blob: f3b2d037924500e174c017338411276b0e922e51 [file] [log] [blame]
Nick Kralevichf3ef1272012-03-14 15:22:54 -07001# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
Ying Wang5748ee92013-07-23 18:03:37 -07007import /init.environ.rc
Tom Cherryc9f53532019-11-04 10:30:36 -08008import /system/etc/init/hw/init.usb.rc
Mike Lockwood35ea5e42012-08-28 10:25:13 -07009import /init.${ro.hardware}.rc
Yueyao Zhuf7c34ad2017-05-18 12:46:34 -070010import /vendor/etc/init/hw/init.${ro.hardware}.rc
Tom Cherryc9f53532019-11-04 10:30:36 -080011import /system/etc/init/hw/init.usb.configfs.rc
12import /system/etc/init/hw/init.${ro.zygote}.rc
Dima Zavin7634bf82011-12-16 14:23:22 -080013
Suren Baghdasaryan192aee72018-12-21 11:41:50 -080014# Cgroups are mounted right before early-init using list from /etc/cgroups.json
Colin Crossf83d0b92010-04-21 12:04:20 -070015on early-init
Nick Kralevichd28a5352015-10-09 17:09:10 -070016 # Disable sysrq from keyboard
17 write /proc/sys/kernel/sysrq 0
18
Eric Biggers843f46e2020-03-11 09:56:15 -070019 # Android doesn't need kernel module autoloading, and it causes SELinux
20 # denials. So disable it by setting modprobe to the empty string. Note: to
21 # explicitly set a sysctl to an empty string, a trailing newline is needed.
22 write /proc/sys/kernel/modprobe \n
23
Stephen Smalleydeb41e52013-10-01 09:21:47 -040024 # Set the security context of /adb_keys if present.
25 restorecon /adb_keys
26
Alex Deymobb968fb2016-02-29 17:23:36 -080027 # Set the security context of /postinstall if present.
28 restorecon /postinstall
29
Robert Beneac6385692017-05-31 16:07:53 -070030 mkdir /acct/uid
31
Mark Salyzyn64d97d82018-04-09 09:50:32 -070032 # memory.pressure_level used by lmkd
33 chown root system /dev/memcg/memory.pressure_level
34 chmod 0040 /dev/memcg/memory.pressure_level
Robert Beneac6385692017-05-31 16:07:53 -070035 # app mem cgroups, used by activity manager, lmkd and zygote
36 mkdir /dev/memcg/apps/ 0755 system system
Robert Benea3280e482017-06-27 23:09:03 -070037 # cgroup for system_server and surfaceflinger
38 mkdir /dev/memcg/system 0550 system system
Robert Beneac6385692017-05-31 16:07:53 -070039
Maciej Żenczykowski00a21e32020-01-25 00:34:33 -080040 # symlink the Android specific /dev/tun to Linux expected /dev/net/tun
41 mkdir /dev/net 0755 root root
42 symlink ../tun /dev/net/tun
43
Tom Cherryfdeca992019-06-06 11:05:52 -070044 # set RLIMIT_NICE to allow priorities from 19 to -20
45 setrlimit nice 40 40
46
47 # Allow up to 32K FDs per process
48 setrlimit nofile 32768 32768
49
Carlos Galo14471202022-12-07 23:39:05 +000050 # set RLIMIT_MEMLOCK to 64KB
51 setrlimit memlock 65536 65536
52
Kiyoung Kime4d3f212019-12-16 14:31:04 +090053 # Set up linker config subdirectories based on mount namespaces
54 mkdir /linkerconfig/bootstrap 0755
55 mkdir /linkerconfig/default 0755
56
Martijn Coenen9226bb32019-12-16 09:59:08 +010057 # Disable dm-verity hash prefetching, since it doesn't help performance
58 # Read more in b/136247322
59 write /sys/module/dm_verity/parameters/prefetch_cluster 0
60
Jooyung Han56bee1f2022-12-13 18:04:52 +090061 # Generate empty ld.config.txt for early executed processes which rely on
62 # /system/lib libraries.
63 write /linkerconfig/bootstrap/ld.config.txt \#
64 write /linkerconfig/default/ld.config.txt \#
Kiyoung Kime4d3f212019-12-16 14:31:04 +090065 chmod 644 /linkerconfig/bootstrap/ld.config.txt
Kiyoung Kime4d3f212019-12-16 14:31:04 +090066 chmod 644 /linkerconfig/default/ld.config.txt
67
68 # Mount bootstrap linker configuration as current
69 mount none /linkerconfig/bootstrap /linkerconfig bind rec
Kiyoung Kim74c22922019-07-08 18:59:50 +090070
Colin Crossf83d0b92010-04-21 12:04:20 -070071 start ueventd
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080072
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +090073 # Run apexd-bootstrap so that APEXes that provide critical libraries
74 # become available. Note that this is executed as exec_start to ensure that
75 # the libraries are available to the processes started after this statement.
76 exec_start apexd-bootstrap
Jooyung Han5c4217c2023-08-10 13:12:53 +090077 perform_apex_config --bootstrap
Kiyoung Kime4d3f212019-12-16 14:31:04 +090078
Tobias Thiererbda05542019-09-11 18:22:10 +010079 # These must already exist by the time boringssl_self_test32 / boringssl_self_test64 run.
80 mkdir /dev/boringssl 0755 root root
81 mkdir /dev/boringssl/selftest 0755 root root
82
Kalesh Singhccf343f2021-12-06 16:13:06 -080083 # Mount tracefs (with GID=AID_READTRACEFS)
84 mount tracefs tracefs /sys/kernel/tracing gid=3012
Kyle Lin9d19a052020-04-23 23:19:25 +080085
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -070086 # create sys dirctory
87 mkdir /dev/sys 0755 system system
88 mkdir /dev/sys/fs 0755 system system
89 mkdir /dev/sys/block 0755 system system
90
Jaegeuk Kim3aca50c2022-04-29 11:31:38 -070091 # Create location for fs_mgr to store abbreviated output from filesystem
92 # checker programs.
93 mkdir /dev/fscklogs 0770 root system
94
Peter Collingbournecee7fcd2023-12-14 14:03:07 -080095 # Create tmpfs for use by the shell user.
96 mount tmpfs tmpfs /tmp
97 restorecon /tmp
98 chown shell shell /tmp
99 chmod 0771 /tmp
100
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800101on init
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700102 sysclktz 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800103
Nick Kralevich27cb4102016-01-22 18:02:29 -0800104 # Mix device-specific information into the entropy pool
105 copy /proc/cmdline /dev/urandom
Wei Wang0d78bfb2019-01-25 09:31:28 -0800106 copy /system/etc/prop.default /dev/urandom
Nick Kralevich27cb4102016-01-22 18:02:29 -0800107
Elliott Hughes5a0a51b2018-08-22 13:21:21 -0700108 symlink /proc/self/fd/0 /dev/stdin
109 symlink /proc/self/fd/1 /dev/stdout
110 symlink /proc/self/fd/2 /dev/stderr
111
Kangping Dong236c7062024-01-22 01:10:15 +0800112 # Create socket dir for ot-daemon
113 mkdir /dev/socket/ot-daemon 0770 thread_network thread_network
114
Todd Kjosba8a4752015-10-26 16:22:11 -0700115 # Create energy-aware scheduler tuning nodes
Todd Kjos11cde562016-02-23 09:00:36 -0800116 mkdir /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -0700117 mkdir /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -0700118 mkdir /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -0800119 mkdir /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -0800120 chown system system /dev/stune
121 chown system system /dev/stune/foreground
Tim Murray5dcff8f2016-07-11 13:57:31 -0700122 chown system system /dev/stune/background
Tim Murray955694b2016-07-11 11:40:15 -0700123 chown system system /dev/stune/top-app
Joel Fernandesf50d1092016-12-19 11:01:55 -0800124 chown system system /dev/stune/rt
Todd Kjos11cde562016-02-23 09:00:36 -0800125 chown system system /dev/stune/tasks
126 chown system system /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -0700127 chown system system /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -0700128 chown system system /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -0800129 chown system system /dev/stune/rt/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800130 chown system system /dev/stune/cgroup.procs
131 chown system system /dev/stune/foreground/cgroup.procs
132 chown system system /dev/stune/background/cgroup.procs
133 chown system system /dev/stune/top-app/cgroup.procs
134 chown system system /dev/stune/rt/cgroup.procs
Todd Kjos11cde562016-02-23 09:00:36 -0800135 chmod 0664 /dev/stune/tasks
136 chmod 0664 /dev/stune/foreground/tasks
Tim Murray5dcff8f2016-07-11 13:57:31 -0700137 chmod 0664 /dev/stune/background/tasks
Tim Murray955694b2016-07-11 11:40:15 -0700138 chmod 0664 /dev/stune/top-app/tasks
Joel Fernandesf50d1092016-12-19 11:01:55 -0800139 chmod 0664 /dev/stune/rt/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800140 chmod 0664 /dev/stune/cgroup.procs
141 chmod 0664 /dev/stune/foreground/cgroup.procs
142 chmod 0664 /dev/stune/background/cgroup.procs
143 chmod 0664 /dev/stune/top-app/cgroup.procs
144 chmod 0664 /dev/stune/rt/cgroup.procs
Todd Kjosba8a4752015-10-26 16:22:11 -0700145
Suren Baghdasaryanc6baa192020-10-13 10:41:00 -0700146 # cpuctl hierarchy for devices using utilclamp
147 mkdir /dev/cpuctl/foreground
148 mkdir /dev/cpuctl/background
149 mkdir /dev/cpuctl/top-app
150 mkdir /dev/cpuctl/rt
Wei Wang77cb6a02020-11-18 16:04:08 -0800151 mkdir /dev/cpuctl/system
Wei Wangab879792020-11-24 00:26:40 -0800152 mkdir /dev/cpuctl/system-background
Rick Yiu014446d2021-10-20 22:52:43 +0800153 mkdir /dev/cpuctl/dex2oat
Suren Baghdasaryanc6baa192020-10-13 10:41:00 -0700154 chown system system /dev/cpuctl
155 chown system system /dev/cpuctl/foreground
156 chown system system /dev/cpuctl/background
157 chown system system /dev/cpuctl/top-app
158 chown system system /dev/cpuctl/rt
Wei Wang77cb6a02020-11-18 16:04:08 -0800159 chown system system /dev/cpuctl/system
Wei Wangab879792020-11-24 00:26:40 -0800160 chown system system /dev/cpuctl/system-background
Rick Yiu014446d2021-10-20 22:52:43 +0800161 chown system system /dev/cpuctl/dex2oat
Suren Baghdasaryanc6baa192020-10-13 10:41:00 -0700162 chown system system /dev/cpuctl/tasks
163 chown system system /dev/cpuctl/foreground/tasks
164 chown system system /dev/cpuctl/background/tasks
165 chown system system /dev/cpuctl/top-app/tasks
166 chown system system /dev/cpuctl/rt/tasks
Wei Wang77cb6a02020-11-18 16:04:08 -0800167 chown system system /dev/cpuctl/system/tasks
Wei Wangab879792020-11-24 00:26:40 -0800168 chown system system /dev/cpuctl/system-background/tasks
Rick Yiu014446d2021-10-20 22:52:43 +0800169 chown system system /dev/cpuctl/dex2oat/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800170 chown system system /dev/cpuctl/cgroup.procs
171 chown system system /dev/cpuctl/foreground/cgroup.procs
172 chown system system /dev/cpuctl/background/cgroup.procs
173 chown system system /dev/cpuctl/top-app/cgroup.procs
174 chown system system /dev/cpuctl/rt/cgroup.procs
175 chown system system /dev/cpuctl/system/cgroup.procs
176 chown system system /dev/cpuctl/system-background/cgroup.procs
177 chown system system /dev/cpuctl/dex2oat/cgroup.procs
Suren Baghdasaryanc6baa192020-10-13 10:41:00 -0700178 chmod 0664 /dev/cpuctl/tasks
179 chmod 0664 /dev/cpuctl/foreground/tasks
180 chmod 0664 /dev/cpuctl/background/tasks
181 chmod 0664 /dev/cpuctl/top-app/tasks
182 chmod 0664 /dev/cpuctl/rt/tasks
Wei Wang77cb6a02020-11-18 16:04:08 -0800183 chmod 0664 /dev/cpuctl/system/tasks
Wei Wangab879792020-11-24 00:26:40 -0800184 chmod 0664 /dev/cpuctl/system-background/tasks
Rick Yiu014446d2021-10-20 22:52:43 +0800185 chmod 0664 /dev/cpuctl/dex2oat/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800186 chmod 0664 /dev/cpuctl/cgroup.procs
187 chmod 0664 /dev/cpuctl/foreground/cgroup.procs
188 chmod 0664 /dev/cpuctl/background/cgroup.procs
189 chmod 0664 /dev/cpuctl/top-app/cgroup.procs
190 chmod 0664 /dev/cpuctl/rt/cgroup.procs
191 chmod 0664 /dev/cpuctl/system/cgroup.procs
192 chmod 0664 /dev/cpuctl/system-background/cgroup.procs
193 chmod 0664 /dev/cpuctl/dex2oat/cgroup.procs
Wei Wang77cb6a02020-11-18 16:04:08 -0800194
195 # Create a cpu group for NNAPI HAL processes
196 mkdir /dev/cpuctl/nnapi-hal
197 chown system system /dev/cpuctl/nnapi-hal
198 chown system system /dev/cpuctl/nnapi-hal/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800199 chown system system /dev/cpuctl/nnapi-hal/cgroup.procs
Wei Wang77cb6a02020-11-18 16:04:08 -0800200 chmod 0664 /dev/cpuctl/nnapi-hal/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800201 chmod 0664 /dev/cpuctl/nnapi-hal/cgroup.procs
Wei Wang77cb6a02020-11-18 16:04:08 -0800202 write /dev/cpuctl/nnapi-hal/cpu.uclamp.min 1
203 write /dev/cpuctl/nnapi-hal/cpu.uclamp.latency_sensitive 1
204
Rick Yiua983f8a2020-12-01 15:45:01 +0800205 # Create a cpu group for camera daemon processes
206 mkdir /dev/cpuctl/camera-daemon
207 chown system system /dev/cpuctl/camera-daemon
208 chown system system /dev/cpuctl/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800209 chown system system /dev/cpuctl/camera-daemon/cgroup.procs
Rick Yiua983f8a2020-12-01 15:45:01 +0800210 chmod 0664 /dev/cpuctl/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800211 chmod 0664 /dev/cpuctl/camera-daemon/cgroup.procs
Rick Yiua983f8a2020-12-01 15:45:01 +0800212
Wei Wang6a285722020-11-30 10:56:29 -0800213 # Create an stune group for camera-specific processes
214 mkdir /dev/stune/camera-daemon
215 chown system system /dev/stune/camera-daemon
216 chown system system /dev/stune/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800217 chown system system /dev/stune/camera-daemon/cgroup.procs
Wei Wang6a285722020-11-30 10:56:29 -0800218 chmod 0664 /dev/stune/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800219 chmod 0664 /dev/stune/camera-daemon/cgroup.procs
Wei Wang6a285722020-11-30 10:56:29 -0800220
Miao Wangc3991a72020-02-07 15:01:24 -0800221 # Create an stune group for NNAPI HAL processes
222 mkdir /dev/stune/nnapi-hal
223 chown system system /dev/stune/nnapi-hal
224 chown system system /dev/stune/nnapi-hal/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800225 chown system system /dev/stune/nnapi-hal/cgroup.procs
Miao Wangc3991a72020-02-07 15:01:24 -0800226 chmod 0664 /dev/stune/nnapi-hal/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800227 chmod 0664 /dev/stune/nnapi-hal/cgroup.procs
Miao Wangc3991a72020-02-07 15:01:24 -0800228 write /dev/stune/nnapi-hal/schedtune.boost 1
229 write /dev/stune/nnapi-hal/schedtune.prefer_idle 1
230
Randall Huangd0ce4ca2024-01-26 03:48:12 +0000231 # Create blkio group and apply initial settings.
