blob: 197047d9ced114911dcb43ebd115815fac028f53 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Badhri Jagan Sridharane1801862015-08-28 19:32:45 -070011import /init.usb.configfs.rc
Narayan Kamath4456a552014-03-31 11:08:02 +010012import /init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Colin Crossf83d0b92010-04-21 12:04:20 -070014on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070015 # Set init and its forked children's oom_adj.
Todd Poynor46765502013-09-16 19:32:03 -070016 write /proc/1/oom_score_adj -1000
Dima Zavin4a253902011-11-04 12:45:52 -070017
Nick Kralevichd28a5352015-10-09 17:09:10 -070018 # Disable sysrq from keyboard
19 write /proc/sys/kernel/sysrq 0
20
Stephen Smalleydeb41e52013-10-01 09:21:47 -040021 # Set the security context of /adb_keys if present.
22 restorecon /adb_keys
23
Alex Deymobb968fb2016-02-29 17:23:36 -080024 # Set the security context of /postinstall if present.
25 restorecon /postinstall
26
Robert Beneac6385692017-05-31 16:07:53 -070027 # Mount cgroup mount point for cpu accounting
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080028 mount cgroup none /acct nodev noexec nosuid cpuacct
Robert Beneac6385692017-05-31 16:07:53 -070029 mkdir /acct/uid
30
31 # root memory control cgroup, used by lmkd
32 mkdir /dev/memcg 0700 root system
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080033 mount cgroup none /dev/memcg nodev noexec nosuid memory
Mark Salyzyn64d97d82018-04-09 09:50:32 -070034 # memory.pressure_level used by lmkd
35 chown root system /dev/memcg/memory.pressure_level
36 chmod 0040 /dev/memcg/memory.pressure_level
Robert Beneac6385692017-05-31 16:07:53 -070037 # app mem cgroups, used by activity manager, lmkd and zygote
38 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070039 # cgroup for system_server and surfaceflinger
40 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070041
Colin Crossf83d0b92010-04-21 12:04:20 -070042 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080043
44on init
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -070045 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080046
Nick Kralevich27cb4102016-01-22 18:02:29 -080047 # Mix device-specific information into the entropy pool
48 copy /proc/cmdline /dev/urandom
49 copy /default.prop /dev/urandom
50
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080051 symlink /system/bin /bin
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080052 symlink /system/etc /etc
Elliott Hughesff1ef9f2017-12-06 08:59:02 -080053
54 # Backward compatibility.
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070055 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080056
Elliott Hughes3a5d71a2015-02-13 16:47:02 -080057 # Link /vendor to /system/vendor for devices without a vendor partition.
Daniel Rosenbergf67d6bd2014-06-26 14:55:04 -070058 symlink /system/vendor /vendor
59
Todd Kjosba8a4752015-10-26 16:22:11 -070060 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -080061 mkdir /dev/stune
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -080062 mount cgroup none /dev/stune nodev noexec nosuid schedtune
Todd Kjos11cde562016-02-23 09:00:36 -080063 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070064 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070065 mkdir /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080066 mkdir /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080067 chown system system /dev/stune
68 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -070069 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -070070 chown system system /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -080071 chown system system /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -080072 chown system system /dev/stune/tasks
73 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070074 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070075 chown system system /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080076 chown system system /dev/stune/rt/tasks
Todd Kjos11cde562016-02-23 09:00:36 -080077 chmod 0664 /dev/stune/tasks
78 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -070079 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -070080 chmod 0664 /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -080081 chmod 0664 /dev/stune/rt/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -070082
Jeff Sharkeyfc000482015-03-16 10:17:47 -070083 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070084
Luis Hector Chavez87749452018-02-14 08:35:01 -080085 mount configfs none /config nodev noexec nosuid
Daniel Rosenberg4edec252016-02-18 19:48:31 -080086 chmod 0775 /config/sdcardfs
87 chown system package_info /config/sdcardfs
88
San Mehat6ea3cc62010-02-19 18:25:22 -080089 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -070090 mkdir /mnt/secure/asec 0700 root root
91 mkdir /mnt/asec 0755 root system
92 mkdir /mnt/obb 0755 root system
93 mkdir /mnt/media_rw 0750 root media_rw
94 mkdir /mnt/user 0755 root root
95 mkdir /mnt/user/0 0755 root root
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -070096 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +090097 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -080098
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -070099 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700100 mkdir /mnt/runtime 0700 root root
101 mkdir /mnt/runtime/default 0755 root root
102 mkdir /mnt/runtime/default/self 0755 root root
103 mkdir /mnt/runtime/read 0755 root root
104 mkdir /mnt/runtime/read/self 0755 root root
105 mkdir /mnt/runtime/write 0755 root root
106 mkdir /mnt/runtime/write/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800107
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700108 # Symlink to keep legacy apps working in multi-user world
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700109 symlink /storage/self/primary /sdcard
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700110 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700111 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700112
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800113 write /proc/sys/kernel/panic_on_oops 1
114 write /proc/sys/kernel/hung_task_timeout_secs 0
115 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700116
117 # scheduler tunables
118 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
119 # will vary across devices in unpredictable ways if allowed to scale with
120 # cpu cores.
