Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save godmachine81/3e5bffa14b4b06d41d5db470961d54ea to your computer and use it in GitHub Desktop.
Save godmachine81/3e5bffa14b4b06d41d5db470961d54ea to your computer and use it in GitHub Desktop.
Lineage 14.1 vs Stock Ramdisk for p6601 (Blue R1 HD) diff patch
Binary files lineage-ramdisk/ramdisk/cache and stock-ramdisk/ramdisk/cache differ
Binary files lineage-ramdisk/ramdisk/d and stock-ramdisk/ramdisk/d differ
diff -ruN0 lineage-ramdisk/ramdisk/default.prop stock-ramdisk/ramdisk/default.prop
--- lineage-ramdisk/ramdisk/default.prop 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/default.prop 2017-04-21 21:46:46.000000000 -0500
@@ -4,4 +4 @@
-ro.secure=0
-ro.allow.mock.location=1
-ro.debuggable=1
-ro.adb.secure=0
+ro.adb.secure=1
@@ -9,16 +6,3 @@
-persist.sys.usb.config=mtp,adb
-ro.mount.fs=EXT4
-debug.hwui.render_dirty_regions=false
-ro.sf.lcd_density=320
-persist.radio.multisim.config=dsds
-ro.mtk_lte_support=1
-ro.telephony.ril_class=MT6735
-ro.telephony.ril.config=fakeiccid
-ro.telephony.sim.count=2
-persist.gemini.sim_num=2
-ril.current.share_modem=2
-ro.mtk_gps_support=1
-ro.mtk_agps_app=1
-persist.debug.xlog.enable=1
-ro.device.cache_dir=/data/cache
-security.perf_harden=1
+ro.secure=1
+ro.allow.mock.location=0
+ro.debuggable=0
@@ -26,9 +9,0 @@
-pm.dexopt.first-boot=interpret-only
-pm.dexopt.boot=verify-profile
-pm.dexopt.install=interpret-only
-pm.dexopt.bg-dexopt=speed-profile
-pm.dexopt.ab-ota=speed-profile
-pm.dexopt.nsys-library=speed
-pm.dexopt.shared-apk=speed
-pm.dexopt.forced-dexopt=speed
-pm.dexopt.core-app=speed
@@ -40,3 +14,0 @@
-dalvik.vm.usejit=true
-dalvik.vm.usejitprofiles=true
-dalvik.vm.appimageformat=lz4
@@ -43,0 +16,4 @@
+ro.sf.lcd_density=320
+persist.sys.usb.config=mtp
+ro.mount.fs=EXT4
+camera.disable_zsl_mode=1
@@ -47,3 +23,3 @@
-ro.bootimage.build.date=Mon Jan 2 12:38:54 EST 2017
-ro.bootimage.build.date.utc=1483378734
-ro.bootimage.build.fingerprint=blu/cm_p6601/p6601:7.1.1/NMF26Q/319a9b7c4d:userdebug/test-keys
+ro.bootimage.build.date=Fri Jul 29 21:58:40 CST 2016
+ro.bootimage.build.date.utc=1469800720
+ro.bootimage.build.fingerprint=BLU/full_p6601/p6601:6.0/MRA58K/1469800396:user/release-keys
diff -ruN0 lineage-ramdisk/ramdisk/enableswap.sh stock-ramdisk/ramdisk/enableswap.sh
--- lineage-ramdisk/ramdisk/enableswap.sh 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/enableswap.sh 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,7 @@
+#!/bin/sh
+#echo 0 > /sys/block/zram0/disksize
+# ZRAM swap 256M
+echo 268435456 > /sys/block/zram0/disksize
+/system/bin/tiny_mkswap /dev/block/zram0
+/system/bin/tiny_swapon /dev/block/zram0
+echo 100 > /proc/sys/vm/swappiness
Binary files lineage-ramdisk/ramdisk/etc and stock-ramdisk/ramdisk/etc differ
diff -ruN0 lineage-ramdisk/ramdisk/factory_init.project.rc stock-ramdisk/ramdisk/factory_init.project.rc
--- lineage-ramdisk/ramdisk/factory_init.project.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/factory_init.project.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,80 @@
+mkdir /data/misc/sensors 0664 system system
+
+service msensord /system/bin/msensord
+ user system
+ group system
+ oneshot
+
+service akmd8963 /system/bin/akmd8963
+ disabled
+ user system
+ group system
+
+
+on post-fs
+#
+# Connectivity related modules and character device nodes (Begin)
+#
+ #for 662x_launcher
+ chmod 0660 /dev/ttyMT2
+ chown system system /dev/ttyMT2
+
+ # STP, SDIO, WMT, GPS, FM and BT Driver
+# insmod /system/lib/modules/mtk_hif_sdio.ko
+# insmod /system/lib/modules/mtk_stp_wmt.ko
+# insmod /system/lib/modules/mtk_stp_uart.ko
+# insmod /system/lib/modules/mtk_stp_gps.ko
+# insmod /system/lib/modules/mtk_stp_bt.ko
+# insmod /system/lib/modules/mtk_fm_drv.ko
+# insmod /system/lib/modules/mtk_fm_priv.ko
+# insmod /system/lib/modules/mtk_wmt_wifi.ko
+
+ insmod /system/lib/modules/mtk_wmt_detect.ko
+
+ # Create char device file for WMT, GPS, BT, FM, WIFI
+ mknod /dev/stpwmt c 190 0;
+ mknod /dev/stpgps c 191 0;
+ mknod /dev/stpbt c 192 0;
+ mknod /dev/fm c 193 0;
+ chmod 0660 /dev/stpwmt
+ chown system system /dev/stpwmt
+ chmod 0660 /dev/wmtdetect
+ chown system system /dev/wmtdetect
+
+ # FM Radio device, FIXME: this is not a proper way to set permissions
+ chmod 0666 /dev/fm
+
+ mknod /dev/wmtWifi c 153 0
+ chmod 0666 /dev/wmtWifi
+ chmod 0660 /dev/stpgps
+ chmod 0660 /dev/stpbt
+ chown bluetooth radio /dev/stpbt
+
+ # Load WiFi Driver
+ #insmod /system/lib/modules/wlan.ko
+
+#
+# Connectivity related modules and character device nodes (Ends)
+#
+
+on boot
+
+
+#
+# Connectivity related services (Begin)
+#
+
+service wmtLoader /system/bin/wmt_loader
+ user root
+ group root
+ oneshot
+
+service conn_launcher /system/bin/6620_launcher -p /system/etc/firmware/
+ user system
+ group system
+
+
+#
+# Connectivity related services (End)
+#
+
diff -ruN0 lineage-ramdisk/ramdisk/factory_init.rc stock-ramdisk/ramdisk/factory_init.rc
--- lineage-ramdisk/ramdisk/factory_init.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/factory_init.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,602 @@
+import /init.environ.rc
+import init.fon.rc
+import init.trustonic.rc
+import init.nvdata.rc
+import init.microtrust.rc
+import factory_init.usb.rc
+
+on early-init
+ # Set init and its forked children's oom_adj.
+ write /proc/1/oom_score_adj -1000
+
+
+
+ # Set the security context of /adb_keys if present.
+ restorecon /adb_keys
+
+ start ueventd
+
+ write /proc/bootprof "INIT: usr/eng build setting"
+
+
+sysclktz 0
+
+loglevel 5
+
+# Backward compatibility
+ symlink /system/etc /etc
+ symlink /sys/kernel/debug /d
+
+
+
+
+# Link /vendor to /system/vendor for devices without a vendor partition.
+ symlink /system/vendor /vendor
+
+# Create cgroup mount point for cpu accounting
+ mkdir /acct
+ mount cgroup none /acct cpuacct
+ mkdir /acct/uid
+
+ mkdir /system
+ mkdir /data 0771 system system
+ mkdir /cache 0770 system cache
+ mkdir /config 0500 root root
+
+# Mount staging areas for devices managed by vold
+ # See storage config details at http://source.android.com/tech/storage/
+ mkdir /mnt 0755 root system
+ mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
+ restorecon_recursive /mnt
+ # Support legacy paths
+ symlink /sdcard /mnt/sdcard
+
+ mkdir /mnt/secure 0700 root root
+ mkdir /mnt/secure/asec 0700 root root
+ mkdir /mnt/asec 0755 root system
+ mkdir /mnt/obb 0755 root system
+ mkdir /mnt/media_rw 0750 root media_rw
+ mkdir /mnt/user 0755 root root
+ mkdir /mnt/user/0 0755 root root
+ mkdir /mnt/expand 0771 system system
+
+ # Storage views to support runtime permissions
+ mkdir /storage 0755 root root
+ mkdir /mnt/runtime 0700 root root
+ mkdir /mnt/runtime/default 0755 root root
+ mkdir /mnt/runtime/default/self 0755 root root
+ mkdir /mnt/runtime/read 0755 root root
+ mkdir /mnt/runtime/read/self 0755 root root
+ mkdir /mnt/runtime/write 0755 root root
+ mkdir /mnt/runtime/write/self 0755 root root
+
+ # Symlink to keep legacy apps working in multi-user world
+ symlink /storage/self/primary /sdcard
+ symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
+
+ write /proc/sys/kernel/panic_on_oops 1
+ write /proc/sys/kernel/hung_task_timeout_secs 0
+ write /proc/cpu/alignment 4
+ write /proc/sys/kernel/sched_latency_ns 10000000
+ write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
+ write /proc/sys/kernel/sched_compat_yield 1
+ write /proc/sys/kernel/sched_child_runs_first 0
+
+
+#add by silead
+ mkdir /mnt/silead/ 0777 shell shell
+ mkdir /mnt/silead/tmp 0777 shell shell
+ mount tmpfs tmpfs /mnt/silead/tmp mode=0777,gid=1000
+ chown shell shell /mnt/silead/tmp
+
+ touch /mnt/silead/tmp/fphwmode.txt
+ chmod 777 /mnt/silead/tmp/fphwmode.txt
+ chown shell shell /mnt/silead/tmp/fphwmode.txt
+#add by silead end
+
+#INTERNAL_START
+# Temp Backward compatibility
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot /dev/bootimg
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery /dev/recovery
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro /dev/sec_ro
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/kb /dev/kb
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/dkb /dev/dkb
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg /dev/seccfg
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo /dev/pro_info
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram /dev/nvram
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para /dev/misc
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo /dev/logo
+ #create mountpoint for persist partition
+ mkdir /persist 0771 system system
+#Create nvdata mount point
+ mkdir /nvdata 0771 system system
+#INTERNAL_END
+
+ # Healthd can trigger a full boot from charger mode by signaling this
+ # property when the power button is held.
+ on property:sys.boot_from_charger_mode=1
+ class_stop charger
+ trigger late-init
+
+ # Load properties from /system/ + /factory after fs mount.