232 # This feature needs kernel to support it, and the
233 # device's init.rc must actually set the correct values.
234 mkdir /dev/blkio/background
235 chown system system /dev/blkio
236 chown system system /dev/blkio/background
237 chown system system /dev/blkio/tasks
238 chown system system /dev/blkio/background/tasks
239 chown system system /dev/blkio/cgroup.procs
240 chown system system /dev/blkio/background/cgroup.procs
241 chmod 0664 /dev/blkio/tasks
242 chmod 0664 /dev/blkio/background/tasks
243 chmod 0664 /dev/blkio/cgroup.procs
244 chmod 0664 /dev/blkio/background/cgroup.procs
245 write /dev/blkio/blkio.weight 1000
246 write /dev/blkio/background/blkio.weight 200
247 write /dev/blkio/background/blkio.bfq.weight 10
248 write /dev/blkio/blkio.group_idle 0
249 write /dev/blkio/background/blkio.group_idle 0
Bart Van Assche0cf102b2024-02-01 10:46:04 -0800250 write /dev/blkio/background/blkio.prio.class restrict-to-be
Randall Huangd0ce4ca2024-01-26 03:48:12 +0000251
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700252 restorecon_recursive /mnt
Jeff Sharkey5dd0f862012-08-17 16:01:16 -0700253
Luis Hector Chavez87749452018-02-14 08:35:01 -0800254 mount configfs none /config nodev noexec nosuid
Daniel Rosenberg79035232017-11-29 14:49:08 -0800255 chmod 0770 /config/sdcardfs
Daniel Rosenberg4edec252016-02-18 19:48:31 -0800256 chown system package_info /config/sdcardfs
257
Hridya Valsarajub237d762020-02-03 12:33:57 -0800258 # Mount binderfs
259 mkdir /dev/binderfs
260 mount binder binder /dev/binderfs stats=global
261 chmod 0755 /dev/binderfs
262
Martijn Coenen959dcf12020-04-28 22:27:10 +0200263 # Mount fusectl
264 mount fusectl none /sys/fs/fuse/connections
265
Hridya Valsarajub237d762020-02-03 12:33:57 -0800266 symlink /dev/binderfs/binder /dev/binder
267 symlink /dev/binderfs/hwbinder /dev/hwbinder
268 symlink /dev/binderfs/vndbinder /dev/vndbinder
269
270 chmod 0666 /dev/binderfs/hwbinder
271 chmod 0666 /dev/binderfs/binder
272 chmod 0666 /dev/binderfs/vndbinder
273
San Mehat6ea3cc62010-02-19 18:25:22 -0800274 mkdir /mnt/secure 0700 root root
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700275 mkdir /mnt/secure/asec 0700 root root
276 mkdir /mnt/asec 0755 root system
277 mkdir /mnt/obb 0755 root system
Zimc1b53de2020-01-24 22:13:58 +0000278 mkdir /mnt/media_rw 0750 root external_storage
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700279 mkdir /mnt/user 0755 root root
280 mkdir /mnt/user/0 0755 root root
Zimc9f8e5d2019-08-09 20:02:49 +0100281 mkdir /mnt/user/0/self 0755 root root
282 mkdir /mnt/user/0/emulated 0755 root root
283 mkdir /mnt/user/0/emulated/0 0755 root root
Zimfc64dad2019-09-23 14:21:27 +0100284
285 # Prepare directories for pass through processes
Zim6ca090e2020-01-20 14:16:14 +0000286 mkdir /mnt/pass_through 0700 root root
Zima67b40b2020-01-31 16:26:13 +0000287 mkdir /mnt/pass_through/0 0710 root media_rw
288 mkdir /mnt/pass_through/0/self 0710 root media_rw
289 mkdir /mnt/pass_through/0/emulated 0710 root media_rw
290 mkdir /mnt/pass_through/0/emulated/0 0710 root media_rw
Zimfc64dad2019-09-23 14:21:27 +0100291
Jeff Sharkeyae0a5ac2015-04-06 14:08:54 -0700292 mkdir /mnt/expand 0771 system system
Daichi Hirono7abc71e2015-12-11 13:29:04 +0900293 mkdir /mnt/appfuse 0711 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800294
Jeff Sharkeyf38f29c2015-06-23 14:30:37 -0700295 # Storage views to support runtime permissions
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700296 mkdir /mnt/runtime 0700 root root
297 mkdir /mnt/runtime/default 0755 root root
298 mkdir /mnt/runtime/default/self 0755 root root
299 mkdir /mnt/runtime/read 0755 root root
300 mkdir /mnt/runtime/read/self 0755 root root
301 mkdir /mnt/runtime/write 0755 root root
302 mkdir /mnt/runtime/write/self 0755 root root
Sudheer Shanka81c687d2019-01-16 23:25:28 -0800303 mkdir /mnt/runtime/full 0755 root root
304 mkdir /mnt/runtime/full/self 0755 root root
San Mehat6ea3cc62010-02-19 18:25:22 -0800305
Jeff Sharkeyfc000482015-03-16 10:17:47 -0700306 # Symlink to keep legacy apps working in multi-user world
Nick Kralevichd2f0a2c2016-04-12 20:36:01 -0700307 symlink /storage/self/primary /mnt/sdcard
Jeff Sharkeyb9f438f2015-08-06 11:39:44 -0700308 symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
Kenny Rootc7858a32010-07-15 12:14:44 -0700309
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800310 write /proc/sys/kernel/panic_on_oops 1
311 write /proc/sys/kernel/hung_task_timeout_secs 0
312 write /proc/cpu/alignment 4
Riley Andrewse850f572015-07-20 16:01:48 -0700313
314 # scheduler tunables
315 # Disable auto-scaling of scheduler tunables with hotplug. The tunables
316 # will vary across devices in unpredictable ways if allowed to scale with
317 # cpu cores.
318 write /proc/sys/kernel/sched_tunable_scaling 0
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800319 write /proc/sys/kernel/sched_latency_ns 10000000
320 write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
San Mehat7baff712009-09-16 13:32:23 -0700321 write /proc/sys/kernel/sched_child_runs_first 0
Riley Andrewse850f572015-07-20 16:01:48 -0700322
Nick Kralevichd707fb32011-10-06 11:47:11 -0700323 write /proc/sys/kernel/randomize_va_space 2
Nick Kralevich27cca212011-12-05 14:48:08 -0800324 write /proc/sys/vm/mmap_min_addr 32768
Nick Kralevichbe341cc2013-02-21 18:36:43 -0800325 write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
Vova Sharaienkoab5e5252023-05-30 19:47:07 +0000326 write /proc/sys/net/unix/max_dgram_qlen 2400
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800327
Sandeep Patil5fee4962016-12-07 10:55:45 -0800328 # Assign reasonable ceiling values for socket rcv/snd buffers.
329 # These should almost always be overridden by the target per the
330 # the corresponding technology maximums.
331 write /proc/sys/net/core/rmem_max 262144
332 write /proc/sys/net/core/wmem_max 262144
333
Sreeram Ramachandranfd949222014-04-09 17:44:56 -0700334 # reflect fwmark from incoming packets onto generated replies
335 write /proc/sys/net/ipv4/fwmark_reflect 1
336 write /proc/sys/net/ipv6/fwmark_reflect 1
337
338 # set fwmark on accepted sockets
339 write /proc/sys/net/ipv4/tcp_fwmark_accept 1
340
Greg Hackmannf3fd1222014-12-03 09:57:00 -0800341 # disable icmp redirects
342 write /proc/sys/net/ipv4/conf/all/accept_redirects 0
343 write /proc/sys/net/ipv6/conf/all/accept_redirects 0
344
Nick Kralevich15ffc532017-08-25 12:55:52 -0700345 # /proc/net/fib_trie leaks interface IP addresses
346 chmod 0400 /proc/net/fib_trie
347
Tim Murrayb769c8d2015-06-08 14:56:29 -0700348 # sets up initial cpusets for ActivityManager
Tim Murrayb769c8d2015-06-08 14:56:29 -0700349 # this ensures that the cpusets are present and usable, but the device's
350 # init.rc must actually set the correct cpus
Tim Murrayf429d372015-10-15 12:38:15 -0700351 mkdir /dev/cpuset/foreground
Wei Wang8dbd12b2017-04-13 18:27:35 -0700352 copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
353 copy /dev/cpuset/mems /dev/cpuset/foreground/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700354 mkdir /dev/cpuset/background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700355 copy /dev/cpuset/cpus /dev/cpuset/background/cpus
356 copy /dev/cpuset/mems /dev/cpuset/background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700357
358 # system-background is for system tasks that should only run on
359 # little cores, not on bigs
Tim Murrayf429d372015-10-15 12:38:15 -0700360 mkdir /dev/cpuset/system-background
Wei Wang8dbd12b2017-04-13 18:27:35 -0700361 copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
362 copy /dev/cpuset/mems /dev/cpuset/system-background/mems
Tim Murrayf429d372015-10-15 12:38:15 -0700363
Tim Murray658ae902018-04-13 10:15:49 -0700364 # restricted is for system tasks that are being throttled
365 # due to screen off.
