blob: 38dbf1a741f9523fbe05859cf82f9902bf718c7f [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Mike Lockwood4f5d5172012-04-04 11:26:59 -07008import /init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Todd Poynorf1c50bf2012-09-20 20:10:53 -070010import /init.trace.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080011
Colin Crossf83d0b92010-04-21 12:04:20 -070012on early-init
Dima Zavin4a253902011-11-04 12:45:52 -070013 # Set init and its forked children's oom_adj.
14 write /proc/1/oom_adj -16
15
Stephen Smalley5e1461d2013-12-23 16:26:46 -050016 # Apply strict SELinux checking of PROT_EXEC on mmap/mprotect calls.
17 write /sys/fs/selinux/checkreqprot 0
18
Stephen Smalley1eee4192012-01-13 08:54:34 -050019 # Set the security context for the init process.
20 # This should occur before anything else (e.g. ueventd) is started.
21 setcon u:r:init:s0
22
Stephen Smalleydeb41e52013-10-01 09:21:47 -040023 # Set the security context of /adb_keys if present.
24 restorecon /adb_keys
25
Colin Crossf83d0b92010-04-21 12:04:20 -070026 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080027
Mike Lockwooda2dffa92010-06-15 20:57:59 -070028# create mountpoints
29 mkdir /mnt 0775 root system
30
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080031on init
32
33sysclktz 0
34
35loglevel 3
36
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080037# Backward compatibility
38 symlink /system/etc /etc
Brian Swetlandbb6f68c2009-09-18 15:31:23 -070039 symlink /sys/kernel/debug /d
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080040
Brian Swetland02863b92010-09-19 03:36:39 -070041# Right now vendor lives on the same filesystem as system,
42# but someday that may change.
43 symlink /system/vendor /vendor
San Mehat6ea3cc62010-02-19 18:25:22 -080044
Mike Chan89f235c2010-03-01 11:36:10 -080045# Create cgroup mount point for cpu accounting
46 mkdir /acct
47 mount cgroup none /acct cpuacct
48 mkdir /acct/uid
49
Rom Lemarchand435a52e2013-07-10 13:00:42 -070050# Create cgroup mount point for memory
Rom Lemarchand67b00d82013-09-10 17:39:30 -070051 mount tmpfs none /sys/fs/cgroup mode=0750,uid=0,gid=1000
52 mkdir /sys/fs/cgroup/memory 0750 root system
Rom Lemarchand435a52e2013-07-10 13:00:42 -070053 mount cgroup none /sys/fs/cgroup/memory memory
54 write /sys/fs/cgroup/memory/memory.move_charge_at_immigrate 1
55 chown root system /sys/fs/cgroup/memory/tasks
56 chmod 0660 /sys/fs/cgroup/memory/tasks
Rom Lemarchand67b00d82013-09-10 17:39:30 -070057 mkdir /sys/fs/cgroup/memory/sw 0750 root system
Rom Lemarchand435a52e2013-07-10 13:00:42 -070058 write /sys/fs/cgroup/memory/sw/memory.swappiness 100
59 write /sys/fs/cgroup/memory/sw/memory.move_charge_at_immigrate 1
60 chown root system /sys/fs/cgroup/memory/sw/tasks
61 chmod 0660 /sys/fs/cgroup/memory/sw/tasks
62
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080063 mkdir /system
64 mkdir /data 0771 system system
65 mkdir /cache 0770 system cache
Dmitry Shmidt720f08f2009-06-09 14:38:56 -070066 mkdir /config 0500 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080067
Jeff Sharkeybfcd8102012-08-22 13:57:25 -070068 # See storage config details at http://source.android.com/tech/storage/
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070069 mkdir /mnt/shell 0700 shell shell
Jeff Sharkeye93a0512013-10-08 10:14:24 -070070 mkdir /mnt/media_rw 0700 media_rw media_rw
Jeff Sharkey44d63422013-09-12 09:44:48 -070071 mkdir /storage 0751 root sdcard_r
Jeff Sharkey5dd0f862012-08-17 16:01:16 -070072
San Mehat6ea3cc62010-02-19 18:25:22 -080073 # Directory for putting things only root should see.