+ on load_all_props_action
+ load_all_props
+
+ # Mount filesystems and start core system services.
+ on late-init
+ trigger early-fs
+ trigger fs
+ trigger post-fs
+ trigger post-fs-data
+
+ # Load properties from /system/ + /factory after fs mount. Place
+ # this in another action so that the load will be scheduled after the prior
+ # issued fs triggers have completed.
+ trigger load_all_props_action
+
+ trigger early-boot
+ trigger boot
+
+on fs
+#INTERNAL_START
+ write /proc/bootprof "INIT:Mount_START"
+ mount_all /fstab.mt6735
+ write /proc/bootprof "INIT:Mount_END"
+#INTERNAL_END
+
+on post-fs
+ start logd
+ # once everything is setup, no need to modify /
+ mount rootfs rootfs / ro remount
+ # Mount shared so changes propagate into child namespaces
+ mount rootfs rootfs / shared rec
+ # Mount default storage into root namespace
+ mount none /mnt/runtime/default /storage slave bind rec
+ # Support legacy paths
+ symlink /sdcard /storage/sdcard0
+
+ chown system system /system/data
+ mkdir /system/cache 0770 system cache
+ # We restorecon /cache in case the cache partition has been reset.
+ restorecon_recursive /cache
+
+ # Same reason as /data above
+ chown system cache /cache
+ chmod 0770 /cache
+
+ mkdir /cache/recovery 0770 system system
+
+
+ # This may have been created by the recovery system with odd permissions
+ chown system cache /cache/recovery
+ chmod 0770 /cache/recovery
+
+ #change permissions on vmallocinfo so we can grab it from bugreports
+ chown root log /proc/vmallocinfo
+ chmod 0440 /proc/vmallocinfo
+
+ #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
+ chown root system /proc/kmsg
+ chmod 0440 /proc/kmsg
+ chown root system /proc/sysrq-trigger
+ chmod 0220 /proc/sysrq-trigger
+ chown system log /proc/last_kmsg
+ chmod 0440 /proc/last_kmsg
+
+ # make the selinux kernel policy world-readable
+ chmod 0444 /sys/fs/selinux/policy
+
+ # create the lost+found directories, so as to enforce our permissions
+ mkdir /cache/lost+found 0770 root root
+
+#INTERNAL_START
+ chown system system /protect_f
+ chmod 0770 /protect_f
+
+ chown system system /protect_s
+ chmod 0770 /protect_s
+#INTERNAL_END
+
+on post-fs-data
+
+ # We chown/chmod /data again so because mount is run as root + defaults
+ chown system system /system/data
+ chmod 0777 /system/data
+ # We chown/chmod /data again so because mount is run as root + defaults
+ chown system system /data
+ chmod 0771 /data
+ # We restorecon /data in case the userdata partition has been reset.
+ restorecon /data
+
+#SeLinux
+ mkdir /data/ccci_cfg 0770 system radio
+ restorecon /data/ccci_cfg
+ restorecon_recursive /protect_f
+ restorecon_recursive /protect_s
+
+ # We chown/chmod /data again so because mount is run as root + defaults
+
+ chown root system /proc/sysrq-trigger
+ chmod 0220 /proc/sysrq-trigger
+
+
+# create basic filesystem structure
+ #mkdir /data/nvram 2770 root system
+ # We chown/chmod /nvdata again so because mount is run as root + defaults
+ chown root system /nvdata
+ chmod 0771 /nvdata
+ symlink /nvdata /data/nvram
+ mkdir /nvdata/media 0771 media audio
+
+ # Set SELinux security contexts on upgrade or policy update.
+ restorecon_recursive /nvdata
+
+# Emulated internal storage area
+ mkdir /data/media 0770 media_rw media_rw
+
+ # Make sure we have the device encryption key
+ start logd
+ start vold
+ installkey /data
+
+ # create basic filesystem structure
+ mkdir /data/misc 01771 system misc
+ mkdir /data/misc/adb 02750 system shell
+ mkdir /data/misc/bluedroid 02770 bluetooth net_bt_stack
+ # Fix the access permissions and group ownership for 'bt_config.conf'
+ chmod 0660 /data/misc/bluedroid/bt_config.conf
+ chown bluetooth net_bt_stack /data/misc/bluedroid/bt_config.conf
+ mkdir /data/misc/bluetooth 0770 system system
+ mkdir /data/misc/keystore 0700 keystore keystore
+ mkdir /data/misc/keychain 0771 system system
+ mkdir /data/misc/vpn 0770 system vpn
+ mkdir /data/misc/systemkeys 0700 system system
+
+ # give system access to wpa_supplicant.conf for backup and restore
+ mkdir /data/misc/wifi 0770 wifi wifi
+ mkdir /data/misc/wifi/sockets 0770 wifi wifi
+ mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
+ mkdir /data/misc/ethernet 0770 system system
+ mkdir /data/misc/dhcp 0770 dhcp dhcp
+ mkdir /data/misc/user 0771 root root
+ mkdir /data/misc/perfprofd 0775 root root
+ # give system access to wpa_supplicant.conf for backup and restore
+ chmod 0660 /data/misc/wifi/wpa_supplicant.conf
+ mkdir /data/local 0751 root root
+ mkdir /data/misc/media 0700 media media
+ mkdir /data/misc/vold 0700 root root
+ mkdir /data/local/tmp 0771 shell shell
+ mkdir /data/data 0771 system system
+ mkdir /data/property 0700 root root
+ mkdir /data/tombstones 0771 system system
+
+ # create the lost+found directories, so as to enforce our permissions
+ mkdir /data/lost+found 0770 root root
+ mkdir /data/adb 0700 root root
+
+ # Separate location for storing security policy files on data
+ mkdir /data/security 0711 system system
+
+ # Create all remaining /data root dirs so that they are made through init
+ # and get proper encryption policy installed
+ mkdir /data/backup 0700 system system
+ mkdir /data/media 0770 media_rw media_rw
+ mkdir /data/ss 0700 system system
+ mkdir /data/system 0775 system system
+ mkdir /data/system/heapdump 0700 system system
+ mkdir /data/user 0711 system system
+
+ # Reload policy from /data/security if present.
+ setprop selinux.reload_policy 1
+
+ # Set SELinux security contexts on upgrade or policy update.
+ restorecon_recursive /data
+
+ # Check any timezone data in /data is newer than the copy in /system, delete if not.
+ exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
+
+ # md32 boot
+ chown root system /dev/md32
+ chmod 0440 /dev/md32
+ chown root system /sys/class/misc/md32/md32_mobile_log
+ chmod 0660 /sys/class/misc/md32/md32_mobile_log
+ write /sys/class/misc/md32/md32_boot 1
+
+ # dhcp server
+ mkdir /data/misc/dhcp 0770 dhcp dhcp
+ chown dhcp dhcp /data/misc/dhcp
+
+ # device info interface
+ chmod 0440 /dev/devmap
+ chown root system /dev/devmap
+
+
+
+ #change partition permission
+ exec /system/etc/partition_permission.sh
+
+
+
+#INTERNAL_START
+ chown system system /persist
+ chmod 0771 /persist
+ # VIA flashlessd service
+ mkdir /data/flashless 0770 radio nvram
+ mkdir /data/nvram/md_via 0770 root nvram
+ chmod 0660 /dev/ttyMT4
+ chown radio radio /dev/ttyMT4
+ chmod 0660 /dev/vmodem
+ chown radio radio /dev/vmodem
+
+ #VIA pppd service
+ mkdir /data/pppd_via 0770 radio system
+
+## Custom pos-fs area (START)
+# Please add custom fs operation below
+
+ # Touch Panel
+ chown root diag /sys/module/tpd_setting/parameters/tpd_calmat
+ chown root diag /sys/module/tpd_setting/parameters/tpd_em_debounce_time
+ chown root diag /sys/module/tpd_debug/parameters/tpd_em_log
+ chown root diag /sys/module/tpd_debug/parameters/tpd_em_log_to_fs
+
+ # RTC
+ mkdir /data/misc/rtc 0770 system system
+
+ # Modem related device nodes
+ mkdir /data/nvram/md 0770 root system
+ mkdir /data/nvram/md2 0770 root system
+
+# Build-in Modified - S
+# insmod /system/lib/modules/ccci_plat.ko
+# insmod /system/lib/modules/ccci.ko
+# Build-in Modified - E
+# chown ccci ccci /sys/class/BOOT/BOOT/boot/md
+ chown radio radio /sys/kernel/ccci/boot
+
+ #set mlock limit to infinate (for m4u operation)
+ setrlimit 8 -1 -1
+
+ # Sensor
+ chmod 0666 /dev/hwmsensor
+ chmod 0666 /dev/gyroscope
+ chmod 0666 /dev/msensor
+ chmod 0666 /dev/gsensor
+ chmod 0666 /dev/alsps
+
+ #VideoCodec
+ chmod 0666 /dev/Vcodec
+
+
+ mkdir /data/amit/
+
+ # GPIO
+ chmod 0666 /dev/mtgpio
+
+ chmod 0666 /dev/exm0
+
+ # TTY
+ # For ATCID
+ chmod 0660 /dev/ttyGS0
+ chown system radio /dev/ttyGS0
+ chmod 0660 /dev/ttyGS1
+ chown system /dev/ttyGS1
+ # For BT relayer
+ chown bluetooth radio /dev/ttyGS2
+ chmod 0660 /dev/ttyGS2
+ # For MD Logger
+ chown system radio /dev/ttyGS3
+ chmod 0660 /dev/ttyGS3
+
+ #NFC
+ rm /data/mtknfc_server
+
+#INTERNAL_END
+
+ # If there is no fs-post-data action in the init.<device>.rc file, you
+ # must uncomment this line, otherwise encrypted filesystems
+ # won't work.
+ # Set indication (checked by vold) that we have finished this action
+ setprop vold.post_fs_data_done 1
+
+on boot
+
+ #VIA device property
+ setprop viatel.device.asci uart.4.ttyMT
+ setprop viatel.device.fls sdio.3.ttySDIO
+ setprop viatel.device.at sdio.4.ttySDIO
+ setprop viatel.device.data sdio.1.ttySDIO
+
+# basic network init
+ ifup lo
+ hostname localhost
+ domainname localdomain
+
+
+# Start default class, this line is very important!!