121 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800122 write /proc/sys/kernel/sched_latency_ns 10000000
123 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700124 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700125
Nick Kralevichd707fb32011-10-06 11:47:11 -0700126 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800127 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800128 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Mark Salyzyn39944c82015-09-08 11:24:07 -0700129 write /proc/sys/net/unix/max_dgram_qlen 600
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700130 write /proc/sys/kernel/sched_rt_runtime_us 950000
131 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800132
Sandeep Patil5fee4962016-12-07 10:55:45 -0800133 # Assign reasonable ceiling values for socket rcv/snd buffers.
134 # These should almost always be overridden by the target per the
135 # the corresponding technology maximums.
136 write /proc/sys/net/core/rmem_max 262144
137 write /proc/sys/net/core/wmem_max 262144
138
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700139 # reflect fwmark from incoming packets onto generated replies
140 write /proc/sys/net/ipv4/fwmark_reflect 1
141 write /proc/sys/net/ipv6/fwmark_reflect 1
142
143 # set fwmark on accepted sockets
144 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
145
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800146 # disable icmp redirects
147 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
148 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
149
Nick Kralevich15ffc532017-08-25 12:55:52 -0700150 # /proc/net/fib_trie leaks interface IP addresses
151 chmod 0400 /proc/net/fib_trie
152
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700153 # Create cgroup mount points for process groups
San Mehat529520e2009-10-06 11:22:55 -0700154 mkdir /dev/cpuctl
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800155 mount cgroup none /dev/cpuctl nodev noexec nosuid cpu
San Mehat92175e02010-01-17 12:21:42 -0800156 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700157 chown system system /dev/cpuctl/tasks
Riley Andrews522d72b2014-10-03 17:02:53 -0700158 chmod 0666 /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700159 write /dev/cpuctl/cpu.rt_period_us 1000000
Tim Murray3a29e342016-06-17 14:02:16 -0700160 write /dev/cpuctl/cpu.rt_runtime_us 950000
San Mehat529520e2009-10-06 11:22:55 -0700161
Tim Murrayb769c8d2015-06-08 14:56:29 -0700162 # sets up initial cpusets for ActivityManager
163 mkdir /dev/cpuset
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800164 mount cpuset none /dev/cpuset nodev noexec nosuid
Tim Murrayf429d372015-10-15 12:38:15 -0700165
Tim Murrayb769c8d2015-06-08 14:56:29 -0700166 # this ensures that the cpusets are present and usable, but the device's
167 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700168 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700169 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
170 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700171 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700172 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
173 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700174
175 # system-background is for system tasks that should only run on
176 # little cores, not on bigs
177 # to be used only by init, so don't change system-bg permissions
178 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700179 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
180 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700181
Tim Murray6647bb52016-01-11 16:16:35 -0800182 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700183 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
184 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800185
Tim Murrayf429d372015-10-15 12:38:15 -0700186 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700187 chown system system /dev/cpuset
188 chown system system /dev/cpuset/foreground
189 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700190 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800191 chown system system /dev/cpuset/top-app
Tim Murrayb769c8d2015-06-08 14:56:29 -0700192 chown system system /dev/cpuset/tasks
193 chown system system /dev/cpuset/foreground/tasks
194 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700195 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800196 chown system system /dev/cpuset/top-app/tasks
Tim Murray4284f9f2015-11-10 14:31:09 -0800197
198 # set system-background to 0775 so SurfaceFlinger can touch it
199 chmod 0775 /dev/cpuset/system-background
200
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700201 chmod 0664 /dev/cpuset/foreground/tasks
202 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700203 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800204 chmod 0664 /dev/cpuset/top-app/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700205 chmod 0664 /dev/cpuset/tasks
Tim Murrayb769c8d2015-06-08 14:56:29 -0700206
207
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700208 # qtaguid will limit access to specific data based on group memberships.