366 mkdir /dev/cpuset/restricted
367 copy /dev/cpuset/cpus /dev/cpuset/restricted/cpus
368 copy /dev/cpuset/mems /dev/cpuset/restricted/mems
369
Tim Murray6647bb52016-01-11 16:16:35 -0800370 mkdir /dev/cpuset/top-app
Wei Wang8dbd12b2017-04-13 18:27:35 -0700371 copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
372 copy /dev/cpuset/mems /dev/cpuset/top-app/mems
Tim Murray6647bb52016-01-11 16:16:35 -0800373
Rick Yiua983f8a2020-12-01 15:45:01 +0800374 # create a cpuset for camera daemon processes
375 mkdir /dev/cpuset/camera-daemon
376 copy /dev/cpuset/cpus /dev/cpuset/camera-daemon/cpus
377 copy /dev/cpuset/mems /dev/cpuset/camera-daemon/mems
378
Tim Murrayf429d372015-10-15 12:38:15 -0700379 # change permissions for all cpusets we'll touch at runtime
Tim Murrayb769c8d2015-06-08 14:56:29 -0700380 chown system system /dev/cpuset
381 chown system system /dev/cpuset/foreground
382 chown system system /dev/cpuset/background
Todd Kjosba8a4752015-10-26 16:22:11 -0700383 chown system system /dev/cpuset/system-background
Tim Murray6647bb52016-01-11 16:16:35 -0800384 chown system system /dev/cpuset/top-app
Tim Murray658ae902018-04-13 10:15:49 -0700385 chown system system /dev/cpuset/restricted
Rick Yiua983f8a2020-12-01 15:45:01 +0800386 chown system system /dev/cpuset/camera-daemon
Tim Murrayb769c8d2015-06-08 14:56:29 -0700387 chown system system /dev/cpuset/tasks
388 chown system system /dev/cpuset/foreground/tasks
389 chown system system /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700390 chown system system /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800391 chown system system /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700392 chown system system /dev/cpuset/restricted/tasks
Rick Yiua983f8a2020-12-01 15:45:01 +0800393 chown system system /dev/cpuset/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800394 chown system system /dev/cpuset/cgroup.procs
395 chown system system /dev/cpuset/foreground/cgroup.procs
396 chown system system /dev/cpuset/background/cgroup.procs
397 chown system system /dev/cpuset/system-background/cgroup.procs
398 chown system system /dev/cpuset/top-app/cgroup.procs
399 chown system system /dev/cpuset/restricted/cgroup.procs
400 chown system system /dev/cpuset/camera-daemon/cgroup.procs
Tim Murray4284f9f2015-11-10 14:31:09 -0800401
402 # set system-background to 0775 so SurfaceFlinger can touch it
403 chmod 0775 /dev/cpuset/system-background
404
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700405 chmod 0664 /dev/cpuset/foreground/tasks
406 chmod 0664 /dev/cpuset/background/tasks
Todd Kjosba8a4752015-10-26 16:22:11 -0700407 chmod 0664 /dev/cpuset/system-background/tasks
Tim Murray6647bb52016-01-11 16:16:35 -0800408 chmod 0664 /dev/cpuset/top-app/tasks
Tim Murray658ae902018-04-13 10:15:49 -0700409 chmod 0664 /dev/cpuset/restricted/tasks
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700410 chmod 0664 /dev/cpuset/tasks
Rick Yiua983f8a2020-12-01 15:45:01 +0800411 chmod 0664 /dev/cpuset/camera-daemon/tasks
Suren Baghdasaryan2e7799a2022-01-20 17:55:27 -0800412 chmod 0664 /dev/cpuset/foreground/cgroup.procs
413 chmod 0664 /dev/cpuset/background/cgroup.procs
414 chmod 0664 /dev/cpuset/system-background/cgroup.procs
415 chmod 0664 /dev/cpuset/top-app/cgroup.procs
416 chmod 0664 /dev/cpuset/restricted/cgroup.procs
417 chmod 0664 /dev/cpuset/cgroup.procs
418 chmod 0664 /dev/cpuset/camera-daemon/cgroup.procs
Tim Murrayb769c8d2015-06-08 14:56:29 -0700419
Tim Murray1504cb52019-02-15 11:51:09 -0800420 # make the PSI monitor accessible to others
421 chown system system /proc/pressure/memory
422 chmod 0664 /proc/pressure/memory
Tim Murrayb769c8d2015-06-08 14:56:29 -0700423
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700424 # qtaguid will limit access to specific data based on group memberships.
425 # net_bw_acct grants impersonation of socket owners.
426 # net_bw_stats grants access to other apps' detailed tagged-socket stats.
JP Abgrall3e54aab2013-01-04 14:34:58 -0800427 chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
428 chown root net_bw_stats /proc/net/xt_qtaguid/stats
429
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700430 # Allow everybody to read the xt_qtaguid resource tracking misc dev.
431 # This is needed by any process that uses socket tagging.
JP Abgrall8e3ff702011-09-11 16:12:27 -0700432 chmod 0644 /dev/xt_qtaguid
433
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800434 mount bpf bpf /sys/fs/bpf nodev noexec nosuid
Chenbo Feng2cba6f22017-10-23 11:57:59 -0700435
Riley Andrews6dfdc7c2014-06-18 20:35:40 -0700436 # pstore/ramoops previous console log
Luis Hector Chavezf8a7e372018-02-12 11:30:46 -0800437 mount pstore pstore /sys/fs/pstore nodev noexec nosuid
Mark Salyzyn7ab805e2018-06-29 10:32:11 -0700438 chown system log /sys/fs/pstore
439 chmod 0550 /sys/fs/pstore
Todd Poynor479efb52013-11-21 20:23:54 -0800440 chown system log /sys/fs/pstore/console-ramoops
441 chmod 0440 /sys/fs/pstore/console-ramoops
Mark Salyzyn4eb0ba02017-06-27 09:32:32 -0700442 chown system log /sys/fs/pstore/console-ramoops-0
443 chmod 0440 /sys/fs/pstore/console-ramoops-0
Mark Salyzyn4b0313e2014-12-15 07:52:19 -0800444 chown system log /sys/fs/pstore/pmsg-ramoops-0
445 chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
Todd Poynor479efb52013-11-21 20:23:54 -0800446
Greg Hackmanncee87572015-01-26 10:40:29 -0800447 # enable armv8_deprecated instruction hooks
448 write /proc/sys/abi/swp 1
449
Greg Hackmann40a96e42016-02-01 09:59:44 -0800450 # Linux's execveat() syscall may construct paths containing /dev/fd
451 # expecting it to point to /proc/self/fd
452 symlink /proc/self/fd /dev/fd
453
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -0700454 export DOWNLOAD_CACHE /data/cache
455
David Lin27b2c1e2017-03-08 17:36:18 -0800456 # This allows the ledtrig-transient properties to be created here so
457 # that they can be chown'd to system:system later on boot
458 write /sys/class/leds/vibrator/trigger "transient"
459
Haibo Huangd60a19b2018-11-04 09:50:05 -0800460 # This is used by Bionic to select optimized routines.
461 write /dev/cpu_variant:${ro.bionic.arch} ${ro.bionic.cpu_variant}
462 chmod 0444 /dev/cpu_variant:${ro.bionic.arch}
463 write /dev/cpu_variant:${ro.bionic.2nd_arch} ${ro.bionic.2nd_cpu_variant}
464 chmod 0444 /dev/cpu_variant:${ro.bionic.2nd_arch}
465
Yifan Hongc9a9d272019-04-08 13:29:07 -0700466 # Allow system processes to read / write power state.
467 chown system system /sys/power/state
468 chown system system /sys/power/wakeup_count
469 chmod 0660 /sys/power/state
470
Tri Voc6a84e82019-07-16 14:31:55 -0700471 chown radio wakelock /sys/power/wake_lock
472 chown radio wakelock /sys/power/wake_unlock
473 chmod 0660 /sys/power/wake_lock
474 chmod 0660 /sys/power/wake_unlock
475
Tom Cherryf18b7482018-10-17 13:14:55 -0700476 # Start logd before any other services run to ensure we capture all of their logs.
477 start logd
Suren Baghdasaryanc29c2ba2019-10-22 17:18:42 -0700478 # Start lmkd before any other services run so that it can register them
Martin Liu9f8b0242021-07-01 11:55:02 +0800479 write /proc/sys/vm/watermark_boost_factor 0
Suren Baghdasaryan68986822020-02-13 16:17:10 -0800480 chown root system /sys/module/lowmemorykiller/parameters/adj
481 chmod 0664 /sys/module/lowmemorykiller/parameters/adj
482 chown root system /sys/module/lowmemorykiller/parameters/minfree
483 chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
Suren Baghdasaryanc29c2ba2019-10-22 17:18:42 -0700484 start lmkd
Jiyong Park407b0002019-02-02 19:45:23 +0900485
Tom Cherryf18b7482018-10-17 13:14:55 -0700486 # Start essential services.
487 start servicemanager
488 start hwservicemanager
489 start vndservicemanager
490
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100491# Run boringssl self test for each ABI. Any failures trigger reboot to firmware.
Po-yao Chang6fe93672023-08-10 17:03:34 +0800492import /system/etc/init/hw/init.boringssl.${ro.zygote}.rc
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100493
494service boringssl_self_test32 /system/bin/boringssl_self_test32
495 reboot_on_failure reboot,boringssl-self-check-failed
496 stdio_to_kmsg
Nikita Ioffeb728ecd2022-12-29 23:12:33 +0000497 # Explicitly specify that boringssl_self_test32 doesn't require any capabilities
498 capabilities
Steven Moreland2fccf5e2023-04-10 20:55:05 +0000499 user nobody
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100500
501service boringssl_self_test64 /system/bin/boringssl_self_test64
502 reboot_on_failure reboot,boringssl-self-check-failed
503 stdio_to_kmsg
Nikita Ioffeb728ecd2022-12-29 23:12:33 +0000504 # Explicitly specify that boringssl_self_test64 doesn't require any capabilities
505 capabilities
Steven Moreland2fccf5e2023-04-10 20:55:05 +0000506 user nobody
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100507
508service boringssl_self_test_apex32 /apex/com.android.conscrypt/bin/boringssl_self_test32
509 reboot_on_failure reboot,boringssl-self-check-failed
510 stdio_to_kmsg
Nikita Ioffeb728ecd2022-12-29 23:12:33 +0000511 # Explicitly specify that boringssl_self_test_apex32 doesn't require any capabilities
512 capabilities
Steven Moreland2fccf5e2023-04-10 20:55:05 +0000513 user nobody
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100514
515service boringssl_self_test_apex64 /apex/com.android.conscrypt/bin/boringssl_self_test64
516 reboot_on_failure reboot,boringssl-self-check-failed
517 stdio_to_kmsg
Nikita Ioffeb728ecd2022-12-29 23:12:33 +0000518 # Explicitly specify that boringssl_self_test_apex64 doesn't require any capabilities
519 capabilities
Steven Moreland2fccf5e2023-04-10 20:55:05 +0000520 user nobody
Pete Bentleyc017e2c2022-07-07 15:18:55 +0100521
Riley Andrewse4b7b292014-06-16 15:06:21 -0700522# Healthd can trigger a full boot from charger mode by signaling this
523# property when the power button is held.
524on property:sys.boot_from_charger_mode=1
525 class_stop charger
526 trigger late-init
527
Riley Andrews80c7a5e2014-07-11 15:05:23 -0700528# Indicate to fw loaders that the relevant mounts are up.
529on firmware_mounts_complete
530 rm /dev/.booting
531
Riley Andrewse4b7b292014-06-16 15:06:21 -0700532# Mount filesystems and start core system services.
533on late-init
534 trigger early-fs
Wei Wangabfbec32016-08-23 11:58:09 -0700535
536 # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
537 # '--early' can be specified to skip entries with 'latemount'.
538 # /system and /vendor must be mounted by the end of the fs stage,
539 # while /data is optional.
Riley Andrewse4b7b292014-06-16 15:06:21 -0700540 trigger fs
541 trigger post-fs
Riley Andrewse4b7b292014-06-16 15:06:21 -0700542
Wei Wangabfbec32016-08-23 11:58:09 -0700543 # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
544 # to only mount entries with 'latemount'. This is needed if '--early' is
545 # specified in the previous mount_all command on the fs stage.
546 # With /system mounted and properties form /system + /factory available,
547 # some services can be started.
548 trigger late-fs
549
Paul Lawrence948410a2015-07-01 14:40:56 -0700550 # Now we can mount /data. File encryption requires keymaster to decrypt
Wei Wangabfbec32016-08-23 11:58:09 -0700551 # /data, which in turn can only be loaded when system properties are present.