74 mkdir /mnt/secure 0700 root root
75
76 # Directory for staging bindmounts
77 mkdir /mnt/secure/staging 0700 root root
78
79 # Directory-target for where the secure container
80 # imagefile directory will be bind-mounted
81 mkdir /mnt/secure/asec 0700 root root
82
83 # Secure container public mount points.
84 mkdir /mnt/asec 0700 root system
85 mount tmpfs tmpfs /mnt/asec mode=0755,gid=1000
San Mehat900570e2010-01-06 10:38:49 -080086
Kenny Rootc7858a32010-07-15 12:14:44 -070087 # Filesystem image public mount points.
88 mkdir /mnt/obb 0700 root system
89 mount tmpfs tmpfs /mnt/obb mode=0755,gid=1000
90
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080091 write /proc/sys/kernel/panic_on_oops 1
92 write /proc/sys/kernel/hung_task_timeout_secs 0
93 write /proc/cpu/alignment 4
94 write /proc/sys/kernel/sched_latency_ns 10000000
95 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat4322f2d2009-06-29 08:47:43 -070096 write /proc/sys/kernel/sched_compat_yield 1
San Mehat7baff712009-09-16 13:32:23 -070097 write /proc/sys/kernel/sched_child_runs_first 0
Nick Kralevichd707fb32011-10-06 11:47:11 -070098 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich2e7c8332011-11-02 08:51:37 -070099 write /proc/sys/kernel/kptr_restrict 2
Nick Kralevichf9557fb2011-11-08 14:38:53 -0800100 write /proc/sys/kernel/dmesg_restrict 1
Nick Kralevich27cca212011-12-05 14:48:08 -0800101 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800102 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700103 write /proc/sys/kernel/sched_rt_runtime_us 950000
104 write /proc/sys/kernel/sched_rt_period_us 1000000
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800105
San Mehat529520e2009-10-06 11:22:55 -0700106# Create cgroup mount points for process groups
107 mkdir /dev/cpuctl
San Mehatb91bf4b2010-02-27 08:20:11 -0800108 mount cgroup none /dev/cpuctl cpu
San Mehat92175e02010-01-17 12:21:42 -0800109 chown system system /dev/cpuctl
San Mehat529520e2009-10-06 11:22:55 -0700110 chown system system /dev/cpuctl/tasks
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700111 chmod 0660 /dev/cpuctl/tasks
San Mehat529520e2009-10-06 11:22:55 -0700112 write /dev/cpuctl/cpu.shares 1024
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700113 write /dev/cpuctl/cpu.rt_runtime_us 950000
114 write /dev/cpuctl/cpu.rt_period_us 1000000
San Mehat529520e2009-10-06 11:22:55 -0700115
Dima Zavindf44b882012-06-04 10:45:15 -0700116 mkdir /dev/cpuctl/apps
117 chown system system /dev/cpuctl/apps/tasks
118 chmod 0666 /dev/cpuctl/apps/tasks
119 write /dev/cpuctl/apps/cpu.shares 1024
Dima Zavin5f2d00b2012-06-04 13:15:01 -0700120 write /dev/cpuctl/apps/cpu.rt_runtime_us 800000
Dima Zavindf44b882012-06-04 10:45:15 -0700121 write /dev/cpuctl/apps/cpu.rt_period_us 1000000
San Mehat529520e2009-10-06 11:22:55 -0700122
Dima Zavindf44b882012-06-04 10:45:15 -0700123 mkdir /dev/cpuctl/apps/bg_non_interactive
124 chown system system /dev/cpuctl/apps/bg_non_interactive/tasks
125 chmod 0666 /dev/cpuctl/apps/bg_non_interactive/tasks
San Mehat529520e2009-10-06 11:22:55 -0700126 # 5.0 %
Dima Zavindf44b882012-06-04 10:45:15 -0700127 write /dev/cpuctl/apps/bg_non_interactive/cpu.shares 52
Dima Zavin5f2d00b2012-06-04 13:15:01 -0700128 write /dev/cpuctl/apps/bg_non_interactive/cpu.rt_runtime_us 700000
Dima Zavindf44b882012-06-04 10:45:15 -0700129 write /dev/cpuctl/apps/bg_non_interactive/cpu.rt_period_us 1000000
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700130
JP Abgrall3e54aab2013-01-04 14:34:58 -0800131# qtaguid will limit access to specific data based on group memberships.