+#INTERNAL_START
+ class_start default
+ class_start core
+#INTERNAL_END
+
+on nonencrypted
+ class_start main
+ class_start late_start
+
+on property:vold.decrypt=trigger_default_encryption
+ start defaultcrypto
+
+on property:vold.decrypt=trigger_encryption
+ start surfaceflinger
+ start encrypt
+
+on property:sys.init_log_level=*
+ loglevel ${sys.init_log_level}
+
+on property:vold.decrypt=trigger_reset_main
+ class_reset main
+
+on property:vold.decrypt=trigger_load_persist_props
+ load_persist_props
+ start logd
+ start logd-reinit
+
+on property:vold.decrypt=trigger_post_fs_data
+ trigger post-fs-data
+
+on property:vold.decrypt=trigger_restart_min_framework
+ class_start main
+
+on property:vold.decrypt=trigger_restart_framework
+ start nvram_daemon
+ class_start main
+ class_start late_start
+ start permission_check
+
+on property:vold.decrypt=trigger_shutdown_framework
+ class_reset late_start
+ class_reset main
+
+on property:sys.powerctl=*
+ powerctl ${sys.powerctl}
+## Daemon processes to be run by init.
+##
+service ueventd /sbin/ueventd
+ class core
+ critical
+ seclabel u:r:ueventd:s0
+
+service logd /system/bin/logd
+ class core
+ socket logd stream 0666 logd logd
+ socket logdr seqpacket 0666 logd logd
+ socket logdw dgram 0222 logd logd
+
+service logd-reinit /system/bin/logd --reinit
+ oneshot
+ disabled
+
+service console /system/bin/sh
+ class core
+ console
+ disabled
+ user shell
+ seclabel u:r:shell:s0
+
+
+
+on property:ro.debuggable=1
+ start console
+
+# adbd is controlled via property triggers in init.<platform>.usb.rc
+service adbd /sbin/adbd --root_seclabel=u:r:su:s0
+ class core
+ socket adbd stream 660 system system
+ disabled
+ seclabel u:r:adbd:s0
+
+service vold /system/bin/vold \
+ --blkid_context=u:r:blkid:s0 --blkid_untrusted_context=u:r:blkid_untrusted:s0 \
+ --fsck_context=u:r:fsck:s0 --fsck_untrusted_context=u:r:fsck_untrusted:s0
+ class core
+ socket vold stream 0660 root mount
+ socket cryptd stream 0660 root mount
+ ioprio be 2
+
+service debuggerd /system/bin/debuggerd
+ class main
+
+service debuggerd64 /system/bin/debuggerd64
+ class main
+
+# One shot invocation to deal with encrypted volume.
+service defaultcrypto /system/bin/vdc --wait cryptfs mountdefaultencrypted
+ disabled
+ oneshot
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption) or trigger_restart_min_framework (other encryption)
+
+# One shot invocation to encrypt unencrypted volumes
+service encrypt /system/bin/vdc --wait cryptfs enablecrypto inplace default
+ disabled
+ oneshot
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption)
+
+on property:persist.logd.logpersistd=logcatd
+ # all exec/services are called with umask(077), so no gain beyond 0700
+ mkdir /data/misc/logd 0700 logd log
+ # logd for write to /data/misc/logd, log group for read from pstore (-L)
+ exec - logd log -- /system/bin/logcat -L -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ start logcatd
+
+service logcatd /system/bin/logcat -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ class late_start
+ disabled
+ # logd for write to /data/misc/logd, log group for read from log daemon
+ user logd
+ group log
+
+#INTERNAL_START
+## Custom service area (START)
+# Please add custom service below
+
+service thermal_manager /system/bin/thermal_manager
+ user root
+ oneshot
+
+service permission_check /system/bin/permission_check
+ user root
+ group system radio
+ oneshot
+
+service ccci_fsd /system/bin/ccci_fsd 0
+ user radio
+ group radio system
+ oneshot
+
+service ccci_mdinit /system/bin/ccci_mdinit 0
+ user system
+ group radio system
+ oneshot
+
+service ccci_rpcd /system/bin/ccci_rpcd 0
+ user radio
+ group radio system
+ oneshot
+
+service nvram_daemon /system/bin/nvram_daemon
+ class main
+ user root
+ group system
+ oneshot
+
+service mdlogger /system/bin/mdlogger
+ class main
+ user shell
+ group shell system radio sdcard_rw inet
+ disabled
+ oneshot
+
+service dualmdlogger /system/bin/dualmdlogger
+ class main
+ user shell
+ group shell system radio sdcard_rw inet
+ disabled
+ oneshot
+
+service factory_no_image /system/bin/factory
+
+service mobile_log_d /system/bin/mobile_log_d
+ class main
+
+## Custom service area (END)
+
+
+#statusd service
+service statusd /system/bin/statusd -f [/system/bin/flashlessd -l -m 0]
+ socket statusd stream 660 radio radio
+ user radio
+ group radio cache inet misc system
+
+#INTERNAL_END
diff -ruN0 lineage-ramdisk/ramdisk/factory_init.usb.rc stock-ramdisk/ramdisk/factory_init.usb.rc
--- lineage-ramdisk/ramdisk/factory_init.usb.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/factory_init.usb.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,54 @@
+#mass_storage,adb,acm
+on property:ro.boot.usbconfig=0
+ write /sys/class/android_usb/android0/iSerial $ro.serialno
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor 0e8d
+ write /sys/class/android_usb/android0/idProduct 2006
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions mass_storage,adb,acm
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+ setprop sys.usb.acm_idx 1
+
+#acm
+on property:ro.boot.usbconfig=1
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/iSerial " "
+ write /sys/class/android_usb/android0/idVendor 0e8d
+ write /sys/class/android_usb/android0/idProduct 2007
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions acm
+ write /sys/class/android_usb/android0/bDeviceClass 02
+ write /sys/class/android_usb/android0/enable 1
+
+#singloe modem comport for factory mode
+on property:sys.usb.config=gs3,dual_acm
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor $sys.usb.vid
+ write /sys/class/android_usb/android0/idProduct 202E
+ write /sys/class/android_usb/android0/f_acm/port_index 1,4
+ write /sys/devices/platform/mt_usb/saving 1
+ write /sys/class/android_usb/android0/functions mass_storage,adb,acm
+ write /sys/class/android_usb/android0/enable 1
+ chown system radio /dev/ttyGS3
+ chmod 0660 /dev/ttyGS3
+ start adbd
+ setprop sys.usb.state $sys.usb.config
+ setprop sys.usb.acm_idx 1,4
+
+#dual modem comport for factory mode
+on property:sys.usb.config=gs1gs3,dual_acm
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor $sys.usb.vid
+ write /sys/class/android_usb/android0/idProduct 202F
+ write /sys/class/android_usb/android0/f_acm/port_index 1,2,4
+ write /sys/devices/platform/mt_usb/saving 1
+ write /sys/class/android_usb/android0/functions adb,acm
+ write /sys/class/android_usb/android0/enable 1
+ chown system radio /dev/ttyGS3
+ chmod 0660 /dev/ttyGS3
+ chown system radio /dev/ttyGS1
+ chmod 0660 /dev/ttyGS1
+ start adbd
+ setprop sys.usb.state $sys.usb.config
+ setprop sys.usb.acm_idx 1,2,4
diff -ruN0 lineage-ramdisk/ramdisk/file_contexts stock-ramdisk/ramdisk/file_contexts
--- lineage-ramdisk/ramdisk/file_contexts 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/file_contexts 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,897 @@
+#line 1 "external/sepolicy/file_contexts"
+###########################################
+# Root
+/ u:object_r:rootfs:s0
+
+# Data files
+/adb_keys u:object_r:adb_keys_file:s0
+/default\.prop u:object_r:rootfs:s0
+/fstab\..* u:object_r:rootfs:s0
+/init\..* u:object_r:rootfs:s0
+/res(/.*)? u:object_r:rootfs:s0
+/ueventd\..* u:object_r:rootfs:s0
+
+# Executables
+/charger u:object_r:rootfs:s0
+/init u:object_r:init_exec:s0
+/sbin(/.*)? u:object_r:rootfs:s0
+
+# Empty directories
+/lost\+found u:object_r:rootfs:s0
+/proc u:object_r:rootfs:s0
+
+# SELinux policy files
+/file_contexts u:object_r:rootfs:s0
+/property_contexts u:object_r:rootfs:s0