Paul Lawrence948410a2015-07-01 14:40:56 -0700552 trigger post-fs-data
Wei Wangabfbec32016-08-23 11:58:09 -0700553
Maciej Żenczykowski6c72c162020-06-22 01:11:24 -0700554 # Should be before netd, but after apex, properties and logging is available.
555 trigger load_bpf_programs
556
Eric Biggersfac2b182023-07-10 23:13:44 +0000557 # Now we can start zygote.
Wei Wangfa14d212018-09-05 10:12:40 -0700558 trigger zygote-start
559
Riley Andrews67cb1ae2014-07-15 20:39:41 -0700560 # Remove a file to wake up anything waiting for firmware.
561 trigger firmware_mounts_complete
562
Riley Andrewse4b7b292014-06-16 15:06:21 -0700563 trigger early-boot
564 trigger boot
565
Daniel Rosenberg1be83e32019-06-17 13:23:05 -0700566on early-fs
567 # Once metadata has been mounted, we'll need vold to deal with userdata checkpointing
Daniel Rosenberg6156b9b2018-10-11 15:35:07 -0700568 start vold
Daniel Rosenberg1be83e32019-06-17 13:23:05 -0700569
570on post-fs
Daniel Rosenberg6156b9b2018-10-11 15:35:07 -0700571 exec - system system -- /system/bin/vdc checkpoint markBootAttempt
Steven Morelandd6275022017-03-24 16:23:07 +0000572
Luis Hector Chavez30780a72018-02-14 08:36:16 -0800573 # Once everything is setup, no need to modify /.
Luis Hector Chavezd07d0942018-07-11 08:13:34 -0700574 # The bind+remount combination allows this to work in containers.
575 mount rootfs rootfs / remount bind ro nodev
Brian Swetland56de7a12010-09-08 15:06:45 -0700576
Zimc46c2352020-09-11 11:06:29 +0100577 # Mount default storage into root namespace
578 mount none /mnt/user/0 /storage bind rec
579 mount none none /storage slave rec
580
Nick Kralevich715c4dc2015-12-07 16:57:08 -0800581 # Make sure /sys/kernel/debug (if present) is labeled properly
Paul Lawrencea8d84342016-11-14 15:40:18 -0800582 # Note that tracefs may be mounted under debug, so we need to cross filesystems
583 restorecon --recursive --cross-filesystems /sys/kernel/debug
Paul Lawrenced2abcbd2016-11-02 14:23:31 -0700584
Ken Sumrall752923c2010-12-03 16:33:31 -0800585 # We chown/chmod /cache again so because mount is run as root + defaults
586 chown system cache /cache
587 chmod 0770 /cache
Stephen Smalley1eee4192012-01-13 08:54:34 -0500588 # We restorecon /cache in case the cache partition has been reset.
Nick Kraleviche1695912014-07-09 12:39:21 -0700589 restorecon_recursive /cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800590
Tao Baoe48aed02015-05-11 14:08:18 -0700591 # Create /cache/recovery in case it's not there. It'll also fix the odd
592 # permissions if created by the recovery system.
593 mkdir /cache/recovery 0770 system cache
Ken Sumrall752923c2010-12-03 16:33:31 -0800594
Christopher Tate63c463f2016-01-28 17:09:42 -0800595 # Backup/restore mechanism uses the cache partition
596 mkdir /cache/backup_stage 0700 system system
597 mkdir /cache/backup 0700 system system
598
Ken Sumrall752923c2010-12-03 16:33:31 -0800599 #change permissions on vmallocinfo so we can grab it from bugreports
600 chown root log /proc/vmallocinfo
601 chmod 0440 /proc/vmallocinfo
602
Dima Zavin94812662012-09-25 14:22:02 -0700603 chown root log /proc/slabinfo
604 chmod 0440 /proc/slabinfo
605
Martin Liu0abd0d62020-06-14 17:21:13 +0800606 chown root log /proc/pagetypeinfo
607 chmod 0440 /proc/pagetypeinfo
608
Ken Sumrall752923c2010-12-03 16:33:31 -0800609 #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
610 chown root system /proc/kmsg
611 chmod 0440 /proc/kmsg
612 chown root system /proc/sysrq-trigger
613 chmod 0220 /proc/sysrq-trigger
Colin Crossb35e36e2012-08-02 18:14:33 -0700614 chown system log /proc/last_kmsg
615 chmod 0440 /proc/last_kmsg
Ken Sumrall752923c2010-12-03 16:33:31 -0800616
dcashman5822a4a2014-03-25 16:31:07 -0700617 # make the selinux kernel policy world-readable
618 chmod 0444 /sys/fs/selinux/policy
619
Ken Sumrall752923c2010-12-03 16:33:31 -0800620 # create the lost+found directories, so as to enforce our permissions
Chia-chi Yehea744142011-07-08 16:52:18 -0700621 mkdir /cache/lost+found 0770 root root
Ken Sumrall752923c2010-12-03 16:33:31 -0800622
Paul Crowleyfe305ab2018-05-17 10:12:34 -0700623 restorecon_recursive /metadata
624 mkdir /metadata/vold
625 chmod 0700 /metadata/vold
David Anderson0664f312019-03-05 22:16:36 -0800626 mkdir /metadata/password_slots 0771 root system
Mark Salyzynee016ce2019-05-23 10:00:34 -0700627 mkdir /metadata/bootstat 0750 system log
David Andersona71faae2023-07-14 08:57:30 -0700628 mkdir /metadata/ota 0750 root system
629 mkdir /metadata/ota/snapshots 0750 root system
Gavin Corkery8c922562020-05-11 14:10:09 +0100630 mkdir /metadata/userspacereboot 0770 root system
Gavin Corkerybadf3962020-12-05 17:25:09 +0000631 mkdir /metadata/watchdog 0770 root system
Paul Crowleyfe305ab2018-05-17 10:12:34 -0700632
Martijn Coenen4517e572019-03-12 22:05:20 +0100633 mkdir /metadata/apex 0700 root system
634 mkdir /metadata/apex/sessions 0700 root system
Nikita Ioffea4620442020-06-22 17:47:23 +0100635 # On some devices we see a weird behaviour in which /metadata/apex doesn't
636 # have a correct label. To workaround this bug, explicitly call restorecon
637 # on /metadata/apex. For most of the boot sequences /metadata/apex will
638 # already have a correct selinux label, meaning that this call will be a
639 # no-op.
640 restorecon_recursive /metadata/apex
641
Mohammad Samiul Islamd192d542020-05-07 15:52:48 +0100642 mkdir /metadata/staged-install 0770 root system
Dennis Shen61d9e2a2024-02-13 03:24:08 +0000643
644 mkdir /metadata/aconfig 0750 root system
645 mkdir /metadata/aconfig/flags 0750 root system
646 mkdir /metadata/aconfig/boot 0754 root system
647
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700648on late-fs
Joel Galensond48c4cf2017-06-13 10:15:05 -0700649 # Ensure that tracefs has the correct permissions.
650 # This does not work correctly if it is called in post-fs.
Alistair Delvaebb5b3b2020-01-29 09:10:47 -0800651 chmod 0755 /sys/kernel/tracing
Joel Galensond48c4cf2017-06-13 10:15:05 -0700652 chmod 0755 /sys/kernel/debug/tracing
653
Eric Biggers5265b8d2023-01-18 02:17:13 +0000654 # HALs required before storage encryption can get unlocked (FBE)
Janis Danisevskis1ad8d212017-04-06 12:44:59 -0700655 class_start early_hal
656
Martijn Coenen3b68bf22020-11-30 10:05:40 +0100657 # Load trusted keys from dm-verity protected partitions
658 exec -- /system/bin/fsverity_init --load-verified-keys
659
Alexander Potapenko53cd1e92021-09-29 13:30:02 +0000660# Only enable the bootreceiver tracing instance for kernels 5.10 and above.
661on late-fs && property:ro.kernel.version=4.9
662 setprop bootreceiver.enable 0
663on late-fs && property:ro.kernel.version=4.14
664 setprop bootreceiver.enable 0
665on late-fs && property:ro.kernel.version=4.19
666 setprop bootreceiver.enable 0
667on late-fs && property:ro.kernel.version=5.4
668 setprop bootreceiver.enable 0
669on late-fs
670 # Bootreceiver tracing instance is enabled by default.
671 setprop bootreceiver.enable ${bootreceiver.enable:-1}
672
673on property:ro.product.cpu.abilist64=* && property:bootreceiver.enable=1
Alexander Potapenko439608b2021-03-02 16:50:16 +0100674 # Set up a tracing instance for system_server to monitor error_report_end events.
675 # These are sent by kernel tools like KASAN and KFENCE when a memory corruption
Alexander Potapenkoec37ba82021-08-03 07:47:40 +0000676 # is detected. This is only needed for 64-bit systems.
Alexander Potapenko439608b2021-03-02 16:50:16 +0100677 mkdir /sys/kernel/tracing/instances/bootreceiver 0700 system system
678 restorecon_recursive /sys/kernel/tracing/instances/bootreceiver
679 write /sys/kernel/tracing/instances/bootreceiver/buffer_size_kb 1
680 write /sys/kernel/tracing/instances/bootreceiver/trace_options disable_on_free
681 write /sys/kernel/tracing/instances/bootreceiver/events/error_report/error_report_end/enable 1
682
Ken Sumrall752923c2010-12-03 16:33:31 -0800683on post-fs-data
Martijn Coenene94b3662021-03-09 10:57:00 +0100684
Martijn Coenenf0bc58a2019-04-23 16:26:01 +0200685 mark_post_data
686
Paul Lawrenceb920cb42018-10-04 08:37:17 -0700687 # Start checkpoint before we touch data
Paul Lawrenceb920cb42018-10-04 08:37:17 -0700688 exec - system system -- /system/bin/vdc checkpoint prepareCheckpoint
689
Colin Cross31712be2010-04-09 12:26:06 -0700690 # We chown/chmod /data again so because mount is run as root + defaults
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800691 chown system system /data
692 chmod 0771 /data
Stephen Smalley1eee4192012-01-13 08:54:34 -0500693 # We restorecon /data in case the userdata partition has been reset.
694 restorecon /data
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800695
Elliott Hughes2f74a5d2016-02-02 09:15:59 -0800696 # Make sure we have the device encryption key.
Paul Lawrence806d10b2015-04-28 22:07:10 +0000697 installkey /data
698
Yongqin Liua197ff12014-12-05 13:45:02 +0800699 # Start bootcharting as soon as possible after the data partition is
700 # mounted to collect more data.
Paul Crowley68258e82019-10-28 07:55:03 -0700701 mkdir /data/bootchart 0755 shell shell encryption=Require
Elliott Hughesa3641af2016-11-10 17:43:47 -0800702 bootchart start
Yongqin Liua197ff12014-12-05 13:45:02 +0800703
Paul Crowley7583da12021-04-08 17:04:43 +0000704 # Avoid predictable entropy pool. Carry over entropy from previous boot.
705 copy /data/system/entropy.dat /dev/urandom
706
Tom Cherry2c9c8eb2020-10-16 10:02:40 -0700707 mkdir /data/vendor 0771 root root encryption=Require
Tom Cherry2c9c8eb2020-10-16 10:02:40 -0700708 mkdir /data/vendor/hardware 0771 root root
709
Josh Gao81c94cd2020-10-01 13:01:15 -0700710 # Start tombstoned early to be able to store tombstones.
Kevin Brodsky13d86ad2020-12-17 15:32:50 +0000711 mkdir /data/anr 0775 system system encryption=Require
Josh Gao81c94cd2020-10-01 13:01:15 -0700712 mkdir /data/tombstones 0771 system system encryption=Require
713 mkdir /data/vendor/tombstones 0771 root root
714 mkdir /data/vendor/tombstones/wifi 0771 wifi wifi
715 start tombstoned
716
Kevin Brodsky13d86ad2020-12-17 15:32:50 +0000717 # Make sure that apexd is started in the default namespace
718 enter_default_mount_ns
719
Paul Crowley7583da12021-04-08 17:04:43 +0000720 # set up keystore directory structure first so that we can end early boot
721 # and start apexd
722 mkdir /data/misc 01771 system misc encryption=Require
723 mkdir /data/misc/keystore 0700 keystore keystore
724 # work around b/183668221
725 restorecon /data/misc /data/misc/keystore
726
727 # Boot level 30
728 # odsign signing keys have MAX_BOOT_LEVEL=30
729 # This is currently the earliest boot level, but we start at 30
730 # to leave room for earlier levels.