132# net_bw_acct grants impersonation of socket owners.
133# net_bw_stats grants access to other apps' detailed tagged-socket stats.
134 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
135 chown root net_bw_stats /proc/net/xt_qtaguid/stats
136
JP Abgrall8e3ff702011-09-11 16:12:27 -0700137# Allow everybody to read the xt_qtaguid resource tracking misc dev.
138# This is needed by any process that uses socket tagging.
139 chmod 0644 /dev/xt_qtaguid
140
Ken Sumrall4eaf9052013-09-18 17:49:21 -0700141# Create location for fs_mgr to store abbreviated output from filesystem
142# checker programs.
143 mkdir /dev/fscklogs 0770 root system
144
Todd Poynor479efb52013-11-21 20:23:54 -0800145# pstore/ramoops previous console log
146 mount pstore pstore /sys/fs/pstore
147 chown system log /sys/fs/pstore/console-ramoops
148 chmod 0440 /sys/fs/pstore/console-ramoops
149
Colin Cross31712be2010-04-09 12:26:06 -0700150on post-fs
Brian Swetland56de7a12010-09-08 15:06:45 -0700151 # once everything is setup, no need to modify /
152 mount rootfs rootfs / ro remount
Jeff Sharkey885342a2012-08-14 21:00:22 -0700153 # mount shared so changes propagate into child namespaces
154 mount rootfs rootfs / shared rec
Brian Swetland56de7a12010-09-08 15:06:45 -0700155
Ken Sumrall752923c2010-12-03 16:33:31 -0800156 # We chown/chmod /cache again so because mount is run as root + defaults
157 chown system cache /cache
158 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500159 # We restorecon /cache in case the cache partition has been reset.
160 restorecon /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800161
162 # This may have been created by the recovery system with odd permissions
163 chown system cache /cache/recovery
164 chmod 0770 /cache/recovery
Stephen Smalley1eee4192012-01-13 08:54:34 -0500165 # This may have been created by the recovery system with the wrong context.
166 restorecon /cache/recovery
Ken Sumrall752923c2010-12-03 16:33:31 -0800167
168 #change permissions on vmallocinfo so we can grab it from bugreports
169 chown root log /proc/vmallocinfo
170 chmod 0440 /proc/vmallocinfo
171
Dima Zavin94812662012-09-25 14:22:02 -0700172 chown root log /proc/slabinfo
173 chmod 0440 /proc/slabinfo
174
Ken Sumrall752923c2010-12-03 16:33:31 -0800175 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
176 chown root system /proc/kmsg
177 chmod 0440 /proc/kmsg
178 chown root system /proc/sysrq-trigger
179 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700180 chown system log /proc/last_kmsg
181 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800182
183 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700184 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800185
186on post-fs-data
Colin Cross31712be2010-04-09 12:26:06 -0700187 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800188 chown system system /data
189 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500190 # We restorecon /data in case the userdata partition has been reset.
191 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800192
Nick Kralevichb410eb12013-09-17 16:18:23 -0700193 # Avoid predictable entropy pool. Carry over entropy from previous boot.
194 copy /data/system/entropy.dat /dev/urandom
195
San Mehatf26d6ce2009-09-01 09:11:04 -0700196 # Create dump dir and collect dumps.
197 # Do this before we mount cache so eventually we can use cache for
198 # storing dumps on platforms which do not have a dedicated dump partition.