209 # net_bw_acct grants impersonation of socket owners.
210 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800211 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
212 chown root net_bw_stats /proc/net/xt_qtaguid/stats
213
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700214 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
215 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700216 chmod 0644 /dev/xt_qtaguid
217
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700218 mkdir /dev/cg2_bpf
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800219 mount cgroup2 cg2_bpf /dev/cg2_bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700220 chown root root /dev/cg2_bpf
221 chmod 0600 /dev/cg2_bpf
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800222 mount bpf bpf /sys/fs/bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700223
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700224 # Create location for fs_mgr to store abbreviated output from filesystem
225 # checker programs.
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700226 mkdir /dev/fscklogs 0770 root system
227
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700228 # pstore/ramoops previous console log
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800229 mount pstore pstore /sys/fs/pstore nodev noexec nosuid
Todd Poynor479efb52013-11-21 20:23:54 -0800230 chown system log /sys/fs/pstore/console-ramoops
231 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700232 chown system log /sys/fs/pstore/console-ramoops-0
233 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800234 chown system log /sys/fs/pstore/pmsg-ramoops-0
235 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800236
Greg Hackmanncee87572015-01-26 10:40:29 -0800237 # enable armv8_deprecated instruction hooks
238 write /proc/sys/abi/swp 1
239
Greg Hackmann40a96e42016-02-01 09:59:44 -0800240 # Linux's execveat() syscall may construct paths containing /dev/fd
241 # expecting it to point to /proc/self/fd
242 symlink /proc/self/fd /dev/fd
243
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700244 export DOWNLOAD_CACHE /data/cache
245
Wei Wangabfbec32016-08-23 11:58:09 -0700246 # set RLIMIT_NICE to allow priorities from 19 to -20
Tom Cherrycb5fccc2017-08-28 12:53:56 -0700247 setrlimit nice 40 40
248
249 # Allow up to 32K FDs per process
250 setrlimit nofile 32768 32768
Wei Wangabfbec32016-08-23 11:58:09 -0700251
David Lin27b2c1e2017-03-08 17:36:18 -0800252 # This allows the ledtrig-transient properties to be created here so
253 # that they can be chown'd to system:system later on boot
254 write /sys/class/leds/vibrator/trigger "transient"
255
Riley Andrewse4b7b292014-06-16 15:06:21 -0700256# Healthd can trigger a full boot from charger mode by signaling this
257# property when the power button is held.
258on property:sys.boot_from_charger_mode=1
259 class_stop charger
260 trigger late-init
261
Paul Lawrence948410a2015-07-01 14:40:56 -0700262on load_persist_props_action
263 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700264 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700265 start logd-reinit
Riley Andrewse4b7b292014-06-16 15:06:21 -0700266
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700267# Indicate to fw loaders that the relevant mounts are up.
268on firmware_mounts_complete
269 rm /dev/.booting
270
Riley Andrewse4b7b292014-06-16 15:06:21 -0700271# Mount filesystems and start core system services.
272on late-init
273 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700274
275 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
276 # '--early' can be specified to skip entries with 'latemount'.
277 # /system and /vendor must be mounted by the end of the fs stage,
278 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700279 trigger fs
280 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700281
Wei Wangabfbec32016-08-23 11:58:09 -0700282 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
283 # to only mount entries with 'latemount'. This is needed if '--early' is
284 # specified in the previous mount_all command on the fs stage.
285 # With /system mounted and properties form /system + /factory available,
286 # some services can be started.
287 trigger late-fs
288
Paul Lawrence948410a2015-07-01 14:40:56 -0700289 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700290 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700291 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700292
Wei Wang7f32aa42017-03-08 14:46:50 -0800293 # Now we can start zygote for devices with file based encryption
Wei Wanga2058032017-03-08 12:36:54 -0800294 trigger zygote-start
295
Wei Wangabfbec32016-08-23 11:58:09 -0700296 # Load persist properties and override properties (if enabled) from /data.