731 setprop keystore.boot_level 30
732
733 # Now that /data is mounted and we have created /data/misc/keystore,
734 # we can tell keystore to stop allowing use of early-boot keys,
735 # and access its database for the first time to support creation and
736 # use of MAX_BOOT_LEVEL keys.
737 exec - system system -- /system/bin/vdc keymaster earlyBootEnded
738
Daniel Normanebaa3e52021-11-16 20:28:29 +0000739 # Multi-installed APEXes are selected using persist props.
740 # Load persist properties and override properties (if enabled) from /data,
741 # before starting apexd.
Jooyung Han95614962022-08-18 09:56:18 +0900742 # /data/property should be created before `load_persist_props`
743 mkdir /data/property 0700 root root encryption=Require
Daniel Normanebaa3e52021-11-16 20:28:29 +0000744 load_persist_props
Jooyung Han95614962022-08-18 09:56:18 +0900745
Daniel Normanebaa3e52021-11-16 20:28:29 +0000746 start logd
747 start logd-reinit
Jooyung Han95614962022-08-18 09:56:18 +0900748
Daniel Normanebaa3e52021-11-16 20:28:29 +0000749 # Some existing vendor rc files use 'on load_persist_props_action' to know
750 # when persist props are ready. These are difficult to change due to GRF,
751 # so continue triggering this action here even though props are already loaded
752 # by the 'load_persist_props' call above.
753 trigger load_persist_props_action
754
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +0900755 # /data/apex is now available. Start apexd to scan and activate APEXes.
Eric Biggers915b8d72021-04-28 10:15:38 -0700756 #
Eric Biggers5265b8d2023-01-18 02:17:13 +0000757 # To handle userspace reboots, make sure that apexd is started cleanly here
758 # (set apexd.status="") and that it is restarted if it's already running.
Eric Biggers72c781d2022-05-11 23:31:08 +0000759 #
760 # /data/apex uses encryption=None because direct I/O support is needed on
761 # APEX files, but some devices don't support direct I/O on encrypted files.
762 # Also, APEXes are public information, similar to the system image.
763 # /data/apex/decompressed and /data/apex/ota_reserved override this setting;
764 # they are encrypted so that files in them can be hard-linked into
765 # /data/rollback which is encrypted.
Nikita Ioffeb8591b52020-04-21 20:50:53 +0100766 mkdir /data/apex 0755 root system encryption=None
767 mkdir /data/apex/active 0755 root system
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +0900768 mkdir /data/apex/backup 0700 root system
Mohammad Samiul Islam60e30a52021-04-27 21:44:10 +0100769 mkdir /data/apex/decompressed 0755 root system encryption=Require
Jooyung Hanbaa7c132019-04-18 11:01:35 +0900770 mkdir /data/apex/hashtree 0700 root system
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +0900771 mkdir /data/apex/sessions 0700 root system
Mohammad Samiul Islam64fe2c62020-12-09 21:05:28 +0000772 mkdir /data/app-staging 0751 system system encryption=DeleteIfNecessary
Kelvin Zhang1f455c82021-02-10 09:32:17 -0500773 mkdir /data/apex/ota_reserved 0700 root system encryption=Require
Eric Biggers915b8d72021-04-28 10:15:38 -0700774 setprop apexd.status ""
775 restart apexd
Martijn Coenen3848e1b2018-08-17 13:52:25 +0200776
Paul Crowley7583da12021-04-08 17:04:43 +0000777 # create rest of basic filesystem structure
Mark Salyzyn93394032017-07-14 10:37:57 -0700778 mkdir /data/misc/recovery 0770 system log
Siqi Linb9b76de2017-07-26 13:18:15 -0700779 copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
780 chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
781 chown system log /data/misc/recovery/ro.build.fingerprint.1
782 write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
783 chmod 0440 /data/misc/recovery/ro.build.fingerprint
784 chown system log /data/misc/recovery/ro.build.fingerprint
Mark Salyzyn93394032017-07-14 10:37:57 -0700785 mkdir /data/misc/recovery/proc 0770 system log
786 copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
787 chmod 0440 /data/misc/recovery/proc/version.1
788 chown system log /data/misc/recovery/proc/version.1
789 copy /proc/version /data/misc/recovery/proc/version
790 chmod 0440 /data/misc/recovery/proc/version
791 chown system log /data/misc/recovery/proc/version
Ajay Panicker604208e2016-09-20 11:52:14 -0700792 mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
Pavlin Radoslavov8175bb22015-06-19 19:12:46 -0700793 # Fix the access permissions and group ownership for 'bt_config.conf'
794 chmod 0660 /data/misc/bluedroid/bt_config.conf
Ajay Panicker604208e2016-09-20 11:52:14 -0700795 chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
796 mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
797 mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
Jack Yu6097da82020-07-08 17:08:16 +0800798 mkdir /data/misc/nfc 0770 nfc nfc
799 mkdir /data/misc/nfc/logs 0770 nfc nfc
David Zeuthene83f3862019-10-28 13:42:14 -0400800 mkdir /data/misc/credstore 0700 credstore credstore
Andres Morales6a49c2f2015-04-16 13:16:24 -0700801 mkdir /data/misc/gatekeeper 0700 system system
Brian Carlstrom04918932011-06-30 22:50:29 -0700802 mkdir /data/misc/keychain 0771 system system
Sreeram Ramachandranb46efdb2014-07-07 22:09:54 -0700803 mkdir /data/misc/net 0750 root shell
Robert Greenwalt2aa33a32013-07-16 09:46:17 -0700804 mkdir /data/misc/radio 0770 system radio
Robert Greenwaltd6d47802012-09-26 16:04:27 -0700805 mkdir /data/misc/sms 0770 system radio
fionaxu06b8e2e2017-11-21 12:31:57 -0800806 mkdir /data/misc/carrierid 0770 system radio
Niklas Lindgrenfd665382018-05-21 16:53:00 +0200807 mkdir /data/misc/apns 0770 system radio
Shuo Qianf0e65d82019-10-14 13:24:58 -0700808 mkdir /data/misc/emergencynumberdb 0770 system radio
Ricky Wai88d5dcb2017-10-27 16:35:35 +0100809 mkdir /data/misc/network_watchlist 0774 system system
youngtaecha63da53f2024-01-13 14:52:46 +0000810 mkdir /data/misc/telephonyconfig 0770 system radio
Abodunrinwa Tokid6ab6452017-04-27 18:46:59 +0100811 mkdir /data/misc/textclassifier 0771 system system
Chia-chi Yeh9bb4d412011-07-08 20:03:03 -0700812 mkdir /data/misc/vpn 0770 system vpn
Torne (Richard Coles)234f6962014-05-22 18:40:21 +0100813 mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
Oscar Montemayord0aa32c2010-01-06 13:18:12 -0800814 mkdir /data/misc/systemkeys 0700 system system
Mike Lockwood48d116e2009-07-08 18:42:08 -0400815 mkdir /data/misc/wifi 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500816 mkdir /data/misc/wifi/sockets 0770 wifi wifi
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500817 mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
Jaewan Kim373d9fa2014-03-10 17:13:07 +0900818 mkdir /data/misc/ethernet 0770 system system
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500819 mkdir /data/misc/dhcp 0770 dhcp dhcp
Robin Lee3094f822014-04-25 15:21:35 +0100820 mkdir /data/misc/user 0771 root root
Stephen Smalley82e87ed2014-01-29 13:53:03 -0500821 # give system access to wpa_supplicant.conf for backup and restore
Amith Yamasanieefef322009-07-02 12:08:13 -0700822 chmod 0660 /data/misc/wifi/wpa_supplicant.conf
Paul Crowley68258e82019-10-28 07:55:03 -0700823 mkdir /data/local 0751 root root encryption=Require
Glenn Kastenb0f908a2013-02-22 14:54:45 -0800824 mkdir /data/misc/media 0700 media media
Glenn Kasten845a4ff2016-02-23 15:23:46 -0800825 mkdir /data/misc/audioserver 0700 audioserver audioserver
Keun Soo Yimbe54c542016-03-01 12:45:27 -0800826 mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
Paul Crowleyf8a6fa52015-06-03 13:33:43 +0100827 mkdir /data/misc/vold 0700 root root
Yasuhiro Matsudaf93db4b2015-06-15 18:49:35 +0900828 mkdir /data/misc/boottrace 0771 system shell
David Zeuthen15914782015-10-07 14:00:55 -0400829 mkdir /data/misc/update_engine 0700 root root
Tianjie Xu74fa3ca2017-11-03 10:59:36 -0700830 mkdir /data/misc/update_engine_log 02750 root log
Calin Juravle9b3e5d52015-11-10 19:16:43 +0000831 mkdir /data/misc/trace 0700 root root
Vishnu Naird09ab7a2017-11-27 09:54:31 -0800832 # create location to store surface and window trace files
833 mkdir /data/misc/wmtrace 0700 system system
Hongming Jin87f55fe2021-02-09 11:54:46 -0800834 # create location to store accessibility trace files
835 mkdir /data/misc/a11ytrace 0700 system system
Calin Juravle807f23a2016-02-01 19:27:01 +0000836 # profile file layout
837 mkdir /data/misc/profiles 0771 system system
838 mkdir /data/misc/profiles/cur 0771 system system
Calin Juravle11197dd2021-05-14 11:28:04 -0700839 mkdir /data/misc/profiles/ref 0771 system system
David Sehr0eb24e12016-05-28 14:10:38 -0700840 mkdir /data/misc/profman 0770 system shell
Ryan Campbell0b364732017-02-21 17:27:02 -0800841 mkdir /data/misc/gcov 0770 root root
Paul Crowley26aabfd2019-08-16 12:39:17 -0700842 mkdir /data/misc/installd 0700 root root
Oli Lan90c523b2020-01-17 11:41:04 +0000843 mkdir /data/misc/apexdata 0711 root root
Oli Lan4370ff52019-12-02 18:24:12 +0000844 mkdir /data/misc/apexrollback 0700 root root
Andrei Onea3c505882020-12-23 15:26:11 +0000845 mkdir /data/misc/appcompat/ 0700 system system
Yu-Ting Tseng38cb94d2023-11-21 09:32:33 -0800846 mkdir /data/misc/uprobestats-configs/ 0777 uprobestats uprobestats
Yifan Hong7d286882020-02-08 16:38:56 -0800847 mkdir /data/misc/snapshotctl_log 0755 root root
Jerry Changaedac7e2020-01-02 10:57:30 +0800848 # create location to store pre-reboot information
849 mkdir /data/misc/prereboot 0700 system system
Orion Hodson44bedf62021-04-09 15:04:15 +0100850 # directory used for on-device refresh metrics file.
851 mkdir /data/misc/odrefresh 0777 system system
Martijn Coenen00e51a42020-11-27 12:21:34 +0100852 # directory used for on-device signing key blob
Shikha Panwar4b91af72022-03-09 18:35:33 +0000853 mkdir /data/misc/odsign 0710 root system
854 # directory used for odsign metrics
855 mkdir /data/misc/odsign/metrics 0770 root system
Christopher Ferris3fa3f862022-07-14 21:53:47 +0000856
Alan Stokesdf84dd92022-04-27 17:27:19 +0100857 # Directory for VirtualizationService temporary image files.
858 # Delete any stale files owned by the old virtualizationservice uid (b/230056726).
859 chmod 0770 /data/misc/virtualizationservice
860 exec - virtualizationservice system -- /bin/rm -rf /data/misc/virtualizationservice
David Brazdilbc491e22022-12-17 13:41:25 +0000861 mkdir /data/misc/virtualizationservice 0771 system system
Stephen Smalleydeb41e52013-10-01 09:21:47 -0400862
Eric Biggers72c781d2022-05-11 23:31:08 +0000863 # /data/preloads uses encryption=None because it only contains preloaded
864 # files that are public information, similar to the system image.
Paul Crowley68258e82019-10-28 07:55:03 -0700865 mkdir /data/preloads 0775 system system encryption=None
Anton Hanssonc38a6362018-10-24 15:29:16 +0100866
Nick Kralevichf3ef1272012-03-14 15:22:54 -0700867 # For security reasons, /data/local/tmp should always be empty.
868 # Do not place files or directories in /data/local/tmp
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800869 mkdir /data/local/tmp 0771 shell shell
Max Bires181d11c2018-01-18 14:23:51 -0800870 mkdir /data/local/traces 0777 shell shell
Paul Crowley68258e82019-10-28 07:55:03 -0700871 mkdir /data/app-private 0771 system system encryption=Require
872 mkdir /data/app-ephemeral 0771 system system encryption=Require
873 mkdir /data/app-asec 0700 root root encryption=Require
874 mkdir /data/app-lib 0771 system system encryption=Require
875 mkdir /data/app 0771 system system encryption=Require
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800876
Seigo Nonaka18e43722020-11-17 20:06:49 -0800877 # create directory for updated font files.