Chia-chi Yehea744142011-07-08 16:52:18 -0700199 mkdir /data/dontpanic 0750 root log
San Mehatf26d6ce2009-09-01 09:11:04 -0700200
201 # Collect apanic data, free resources and re-arm trigger
202 copy /proc/apanic_console /data/dontpanic/apanic_console
Mike Lockwood25f1a5a2009-09-11 17:13:28 -0400203 chown root log /data/dontpanic/apanic_console
Mike Lockwood93324822009-09-08 22:55:59 -0400204 chmod 0640 /data/dontpanic/apanic_console
San Mehat020f35f2009-09-01 15:38:18 -0700205
San Mehatf26d6ce2009-09-01 09:11:04 -0700206 copy /proc/apanic_threads /data/dontpanic/apanic_threads
Mike Lockwood25f1a5a2009-09-11 17:13:28 -0400207 chown root log /data/dontpanic/apanic_threads
Mike Lockwood93324822009-09-08 22:55:59 -0400208 chmod 0640 /data/dontpanic/apanic_threads
San Mehat020f35f2009-09-01 15:38:18 -0700209
San Mehatf26d6ce2009-09-01 09:11:04 -0700210 write /proc/apanic_console 1
211
Ken Sumrall752923c2010-12-03 16:33:31 -0800212 # create basic filesystem structure
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800213 mkdir /data/misc 01771 system misc
Benoit Goby0245e152012-05-09 17:27:53 -0700214 mkdir /data/misc/adb 02750 system shell
Matthew Xie971153a2012-10-04 12:35:27 -0700215 mkdir /data/misc/bluedroid 0770 bluetooth net_bt_stack
Jaikumar Ganesheafdd862010-01-07 20:24:55 -0800216 mkdir /data/misc/bluetooth 0770 system system
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800217 mkdir /data/misc/keystore 0700 keystore keystore
Brian Carlstrom04918932011-06-30 22:50:29 -0700218 mkdir /data/misc/keychain 0771 system system
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700219 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700220 mkdir /data/misc/sms 0770 system radio
Elliott Hughesf820e852012-10-19 18:10:05 -0700221 mkdir /data/misc/zoneinfo 0775 system system
Nick Kralevich354e9ed2013-12-13 16:00:04 -0800222 restorecon_recursive /data/misc/zoneinfo
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700223 mkdir /data/misc/vpn 0770 system vpn
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800224 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400225 # give system access to wpa_supplicant.conf for backup and restore
226 mkdir /data/misc/wifi 0770 wifi wifi
Amith Yamasanieefef322009-07-02 12:08:13 -0700227 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Chia-chi Yeh5ebced32012-03-07 14:52:10 -0800228 mkdir /data/local 0751 root root
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800229 mkdir /data/misc/media 0700 media media
Stephen Smalley9e9f05e2014-01-15 13:19:31 -0500230 restorecon_recursive /data/misc/media
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700231
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400232 # Set security context of any pre-existing /data/misc/adb/adb_keys file.
233 restorecon /data/misc/adb
234 restorecon /data/misc/adb/adb_keys
235
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700236 # For security reasons, /data/local/tmp should always be empty.
237 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800238 mkdir /data/local/tmp 0771 shell shell
239 mkdir /data/data 0771 system system
240 mkdir /data/app-private 0771 system system
Kenny Rootf8bbaba2012-04-12 15:01:52 -0700241 mkdir /data/app-asec 0700 root root
Kenny Root50544172012-09-08 22:39:25 -0700242 mkdir /data/app-lib 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800243 mkdir /data/app 0771 system system
244 mkdir /data/property 0700 root root
Mike Lockwood9dd2eef2011-12-11 20:25:16 -0800245 mkdir /data/ssh 0750 root shell
246 mkdir /data/ssh/empty 0700 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800247
Chia-chi Yehea744142011-07-08 16:52:18 -0700248 # create dalvik-cache, so as to enforce our permissions
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800249 mkdir /data/dalvik-cache 0771 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800250
MÃ¥rten Kongstadb45280d2011-05-30 10:24:54 +0200251 # create resource-cache and double-check the perms
252 mkdir /data/resource-cache 0771 system system
253 chown system system /data/resource-cache
254 chmod 0771 /data/resource-cache
255
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800256 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700257 mkdir /data/lost+found 0770 root root
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800258
James Dong09cdc0e2012-01-06 15:19:26 -0800259 # create directory for DRM plug-ins - give drm the read/write access to
260 # the following directory.