Paul Lawrence948410a2015-07-01 14:40:56 -0700297 trigger load_persist_props_action
Riley Andrewse4b7b292014-06-16 15:06:21 -0700298
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700299 # Remove a file to wake up anything waiting for firmware.
300 trigger firmware_mounts_complete
301
Riley Andrewse4b7b292014-06-16 15:06:21 -0700302 trigger early-boot
303 trigger boot
304
Colin Cross31712be2010-04-09 12:26:06 -0700305on post-fs
Mark Salyzyn82a395d2017-04-18 08:13:06 -0700306 # Load properties from
307 # /system/build.prop,
308 # /odm/build.prop,
309 # /vendor/build.prop and
310 # /factory/factory.prop
311 load_system_props
312 # start essential services
Mark Salyzyn124ff152015-04-07 15:32:12 -0700313 start logd
Wei Wang00cdc102017-04-13 13:50:09 -0700314 start servicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000315 start hwservicemanager
Wei Wang00cdc102017-04-13 13:50:09 -0700316 start vndservicemanager
Steven Morelandd6275022017-03-24 16:23:07 +0000317
Luis Hector Chavez30780a72018-02-14 08:36:16 -0800318 # Once everything is setup, no need to modify /.
319 # The bind+ro combination avoids modifying any other mount flags.
320 mount rootfs rootfs / remount bind ro
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700321 # Mount shared so changes propagate into child namespaces
Jeff Sharkey885342a2012-08-14 21:00:22 -0700322 mount rootfs rootfs / shared rec
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700323 # Mount default storage into root namespace
Hidehiko Abeec8637e2016-03-09 16:41:50 +0900324 mount none /mnt/runtime/default /storage bind rec
325 mount none none /storage slave rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700326
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800327 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800328 # Note that tracefs may be mounted under debug, so we need to cross filesystems
329 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700330
Ken Sumrall752923c2010-12-03 16:33:31 -0800331 # We chown/chmod /cache again so because mount is run as root + defaults
332 chown system cache /cache
333 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500334 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700335 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800336
Tao Baoe48aed02015-05-11 14:08:18 -0700337 # Create /cache/recovery in case it's not there. It'll also fix the odd
338 # permissions if created by the recovery system.
339 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800340
Christopher Tate63c463f2016-01-28 17:09:42 -0800341 # Backup/restore mechanism uses the cache partition
342 mkdir /cache/backup_stage 0700 system system
343 mkdir /cache/backup 0700 system system
344
Ken Sumrall752923c2010-12-03 16:33:31 -0800345 #change permissions on vmallocinfo so we can grab it from bugreports
346 chown root log /proc/vmallocinfo
347 chmod 0440 /proc/vmallocinfo
348
Dima Zavin94812662012-09-25 14:22:02 -0700349 chown root log /proc/slabinfo
350 chmod 0440 /proc/slabinfo
351
Ken Sumrall752923c2010-12-03 16:33:31 -0800352 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
353 chown root system /proc/kmsg
354 chmod 0440 /proc/kmsg
355 chown root system /proc/sysrq-trigger
356 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700357 chown system log /proc/last_kmsg
358 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800359
dcashman5822a4a2014-03-25 16:31:07 -0700360 # make the selinux kernel policy world-readable
361 chmod 0444 /sys/fs/selinux/policy
362
Ken Sumrall752923c2010-12-03 16:33:31 -0800363 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700364 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800365
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700366on late-fs
Joel Galensond48c4cf2017-06-13 10:15:05 -0700367 # Ensure that tracefs has the correct permissions.
368 # This does not work correctly if it is called in post-fs.
369 chmod 0755 /sys/kernel/debug/tracing
370
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700371 # HALs required before storage encryption can get unlocked (FBE/FDE)
372 class_start early_hal
373
Ken Sumrall752923c2010-12-03 16:33:31 -0800374on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700375 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800376 chown system system /data
377 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500378 # We restorecon /data in case the userdata partition has been reset.
379 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800380
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800381 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000382 start vold
383 installkey /data
384
Yongqin Liua197ff12014-12-05 13:45:02 +0800385 # Start bootcharting as soon as possible after the data partition is
386 # mounted to collect more data.
