System Server and daemons.
655 chown radio system /sys/android_power/state
656 chown radio system /sys/android_power/request_state
657 chown radio system /sys/android_power/acquire_full_wake_lock
658 chown radio system /sys/android_power/acquire_partial_wake_lock
659 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700660 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700661 chown system system /sys/power/state
662 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800663 chown radio wakelock /sys/power/wake_lock
664 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800665 chmod 0660 /sys/power/state
666 chmod 0660 /sys/power/wake_lock
667 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700668
669 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
670 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800671 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
672 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700673 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
674 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
675 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
676 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800677 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
678 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700679 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
680 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700681 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
682 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700683 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
684 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700685 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700686 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
687 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800688 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
689 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700690 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
691 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700692
693 # Assume SMP uses shared cpufreq policy for all CPUs
694 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
695 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
696
David Lin27b2c1e2017-03-08 17:36:18 -0800697 chown system system /sys/class/leds/vibrator/trigger
698 chown system system /sys/class/leds/vibrator/activate
699 chown system system /sys/class/leds/vibrator/brightness
700 chown system system /sys/class/leds/vibrator/duration
701 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800702 chown system system /sys/class/timed_output/vibrator/enable
703 chown system system /sys/class/leds/keyboard-backlight/brightness
704 chown system system /sys/class/leds/lcd-backlight/brightness
705 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700706 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800707 chown system system /sys/class/leds/red/brightness
708 chown system system /sys/class/leds/green/brightness
709 chown system system /sys/class/leds/blue/brightness
710 chown system system /sys/class/leds/red/device/grpfreq
711 chown system system /sys/class/leds/red/device/grppwm
712 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800713 chown system system /sys/module/sco/parameters/disable_esco
714 chown system system /sys/kernel/ipv4/tcp_wmem_min
715 chown system system /sys/kernel/ipv4/tcp_wmem_def
716 chown system system /sys/kernel/ipv4/tcp_wmem_max
717 chown system system /sys/kernel/ipv4/tcp_rmem_min
718 chown system system /sys/kernel/ipv4/tcp_rmem_def
719 chown system system /sys/kernel/ipv4/tcp_rmem_max
720 chown root radio /proc/cmdline
721
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700722 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800723 setprop net.tcp.default_init_rwnd 60
724
Steven Morelandd6275022017-03-24 16:23:07 +0000725 # Start standard binderized HAL daemons
726 class_start hal
727
Ken Sumrall752923c2010-12-03 16:33:31 -0800728 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800729
730on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800731 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800732 class_start late_start
733
Riley Andrews1bbef882014-06-26 13:55:03 -0700734on property:sys.init_log_level=*
735 loglevel ${sys.init_log_level}
736
Dima Zavinca47cef2011-08-24 15:28:23 -0700737on charger
738 class_start charger
739
Ken Sumrall752923c2010-12-03 16:33:31 -0800740on property:vold.decrypt=trigger_reset_main
741 class_reset main
742
Ken Sumrallc5c51032011-03-08 17:01:29 -0800743on property:vold.decrypt=trigger_load_persist_props
744 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700745 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700746 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800747
Ken Sumrall752923c2010-12-03 16:33:31 -0800748on property:vold.decrypt=trigger_post_fs_data
749 trigger post-fs-data
Paul Lawrence7fdcbdf2018-04-13 12:28:42 -0700750 trigger zygote-start
Ken Sumrall752923c2010-12-03 16:33:31 -0800751
Ken Sumralle4349152011-01-17 14:26:34 -0800752on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800753 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700754 exec_start update_verifier
Ken Sumralle4349152011-01-17 14:26:34 -0800755 class_start main
756
Ken Sumrall752923c2010-12-03 16:33:31 -0800757on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800758 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700759 exec_start update_verifier
Ken Sumrall752923c2010-12-03 16:33:31 -0800760 class_start main
761 class_start late_start
Isaac Leef32c2012018-07-26 17:07:25 +0800762 setprop service.bootanim.exit 0
763 start bootanim
Ken Sumrall752923c2010-12-03 16:33:31 -0800764
765on property:vold.decrypt=trigger_shutdown_framework
766 class_reset late_start
767 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800768
Elliott Hughesa3641af2016-11-10 17:43:47 -0800769on property:sys.boot_completed=1
770 bootchart stop
771
JP Abgrall7c862c82014-02-21 12:05:01 -0800772# system server cannot write to /proc/sys files,
773# and chown/chmod does not work for /proc/sys/ entries.
774# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700775on property:sys.sysctl.extra_free_kbytes=*
776 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700777
JP Abgrall7c862c82014-02-21 12:05:01 -0800778# "tcp_default_init_rwnd" Is too long!
779on property:sys.sysctl.tcp_def_init_rwnd=*
780 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
781
Daniel Micay2b22a662015-09-04 16:23:01 -0400782on property:security.perf_harden=0
783 write /proc/sys/kernel/perf_event_paranoid 1
Yabin Cui4f0da7c2018-06-29 14:52:47 -0700784 write /proc/sys/kernel/perf_event_max_sample_rate ${debug.perf_event_max_sample_rate:-100000}
785 write /proc/sys/kernel/perf_cpu_time_max_percent ${debug.perf_cpu_time_max_percent:-25}
786 write /proc/sys/kernel/perf_event_mlock_kb ${debug.perf_event_mlock_kb:-516}
Daniel Micay2b22a662015-09-04 16:23:01 -0400787
788on property:security.perf_harden=1
789 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700790
Wei Wangeeab4912017-06-27 22:08:45 -0700791# on shutdown
792# In device's init.rc, this trigger can be used to do device-specific actions
793# before shutdown. e.g disable watchdog and mask error handling
794
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800795## Daemon processes to be run by init.
796##
Tom Cherry31438482018-07-20 14:57:00 -0700797service ueventd /system/bin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800798 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700799 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500800 seclabel u:r:ueventd:s0
Keun-young Parkcccb34f2017-07-05 11:38:44 -0700801 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -0700802
Brian Swetlandb4d65392010-10-27 15:40:23 -0700803service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800804 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700805 console
806 disabled
807 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800808 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500809 seclabel u:r:shell:s0
Dmitry Shmidtd0fb2512017-10-11 11:18:51 -0700810 setenv HOSTNAME console
Brian Swetlandb4d65392010-10-27 15:40:23 -0700811
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500812on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000813 # Give writes to anyone for the trace folder on debug builds.
814 # The folder is used to store method traces.
815 chmod 0773 /data/misc/trace
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800816 # Give reads to anyone for the window trace folder on debug builds.
817 chmod 0775 /data/misc/wmtrace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700818 start console
819
Doug Zongker95262022014-02-04 12:15:14 -0800820service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800821 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800822 oneshot