878 mkdir /data/fonts/ 0771 root root encryption=Require
879 mkdir /data/fonts/files 0771 system system
880 mkdir /data/fonts/config 0770 system system
881
Colin Cross7201ef82020-08-31 16:15:28 -0700882 # Create directories to push tests to for each linker namespace.
883 # Create the subdirectories in case the first test is run as root
884 # so it doesn't end up owned by root.
Christopher Ferris2163bbb2021-09-08 12:36:24 -0700885 # Set directories to be executable by any process so that debuggerd,
886 # aka crash_dump, can read any executables/shared libraries.
887 mkdir /data/local/tests 0701 shell shell
888 mkdir /data/local/tests/product 0701 shell shell
889 mkdir /data/local/tests/system 0701 shell shell
890 mkdir /data/local/tests/unrestricted 0701 shell shell
891 mkdir /data/local/tests/vendor 0701 shell shell
Colin Cross7201ef82020-08-31 16:15:28 -0700892
Chia-chi Yehea744142011-07-08 16:52:18 -0700893 # create dalvik-cache, so as to enforce our permissions
Paul Crowley68258e82019-10-28 07:55:03 -0700894 mkdir /data/dalvik-cache 0771 root root encryption=Require
Andreas Gampe7dfcc922015-12-08 09:33:07 -0800895 # create the A/B OTA directory, so as to enforce our permissions
Paul Crowley68258e82019-10-28 07:55:03 -0700896 mkdir /data/ota 0771 root root encryption=Require
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800897
Tao Bao380d6b12016-05-25 16:41:08 -0700898 # create the OTA package directory. It will be accessed by GmsCore (cache
899 # group), update_engine and update_verifier.
Paul Crowley68258e82019-10-28 07:55:03 -0700900 mkdir /data/ota_package 0770 system cache encryption=Require
Tao Bao380d6b12016-05-25 16:41:08 -0700901
Mårten Kongstadb45280d2011-05-30 10:24:54 +0200902 # create resource-cache and double-check the perms
Paul Crowley68258e82019-10-28 07:55:03 -0700903 mkdir /data/resource-cache 0771 system system encryption=Require
Mårten Kongstadb45280d2011-05-30 10:24:54 +0200904 chown system system /data/resource-cache
905 chmod 0771 /data/resource-cache
906
Eric Biggers72c781d2022-05-11 23:31:08 +0000907 # Ensure that lost+found exists and has the correct permissions. Linux
908 # filesystems expect this directory to exist; it's where the fsck tool puts
909 # any recovered files that weren't present in any directory. It must be
910 # unencrypted, as fsck must be able to write to it.
Paul Crowley68258e82019-10-28 07:55:03 -0700911 mkdir /data/lost+found 0770 root root encryption=None
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800912
James Dong09cdc0e2012-01-06 15:19:26 -0800913 # create directory for DRM plug-ins - give drm the read/write access to
914 # the following directory.
Paul Crowley68258e82019-10-28 07:55:03 -0700915 mkdir /data/drm 0770 drm drm encryption=Require
aimitakeshie572d592010-07-27 08:38:35 +0900916
Jeff Tinker08d64302013-04-23 19:54:17 -0700917 # create directory for MediaDrm plug-ins - give drm the read/write access to
918 # the following directory.
Paul Crowley68258e82019-10-28 07:55:03 -0700919 mkdir /data/mediadrm 0770 mediadrm mediadrm encryption=Require
Jeff Tinker08d64302013-04-23 19:54:17 -0700920
Tom Cherryc3193102017-11-21 10:40:25 -0800921 # NFC: create data/nfc for nv storage
Paul Crowley68258e82019-10-28 07:55:03 -0700922 mkdir /data/nfc 0770 nfc nfc encryption=Require
Tom Cherryc3193102017-11-21 10:40:25 -0800923 mkdir /data/nfc/param 0770 nfc nfc
924
Paul Lawrencec410b3b2015-03-26 15:49:42 +0000925 # Create all remaining /data root dirs so that they are made through init
926 # and get proper encryption policy installed
Paul Crowley68258e82019-10-28 07:55:03 -0700927 mkdir /data/backup 0700 system system encryption=Require
928 mkdir /data/ss 0700 system system encryption=Require
Jeff Sharkey11705862015-11-09 17:07:35 -0800929
Paul Crowley68258e82019-10-28 07:55:03 -0700930 mkdir /data/system 0775 system system encryption=Require
Artur Satayev441e6b92021-03-30 11:49:05 +0100931 mkdir /data/system/environ 0700 system system
932 # b/183861600 attempt to fix selinux label before running derive_classpath service
933 restorecon /data/system/environ
Jeff Vander Stoep148dea72018-04-16 16:04:38 -0700934 mkdir /data/system/dropbox 0700 system system
Nick Kralevich9c0437f2015-04-07 16:44:08 -0700935 mkdir /data/system/heapdump 0700 system system
Jeff Sharkeyc9b84a32016-04-14 21:09:34 -0600936 mkdir /data/system/users 0775 system system
Woody Lin0bcf0bf2023-02-08 11:25:21 +0800937 # Mkdir and set SELinux security contexts for shutdown-checkpoints.
938 # TODO(b/270286197): remove these after couple releases.
939 mkdir /data/system/shutdown-checkpoints 0700 system system
940 restorecon_recursive /data/system/shutdown-checkpoints
Jeff Sharkey3b9c83a2016-02-03 14:44:44 -0700941
Eric Biggers72c781d2022-05-11 23:31:08 +0000942 # Create the parent directories of the user CE and DE storage directories.
943 # These parent directories must use encryption=None, since each of their
944 # subdirectories uses a different encryption policy (a per-user one), and
945 # encryption policies apply recursively. These directories should never
946 # contain any subdirectories other than the per-user ones. /data/media/obb
947 # is an exception that exists for legacy reasons.
Eric Biggers7a0611b2023-06-08 20:54:49 +0000948 #
949 # Don't use any write mode bits (0222) for any of these directories, since
950 # the only process that should write to them directly is vold (since it
951 # needs to set up file-based encryption on the subdirectories), which runs
952 # as root with CAP_DAC_OVERRIDE. This is also fully enforced via the
953 # SELinux policy. But we also set the DAC file modes accordingly, to try to
954 # minimize differences in behavior if SELinux is set to permissive mode.
955 mkdir /data/media 0550 media_rw media_rw encryption=None
956 mkdir /data/misc_ce 0551 system misc encryption=None
957 mkdir /data/misc_de 0551 system misc encryption=None
958 mkdir /data/system_ce 0550 system system encryption=None
959 mkdir /data/system_de 0550 system system encryption=None
960 mkdir /data/user 0511 system system encryption=None
961 mkdir /data/user_de 0511 system system encryption=None
962 mkdir /data/vendor_ce 0551 root root encryption=None
963 mkdir /data/vendor_de 0551 root root encryption=None
Ricky Wai3cca2702019-12-12 12:55:03 +0000964
Eric Biggersdce8ba22022-05-17 02:26:16 +0000965 # Set the casefold flag on /data/media. For upgrades, a restorecon can be
966 # needed first to relabel the directory from media_rw_data_file.
967 restorecon /data/media
968 exec - media_rw media_rw -- /system/bin/chattr +F /data/media
969
Sanjana Sunil5c7ff882022-03-28 19:05:36 +0000970 # A tmpfs directory, which will contain all apps and sdk sandbox CE and DE
971 # data directory that bind mount from the original source.
Ricky Wai1a5ae502020-03-04 13:30:09 +0000972 mount tmpfs tmpfs /data_mirror nodev noexec nosuid mode=0700,uid=0,gid=1000
Ricky Wai3cca2702019-12-12 12:55:03 +0000973 restorecon /data_mirror
974 mkdir /data_mirror/data_ce 0700 root root
975 mkdir /data_mirror/data_de 0700 root root
Sanjana Sunil5c7ff882022-03-28 19:05:36 +0000976 mkdir /data_mirror/misc_ce 0700 root root
977 mkdir /data_mirror/misc_de 0700 root root
Ricky Wai3cca2702019-12-12 12:55:03 +0000978
979 # Create CE and DE data directory for default volume
980 mkdir /data_mirror/data_ce/null 0700 root root
981 mkdir /data_mirror/data_de/null 0700 root root
Sanjana Sunil5c7ff882022-03-28 19:05:36 +0000982 mkdir /data_mirror/misc_ce/null 0700 root root
983 mkdir /data_mirror/misc_de/null 0700 root root
Ricky Wai3cca2702019-12-12 12:55:03 +0000984
Eric Biggersef927522022-05-11 05:33:21 +0000985 # Bind mount CE and DE data directory to mirror's default volume directory.
Eric Biggers28a19692022-10-26 17:49:01 +0000986 # Note that because the /data mount has the "shared" propagation type, the
987 # later bind mount of /data/data onto /data/user/0 will automatically
988 # propagate to /data_mirror/data_ce/null/0 as well.
989 mount none /data/user /data_mirror/data_ce/null bind rec
Ricky Wai3cca2702019-12-12 12:55:03 +0000990 mount none /data/user_de /data_mirror/data_de/null bind rec
Sanjana Sunil5c7ff882022-03-28 19:05:36 +0000991 mount none /data/misc_ce /data_mirror/misc_ce/null bind rec
992 mount none /data/misc_de /data_mirror/misc_de/null bind rec
Ricky Wai3cca2702019-12-12 12:55:03 +0000993
Ricky Waifdc09862019-12-13 17:32:18 +0000994 # Create mirror directory for jit profiles
995 mkdir /data_mirror/cur_profiles 0700 root root
996 mount none /data/misc/profiles/cur /data_mirror/cur_profiles bind rec
Ricky Wai420830f2021-06-08 12:15:14 +0100997 mkdir /data_mirror/ref_profiles 0700 root root
998 mount none /data/misc/profiles/ref /data_mirror/ref_profiles bind rec
Ricky Waifdc09862019-12-13 17:32:18 +0000999
Paul Crowley68258e82019-10-28 07:55:03 -07001000 mkdir /data/cache 0770 system cache encryption=Require
Yueyao (Nathan) Zhu60c6dac2016-06-21 12:04:54 -07001001 mkdir /data/cache/recovery 0770 system cache
1002 mkdir /data/cache/backup_stage 0700 system system
1003 mkdir /data/cache/backup 0700 system system
1004
Paul Crowley68258e82019-10-28 07:55:03 -07001005 # Delete these if need be, per b/139193659
1006 mkdir /data/rollback 0700 system system encryption=DeleteIfNecessary
1007 mkdir /data/rollback-observer 0700 system system encryption=DeleteIfNecessary
JW Wang5fc74a42020-11-13 15:45:49 +08001008 mkdir /data/rollback-history 0700 system system encryption=DeleteIfNecessary
Paul Crowley8184d7c2019-08-09 14:13:41 -07001009
Songchun Fan28496242019-12-17 12:41:34 -08001010 # Create root dir for Incremental Service
Songchun Fan73d9e7d2019-12-19 16:04:11 -08001011 mkdir /data/incremental 0771 system system encryption=Require
Songchun Fan28496242019-12-17 12:41:34 -08001012
Jeffrey Huang8dccf3f2020-02-19 10:56:17 -08001013 # Create directories for statsd
Jeffrey Huang8dccf3f2020-02-19 10:56:17 -08001014 mkdir /data/misc/stats-active-metric/ 0770 statsd system
Jeffrey Huang58c88612020-03-05 08:53:11 -08001015 mkdir /data/misc/stats-data/ 0770 statsd system
Jeffrey Huang01a73d72023-02-13 15:01:07 -08001016 mkdir /data/misc/stats-data/restricted-data 0770 statsd system
Jeffrey Huang58c88612020-03-05 08:53:11 -08001017 mkdir /data/misc/stats-metadata/ 0770 statsd system
1018 mkdir /data/misc/stats-service/ 0770 statsd system
Jeffrey Huang8dccf3f2020-02-19 10:56:17 -08001019 mkdir /data/misc/train-info/ 0770 statsd system
1020
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +09001021 # Wait for apexd to finish activating APEXes before starting more processes.
Oli Lan3cb185e2020-02-06 11:55:51 +00001022 wait_for_prop apexd.status activated
Oli Lan13e51e72019-11-19 18:08:45 +00001023 perform_apex_config
1024
Josh Yangef76c812021-12-23 14:40:00 -08001025 # Create directories for boot animation.