387 mkdir /data/bootchart 0755 shell shell
Elliott Hughesa3641af2016-11-10 17:43:47 -0800388 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800389
Nick Kralevichb410eb12013-09-17 16:18:23 -0700390 # Avoid predictable entropy pool. Carry over entropy from previous boot.
391 copy /data/system/entropy.dat /dev/urandom
392
Ken Sumrall752923c2010-12-03 16:33:31 -0800393 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800394 mkdir /data/misc 01771 system misc
Mark Salyzyn93394032017-07-14 10:37:57 -0700395 mkdir /data/misc/recovery 0770 system log
Siqi Linb9b76de2017-07-26 13:18:15 -0700396 copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
397 chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
398 chown system log /data/misc/recovery/ro.build.fingerprint.1
399 write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
400 chmod 0440 /data/misc/recovery/ro.build.fingerprint
401 chown system log /data/misc/recovery/ro.build.fingerprint
Mark Salyzyn93394032017-07-14 10:37:57 -0700402 mkdir /data/misc/recovery/proc 0770 system log
403 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
404 chmod 0440 /data/misc/recovery/proc/version.1
405 chown system log /data/misc/recovery/proc/version.1
406 copy /proc/version /data/misc/recovery/proc/version
407 chmod 0440 /data/misc/recovery/proc/version
408 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700409 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700410 # Fix the access permissions and group ownership for 'bt_config.conf'
411 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700412 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
413 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
414 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800415 mkdir /data/misc/keystore 0700 keystore keystore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700416 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700417 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700418 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700419 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700420 mkdir /data/misc/sms 0770 system radio
fionaxu06b8e2e2017-11-21 12:31:57 -0800421 mkdir /data/misc/carrierid 0770 system radio
Niklas Lindgrenfd665382018-05-21 16:53:00 +0200422 mkdir /data/misc/apns 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700423 mkdir /data/misc/zoneinfo 0775 system system
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100424 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700425 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100426 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800427 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400428 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500429 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500430 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900431 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500432 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100433 mkdir /data/misc/user 0771 root root
Dehao Chenac725c12015-05-05 15:05:39 -0700434 mkdir /data/misc/perfprofd 0775 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500435 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700436 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800437 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800438 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800439 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800440 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100441 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900442 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400443 mkdir /data/misc/update_engine 0700 root root
Tianjie Xu74fa3ca2017-11-03 10:59:36 -0700444 mkdir /data/misc/update_engine_log 02750 root log
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000445 mkdir /data/misc/trace 0700 root root
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800446 # create location to store surface and window trace files
447 mkdir /data/misc/wmtrace 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000448 # profile file layout
449 mkdir /data/misc/profiles 0771 system system
450 mkdir /data/misc/profiles/cur 0771 system system
451 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700452 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800453 mkdir /data/misc/gcov 0770 root root
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400454
Jeff Vander Stoep61efb0d2017-03-23 09:23:50 -0700455 mkdir /data/vendor 0771 root root
456 mkdir /data/vendor/hardware 0771 root root
457
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700458 # For security reasons, /data/local/tmp should always be empty.
459 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800460 mkdir /data/local/tmp 0771 shell shell
Max Bires181d11c2018-01-18 14:23:51 -0800461 mkdir /data/local/traces 0777 shell shell
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800462 mkdir /data/data 0771 system system
463 mkdir /data/app-private 0771 system system
Todd Kennedy0a273352015-11-23 15:24:13 -0800464 mkdir /data/app-ephemeral 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700465 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700466 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800467 mkdir /data/app 0771 system system
468 mkdir /data/property 0700 root root
Nick Kralevich0359d772015-01-30 17:38:06 -0800469 mkdir /data/tombstones 0771 system system
xshu9a7a5b62017-12-18 11:26:06 -0800470 mkdir /data/vendor/tombstones 0771 root root
471 mkdir /data/vendor/tombstones/wifi 0771 wifi wifi
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800472
Chia-chi Yehea744142011-07-08 16:52:18 -0700473 # create dalvik-cache, so as to enforce our permissions
Alex Light3878ebd2014-08-27 15:40:05 -0700474 mkdir /data/dalvik-cache 0771 root root
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800475 # create the A/B OTA directory, so as to enforce our permissions
476 mkdir /data/ota 0771 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800477
Tao Bao380d6b12016-05-25 16:41:08 -0700478 # create the OTA package directory. It will be accessed by GmsCore (cache
479 # group), update_engine and update_verifier.