261 mkdir /data/drm 0770 drm drm
aimitakeshie572d592010-07-27 08:38:35 +0900262
Jeff Tinker08d64302013-04-23 19:54:17 -0700263 # create directory for MediaDrm plug-ins - give drm the read/write access to
264 # the following directory.
265 mkdir /data/mediadrm 0770 mediadrm mediadrm
rpcraig2dcbb812014-01-07 22:24:22 -0500266 restorecon_recursive /data/mediadrm
Jeff Tinker08d64302013-04-23 19:54:17 -0700267
Jeff Sharkeyfb4f7ac2013-03-14 14:27:38 -0700268 # symlink to bugreport storage location
269 symlink /data/data/com.android.shell/files/bugreports /data/bugreports
270
William Robertsbfd71b42013-01-23 14:05:04 -0800271 # Separate location for storing security policy files on data
William Robertsd43bab72013-04-15 13:56:22 -0700272 mkdir /data/security 0711 system system
William Robertsbfd71b42013-01-23 14:05:04 -0800273
Stephen Smalley6552f682013-08-26 10:45:05 -0400274 # Reload policy from /data/security if present.
275 setprop selinux.reload_policy 1
276
Ken Sumrall752923c2010-12-03 16:33:31 -0800277 # If there is no fs-post-data action in the init.<device>.rc file, you
278 # must uncomment this line, otherwise encrypted filesystems
279 # won't work.
280 # Set indication (checked by vold) that we have finished this action
281 #setprop vold.post_fs_data_done 1
282
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800283on boot
284# basic network init
285 ifup lo
286 hostname localhost
287 domainname localdomain
288
289# set RLIMIT_NICE to allow priorities from 19 to -20
290 setrlimit 13 40 40
291
Dianne Hackborn06787f42011-08-07 16:30:24 -0700292# Memory management. Basic kernel parameters, and allow the high
293# level system server to be able to adjust the kernel OOM driver
Glenn Kastenb91bd9f2012-04-19 16:18:37 -0700294# parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800295 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -0700296 write /proc/sys/vm/min_free_order_shift 4
Dianne Hackborn06787f42011-08-07 16:30:24 -0700297 chown root system /sys/module/lowmemorykiller/parameters/adj
298 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
299 chown root system /sys/module/lowmemorykiller/parameters/minfree
300 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800301
San Mehat831d8e12009-10-13 12:24:47 -0700302 # Tweak background writeout
303 write /proc/sys/vm/dirty_expire_centisecs 200
304 write /proc/sys/vm/dirty_background_ratio 5
305
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800306 # Permissions for System Server and daemons.
307 chown radio system /sys/android_power/state
308 chown radio system /sys/android_power/request_state
309 chown radio system /sys/android_power/acquire_full_wake_lock
310 chown radio system /sys/android_power/acquire_partial_wake_lock
311 chown radio system /sys/android_power/release_wake_lock
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -0700312 chown system system /sys/power/autosleep
Arve Hjønnevåg1670f832012-03-20 20:33:09 -0700313 chown system system /sys/power/state
314 chown system system /sys/power/wakeup_count
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800315 chown radio system /sys/power/wake_lock
316 chown radio system /sys/power/wake_unlock
317 chmod 0660 /sys/power/state
318 chmod 0660 /sys/power/wake_lock
319 chmod 0660 /sys/power/wake_unlock
Todd Poynor0653b972012-04-11 14:48:51 -0700320
321 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
322 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800323 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
324 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -0700325 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
326 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
327 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
328 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -0800329 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
330 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -0700331 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
332 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -0700333 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
334 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -0700335 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
336 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -0700337 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -0700338 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