Lee George Thomas2493d502023-07-25 15:07:17 -07001026 mkdir /data/misc/bootanim 0755 system system encryption=DeleteIfNecessary
Josh Yangef76c812021-12-23 14:40:00 -08001027
Anton Hansson3c5cc312019-12-05 15:38:37 +00001028 exec_start derive_sdk
Jiyong Parkdcbaf9f2019-02-22 22:15:25 +09001029
Paul Crowley59497452016-02-01 16:37:13 +00001030 init_user0
1031
Martijn Coenenc7a26dc2021-01-18 11:14:22 +01001032 # Set SELinux security contexts on upgrade or policy update.
1033 restorecon --recursive --skip-ce /data
1034
Artur Satayev7df79972021-03-30 11:56:40 +01001035 # Define and export *CLASSPATH variables
1036 # Must start before 'odsign', as odsign depends on *CLASSPATH variables
1037 exec_start derive_classpath
1038 load_exports /data/system/environ/classpath
Artur Satayev7df79972021-03-30 11:56:40 +01001039
Martin Stjernholm655a03f2023-05-15 19:29:00 +00001040 # Start ART's oneshot boot service to propagate boot experiment flags to
1041 # dalvik.vm.*. This needs to be done before odsign since odrefresh uses and
1042 # validates those properties against the signed cache-info.xml.
1043 exec_start art_boot
1044
Martijn Coenen00e51a42020-11-27 12:21:34 +01001045 # Start the on-device signing daemon, and wait for it to finish, to ensure
1046 # ART artifacts are generated if needed.
satayev52cc8962021-03-19 11:08:49 +00001047 # Must start after 'derive_classpath' to have *CLASSPATH variables set.
Martijn Coenen648dec62021-03-17 08:44:55 +01001048 start odsign
1049
Eric Biggers79a67392023-07-06 17:27:46 +00001050 # Wait for odsign to be done with the key.
Martijn Coenen648dec62021-03-17 08:44:55 +01001051 wait_for_prop odsign.key.done 1
Martijn Coenen00e51a42020-11-27 12:21:34 +01001052
Paul Crowley7583da12021-04-08 17:04:43 +00001053 # Bump the boot level to 1000000000; this prevents further on-device signing.
1054 # This is a special value that shuts down the thread which listens for
1055 # further updates.
1056 setprop keystore.boot_level 1000000000
Martijn Coenene94b3662021-03-09 10:57:00 +01001057
Oli Lana466ca82020-01-23 19:52:42 +00001058 # Allow apexd to snapshot and restore device encrypted apex data in the case
1059 # of a rollback. This should be done immediately after DE_user data keys
1060 # are loaded. APEXes should not access this data until this has been
Oli Lan3cb185e2020-02-06 11:55:51 +00001061 # completed and apexd.status becomes "ready".
Oli Lana466ca82020-01-23 19:52:42 +00001062 exec_start apexd-snapshotde
1063
Joel Fernandesae7f0522019-01-31 19:27:23 -05001064 # sys.memfd_use set to false by default, which keeps it disabled
1065 # until it is confirmed that apps and vendor processes don't make
1066 # IOCTLs on ashmem fds any more.
1067 setprop sys.use_memfd false
1068
Wei Wangec78cca2019-04-19 10:58:39 -07001069 # Set fscklog permission
1070 chown root system /dev/fscklogs/log
1071 chmod 0770 /dev/fscklogs/log
1072
Zim8dacabe2020-02-10 20:24:40 +00001073 # Enable FUSE by default
1074 setprop persist.sys.fuse true
1075
Nathan Huckleberry8f6fcd12022-10-21 00:45:05 +00001076 # Update dm-verity state and set partition.*.verified properties.
1077 verity_update_state
1078
Wei Wang53842e72017-04-20 14:37:55 -07001079# It is recommended to put unnecessary data/ initialization from post-fs-data
1080# to start-zygote in device's init.rc to unblock zygote start.
Eric Biggersfac2b182023-07-10 23:13:44 +00001081on zygote-start
Martijn Coenen648dec62021-03-17 08:44:55 +01001082 wait_for_prop odsign.verification.done 1
Wei Wang53842e72017-04-20 14:37:55 -07001083 # A/B update verifier that marks a successful boot.
Eric Biggers6e8e8ac2023-07-10 23:48:38 +00001084 exec_start update_verifier
Keun young Park6423ccd2020-06-23 20:32:54 -07001085 start statsd
Wei Wang53842e72017-04-20 14:37:55 -07001086 start netd
1087 start zygote
1088 start zygote_secondary
Wei Wangbae9ba32017-03-09 12:35:02 -08001089
Jaegeuk Kim58ff5072019-04-02 07:01:43 -07001090on boot && property:ro.config.low_ram=true
1091 # Tweak background writeout
1092 write /proc/sys/vm/dirty_expire_centisecs 200
1093 write /proc/sys/vm/dirty_background_ratio 5
1094
Steve Muckle5ebc6572023-08-16 17:16:50 +00001095on boot && property:suspend.disable_sync_on_suspend=true
1096 write /sys/power/sync_on_suspend 0
1097
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001098on boot
Riley Andrews6dfdc7c2014-06-18 20:35:40 -07001099 # basic network init
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001100 ifup lo
1101 hostname localhost
1102 domainname localdomain
1103
Benedict Wong00308f82018-03-12 19:00:50 -07001104 # IPsec SA default expiration length
1105 write /proc/sys/net/core/xfrm_acq_expires 3600
1106
Riley Andrews6dfdc7c2014-06-18 20:35:40 -07001107 # Memory management. Basic kernel parameters, and allow the high
1108 # level system server to be able to adjust the kernel OOM driver
1109 # parameters to match how it is managing things.
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001110 write /proc/sys/vm/overcommit_memory 1
The Android Open Source Projecte037fd72009-03-13 13:04:37 -07001111 write /proc/sys/vm/min_free_order_shift 4
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001112
Srinivas Paladugu3a632832019-01-09 11:28:59 -08001113 # System server manages zram writeback
1114 chown root system /sys/block/zram0/idle
1115 chmod 0664 /sys/block/zram0/idle
1116 chown root system /sys/block/zram0/writeback
1117 chmod 0664 /sys/block/zram0/writeback
1118
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001119 # to access F2FS sysfs on dm-<num> directly
1120 mkdir /dev/sys/fs/by-name 0755 system system
Guo Weichaobcefbb12021-05-26 11:12:11 +08001121 symlink /sys/fs/f2fs/${dev.mnt.dev.data} /dev/sys/fs/by-name/userdata
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001122
Jaegeuk Kim120f6b22022-03-04 15:06:02 -08001123 # dev.mnt.dev.data=dm-N, dev.mnt.blk.data=sdaN/mmcblk0pN, dev.mnt.rootdisk.data=sda/mmcblk0, or
1124 # dev.mnt.dev.data=sdaN/mmcblk0pN, dev.mnt.blk.data=sdaN/mmcblk0pN, dev.mnt.rootdisk.data=sda/mmcblk0
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001125 mkdir /dev/sys/block/by-name 0755 system system
Juhyung Park852111e2022-02-15 18:05:06 +09001126 symlink /sys/class/block/${dev.mnt.dev.data} /dev/sys/block/by-name/userdata
Jaegeuk Kim120f6b22022-03-04 15:06:02 -08001127 symlink /sys/class/block/${dev.mnt.rootdisk.data} /dev/sys/block/by-name/rootdisk
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001128
Jaegeuk Kim58ff5072019-04-02 07:01:43 -07001129 # F2FS tuning. Set cp_interval larger than dirty_expire_centisecs, 30 secs,
Jaegeuk Kimf65df962019-03-29 09:16:51 -07001130 # to avoid power consumption when system becomes mostly idle. Be careful
1131 # to make it too large, since it may bring userdata loss, if they
1132 # are not aware of using fsync()/sync() to prepare sudden power-cut.
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001133 write /dev/sys/fs/by-name/userdata/cp_interval 200
1134 write /dev/sys/fs/by-name/userdata/gc_urgent_sleep_time 50
Daeho Jeong2accf5b2022-11-29 21:04:12 +00001135 write /dev/sys/fs/by-name/userdata/iostat_period_ms 1000
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001136 write /dev/sys/fs/by-name/userdata/iostat_enable 1
Jaegeuk Kimf65df962019-03-29 09:16:51 -07001137
Daeho Jeong431e35e2022-04-29 11:49:07 -07001138 # set readahead multiplier for POSIX_FADV_SEQUENTIAL files
Daeho Jeongd6d8c1f2023-06-28 14:35:30 -07001139 write /dev/sys/fs/by-name/userdata/seq_file_ra_mul 128
Daeho Jeong431e35e2022-04-29 11:49:07 -07001140
Jaegeuk Kimfe9e8a32019-11-27 15:42:10 -08001141 # limit discard size to 128MB in order to avoid long IO latency
1142 # for filesystem tuning first (dm or sda)
Jaegeuk Kim120f6b22022-03-04 15:06:02 -08001143 # this requires enabling selinux entry for sda/mmcblk0 in vendor side
Jaegeuk Kim43dca3c2020-07-20 17:34:47 -07001144 write /dev/sys/block/by-name/userdata/queue/discard_max_bytes 134217728
Jaegeuk Kim120f6b22022-03-04 15:06:02 -08001145 write /dev/sys/block/by-name/rootdisk/queue/discard_max_bytes 134217728
Jaegeuk Kimfe9e8a32019-11-27 15:42:10 -08001146
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001147 # Permissions for System Server and daemons.
Arve Hjønnevåg70a163f2012-05-02 17:57:50 -07001148 chown system system /sys/power/autosleep
Todd Poynor0653b972012-04-11 14:48:51 -07001149
1150 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
1151 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
Todd Poynor2b5b3bb2012-12-20 18:52:03 -08001152 chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
1153 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
Todd Poynor0653b972012-04-11 14:48:51 -07001154 chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
1155 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
1156 chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
1157 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
Todd Poynor2b5b3bb2012-12-20 18:52:03 -08001158 chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
1159 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
Todd Poynor0653b972012-04-11 14:48:51 -07001160 chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
1161 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
Todd Poynorf35c2032012-04-19 13:17:24 -07001162 chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
1163 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
Todd Poynor8d3ea1d2012-04-24 15:37:13 -07001164 chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
1165 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
Todd Poynor4ff10e62012-05-03 15:20:48 -07001166 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
Todd Poynor33045a62012-04-27 20:21:18 -07001167 chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
1168 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
Todd Poynor4f247d72012-12-19 17:43:06 -08001169 chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
1170 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
Todd Poynor6b5de1c2013-03-25 13:17:13 -07001171 chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
1172 chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
Todd Poynor0653b972012-04-11 14:48:51 -07001173
David Lin27b2c1e2017-03-08 17:36:18 -08001174 chown system system /sys/class/leds/vibrator/trigger
1175 chown system system /sys/class/leds/vibrator/activate
1176 chown system system /sys/class/leds/vibrator/brightness
1177 chown system system /sys/class/leds/vibrator/duration
1178 chown system system /sys/class/leds/vibrator/state
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001179 chown system system /sys/class/timed_output/vibrator/enable
1180 chown system system /sys/class/leds/keyboard-backlight/brightness
1181 chown system system /sys/class/leds/lcd-backlight/brightness
1182 chown system system /sys/class/leds/button-backlight/brightness
The Android Open Source Projectf614d642009-03-18 17:39:49 -07001183 chown system system /sys/class/leds/jogball-backlight/brightness
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001184 chown system system /sys/class/leds/red/brightness
1185 chown system system /sys/class/leds/green/brightness
1186 chown system system /sys/class/leds/blue/brightness
1187 chown system system /sys/class/leds/red/device/grpfreq
1188 chown system system /sys/class/leds/red/device/grppwm
1189 chown system system /sys/class/leds/red/device/blink
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001190 chown system system /sys/module/sco/parameters/disable_esco
1191 chown system system /sys/kernel/ipv4/tcp_wmem_min
1192 chown system system /sys/kernel/ipv4/tcp_wmem_def
1193 chown system system /sys/kernel/ipv4/tcp_wmem_max
1194 chown system system /sys/kernel/ipv4/tcp_rmem_min
1195 chown system system /sys/kernel/ipv4/tcp_rmem_def
1196 chown system system /sys/kernel/ipv4/tcp_rmem_max
1197 chown root radio /proc/cmdline
zexin.hou46314852022-06-09 16:41:18 +08001198 chown root system /proc/bootconfig
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001199
Riley Andrews6dfdc7c2014-06-18 20:35:40 -07001200 # Define default initial receive window size in segments.
paulhuf8cdebf2021-03-17 13:59:02 +08001201 setprop net.tcp_def_init_rwnd 60
JP Abgrall7c862c82014-02-21 12:05:01 -08001202
Steven Morelandd6275022017-03-24 16:23:07 +00001203 # Start standard binderized HAL daemons
1204 class_start hal
1205
Ken Sumrall752923c2010-12-03 16:33:31 -08001206 class_start core
Ken Sumrall752923c2010-12-03 16:33:31 -08001207
1208on nonencrypted
Paul Lawrence13d5bb42014-01-30 10:43:52 -08001209 class_start main
Ken Sumrall752923c2010-12-03 16:33:31 -08001210 class_start late_start
1211
Riley Andrews1bbef882014-06-26 13:55:03 -07001212on property:sys.init_log_level=*
1213 loglevel ${sys.init_log_level}
1214
Dima Zavinca47cef2011-08-24 15:28:23 -07001215on charger
1216 class_start charger
1217
Elliott Hughesa3641af2016-11-10 17:43:47 -08001218on property:sys.boot_completed=1
1219 bootchart stop
Paul Crowley570d20d2019-09-11 15:02:44 -07001220 # Setup per_boot directory so other .rc could start to use it on boot_completed
1221 exec - system system -- /bin/rm -rf /data/per_boot
Paul Crowley68258e82019-10-28 07:55:03 -07001222 mkdir /data/per_boot 0700 system system encryption=Require key=per_boot_ref
Elliott Hughesa3641af2016-11-10 17:43:47 -08001223
JP Abgrall7c862c82014-02-21 12:05:01 -08001224# system server cannot write to /proc/sys files,
1225# and chown/chmod does not work for /proc/sys/ entries.