480 mkdir /data/ota_package 0770 system cache
481
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200482 # create resource-cache and double-check the perms
483 mkdir /data/resource-cache 0771 system system
484 chown system system /data/resource-cache
485 chmod 0771 /data/resource-cache
486
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800487 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700488 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800489
James Dong09cdc0e2012-01-06 15:19:26 -0800490 # create directory for DRM plug-ins - give drm the read/write access to
491 # the following directory.
492 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900493
Jeff Tinker08d64302013-04-23 19:54:17 -0700494 # create directory for MediaDrm plug-ins - give drm the read/write access to
495 # the following directory.
496 mkdir /data/mediadrm 0770 mediadrm mediadrm
497
Nick Kralevichc2ea70a2015-07-25 21:06:20 -0700498 mkdir /data/anr 0775 system system
Nick Kralevich89252ce2014-10-20 21:53:56 -0700499
Tom Cherryc3193102017-11-21 10:40:25 -0800500 # NFC: create data/nfc for nv storage
501 mkdir /data/nfc 0770 nfc nfc
502 mkdir /data/nfc/param 0770 nfc nfc
503
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000504 # Create all remaining /data root dirs so that they are made through init
505 # and get proper encryption policy installed
506 mkdir /data/backup 0700 system system
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000507 mkdir /data/ss 0700 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800508
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000509 mkdir /data/system 0775 system system
Jeff Vander Stoep148dea72018-04-16 16:04:38 -0700510 mkdir /data/system/dropbox 0700 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700511 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600512 mkdir /data/system/users 0775 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700513
514 mkdir /data/system_de 0770 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800515 mkdir /data/system_ce 0770 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700516
517 mkdir /data/misc_de 01771 system misc
518 mkdir /data/misc_ce 01771 system misc
Jeff Sharkey11705862015-11-09 17:07:35 -0800519
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000520 mkdir /data/user 0711 system system
Jeff Sharkey11705862015-11-09 17:07:35 -0800521 mkdir /data/user_de 0711 system system
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700522 symlink /data/data /data/user/0
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000523
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700524 mkdir /data/media 0770 media_rw media_rw
Jeff Sharkeyd78b55f2016-01-13 09:37:08 -0700525 mkdir /data/media/obb 0770 media_rw media_rw
526
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700527 mkdir /data/cache 0770 system cache
528 mkdir /data/cache/recovery 0770 system cache
529 mkdir /data/cache/backup_stage 0700 system system
530 mkdir /data/cache/backup 0700 system system
531
Paul Crowley59497452016-02-01 16:37:13 +0000532 init_user0
533
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500534 # Set SELinux security contexts on upgrade or policy update.
Paul Lawrencea8d84342016-11-14 15:40:18 -0800535 restorecon --recursive --skip-ce /data
Stephen Smalleyf2b7ee72014-02-06 13:52:52 -0500536
Neil Fuller08913222015-03-31 18:24:29 +0100537 # Check any timezone data in /data is newer than the copy in /system, delete if not.
Nick Kralevich221fca72015-06-03 13:05:28 -0700538 exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
Neil Fuller08913222015-03-31 18:24:29 +0100539
Steven Morelandf38aab42017-01-25 10:52:15 -0800540 # If there is no post-fs-data action in the init.<device>.rc file, you
Ken Sumrall752923c2010-12-03 16:33:31 -0800541 # must uncomment this line, otherwise encrypted filesystems
542 # won't work.
543 # Set indication (checked by vold) that we have finished this action
544 #setprop vold.post_fs_data_done 1
545
Wei Wang53842e72017-04-20 14:37:55 -0700546# It is recommended to put unnecessary data/ initialization from post-fs-data
547# to start-zygote in device's init.rc to unblock zygote start.
548on zygote-start && property:ro.crypto.state=unencrypted
549 # A/B update verifier that marks a successful boot.
550 exec_start update_verifier_nonencrypted
551 start netd
552 start zygote
553 start zygote_secondary
554
555on zygote-start && property:ro.crypto.state=unsupported
556 # A/B update verifier that marks a successful boot.