339 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -0800340 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
341 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -0700342 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
343 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -0700344
345 # Assume SMP uses shared cpufreq policy for all CPUs
346 chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
347 chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
348
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800349 chown system system /sys/class/timed_output/vibrator/enable
350 chown system system /sys/class/leds/keyboard-backlight/brightness
351 chown system system /sys/class/leds/lcd-backlight/brightness
352 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -0700353 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800354 chown system system /sys/class/leds/red/brightness
355 chown system system /sys/class/leds/green/brightness
356 chown system system /sys/class/leds/blue/brightness
357 chown system system /sys/class/leds/red/device/grpfreq
358 chown system system /sys/class/leds/red/device/grppwm
359 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800360 chown system system /sys/class/timed_output/vibrator/enable
361 chown system system /sys/module/sco/parameters/disable_esco
362 chown system system /sys/kernel/ipv4/tcp_wmem_min
363 chown system system /sys/kernel/ipv4/tcp_wmem_def
364 chown system system /sys/kernel/ipv4/tcp_wmem_max
365 chown system system /sys/kernel/ipv4/tcp_rmem_min
366 chown system system /sys/kernel/ipv4/tcp_rmem_def
367 chown system system /sys/kernel/ipv4/tcp_rmem_max
368 chown root radio /proc/cmdline
369
370# Define TCP buffer sizes for various networks
371# ReadMin, ReadInitial, ReadMax, WriteMin, WriteInitial, WriteMax,
Jianzheng Zhou52ea5102013-11-15 13:44:00 +0800372 setprop net.tcp.buffersize.default 4096,87380,110208,4096,16384,110208
373 setprop net.tcp.buffersize.wifi 524288,1048576,2097152,262144,524288,1048576
374 setprop net.tcp.buffersize.ethernet 524288,1048576,3145728,524288,1048576,2097152
375 setprop net.tcp.buffersize.lte 524288,1048576,2097152,262144,524288,1048576
376 setprop net.tcp.buffersize.umts 4094,87380,110208,4096,16384,110208
377 setprop net.tcp.buffersize.hspa 4094,87380,262144,4096,16384,262144
378 setprop net.tcp.buffersize.hsupa 4094,87380,262144,4096,16384,262144
379 setprop net.tcp.buffersize.hsdpa 4094,87380,262144,4096,16384,262144
380 setprop net.tcp.buffersize.hspap 4094,87380,1220608,4096,16384,1220608
381 setprop net.tcp.buffersize.edge 4093,26280,35040,4096,16384,35040
382 setprop net.tcp.buffersize.gprs 4092,8760,11680,4096,8760,11680
383 setprop net.tcp.buffersize.evdo 4094,87380,262144,4096,16384,262144
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800384
Ken Sumrall752923c2010-12-03 16:33:31 -0800385 class_start core
386 class_start main
387
388on nonencrypted
389 class_start late_start
390
Dima Zavinca47cef2011-08-24 15:28:23 -0700391on charger
392 class_start charger
393
Ken Sumrall752923c2010-12-03 16:33:31 -0800394on property:vold.decrypt=trigger_reset_main
395 class_reset main
396
Ken Sumrallc5c51032011-03-08 17:01:29 -0800397on property:vold.decrypt=trigger_load_persist_props
398 load_persist_props
399
Ken Sumrall752923c2010-12-03 16:33:31 -0800400on property:vold.decrypt=trigger_post_fs_data
401 trigger post-fs-data
402
Ken Sumralle4349152011-01-17 14:26:34 -0800403on property:vold.decrypt=trigger_restart_min_framework
404 class_start main
405
Ken Sumrall752923c2010-12-03 16:33:31 -0800406on property:vold.decrypt=trigger_restart_framework
407 class_start main
408 class_start late_start
409
410on property:vold.decrypt=trigger_shutdown_framework
411 class_reset late_start
412 class_reset main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800413
Nick Kralevichca8e66a2013-04-18 12:20:02 -0700414on property:sys.powerctl=*
415 powerctl ${sys.powerctl}
416
Colin Cross57fdb5c2013-07-25 10:34:30 -0700417# system server cannot write to /proc/sys files, so proxy it through init
418on property:sys.sysctl.extra_free_kbytes=*
419 write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
420
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800421## Daemon processes to be run by init.