+/seapp_contexts u:object_r:rootfs:s0
+/sepolicy u:object_r:rootfs:s0
+
+##########################
+# Devices
+#
+/dev(/.*)? u:object_r:device:s0
+/dev/akm8973.* u:object_r:sensors_device:s0
+/dev/accelerometer u:object_r:sensors_device:s0
+/dev/adf[0-9]* u:object_r:graphics_device:s0
+/dev/adf-interface[0-9]*\.[0-9]* u:object_r:graphics_device:s0
+/dev/adf-overlay-engine[0-9]*\.[0-9]* u:object_r:graphics_device:s0
+/dev/alarm u:object_r:alarm_device:s0
+/dev/android_adb.* u:object_r:adb_device:s0
+/dev/ashmem u:object_r:ashmem_device:s0
+/dev/audio.* u:object_r:audio_device:s0
+/dev/binder u:object_r:binder_device:s0
+/dev/block(/.*)? u:object_r:block_device:s0
+/dev/block/dm-[0-9]+ u:object_r:dm_device:s0
+/dev/block/loop[0-9]* u:object_r:loop_device:s0
+/dev/block/vold/.+ u:object_r:vold_device:s0
+/dev/block/ram[0-9]* u:object_r:ram_device:s0
+/dev/bus/usb(.*)? u:object_r:usb_device:s0
+/dev/cam u:object_r:camera_device:s0
+/dev/console u:object_r:console_device:s0
+/dev/cpuctl(/.*)? u:object_r:cpuctl_device:s0
+/dev/device-mapper u:object_r:dm_device:s0
+/dev/eac u:object_r:audio_device:s0
+/dev/fscklogs(/.*)? u:object_r:fscklogs:s0
+/dev/full u:object_r:full_device:s0
+/dev/fuse u:object_r:fuse_device:s0
+/dev/graphics(/.*)? u:object_r:graphics_device:s0
+/dev/hw_random u:object_r:hw_random_device:s0
+/dev/input(/.*) u:object_r:input_device:s0
+/dev/iio:device[0-9]+ u:object_r:iio_device:s0
+/dev/ion u:object_r:ion_device:s0
+/dev/kmem u:object_r:kmem_device:s0
+/dev/log(/.*)? u:object_r:log_device:s0
+/dev/mem u:object_r:kmem_device:s0
+/dev/modem.* u:object_r:radio_device:s0
+/dev/mpu u:object_r:gps_device:s0
+/dev/mpuirq u:object_r:gps_device:s0
+/dev/mtd(/.*)? u:object_r:mtd_device:s0
+/dev/mtp_usb u:object_r:mtp_device:s0
+/dev/pmsg0 u:object_r:pmsg_device:s0
+/dev/pn544 u:object_r:nfc_device:s0
+/dev/ppp u:object_r:ppp_device:s0
+/dev/ptmx u:object_r:ptmx_device:s0
+/dev/pvrsrvkm u:object_r:gpu_device:s0
+/dev/kmsg u:object_r:kmsg_device:s0
+/dev/null u:object_r:null_device:s0
+/dev/nvhdcp1 u:object_r:video_device:s0
+/dev/random u:object_r:random_device:s0
+/dev/rpmsg-omx[0-9] u:object_r:rpmsg_device:s0
+/dev/rproc_user u:object_r:rpmsg_device:s0
+/dev/rtc[0-9] u:object_r:rtc_device:s0
+/dev/snd(/.*)? u:object_r:audio_device:s0
+/dev/socket(/.*)? u:object_r:socket_device:s0
+/dev/socket/adbd u:object_r:adbd_socket:s0
+/dev/socket/sap_uim_socket[0-9] u:object_r:sap_uim_socket:s0
+/dev/socket/cryptd u:object_r:vold_socket:s0
+/dev/socket/dnsproxyd u:object_r:dnsproxyd_socket:s0
+/dev/socket/dumpstate u:object_r:dumpstate_socket:s0
+/dev/socket/fwmarkd u:object_r:fwmarkd_socket:s0
+/dev/socket/gps u:object_r:gps_socket:s0
+/dev/socket/installd u:object_r:installd_socket:s0
+/dev/socket/lmkd u:object_r:lmkd_socket:s0
+/dev/socket/logd u:object_r:logd_socket:s0
+/dev/socket/logdr u:object_r:logdr_socket:s0
+/dev/socket/logdw u:object_r:logdw_socket:s0
+/dev/socket/mdns u:object_r:mdns_socket:s0
+/dev/socket/mdnsd u:object_r:mdnsd_socket:s0
+/dev/socket/mtpd u:object_r:mtpd_socket:s0
+/dev/socket/netd u:object_r:netd_socket:s0
+/dev/socket/property_service u:object_r:property_socket:s0
+/dev/socket/racoon u:object_r:racoon_socket:s0
+/dev/socket/rild u:object_r:rild_socket:s0
+/dev/socket/rild-debug u:object_r:rild_debug_socket:s0
+/dev/socket/vold u:object_r:vold_socket:s0
+/dev/socket/wpa_eth[0-9] u:object_r:wpa_socket:s0
+/dev/socket/wpa_wlan[0-9] u:object_r:wpa_socket:s0
+/dev/socket/zygote u:object_r:zygote_socket:s0
+/dev/socket/zygote_secondary u:object_r:zygote_socket:s0
+/dev/spdif_out.* u:object_r:audio_device:s0
+/dev/tegra.* u:object_r:video_device:s0
+/dev/tf_driver u:object_r:tee_device:s0
+/dev/tty u:object_r:owntty_device:s0
+/dev/tty[0-9]* u:object_r:tty_device:s0
+/dev/ttyS[0-9]* u:object_r:serial_device:s0
+/dev/tun u:object_r:tun_device:s0
+/dev/uhid u:object_r:uhid_device:s0
+/dev/uinput u:object_r:uhid_device:s0
+/dev/uio[0-9]* u:object_r:uio_device:s0
+/dev/urandom u:object_r:urandom_device:s0
+/dev/usb_accessory u:object_r:usbaccessory_device:s0
+/dev/vcs[0-9a-z]* u:object_r:vcs_device:s0
+/dev/video[0-9]* u:object_r:video_device:s0
+/dev/watchdog u:object_r:watchdog_device:s0
+/dev/xt_qtaguid u:object_r:qtaguid_device:s0
+/dev/zero u:object_r:zero_device:s0
+/dev/__kmsg__ u:object_r:klog_device:s0
+/dev/__properties__ u:object_r:properties_device:s0
+#############################
+# System files
+#
+/system(/.*)? u:object_r:system_file:s0
+/system/bin/e2fsck -- u:object_r:fsck_exec:s0
+/system/bin/fsck\.f2fs -- u:object_r:fsck_exec:s0
+/system/bin/fsck_msdos -- u:object_r:fsck_exec:s0
+/system/bin/toolbox -- u:object_r:toolbox_exec:s0
+/system/bin/toybox -- u:object_r:toolbox_exec:s0
+/system/bin/logcat -- u:object_r:logcat_exec:s0
+/system/bin/sh -- u:object_r:shell_exec:s0
+/system/bin/run-as -- u:object_r:runas_exec:s0
+/system/bin/bootanimation u:object_r:bootanim_exec:s0
+/system/bin/app_process32 u:object_r:zygote_exec:s0
+/system/bin/app_process64 u:object_r:zygote_exec:s0
+/system/bin/servicemanager u:object_r:servicemanager_exec:s0
+/system/bin/surfaceflinger u:object_r:surfaceflinger_exec:s0
+/system/bin/drmserver u:object_r:drmserver_exec:s0
+/system/bin/dumpstate u:object_r:dumpstate_exec:s0
+/system/bin/vold u:object_r:vold_exec:s0
+/system/bin/netd u:object_r:netd_exec:s0
+/system/bin/rild u:object_r:rild_exec:s0
+/system/bin/mediaserver u:object_r:mediaserver_exec:s0
+/system/bin/mdnsd u:object_r:mdnsd_exec:s0
+/system/bin/installd u:object_r:installd_exec:s0
+/system/bin/keystore u:object_r:keystore_exec:s0
+/system/bin/fingerprintd u:object_r:fingerprintd_exec:s0
+/system/bin/gatekeeperd u:object_r:gatekeeperd_exec:s0
+/system/bin/debuggerd u:object_r:debuggerd_exec:s0
+/system/bin/debuggerd64 u:object_r:debuggerd_exec:s0
+/system/bin/wpa_supplicant u:object_r:wpa_exec:s0
+/system/bin/sdcard u:object_r:sdcardd_exec:s0
+/system/bin/dhcpcd u:object_r:dhcp_exec:s0
+/system/bin/mtpd u:object_r:mtp_exec:s0
+/system/bin/pppd u:object_r:ppp_exec:s0
+/system/bin/tf_daemon u:object_r:tee_exec:s0
+/system/bin/racoon u:object_r:racoon_exec:s0
+/system/xbin/su u:object_r:su_exec:s0
+/system/xbin/procrank u:object_r:procrank_exec:s0
+/system/xbin/perfprofd u:object_r:perfprofd_exec:s0
+/system/xbin/simpleperf u:object_r:system_file:s0
+/system/vendor/bin/gpsd u:object_r:gpsd_exec:s0
+/system/bin/dnsmasq u:object_r:dnsmasq_exec:s0
+/system/bin/hostapd u:object_r:hostapd_exec:s0
+/system/bin/clatd u:object_r:clatd_exec:s0
+/system/bin/lmkd u:object_r:lmkd_exec:s0
+/system/bin/inputflinger u:object_r:inputflinger_exec:s0
+/system/bin/logd u:object_r:logd_exec:s0
+/system/bin/uncrypt u:object_r:uncrypt_exec:s0
+/system/bin/logwrapper u:object_r:system_file:s0
+/system/bin/vdc u:object_r:vdc_exec:s0
+/system/bin/install-recovery.sh u:object_r:install_recovery_exec:s0
+/system/bin/dex2oat u:object_r:dex2oat_exec:s0
+# patchoat executable has (essentially) the same requirements as dex2oat.
+/system/bin/patchoat u:object_r:dex2oat_exec:s0
+/system/bin/sgdisk u:object_r:sgdisk_exec:s0
+/system/bin/blkid u:object_r:blkid_exec:s0
+/system/bin/tzdatacheck u:object_r:tzdatacheck_exec:s0
+
+#############################
+# Vendor files
+#
+/vendor(/.*)? u:object_r:system_file:s0
+/vendor/bin/gpsd u:object_r:gpsd_exec:s0
+
+#############################
+# OEM and ODM files
+#
+/odm(/.*)? u:object_r:system_file:s0
+/oem(/.*)? u:object_r:oemfs:s0
+
+
+#############################
+# Data files
+#
+# NOTE: When modifying existing label rules, changes may also need to
+# propagate to the "Expanded data files" section.