557 exec_start update_verifier_nonencrypted
558 start netd
559 start zygote
560 start zygote_secondary
561
Wei Wangbae9ba32017-03-09 12:35:02 -0800562on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
Wei Wang53842e72017-04-20 14:37:55 -0700563 # A/B update verifier that marks a successful boot.
564 exec_start update_verifier_nonencrypted
565 start netd
566 start zygote
567 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -0800568
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800569on boot
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700570 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800571 ifup lo
572 hostname localhost
573 domainname localdomain
574
Benedict Wong00308f82018-03-12 19:00:50 -0700575 # IPsec SA default expiration length
576 write /proc/sys/net/core/xfrm_acq_expires 3600
577
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700578 # Memory management. Basic kernel parameters, and allow the high
579 # level system server to be able to adjust the kernel OOM driver
580 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800581 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700582 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700583 chown root system /sys/module/lowmemorykiller/parameters/adj
Daniel Cardenas429e7422015-03-20 00:07:57 +0000584 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
Dianne Hackborn06787f42011-08-07 16:30:24 -0700585 chown root system /sys/module/lowmemorykiller/parameters/minfree
Daniel Cardenas429e7422015-03-20 00:07:57 +0000586 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800587
San Mehat831d8e12009-10-13 12:24:47 -0700588 # Tweak background writeout
589 write /proc/sys/vm/dirty_expire_centisecs 200
590 write /proc/sys/vm/dirty_background_ratio 5
591
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800592 # Permissions for System Server and daemons.
593 chown radio system /sys/android_power/state
594 chown radio system /sys/android_power/request_state
595 chown radio system /sys/android_power/acquire_full_wake_lock
596 chown radio system /sys/android_power/acquire_partial_wake_lock
597 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700598 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700599 chown system system /sys/power/state
600 chown system system /sys/power/wakeup_count
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800601 chown radio wakelock /sys/power/wake_lock
602 chown radio wakelock /sys/power/wake_unlock
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800603 chmod 0660 /sys/power/state
604 chmod 0660 /sys/power/wake_lock
605 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700606
607 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
608 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800609 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
610 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700611 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
612 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
613 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
614 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800615 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
616 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700617 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
618 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700619 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
620 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700621 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
622 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700623 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700624 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
625 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800626 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
627 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700628 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
629 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700630
631 # Assume SMP uses shared cpufreq policy for all CPUs
632 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
633 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
634
David Lin27b2c1e2017-03-08 17:36:18 -0800635 chown system system /sys/class/leds/vibrator/trigger
636 chown system system /sys/class/leds/vibrator/activate
637 chown system system /sys/class/leds/vibrator/brightness
638 chown system system /sys/class/leds/vibrator/duration
639 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800640 chown system system /sys/class/timed_output/vibrator/enable
641 chown system system /sys/class/leds/keyboard-backlight/brightness
642 chown system system /sys/class/leds/lcd-backlight/brightness
643 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700644 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800645 chown system system /sys/class/leds/red/brightness
646 chown system system /sys/class/leds/green/brightness
647 chown system system /sys/class/leds/blue/brightness
648 chown system system /sys/class/leds/red/device/grpfreq
649 chown system system /sys/class/leds/red/device/grppwm
650 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800651 chown system system /sys/module/sco/parameters/disable_esco
652 chown system system /sys/kernel/ipv4/tcp_wmem_min
653 chown system system /sys/kernel/ipv4/tcp_wmem_def
654 chown system system /sys/kernel/ipv4/tcp_wmem_max
655 chown system system /sys/kernel/ipv4/tcp_rmem_min
656 chown system system /sys/kernel/ipv4/tcp_rmem_def
657 chown system system /sys/kernel/ipv4/tcp_rmem_max
658 chown root radio /proc/cmdline
659
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700660 # Define default initial receive window size in segments.