422##
Colin Crossf83d0b92010-04-21 12:04:20 -0700423service ueventd /sbin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -0800424 class core
Colin Crossf83d0b92010-04-21 12:04:20 -0700425 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -0500426 seclabel u:r:ueventd:s0
Colin Crossf83d0b92010-04-21 12:04:20 -0700427
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700428service healthd /sbin/healthd
429 class core
430 critical
431 seclabel u:r:healthd:s0
432
433service healthd-charger /sbin/healthd -n
434 class charger
435 critical
436 seclabel u:r:healthd:s0
437
Brian Swetlandb4d65392010-10-27 15:40:23 -0700438service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800439 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -0700440 console
441 disabled
442 user shell
443 group log
Stephen Smalley610653f2013-12-23 14:11:02 -0500444 seclabel u:r:shell:s0
Brian Swetlandb4d65392010-10-27 15:40:23 -0700445
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -0500446on property:ro.debuggable=1
Brian Swetlandb4d65392010-10-27 15:40:23 -0700447 start console
448
Mike Lockwood352dfdf2011-06-08 17:40:00 -0700449# adbd is controlled via property triggers in init.<platform>.usb.rc
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800450service adbd /sbin/adbd
Ken Sumrall752923c2010-12-03 16:33:31 -0800451 class core
Benoit Goby0574d6b2012-04-24 15:07:12 -0700452 socket adbd stream 660 system system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800453 disabled
Stephen Smalley1eee4192012-01-13 08:54:34 -0500454 seclabel u:r:adbd:s0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800455
456# adbd on at boot in emulator
457on property:ro.kernel.qemu=1
458 start adbd
459
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800460service servicemanager /system/bin/servicemanager
Ken Sumrall752923c2010-12-03 16:33:31 -0800461 class core
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800462 user system
Nick Kralevich333f24b2010-12-10 14:10:16 -0800463 group system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800464 critical
Todd Poynor13f4c9f2013-06-19 15:09:35 -0700465 onrestart restart healthd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800466 onrestart restart zygote
467 onrestart restart media
Mathias Agopian04a87592011-10-31 14:27:36 -0700468 onrestart restart surfaceflinger
469 onrestart restart drm
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800470
The Android Open Source Projecte4749f32009-03-09 11:52:15 -0700471service vold /system/bin/vold
Ken Sumrall752923c2010-12-03 16:33:31 -0800472 class core
The Android Open Source Projecte4749f32009-03-09 11:52:15 -0700473 socket vold stream 0660 root mount
San Mehatf0cb74e2010-02-26 10:01:14 -0800474 ioprio be 2
The Android Open Source Projecte4749f32009-03-09 11:52:15 -0700475
San Mehat192277c2010-01-15 07:48:35 -0800476service netd /system/bin/netd
Ken Sumrall752923c2010-12-03 16:33:31 -0800477 class main
San Mehat192277c2010-01-15 07:48:35 -0800478 socket netd stream 0660 root system
Brad Fitzpatrick8c5669f2010-10-27 10:23:16 -0700479 socket dnsproxyd stream 0660 root inet
Robert Greenwalt1d91fcf2012-03-27 16:59:27 -0700480 socket mdns stream 0660 root system
San Mehat192277c2010-01-15 07:48:35 -0800481
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800482service debuggerd /system/bin/debuggerd
Ken Sumrall752923c2010-12-03 16:33:31 -0800483 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800484
485service ril-daemon /system/bin/rild
vidya rao04cf6292011-06-24 12:15:20 -0700486 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800487 socket rild stream 660 root radio
488 socket rild-debug stream 660 radio system
489 user root
Jeff Sharkey61f13592012-08-20 14:31:47 -0700490 group radio cache inet misc audio log
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800491
Mathias Agopiana40481b2011-03-03 18:48:30 -0800492service surfaceflinger /system/bin/surfaceflinger
493 class main
494 user system
Dima Zavinece565c2012-10-04 17:02:26 -0700495 group graphics drmrpc
Mathias Agopiana40481b2011-03-03 18:48:30 -0800496 onrestart restart zygote