1226# So proxy writes through init.
Colin Cross57fdb5c2013-07-25 10:34:30 -07001227on property:sys.sysctl.extra_free_kbytes=*
Suren Baghdasaryan92cb2e82021-07-21 15:16:20 -07001228 exec -- /system/bin/extra_free_kbytes.sh ${sys.sysctl.extra_free_kbytes}
Riley Andrews6dfdc7c2014-06-18 20:35:40 -07001229
Michael Rosenfelde853d372021-02-10 18:38:05 -08001230# Allow users to drop caches
1231on property:perf.drop_caches=3
1232 write /proc/sys/vm/drop_caches 3
1233 setprop perf.drop_caches 0
1234
JP Abgrall7c862c82014-02-21 12:05:01 -08001235# "tcp_default_init_rwnd" Is too long!
Chiachang Wang7396fed2020-10-15 21:09:25 +08001236on property:net.tcp_def_init_rwnd=*
1237 write /proc/sys/net/ipv4/tcp_default_init_rwnd ${net.tcp_def_init_rwnd}
JP Abgrall7c862c82014-02-21 12:05:01 -08001238
Ryan Savitskif0f7e702020-01-14 22:02:53 +00001239# perf_event_open syscall security:
1240# Newer kernels have the ability to control the use of the syscall via SELinux
1241# hooks. init tests for this, and sets sys_init.perf_lsm_hooks to 1 if the
1242# kernel has the hooks. In this case, the system-wide perf_event_paranoid
1243# sysctl is set to -1 (unrestricted use), and the SELinux policy is used for
1244# controlling access. On older kernels, the paranoid value is the only means of
1245# controlling access. It is normally 3 (allow only root), but the shell user
1246# can lower it to 1 (allowing thread-scoped pofiling) via security.perf_harden.
chenyc57e357eb2022-11-03 09:57:47 +08001247on load_bpf_programs && property:sys.init.perf_lsm_hooks=1
Ryan Savitskif0f7e702020-01-14 22:02:53 +00001248 write /proc/sys/kernel/perf_event_paranoid -1
1249on property:security.perf_harden=0 && property:sys.init.perf_lsm_hooks=""
Daniel Micay2b22a662015-09-04 16:23:01 -04001250 write /proc/sys/kernel/perf_event_paranoid 1
Ryan Savitskif0f7e702020-01-14 22:02:53 +00001251on property:security.perf_harden=1 && property:sys.init.perf_lsm_hooks=""
1252 write /proc/sys/kernel/perf_event_paranoid 3
1253
1254# Additionally, simpleperf profiler uses debug.* and security.perf_harden
1255# sysprops to be able to indirectly set these sysctls.
1256on property:security.perf_harden=0
Yabin Cui4f0da7c2018-06-29 14:52:47 -07001257 write /proc/sys/kernel/perf_event_max_sample_rate ${debug.perf_event_max_sample_rate:-100000}
1258 write /proc/sys/kernel/perf_cpu_time_max_percent ${debug.perf_cpu_time_max_percent:-25}
1259 write /proc/sys/kernel/perf_event_mlock_kb ${debug.perf_event_mlock_kb:-516}
Ryan Savitskif0f7e702020-01-14 22:02:53 +00001260# Default values.
Daniel Micay2b22a662015-09-04 16:23:01 -04001261on property:security.perf_harden=1
Ryan Savitskif0f7e702020-01-14 22:02:53 +00001262 write /proc/sys/kernel/perf_event_max_sample_rate 100000
1263 write /proc/sys/kernel/perf_cpu_time_max_percent 25
1264 write /proc/sys/kernel/perf_event_mlock_kb 516
1265
Primiano Tucci253289f2020-10-09 13:59:41 +01001266# This property can be set only on userdebug/eng. See neverallow rule in
1267# /system/sepolicy/private/property.te .
1268on property:security.lower_kptr_restrict=1
1269 write /proc/sys/kernel/kptr_restrict 0
1270
1271on property:security.lower_kptr_restrict=0
1272 write /proc/sys/kernel/kptr_restrict 2
1273
Colin Cross57fdb5c2013-07-25 10:34:30 -07001274
Wei Wangeeab4912017-06-27 22:08:45 -07001275# on shutdown
1276# In device's init.rc, this trigger can be used to do device-specific actions
1277# before shutdown. e.g disable watchdog and mask error handling
1278
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001279## Daemon processes to be run by init.
1280##
Tom Cherry31438482018-07-20 14:57:00 -07001281service ueventd /system/bin/ueventd
Ken Sumrall752923c2010-12-03 16:33:31 -08001282 class core
Colin Crossf83d0b92010-04-21 12:04:20 -07001283 critical
Stephen Smalley1eee4192012-01-13 08:54:34 -05001284 seclabel u:r:ueventd:s0
Steven Moreland2fccf5e2023-04-10 20:55:05 +00001285 user root
Keun-young Parkcccb34f2017-07-05 11:38:44 -07001286 shutdown critical
Colin Crossf83d0b92010-04-21 12:04:20 -07001287
Brian Swetlandb4d65392010-10-27 15:40:23 -07001288service console /system/bin/sh
Ken Sumrall752923c2010-12-03 16:33:31 -08001289 class core
Brian Swetlandb4d65392010-10-27 15:40:23 -07001290 console
1291 disabled
1292 user shell
Nick Kralevichc39ba5a2015-11-07 16:52:17 -08001293 group shell log readproc
Stephen Smalley610653f2013-12-23 14:11:02 -05001294 seclabel u:r:shell:s0
Dmitry Shmidtd0fb2512017-10-11 11:18:51 -07001295 setenv HOSTNAME console
Gabriel Jacobo12f9ff82020-06-02 14:19:38 -03001296 shutdown critical
Brian Swetlandb4d65392010-10-27 15:40:23 -07001297
Mike Lockwoodd49b4ef2010-11-19 09:12:27 -05001298on property:ro.debuggable=1
Hongwei Wang231e80d2023-01-20 12:15:28 -08001299 # Give writes to the same group for the trace folder on debug builds,
1300 # it's further protected by selinux policy.
Calin Juravle9b3e5d52015-11-10 19:16:43 +00001301 # The folder is used to store method traces.
1302 chmod 0773 /data/misc/trace
Hongwei Wang231e80d2023-01-20 12:15:28 -08001303 # Give writes and reads to anyone for the window trace folder on debug builds,
1304 # it's further protected by selinux policy.
1305 chmod 0777 /data/misc/wmtrace
Hongming Jin87f55fe2021-02-09 11:54:46 -08001306 # Give reads to anyone for the accessibility trace folder on debug builds.
1307 chmod 0775 /data/misc/a11ytrace
Tom Cherry71c3ef12019-08-27 14:57:32 -07001308
1309on init && property:ro.debuggable=1
Brian Swetlandb4d65392010-10-27 15:40:23 -07001310 start console
Nikita Ioffeba6968e2019-10-07 16:26:33 +01001311
Nikita Ioffeac692142019-11-01 20:56:33 +00001312on userspace-reboot-requested
Nikita Ioffeba6968e2019-10-07 16:26:33 +01001313 # TODO(b/135984674): reset all necessary properties here.
Nikita Ioffe018ddd72019-12-20 16:34:48 +00001314 setprop sys.boot_completed ""
Nikita Ioffec2bc1a32020-02-07 17:42:27 +00001315 setprop dev.bootcomplete ""
Nikita Ioffe018ddd72019-12-20 16:34:48 +00001316 setprop sys.init.updatable_crashing ""
1317 setprop sys.init.updatable_crashing_process_name ""
Nikita Ioffe018ddd72019-12-20 16:34:48 +00001318 setprop sys.user.0.ce_available ""
Nikita Ioffe1131a212019-12-30 16:05:11 +00001319 setprop sys.shutdown.requested ""
Nikita Ioffe764c1ac2020-01-27 17:14:46 +00001320 setprop service.bootanim.exit ""
Nicolas Geoffraye106f0a2020-12-15 18:34:47 +00001321 setprop service.bootanim.progress ""
Nikita Ioffeba6968e2019-10-07 16:26:33 +01001322
Nikita Ioffe12a36072019-10-23 20:11:32 +01001323on userspace-reboot-fs-remount
1324 # Make sure that vold is running.
1325 # This is mostly a precaution measure in case vold for some reason wasn't running when
1326 # userspace reboot was initiated.
1327 start vold
1328 exec - system system -- /system/bin/vdc checkpoint resetCheckpoint
1329 exec - system system -- /system/bin/vdc checkpoint markBootAttempt
Nikita Ioffebf66f432020-04-07 00:26:15 +01001330 # Unmount /data_mirror mounts in the reverse order of corresponding mounts.
1331 umount /data_mirror/data_ce/null/0
1332 umount /data_mirror/data_ce/null
1333 umount /data_mirror/data_de/null
1334 umount /data_mirror/cur_profiles
Ricky Wai420830f2021-06-08 12:15:14 +01001335 umount /data_mirror/ref_profiles
Nikita Ioffebf66f432020-04-07 00:26:15 +01001336 umount /data_mirror
Nikita Ioffe12a36072019-10-23 20:11:32 +01001337 remount_userdata
Nikita Ioffe764c1ac2020-01-27 17:14:46 +00001338 start bootanim
Nikita Ioffe12a36072019-10-23 20:11:32 +01001339
Nikita Ioffe3f4b0d62019-10-09 15:23:02 +01001340on userspace-reboot-resume
Nikita Ioffe12a36072019-10-23 20:11:32 +01001341 trigger userspace-reboot-fs-remount
Nikita Ioffeba6968e2019-10-07 16:26:33 +01001342 trigger post-fs-data
1343 trigger zygote-start
1344 trigger early-boot
1345 trigger boot
Nikita Ioffec0df1872019-11-13 21:47:06 +00001346
1347on property:sys.boot_completed=1 && property:sys.init.userspace_reboot.in_progress=1
Nikita Ioffe85ff4ab2020-02-06 23:33:42 +00001348 setprop sys.init.userspace_reboot.in_progress ""
Kalesh Singhbd425592022-04-06 15:07:38 -07001349
1350# Multi-Gen LRU Experiment
1351on property:persist.device_config.mglru_native.lru_gen_config=none
1352 write /sys/kernel/mm/lru_gen/enabled 0
1353on property:persist.device_config.mglru_native.lru_gen_config=core
1354 write /sys/kernel/mm/lru_gen/enabled 1
1355on property:persist.device_config.mglru_native.lru_gen_config=core_and_mm_walk
1356 write /sys/kernel/mm/lru_gen/enabled 3
1357on property:persist.device_config.mglru_native.lru_gen_config=core_and_nonleaf_young
1358 write /sys/kernel/mm/lru_gen/enabled 5
1359on property:persist.device_config.mglru_native.lru_gen_config=all
1360 write /sys/kernel/mm/lru_gen/enabled 7