JP Abgrall7c862c82014-02-21 12:05:01 -0800661 setprop net.tcp.default_init_rwnd 60
662
Steven Morelandd6275022017-03-24 16:23:07 +0000663 # Start standard binderized HAL daemons
664 class_start hal
665
Ken Sumrall752923c2010-12-03 16:33:31 -0800666 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -0800667
668on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -0800669 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -0800670 class_start late_start
671
Riley Andrews1bbef882014-06-26 13:55:03 -0700672on property:sys.init_log_level=*
673 loglevel ${sys.init_log_level}
674
Dima Zavinca47cef2011-08-24 15:28:23 -0700675on charger
676 class_start charger
677
Ken Sumrall752923c2010-12-03 16:33:31 -0800678on property:vold.decrypt=trigger_reset_main
679 class_reset main
680
Ken Sumrallc5c51032011-03-08 17:01:29 -0800681on property:vold.decrypt=trigger_load_persist_props
682 load_persist_props
Mark Salyzyn5c39e0a2015-04-20 08:55:02 -0700683 start logd
Mark Salyzyn48d06062015-03-11 14:45:05 -0700684 start logd-reinit
Ken Sumrallc5c51032011-03-08 17:01:29 -0800685
Ken Sumrall752923c2010-12-03 16:33:31 -0800686on property:vold.decrypt=trigger_post_fs_data
687 trigger post-fs-data
688
Ken Sumralle4349152011-01-17 14:26:34 -0800689on property:vold.decrypt=trigger_restart_min_framework
Tao Bao97df3952015-12-04 17:45:43 -0800690 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700691 exec_start update_verifier
Ken Sumralle4349152011-01-17 14:26:34 -0800692 class_start main
693
Ken Sumrall752923c2010-12-03 16:33:31 -0800694on property:vold.decrypt=trigger_restart_framework
Tao Bao97df3952015-12-04 17:45:43 -0800695 # A/B update verifier that marks a successful boot.
Tom Cherryaaeb7922017-03-28 13:28:38 -0700696 exec_start update_verifier
Ken Sumrall752923c2010-12-03 16:33:31 -0800697 class_start main
698 class_start late_start
699
700on property:vold.decrypt=trigger_shutdown_framework
701 class_reset late_start
702 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800703
Elliott Hughesa3641af2016-11-10 17:43:47 -0800704on property:sys.boot_completed=1
705 bootchart stop
706
JP Abgrall7c862c82014-02-21 12:05:01 -0800707# system server cannot write to /proc/sys files,
708# and chown/chmod does not work for /proc/sys/ entries.
709# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -0700710on property:sys.sysctl.extra_free_kbytes=*
711 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7cd2014-06-18 20:35:40 -0700712
JP Abgrall7c862c82014-02-21 12:05:01 -0800713# "tcp_default_init_rwnd" Is too long!
714on property:sys.sysctl.tcp_def_init_rwnd=*
715 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
716
Daniel Micay2b22a662015-09-04 16:23:01 -0400717on property:security.perf_harden=0
718 write /proc/sys/kernel/perf_event_paranoid 1
719
720on property:security.perf_harden=1
721 write /proc/sys/kernel/perf_event_paranoid 3
Colin Cross57fdb5c2013-07-25 10:34:30 -0700722
Wei Wangeeab4912017-06-27 22:08:45 -0700723# on shutdown
724# In device's init.rc, this trigger can be used to do device-specific actions
725# before shutdown. e.g disable watchdog and mask error handling
726
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800727## Daemon processes to be run by init.
728##
Colin Crossf83d0b92010-04-21 12:04:20 -0700729service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800730 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700731 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500732 seclabel u:r:ueventd:s0
Keun-young Parkcccb34f2017-07-05 11:38:44 -0700733 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -0700734
Sandeep Patil6012db52016-11-01 08:45:19 -0700735service healthd /system/bin/healthd
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700736 class core
737 critical
Pavlin Radoslavov0eca1072015-11-23 17:18:31 -0800738 group root system wakelock
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700739
Brian Swetlandb4d65392010-10-27 15:40:23 -0700740service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800741 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700742 console
743 disabled
744 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800745 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -0500746 seclabel u:r:shell:s0
Dmitry Shmidtd0fb2512017-10-11 11:18:51 -0700747 setenv HOSTNAME console
Brian Swetlandb4d65392010-10-27 15:40:23 -0700748
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500749on property:ro.debuggable=1
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000750 # Give writes to anyone for the trace folder on debug builds.
751 # The folder is used to store method traces.
752 chmod 0773 /data/misc/trace
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800753 # Give reads to anyone for the window trace folder on debug builds.
754 chmod 0775 /data/misc/wmtrace
Brian Swetlandb4d65392010-10-27 15:40:23 -0700755 start console
756
Doug Zongker95262022014-02-04 12:15:14 -0800757service flash_recovery /system/bin/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800758 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800759 oneshot