497
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800498service zygote /system/bin/app_process -Xzygote /system/bin --zygote --start-system-server
Ken Sumrall752923c2010-12-03 16:33:31 -0800499 class main
Nick Kraleviche7fd9112012-01-27 13:06:53 -0800500 socket zygote stream 660 root system
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800501 onrestart write /sys/android_power/request_state wake
502 onrestart write /sys/power/state on
Dan Bornstein1dec5032009-10-09 14:24:51 -0700503 onrestart restart media
Brad Fitzpatrick64902572010-09-21 15:49:06 -0700504 onrestart restart netd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800505
aimitakeshie572d592010-07-27 08:38:35 +0900506service drm /system/bin/drmserver
Ken Sumrall752923c2010-12-03 16:33:31 -0800507 class main
aimitakeshie572d592010-07-27 08:38:35 +0900508 user drm
Jeff Sharkey61f13592012-08-20 14:31:47 -0700509 group drm system inet drmrpc
aimitakeshie572d592010-07-27 08:38:35 +0900510
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800511service media /system/bin/mediaserver
Ken Sumrall752923c2010-12-03 16:33:31 -0800512 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800513 user media
Jeff Tinker08d64302013-04-23 19:54:17 -0700514 group audio camera inet net_bt net_bt_admin net_bw_acct drmrpc mediadrm
San Mehatf0cb74e2010-02-26 10:01:14 -0800515 ioprio rt 4
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800516
Mathias Agopian8b2cf9f2009-05-20 18:09:51 -0700517service bootanim /system/bin/bootanimation
Ken Sumrall752923c2010-12-03 16:33:31 -0800518 class main
Mathias Agopian8b2cf9f2009-05-20 18:09:51 -0700519 user graphics
520 group graphics
521 disabled
522 oneshot
523
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800524service installd /system/bin/installd
Ken Sumrall752923c2010-12-03 16:33:31 -0800525 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800526 socket installd stream 600 system system
527
Doug Zongkerd52f54c2009-07-23 15:18:34 -0700528service flash_recovery /system/etc/install-recovery.sh
Ken Sumrall752923c2010-12-03 16:33:31 -0800529 class main
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800530 oneshot
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800531
Chia-chi Yeh51afbf52009-07-01 07:06:47 +0800532service racoon /system/bin/racoon
Ken Sumrall752923c2010-12-03 16:33:31 -0800533 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800534 socket racoon stream 600 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700535 # IKE uses UDP port 500. Racoon will setuid to vpn after binding the port.
Chia-chi Yeha2468712011-08-08 10:11:40 -0700536 group vpn net_admin inet
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800537 disabled
538 oneshot
539
540service mtpd /system/bin/mtpd
Ken Sumrall752923c2010-12-03 16:33:31 -0800541 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800542 socket mtpd stream 600 system system
Chia-chi Yeh51afbf52009-07-01 07:06:47 +0800543 user vpn
Chia-chi Yeha2468712011-08-08 10:11:40 -0700544 group vpn net_admin inet net_raw
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800545 disabled
546 oneshot
547
Chia-chi Yeh9b4f1ff2009-09-18 10:35:26 +0800548service keystore /system/bin/keystore /data/misc/keystore
Ken Sumrall752923c2010-12-03 16:33:31 -0800549 class main
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800550 user keystore
Kenny Rootad5b9c72012-02-23 16:31:10 -0800551 group keystore drmrpc
Chung-yih Wang1f75d702009-06-01 19:04:05 +0800552
Mike Lockwoodabe3a9c2009-09-02 18:09:26 -0400553service dumpstate /system/bin/dumpstate -s
Ken Sumrall752923c2010-12-03 16:33:31 -0800554 class main
Mike Lockwoodabe3a9c2009-09-02 18:09:26 -0400555 socket dumpstate stream 0660 shell log
556 disabled
557 oneshot
Mike Lockwood9dd2eef2011-12-11 20:25:16 -0800558
559service sshd /system/bin/start-ssh
560 class main
Mike Lockwood19155b52012-03-21 11:58:05 -0700561 disabled
Robert Greenwalt1d91fcf2012-03-27 16:59:27 -0700562
563service mdnsd /system/bin/mdnsd
564 class main
565 user mdnsr
566 group inet net_raw
567 socket mdnsd stream 0660 mdnsr inet
568 disabled
569 oneshot