+#
+/data(/.*)? u:object_r:system_data_file:s0
+/data/.layout_version u:object_r:install_data_file:s0
+/data/unencrypted(/.*)? u:object_r:unencrypted_data_file:s0
+/data/backup(/.*)? u:object_r:backup_data_file:s0
+/data/secure/backup(/.*)? u:object_r:backup_data_file:s0
+/data/security(/.*)? u:object_r:security_file:s0
+/data/system/ndebugsocket u:object_r:system_ndebug_socket:s0
+/data/drm(/.*)? u:object_r:drm_data_file:s0
+/data/gps(/.*)? u:object_r:gps_data_file:s0
+/data/resource-cache(/.*)? u:object_r:resourcecache_data_file:s0
+/data/dalvik-cache(/.*)? u:object_r:dalvikcache_data_file:s0
+/data/dalvik-cache/profiles(/.*)? u:object_r:dalvikcache_profiles_data_file:s0
+/data/adb(/.*)? u:object_r:adb_data_file:s0
+/data/anr(/.*)? u:object_r:anr_data_file:s0
+/data/app(/.*)? u:object_r:apk_data_file:s0
+/data/app/[^/]+/oat(/.*)? u:object_r:dalvikcache_data_file:s0
+/data/app/vmdl[^/]+\.tmp(/.*)? u:object_r:apk_tmp_file:s0
+/data/app/vmdl[^/]+\.tmp/oat(/.*)? u:object_r:dalvikcache_data_file:s0
+/data/app-private(/.*)? u:object_r:apk_private_data_file:s0
+/data/app-private/vmdl.*\.tmp(/.*)? u:object_r:apk_private_tmp_file:s0
+/data/tombstones(/.*)? u:object_r:tombstone_data_file:s0
+/data/local/tmp(/.*)? u:object_r:shell_data_file:s0
+/data/media(/.*)? u:object_r:media_rw_data_file:s0
+/data/mediadrm(/.*)? u:object_r:media_data_file:s0
+/data/property(/.*)? u:object_r:property_data_file:s0
+
+# Misc data
+/data/misc/adb(/.*)? u:object_r:adb_keys_file:s0
+/data/misc/audio(/.*)? u:object_r:audio_data_file:s0
+/data/misc/bluetooth(/.*)? u:object_r:bluetooth_data_file:s0
+/data/misc/bluedroid(/.*)? u:object_r:bluetooth_data_file:s0
+/data/misc/bluedroid/\.a2dp_ctrl u:object_r:bluetooth_socket:s0
+/data/misc/bluedroid/\.a2dp_data u:object_r:bluetooth_socket:s0
+/data/misc/camera(/.*)? u:object_r:camera_data_file:s0
+/data/misc/dhcp(/.*)? u:object_r:dhcp_data_file:s0
+/data/misc/gatekeeper(/.*)? u:object_r:gatekeeper_data_file:s0
+/data/misc/keychain(/.*)? u:object_r:keychain_data_file:s0
+/data/misc/keystore(/.*)? u:object_r:keystore_data_file:s0
+/data/misc/logd(/.*)? u:object_r:misc_logd_file:s0
+/data/misc/media(/.*)? u:object_r:media_data_file:s0
+/data/misc/net(/.*)? u:object_r:net_data_file:s0
+/data/misc/shared_relro(/.*)? u:object_r:shared_relro_file:s0
+/data/misc/sms(/.*)? u:object_r:radio_data_file:s0
+/data/misc/systemkeys(/.*)? u:object_r:systemkeys_data_file:s0
+/data/misc/user(/.*)? u:object_r:misc_user_data_file:s0
+/data/misc/vpn(/.*)? u:object_r:vpn_data_file:s0
+/data/misc/wifi(/.*)? u:object_r:wifi_data_file:s0
+/data/misc/wifi/sockets(/.*)? u:object_r:wpa_socket:s0
+/data/misc/wifi/sockets/wpa_ctrl.* u:object_r:system_wpa_socket:s0
+/data/misc/wifi/hostapd(/.*)? u:object_r:wpa_socket:s0
+/data/misc/zoneinfo(/.*)? u:object_r:zoneinfo_data_file:s0
+/data/misc/vold(/.*)? u:object_r:vold_data_file:s0
+/data/misc/perfprofd(/.*)? u:object_r:perfprofd_data_file:s0
+/data/system/heapdump(/.*)? u:object_r:heapdump_data_file:s0
+
+# Fingerprint data
+/data/system/users/[0-9]+/fpdata(/.*)? u:object_r:fingerprintd_data_file:s0
+
+# Bootchart data
+/data/bootchart(/.*)? u:object_r:bootchart_data_file:s0
+
+#############################
+# Expanded data files
+#
+/mnt/expand(/.*)? u:object_r:mnt_expand_file:s0
+/mnt/expand/[^/]+(/.*)? u:object_r:system_data_file:s0
+/mnt/expand/[^/]+/app(/.*)? u:object_r:apk_data_file:s0
+/mnt/expand/[^/]+/app/[^/]+/oat(/.*)? u:object_r:dalvikcache_data_file:s0
+/mnt/expand/[^/]+/app/vmdl[^/]+\.tmp(/.*)? u:object_r:apk_tmp_file:s0
+/mnt/expand/[^/]+/app/vmdl[^/]+\.tmp/oat(/.*)? u:object_r:dalvikcache_data_file:s0
+/mnt/expand/[^/]+/local/tmp(/.*)? u:object_r:shell_data_file:s0
+/mnt/expand/[^/]+/media(/.*)? u:object_r:media_rw_data_file:s0
+/mnt/expand/[^/]+/misc/vold(/.*)? u:object_r:vold_data_file:s0
+
+# coredump directory for userdebug/eng devices
+/cores(/.*)? u:object_r:coredump_file:s0
+
+# Wallpaper file for other users
+/data/system/users/[0-9]+/wallpaper u:object_r:wallpaper_file:s0
+#############################
+# efs files
+#
+/efs(/.*)? u:object_r:efs_file:s0
+#############################
+# Cache files
+#
+/cache(/.*)? u:object_r:cache_file:s0
+/cache/.*\.data u:object_r:cache_backup_file:s0
+/cache/.*\.restore u:object_r:cache_backup_file:s0
+# LocalTransport (backup) uses this directory
+/cache/backup(/.*)? u:object_r:cache_backup_file:s0
+#############################
+# sysfs files
+#
+/sys/devices/platform/nfc-power/nfc_power -- u:object_r:sysfs_nfc_power_writable:s0
+/sys/devices/system/cpu(/.*)? u:object_r:sysfs_devices_system_cpu:s0
+/sys/power/wake_lock -- u:object_r:sysfs_wake_lock:s0
+/sys/power/wake_unlock -- u:object_r:sysfs_wake_lock:s0
+/sys/kernel/uevent_helper -- u:object_r:usermodehelper:s0
+/sys/module/lowmemorykiller(/.*)? -- u:object_r:sysfs_lowmemorykiller:s0
+
+#############################
+# asec containers
+/mnt/asec(/.*)? u:object_r:asec_apk_file:s0
+/mnt/asec/[^/]+/[^/]+\.zip u:object_r:asec_public_file:s0
+/mnt/asec/[^/]+/lib(/.*)? u:object_r:asec_public_file:s0
+/data/app-asec(/.*)? u:object_r:asec_image_file:s0
+
+#############################
+# external storage
+/mnt/media_rw(/.*)? u:object_r:mnt_media_rw_file:s0
+/mnt/user(/.*)? u:object_r:mnt_user_file:s0
+/mnt/runtime(/.*)? u:object_r:storage_file:s0
+/storage(/.*)? u:object_r:storage_file:s0
+#line 1 "device/mediatek/common/sepolicy/file_contexts"
+#
+#############################
+# Custom files
+/custom(/.*)? u:object_r:custom_file:s0
+
+/dev/block/mtd(.*)? u:object_r:mtd_device:s0
+
+#############################
+# Executables
+# Meta/Factory Mode multi_init
+/sbin/multi_init u:object_r:init_exec:s0
+
+
+#############################
+# Data files
+#
+/data/aee_exp(/.*)? u:object_r:aee_exp_data_file:s0
+/data/agps_supl(/.*)? u:object_r:agpsd_data_file:s0
+/data/misc/gps(/.*)? u:object_r:gps_data_file:s0
+/data/anr/SF_RTT(/.*)? u:object_r:sf_rtt_file:s0
+/data/app/mcRegistry(/.*)? u:object_r:mobicore_data_file:s0
+/data/ccci_cfg(/.*)? u:object_r:ccci_cfg_file:s0
+/data/flashless(/.*)? u:object_r:c2k_file:s0
+/data/core(/.*)? u:object_r:aee_core_data_file:s0
+/data/dontpanic(/.*)? u:object_r:dontpanic_data_file:s0
+/data/dumpsys(/.*)? u:object_r:aee_dumpsys_data_file:s0
+/data/extmdl(/.*)? u:object_r:mdlog_data_file:s0
+/data/http-proxy-cfg(/.*)? u:object_r:http_proxy_cfg_data_file:s0
+/data/log_temp(/.*)? u:object_r:logtemp_data_file:s0
+/data/lost\+found(/.*)? u:object_r:lost_found_data_file:s0
+/data/mdlog(/.*)? u:object_r:mdlog_data_file:s0
+/data/mdl(/.*)? u:object_r:mdlog_data_file:s0
+/data/mdl3(/.*)? u:object_r:mdlog_data_file:s0
+/data/mediaserver(/.*)? u:object_r:mediaserver_data_file:s0
+/data/misc/acdapi(/.*)? u:object_r:acdapi_data_file:s0
+/data/misc/akmd_set.txt u:object_r:akmd8963_access_file1:s0
+/data/misc/mblog(/.*)? u:object_r:logmisc_data_file:s0
+/data/misc/xlog(/.*)? u:object_r:xlog_data_file:s0
+/data/misc/PDC.ini u:object_r:akmd8963_access_file2:s0
+/data/misc/ppp(/.*)? u:object_r:ppp_data_file:s0
+/data/.tp(/.*)? u:object_r:thermal_manager_data_file:s0
+/data/misc/radvd(/.*)? u:object_r:radvd_data_file:s0
+/data/misc/sensor.log u:object_r:bmm050_sensor_log_file:s0
+/data/misc/sensor(/.*)? u:object_r:sensor_data_file:s0
+/data/misc/stp_dump(/.*)? u:object_r:stp_dump_data_file:s0
+/data/misc/wide-dhcpv6(/.*)? u:object_r:wide_dhcpv6_data_file:s0
+/data/misc/wpa_supplicant(/.*)? u:object_r:wpa_supplicant_data_file:s0
+/data/nfc_socket(/.*)? u:object_r:nfc_socket:s0
+/data/nvram(/.*)? u:object_r:nvram_data_file:s0
+/data/md3(/.*)? u:object_r:c2k_file:s0
+/nvdata(/.*)? u:object_r:nvdata_file:s0
+/data/SF_dump(./*)? u:object_r:sf_bqdump_data_file:s0
+/data/ipsec(/.*)? u:object_r:wod_ipsec_conf_file:s0
+/data/ipsec/wo(/.*)? u:object_r:wod_apn_conf_file:s0
+/data/data_tmpfs_log(/.*)? u:object_r:data_tmpfs_log_file:s0
+/data/tmp_mnt/data_tmpfs_log(/.*)? u:object_r:data_tmpfs_log_file:s0
+/data/setkey.conf u:object_r:ims_ipsec_data_file:s0
+/data/setkey_bak.conf u:object_r:ims_ipsec_data_file:s0
+/data/setkey_latest.conf u:object_r:ims_ipsec_data_file:s0
+/data/key_provisioning(/.*)? u:object_r:key_install_data_file:s0
+/data/thh(/.*)? u:object_r:teei_data_file:s0
+
+##########################
+# Devices
+#
+/dev/aal_als(/.*)? u:object_r:aal_als_device:s0
+/dev/accdet(/.*)? u:object_r:accdet_device:s0
+/dev/AD5820AF(/.*)? u:object_r:AD5820AF_device:s0
+/dev/aed[0-9]+ u:object_r:aed_device:s0
+/dev/als_ps(/.*)? u:object_r:als_ps_device:s0
+/dev/ampc0(/.*)? u:object_r:ampc0_device:s0
+/dev/android(/.*)? u:object_r:android_device:s0
+/dev/barometer(/.*)? u:object_r:barometer_device:s0
+/dev/humidity(/.*)? u:object_r:humidity_device:s0
+/dev/block/zram0(/.*)? u:object_r:zram0_device:s0
+/dev/bmtpool(/.*)? u:object_r:bmtpool_device:s0
+/dev/bootimg(/.*)? u:object_r:bootimg_device:s0
+/dev/BOOT(/.*)? u:object_r:BOOT_device:s0
+/dev/btif(/.*)? u:object_r:btif_device:s0
+/dev/btn(/.*)? u:object_r:btn_device:s0
+/dev/BU6429AF(/.*)? u:object_r:BU6429AF_device:s0
+/dev/BU64745GWZAF(/.*)? u:object_r:BU64745GWZAF_device:s0
+/dev/MAINAF(/.*)? u:object_r:MAINAF_device:s0
+/dev/MAIN2AF(/.*)? u:object_r:MAIN2AF_device:s0
+/dev/SUBAF(/.*)? u:object_r:SUBAF_device:s0
+/dev/cache(/.*)? u:object_r:cache_device:s0
+/dev/CAM_CAL_DRV(/.*)? u:object_r:CAM_CAL_DRV_device:s0
+/dev/IMX258_CAM_CAL_DRV(/.*)? u:object_r:IMX258_CAM_CAL_DRV_device:s0
+/dev/S5K4H8_CAM_CAL_DRV(/.*)? u:object_r:S5K4H8_CAM_CAL_DRV_device:s0
+/dev/camera-fdvt(/.*)? u:object_r:camera_fdvt_device:s0
+/dev/camera-isp(/.*)? u:object_r:camera_isp_device:s0
+/dev/camera-pipemgr(/.*)? u:object_r:camera_pipemgr_device:s0
+/dev/camera-sysram(/.*)? u:object_r:camera_sysram_device:s0
+/dev/ccci_monitor u:object_r:ccci_monitor_device:s0
+/dev/ccci.* u:object_r:ccci_device:s0
+/dev/cpu_dma_latency(/.*)? u:object_r:cpu_dma_latency_device:s0
+/dev/devmap(/.*)? u:object_r:devmap_device:s0
+/dev/dummy_cam_cal(/.*)? u:object_r:dummy_cam_cal_device:s0
+/dev/DW9714AF(/.*)? u:object_r:DW9714AF_device:s0
+/dev/OV13850AF(/.*)? u:object_r:OV13850AF_device:s0
+/dev/DW9814AF(/.*)? u:object_r:DW9814AF_device:s0
+/dev/HI842AF(/.*)? u:object_r:HI842AF_device:s0
+/dev/IMX258AF(/.*)? u:object_r:IMX258AF_device:s0
+/dev/IMX258SUNNYAF(/.*)? u:object_r:IMX258SUNNYAF_device:s0
+/dev/S5K4H8AF(/.*)? u:object_r:S5K4H8AF_device:s0
+/dev/AK7345AF(/.*)? u:object_r:AK7345AF_device:s0
+/dev/DW9714A(/.*)? u:object_r:DW9714A_device:s0
+/dev/DW9718AF(/.*)? u:object_r:DW9718AF_device:s0
+/dev/WV511AAF(/.*)? u:object_r:lens_device:s0
+/dev/ebc(/.*)? u:object_r:ebc_device:s0
+/dev/ebr[0-9]+ u:object_r:ebr_device:s0
+/dev/eemcs.* u:object_r:eemcs_device:s0
+/dev/emd.* u:object_r:emd_device:s0
+/dev/etb u:object_r:etb_device:s0
+/dev/exm0(/.*)? u:object_r:exm0_device:s0
+/dev/expdb(/.*)? u:object_r:expdb_device:s0
+/dev/fat(/.*)? u:object_r:fat_device:s0
+/dev/FM50AF(/.*)? u:object_r:FM50AF_device:s0
+/dev/fm(/.*)? u:object_r:fm_device:s0
+/dev/gps(/.*)? u:object_r:gps_device:s0
+/dev/gsensor(/.*)? u:object_r:gsensor_device:s0
+/dev/gyroscope(/.*)? u:object_r:gyroscope_device:s0
+/dev/hdmitx(/.*)? u:object_r:graphics_device:s0
+/dev/hid-keyboard(/.*)? u:object_r:hid_keyboard_device:s0
+/dev/hotknot(/.*)? u:object_r:hotknot_device:s0
+/dev/hwmsensor(/.*)? u:object_r:hwmsensor_device:s0
+/dev/ion(/.*)? u:object_r:ion_device:s0
+/dev/kd_camera_flashlight(/.*)? u:object_r:kd_camera_flashlight_device:s0
+/dev/kd_camera_hw_bus2(/.*)? u:object_r:kd_camera_hw_bus2_device:s0
+/dev/kd_camera_hw(/.*)? u:object_r:kd_camera_hw_device:s0
+/dev/LC898122AF(/.*)? u:object_r:LC898122AF_device:s0
+/dev/LC898212AF(/.*)? u:object_r:LC898212AF_device:s0
+/dev/logo(/.*)? u:object_r:logo_device:s0
+/dev/loop-control(/.*)? u:object_r:loop-control_device:s0
+/dev/M4U_device(/.*)? u:object_r:M4U_device_device:s0
+/dev/m_acc_misc(/.*)? u:object_r:m_acc_misc_device:s0
+/dev/mali.* u:object_r:gpu_device:s0
+/dev/MATV(/.*)? u:object_r:MATV_device:s0
+/dev/m_batch_misc(/.*)? u:object_r:m_batch_misc_device:s0
+/dev/mbr(/.*)? u:object_r:mbr_device:s0
+/dev/md32(/.*)? u:object_r:md32_device:s0
+/dev/scp(/.*)? u:object_r:scp_device:s0
+/dev/met(/.*)? u:object_r:met_device:s0
+/dev/misc-sd(/.*)? u:object_r:misc_sd_device:s0
+/dev/misc(/.*)? u:object_r:misc_device:s0
+/dev/misc2(/.*)? u:object_r:misc2_device:s0
+/dev/MJC(/.*)? u:object_r:MJC_device:s0
+/dev/m_mag_misc(/.*)? u:object_r:m_mag_misc_device:s0
+/dev/mmp(/.*)? u:object_r:mmp_device:s0
+/dev/mobicore u:object_r:mobicore_admin_device:s0
+/dev/mobicore-user u:object_r:mobicore_user_device:s0
+/dev/t-base-tui u:object_r:mobicore_tui_device:s0
+/dev/msensor(/.*)? u:object_r:msensor_device:s0
+/dev/MT6516_H264_DEC(/.*)? u:object_r:MT6516_H264_DEC_device:s0
+/dev/mt6516-IDP(/.*)? u:object_r:mt6516_IDP_device:s0
+/dev/MT6516_Int_SRAM(/.*)? u:object_r:MT6516_Int_SRAM_device:s0
+/dev/mt6516-isp(/.*)? u:object_r:mt6516_isp_device:s0
+/dev/mt6516_jpeg(/.*)? u:object_r:mt6516_jpeg_device:s0
+/dev/MT6516_MM_QUEUE(/.*)? u:object_r:MT6516_MM_QUEUE_device:s0
+/dev/MT6516_MP4_DEC(/.*)? u:object_r:MT6516_MP4_DEC_device:s0
+/dev/MT6516_MP4_ENC(/.*)? u:object_r:MT6516_MP4_ENC_device:s0
+/dev/mt6605 u:object_r:mt6605_device:s0
+/dev/mt9p012(/.*)? u:object_r:mt9p012_device:s0
+/dev/mtfreqhopping(/.*)? u:object_r:mtfreqhopping_device:s0
+/dev/mtgpio(/.*)? u:object_r:mtgpio_device:s0
+/dev/mtk-adc-cali(/.*)? u:object_r:mtk-adc-cali_device:s0
+/dev/mtk_disp.* u:object_r:graphics_device:s0
+/dev/mtkfb_vsync(/.*)? u:object_r:graphics_device:s0
+/dev/mtkg2d(/.*)? u:object_r:mtkg2d_device:s0
+/dev/mtk_jpeg(/.*)? u:object_r:mtk_jpeg_device:s0
+/dev/mtk-kpd(/.*)? u:object_r:mtk_kpd_device:s0
+/dev/mtk_sched(/.*)? u:object_r:mtk_sched_device:s0
+/dev/MTK_SMI(/.*)? u:object_r:MTK_SMI_device:s0
+/dev/mtk_rrc(/.*)? u:object_r:mtk_rrc_device:s0
+/dev/mt-mdp(/.*)? u:object_r:mt_mdp_device:s0
+/dev/mt_otg_test(/.*)? u:object_r:mt_otg_test_device:s0
+/dev/MT_pmic_adc_cali u:object_r:MT_pmic_adc_cali_device:s0
+/dev/MT_pmic_adc_cali(/.*)? u:object_r:MT_pmic_cali_device:s0
+/dev/MT_pmic(/.*)? u:object_r:MT_pmic_device:s0
+/dev/network.* u:object_r:network_device:s0
+/dev/nvram(/.*)? u:object_r:nvram_device:s0
+/dev/nxpspk(/.*)? u:object_r:smartpa_device:s0
+/dev/otp u:object_r:otp_device:s0
+/dev/pmem_multimedia(/.*)? u:object_r:pmem_multimedia_device:s0
+/dev/pmt(/.*)? u:object_r:pmt_device:s0
+/dev/preloader(/.*)? u:object_r:preloader_device:s0
+/dev/pro_info(/.*)? u:object_r:pro_info_device:s0
+/dev/protect_f(/.*)? u:object_r:protect_f_device:s0
+/dev/protect_s(/.*)? u:object_r:protect_s_device:s0
+/dev/psaux(/.*)? u:object_r:psaux_device:s0
+/dev/ptmx(/.*)? u:object_r:ptmx_device:s0
+/dev/ptyp.* u:object_r:ptyp_device:s0
+/dev/pvr_sync(/.*)? u:object_r:gpu_device:s0
+/dev/qemu_pipe(/.*)? u:object_r:qemu_pipe_device:s0
+/dev/recovery(/.*)? u:object_r:recovery_device:s0
+/dev/rfkill(/.*)? u:object_r:rfkill_device:s0
+/dev/rtc[0-9]+ u:object_r:rtc_device:s0
+/dev/RT_Monitor(/.*)? u:object_r:RT_Monitor_device:s0
+/dev/kick_powerkey(/.*)? u:object_r:kick_powerkey_device:s0
+/dev/seccfg(/.*)? u:object_r:seccfg_device:s0
+/dev/sec_ro(/.*)? u:object_r:sec_ro_device:s0
+/dev/sec(/.*)? u:object_r:sec_device:s0
+/dev/tee1 u:object_r:tee_part_device:s0
+/dev/tee2 u:object_r:tee_part_device:s0
+/dev/sensor(/.*)? u:object_r:sensor_device:s0
+/dev/smartpa_i2c(/.*)? u:object_r:smartpa1_device:s0
+/dev/snapshot(/.*)? u:object_r:snapshot_device:s0
+/dev/socket/adbd(/.*)? u:object_r:adbd_socket:s0
+/dev/socket/agpsd2(/.*)? u:object_r:agpsd_socket:s0
+/dev/socket/agpsd3(/.*)? u:object_r:agpsd_socket:s0
+/dev/socket/agpsd(/.*)? u:object_r:agpsd_socket:s0
+/dev/socket/atci-audio(/.*)? u:object_r:atci_audio_socket:s0
+/dev/socket/atci-serv-fw(/.*)? u:object_r:atci_serv_fw_socket:s0
+/dev/socket/atci-service(/.*)? u:object_r:atci_service_socket:s0
+/dev/socket/backuprestore(/.*)? u:object_r:backuprestore_socket:s0
+/dev/socket/dfo(/.*)? u:object_r:dfo_socket:s0
+/dev/socket/dnsproxyd(/.*)? u:object_r:dnsproxyd_socket:s0
+/dev/socket/dumpstate(/.*)? u:object_r:dumpstate_socket:s0
+/dev/socket/installd(/.*)? u:object_r:installd_socket:s0
+/dev/socket/mdnsd(/.*)? u:object_r:mdnsd_socket:s0
+/dev/socket/mdns(/.*)? u:object_r:mdns_socket:s0
+/dev/socket/mnld(/.*)? u:object_r:mnld_socket:s0
+/dev/socket/mtpd(/.*)? u:object_r:mtpd_socket:s0
+/dev/socket/netdiag(/.*)? u:object_r:netdiag_socket:s0
+/dev/socket/netd(/.*)? u:object_r:netd_socket:s0
+/dev/socket/racoon(/.*)? u:object_r:racoon_socket:s0
+/dev/socket/rild2-md2(/.*)? u:object_r:rild2_md2_socket:s0
+/dev/socket/rild2(/.*)? u:object_r:rild2_socket:s0
+/dev/socket/rild3(/.*)? u:object_r:rild3_socket:s0
+/dev/socket/rild4(/.*)? u:object_r:rild4_socket:s0
+/dev/socket/rild-mal(/.*)? u:object_r:rild_mal_socket:s0
+/dev/socket/rild-mal-at(/.*)? u:object_r:rild_mal_at_socket:s0
+/dev/socket/rild-mal-md2(/.*)? u:object_r:rild_mal_md2_socket:s0
+/dev/socket/rild-mal-at-md2(/.*)? u:object_r:rild_mal_at_md2_socket:s0
+/dev/socket/rild-ims(/.*)? u:object_r:rild_ims_socket:s0
+/dev/socket/volte_imsm(/.*)? u:object_r:rild_imsm_socket:s0
+/dev/socket/rild-atci-md2(/.*)? u:object_r:rild_atci_md2_socket:s0
+/dev/socket/rild-atci(/.*)? u:object_r:rild_atci_socket:s0
+/dev/socket/rild-vsim(/.*)? u:object_r:rild_vsim_socket:s0
+/dev/socket/rild-vsim-md2(/.*)? u:object_r:rild_vsim_md2_socket:s0
+/dev/socket/rild-ctclient u:object_r:rild_ctclient_socket:s0
+/dev/socket/rild-debug-md2(/.*)? u:object_r:rild_debug_md2_socket:s0
+/dev/socket/rild-debug(/.*)? u:object_r:rild_debug_socket:s0
+/dev/socket/rild-dongle(/.*)? u:object_r:rild-dongle_socket:s0
+/dev/socket/rild-md2(/.*)? u:object_r:rild_md2_socket:s0
+/dev/socket/rild-mtk-modem-md2(/.*)? u:object_r:rild_mtk_modem_md2_socket:s0
+/dev/socket/rild-mtk-modem(/.*)? u:object_r:rild_mtk_modem_socket:s0
+/dev/socket/rild-mtk-ut-2-md2(/.*)? u:object_r:rild_mtk_ut_2_md2_socket:s0
+/dev/socket/rild-mtk-ut-2(/.*)? u:object_r:rild_mtk_ut_2_socket:s0
+/dev/socket/rild-mtk-ut-md2(/.*)? u:object_r:rild_mtk_ut_md2_socket:s0
+/dev/socket/rild-mtk-ut(/.*)? u:object_r:rild_mtk_ut_socket:s0
+/dev/socket/rild-oem-md2(/.*)? u:object_r:rild_oem_md2_socket:s0
+/dev/socket/rild-oem(/.*)? u:object_r:rild_oem_socket:s0
+/dev/socket/rild(/.*)? u:object_r:rild_socket:s0
+/dev/socket/rild-via u:object_r:rild_via_socket:s0
+/dev/socket/rild-atci-c2k(/.*)? u:object_r:rild_atci_c2k_socket:s0
+/dev/socket/mal-mfi(/.*)? u:object_r:mal_mfi_socket:s0
+/dev/socket/rpc u:object_r:rpc_socket:s0
+/dev/socket/soc_vt_stk(/.*)? u:object_r:soc_vt_stk_socket:s0
+/dev/socket/soc_vt_svc(/.*)? u:object_r:soc_vt_svc_socket:s0
+/dev/socket/soc_vt_tcv(/.*)? u:object_r:soc_vt_tcv_socket:s0
+/dev/socket/statusd u:object_r:statusd_socket:s0
+/dev/socket/sysctl(/.*)? u:object_r:sysctl_socket:s0
+/dev/socket/vold(/.*)? u:object_r:vold_socket:s0
+/dev/socket/volte_stack(/.*)? u:object_r:volte_stack_socket:s0
+/dev/socket/volte_imcb(/.*)? u:object_r:volte_imcb_socket:s0
+/dev/socket/volte_ua(/.*)? u:object_r:volte_ua_socket:s0
+/dev/socket/volte_imsa1(/.*)? u:object_r:volte_imsa1_socket:s0
+/dev/socket/volte_imsvt1(/.*)? u:object_r:volte_imsvt1_socket:s0
+/dev/socket/volte_vt(/.*)? u:object_r:volte_vt_socket:s0
+/dev/socket/wpa_wlan0(/.*)? u:object_r:wpa_wlan0_socket:s0
+/dev/socket/zygote(/.*)? u:object_r:zygote_socket:s0
+/dev/socket/wod_action(/.*)? u:object_r:wod_action_socket:s0
+/dev/socket/wod_sim(/.*)? u:object_r:wod_sim_socket:s0
+/dev/socket/wod_ipsec(/.*)? u:object_r:wod_ipsec_socket:s0
+/dev/socket/tunman(/.*)? u:object_r:tunman_socket:s0
+/dev/stpant(/.*)? u:object_r:stpant_device:s0
+/dev/stpbt(/.*)? u:object_r:stpbt_device:s0
+/dev/stpgps u:object_r:mnld_device:s0
+/dev/stpgps(/.*)? u:object_r:stpgps_device:s0
+/dev/stpwmt(/.*)? u:object_r:stpwmt_device:s0
+/dev/sw_sync(/.*)? u:object_r:sw_sync_device:s0
+/dev/tgt(/.*)? u:object_r:tgt_device:s0
+/dev/touch(/.*)? u:object_r:touch_device:s0
+/dev/tpd_em_log(/.*)? u:object_r:tpd_em_log_device:s0
+/dev/ttyC0 u:object_r:gsm0710muxd_device:s0
+/dev/ttyC1 u:object_r:mdlog_device:s0
+/dev/ttyC2 u:object_r:agps_device:s0
+/dev/ttyC3 u:object_r:icusb_device:s0
+/dev/ttyGS.* u:object_r:ttyGS_device:s0
+/dev/ttyMT.* u:object_r:ttyMT_device:s0
+/dev/ttyp.* u:object_r:ttyp_device:s0
+/dev/ttySDIO.* u:object_r:ttySDIO_device:s0
+/dev/ttyUSB0 u:object_r:tty_device:s0
+/dev/ttyUSB1 u:object_r:tty_device:s0
+/dev/ttyUSB2 u:object_r:tty_device:s0
+/dev/ttyUSB3 u:object_r:tty_device:s0
+/dev/ttyUSB4 u:object_r:tty_device:s0
+/dev/TV-out(/.*)? u:object_r:TV_out_device:s0
+/dev/ubi_ctrl u:object_r:mtd_device:s0
+/dev/ubi[_0-9]* u:object_r:mtd_device:s0
+/dev/uboot(/.*)? u:object_r:uboot_device:s0
+/dev/uibc(/.*)? u:object_r:uibc_device:s0
+/dev/uinput(/.*)? u:object_r:uinput_device:s0
+/dev/uio0(/.*)? u:object_r:uio0_device:s0
+/dev/usrdata(/.*)? u:object_r:usrdata_device:s0
+/dev/Vcodec(/.*)? u:object_r:Vcodec_device:s0
+/dev/vmodem u:object_r:vmodem_device:s0
+/dev/vow(/.*)? u:object_r:vow_device:s0
+/dev/wmtdetect(/.*)? u:object_r:wmtdetect_device:s0
+/dev/wmtWifi(/.*)? u:object_r:wmtWifi_device:s0
+/dev/xlog u:object_r:xlog_device:s0
+/dev/offloadservice(/.*)? u:object_r:offloadservice_device:s0
+/dev/irtx u:object_r:irtx_device:s0
+/dev/ir-learning u:object_r:irrx_device:s0
+/dev/spm(/.*)? u:object_r:spm_device:s0
+/dev/sensors_state u:object_r:sensors_state_device:s0
+
+#add by silead begin
+/dev/silead_fp_dev(/.*)? u:object_r:silead_fp_dev_device:s0
+#add by silead end
+/dev/xt_qtaguid(/.*)? u:object_r:xt_qtaguid_device:s0
+/dev/pmic_ftm(/.*)? u:object_r:pmic_ftm_device:s0
+/dev/shf u:object_r:shf_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/proinfo u:object_r:nvram_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/nvram u:object_r:nvram_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/nvdata u:object_r:nvdata_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/frp u:object_r:frp_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/expdb u:object_r:expdb_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/misc2 u:object_r:misc2_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/logo u:object_r:logo_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/para u:object_r:para_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/tee1 u:object_r:tee_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/tee2 u:object_r:tee_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/seccfg u:object_r:seccfg_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/secro u:object_r:secro_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/userdata u:object_r:userdata_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/cache u:object_r:cache_block_device:s0
+/dev/block/platform/mtk-msdc\.0/by-name/recovery u:object_r:recovery_block_device:s0
+/dev/block/mmcblk0boot0 u:object_r:preloader_block_device:s0
+/dev/block/mmcblk0boot1 u:object_r:preloader_block_device:s0
+/dev/block/mmcblk0 u:object_r:mmcblk0_block_device:s0
+/dev/block/mmcblk1 u:object_r:mmcblk1_block_device:s0
+/dev/block/mmcblk1p1 u:object_r:mmcblk1p1_block_device:s0
+
+/protect_f(/.*)? u:object_r:protect_f_data_file:s0
+/protect_s(/.*)? u:object_r:protect_s_data_file:s0
+/persist(/.*)? u:object_r:persist_data_file:s0
+/dev/ttyACM0 u:object_r:ttyACM_device:s0
+/dev/hrm u:object_r:hrm_device:s0
+/dev/trusty-ipc-dev0 u:object_r:tee_device:s0
+/dev/teei_config u:object_r:teei_config_device:s0
+/dev/teei_client u:object_r:teei_client_device:s0
+/dev/tz_vfs u:object_r:teei_vfs_device:s0
+/dev/emmcrpmb0 u:object_r:teei_rpmb_device:s0
+/dev/teei_fp u:object_r:teei_fp_device:s0
+
+#############################
+# sysfs files
+#
+/sys/bus/platform/drivers/gyrocope/chipinfo u:object_r:gyroscope_mpud6050_chipinfo:s0
+/sys/bus/platform/drivers/gyrocope/status u:object_r:gyroscope_mpud6050_status:s0
+/sys/bus/platform/drivers/msensor/daemon2 u:object_r:msensord_daemon2:s0
+/sys/bus/platform/drivers/msensor/daemon u:object_r:msensord_daemon:s0
+/sys/class/i2c-adapter/(/.*)? u:object_r:gyroscope_mpud6050_use:s0
+/sys/class/invensense_daemon_class/invensense_daemon_device(/.*)? u:object_r:gyroscope_mpud6050_file:s0
+/sys/devices/platform/gsensor/driver(/.*)? u:object_r:sysfs_gsensor_file:s0
+/sys/devices/platform/msensor/driver(/.*)? u:object_r:sysfs_msensor_file:s0
+/sys/bus/platform/drivers/mtk-kpd(/.*)? u:object_r:sysfs_keypad_file:s0
+/sys/power/vcorefs/pwr_ctrl -- u:object_r:sysfs_vcorefs_pwrctrl:s0
+/sys/devices/virtual/misc/md32(/.*)? u:object_r:sysfs_md32:s0
+/sys/devices/virtual/misc/scp(/.*)? u:object_r:sysfs_scp:s0
+
+
+#############################
+# System files
+#
+/system/app/mcRegistry(/.*)? u:object_r:mobicore_data_file:s0
+/system/bin/6620_launcher u:object_r:mtk_6620_launcher_exec:s0
+/system/bin/stp_dump3 u:object_r:stp_dump3_exec:s0
+/system/bin/aal u:object_r:aal_exec:s0
+/system/bin/aee_core_forwarder u:object_r:aee_core_forwarder_exec:s0
+/system/bin/akmd09911 u:object_r:akmd09911_exec:s0
+/system/bin/akmd09912 u:object_r:akmd09912_exec:s0
+/system/bin/akmd8963 u:object_r:akmd8963_exec:s0
+/system/bin/akmd8975 u:object_r:akmd8975_exec:s0
+/system/bin/ami304d u:object_r:ami304d_exec:s0
+/system/bin/atcid u:object_r:atcid_exec:s0
+/system/bin/atci_service u:object_r:atci_service_exec:s0
+/system/bin/audiocmdservice_atci u:object_r:audiocmdservice_atci_exec:s0
+/system/bin/autokd u:object_r:autokd_exec:s0
+/system/bin/batterywarning u:object_r:batterywarning_exec:s0
+/system/bin/bmm050d u:object_r:bmm050d_exec:s0
+/system/bin/bmm056d u:object_r:bmm056d_exec:s0
+/system/bin/boot_logo_updater u:object_r:boot_logo_updater_exec:s0
+/system/bin/br_app_data_service u:object_r:br_app_data_service_exec:s0
+/system/bin/ccci_fsd u:object_r:ccci_fsd_exec:s0
+/system/bin/ccci_mdinit u:object_r:ccci_mdinit_exec:s0
+/system/bin/ccci_rpcd u:object_r:ccci_rpcd_exec:s0
+/system/bin/dhcp6c u:object_r:dhcp6c_exec:s0
+/system/bin/dm_agent_binder u:object_r:dm_agent_binder_exec:s0
+/system/bin/dmlog u:object_r:dmlog_exec:s0
+/system/bin/dongled u:object_r:usbdongled_exec:s0
+/system/bin/eemcs_fsd u:object_r:eemcs_fsd_exec:s0
+/system/bin/eemcs_mdinit u:object_r:eemcs_mdinit_exec:s0
+/system/bin/emdlogger[0-9]+ u:object_r:emdlogger_exec:s0
+/system/bin/em_svr u:object_r:em_svr_exec:s0
+/system/bin/factory u:object_r:factory_exec:s0
+/system/bin/flashlessd u:object_r:flashlessd_exec:s0
+/system/bin/fuelgauged u:object_r:fuelgauged_exec:s0
+/system/bin/ged_srv u:object_r:ged_srv_exec:s0
+/system/bin/gas_srv u:object_r:gas_srv_exec:s0
+/system/bin/kpoc_charger u:object_r:kpoc_charger_exec:s0
+/system/bin/geomagneticd u:object_r:geomagneticd_exec:s0
+/system/bin/GoogleOtaBinder u:object_r:GoogleOtaBinder_exec:s0
+/system/bin/gsm0710muxdmd2 u:object_r:gsm0710muxdmd2_exec:s0
+/system/bin/gsm0710muxd u:object_r:gsm0710muxd_exec:s0
+/system/bin/guiext-server u:object_r:guiext-server_exec:s0
+/system/bin/icusbd u:object_r:icusbd_exec:s0
+/system/bin/init.gprs-pppd u:object_r:zpppd_gprs_exec:s0
+/system/bin/ipod u:object_r:ipod_exec:s0
+/system/bin/ipo_swap u:object_r:ipo_swap_exec:s0
+/system/bin/launchpppoe u:object_r:launchpppoe_exec:s0
+/system/bin/matv u:object_r:matv_exec:s0
+/system/bin/mc6420d u:object_r:mc6420d_exec:s0
+/system/bin/mcDriverDaemon u:object_r:mobicore_exec:s0
+/system/bin/mdlogger u:object_r:mdlogger_exec:s0
+/system/bin/memsicd3416x u:object_r:memsicd3416x_exec:s0
+/system/bin/memsicd u:object_r:memsicd_exec:s0
+/system/bin/meta_tst u:object_r:meta_tst_exec:s0
+
+/system/bin/mmc_ffu u:object_r:mmc_ffu_exec:s0
+/system/bin/emmc_rw_debug u:object_r:emmc_rw_debug_exec:s0
+/system/bin/mvg_app u:object_r:mvg_app_exec:s0
+/system/bin/mmp u:object_r:mmp_exec:s0
+/system/bin/mobile_log_d u:object_r:mobile_log_d_exec:s0
+/system/bin/mpud6050 u:object_r:mpud6050_exec:s0
+/system/bin/msensord u:object_r:msensord_exec:s0
+/system/bin/mtk_agpsd u:object_r:mtk_agpsd_exec:s0
+/system/bin/MtkCodecService u:object_r:MtkCodecService_exec:s0
+/system/bin/mtkrildmd2 u:object_r:mtkrildmd2_exec:s0
+/system/bin/mtkrild u:object_r:mtkrild_exec:s0
+/system/bin/muxreport u:object_r:muxreport_exec:s0
+/system/bin/netdiag u:object_r:netdiag_exec:s0
+/system/bin/nvram_agent_binder u:object_r:nvram_agent_binder_exec:s0
+/system/bin/nvram_daemon u:object_r:nvram_daemon_exec:s0
+/system/bin/orientationd u:object_r:orientationd_exec:s0
+/system/bin/permission_check u:object_r:permission_check_exec:s0
+/system/bin/poad u:object_r:poad_exec:s0
+/system/bin/ppl_agent u:object_r:ppl_agent_exec:s0
+/system/bin/pppd_dt u:object_r:pppd_dt_exec:s0
+/system/bin/pppd_via u:object_r:pppd_via_exec:s0
+/system/bin/pq u:object_r:pq_exec:s0
+/system/bin/program_binary_service u:object_r:program_binary_exec:s0
+/system/bin/resize2fs -- u:object_r:resize_exec:s0
+/system/bin/resize_ext4 -- u:object_r:resize_exec:s0
+/system/bin/resmon u:object_r:resmon_exec:s0
+/system/bin/rild_dongle u:object_r:ril-3gddaemon_exec:s0
+/system/bin/s62xd u:object_r:s62xd_exec:s0
+/system/bin/slpd u:object_r:slpd_exec:s0
+/system/bin/sn u:object_r:sn_exec:s0
+/system/bin/statusd u:object_r:statusd_exec:s0
+/system/bin/terservice u:object_r:terservice_exec:s0
+/system/bin/thermald u:object_r:thermald_exec:s0
+/system/bin/thermal_manager u:object_r:thermal_manager_exec:s0
+/system/bin/thermalloadalgod u:object_r:thermalloadalgod_exec:s0
+/system/bin/thermal u:object_r:thermal_exec:s0
+/system/bin/tiny_mkswap u:object_r:tiny_mkswap_exec:s0
+/system/bin/tiny_swapon u:object_r:tiny_swapon_exec:s0
+/system/bin/tune2fs u:object_r:tune2fs_exec:s0
+/system/bin/viarild u:object_r:viarild_exec:s0
+/system/bin/volte_imcb u:object_r:volte_imcb_exec:s0
+/system/bin/volte_stack u:object_r:volte_stack_exec:s0
+/system/bin/volte_ua u:object_r:volte_ua_exec:s0
+/system/bin/wfca u:object_r:wfca_exec:s0
+/system/bin/mtkmal u:object_r:mtkmal_exec:s0
+/system/bin/wifi2agps u:object_r:wifi2agps_exec:s0
+/system/bin/wmt_loader u:object_r:wmt_loader_exec:s0
+/system/bin/xlog u:object_r:xlog_exec:s0
+/system/bin/sbchk u:object_r:sbchk_exec:s0
+/system/bin/OperaMaxSystem u:object_r:tunman_exec:s0
+/system/etc/sensor(/.*)? u:object_r:system_sensor_data_file:s0
+/system/vendor/bin/pvrsrvctl u:object_r:pvrsrvctl_exec:s0
+/system/xbin/BGW u:object_r:BGW_exec:s0
+/system/xbin/mnld u:object_r:mnld_exec:s0
+/system/bin/md_ctrl u:object_r:md_ctrl_exec:s0
+/system/bin/cmddumper u:object_r:cmddumper_exec:s0
+/system/bin/epdg_wod u:object_r:epdg_wod_exec:s0
+/system/bin/ipsec u:object_r:ipsec_exec:s0
+/system/bin/charon u:object_r:charon_exec:s0
+/system/bin/starter u:object_r:starter_exec:s0
+/system/bin/stroke u:object_r:stroke_exec:s0
+/system/bin/istd8303 u:object_r:istd8303_exec:s0
+/system/bin/spm_loader u:object_r:spm_loader_exec:s0
+/system/bin/vtservice u:object_r:vtservice_exec:s0
+/system/bin/hotknot_native_service u:object_r:hotknot_native_exec:s0
+/system/bin/teei_daemon u:object_r:teei_daemon_exec:s0
+/system/bin/init_thh u:object_r:init_thh_service_exec:s0
+/system/bin/md_monitor u:object_r:md_monitor_exec:s0
+
+# Wallpaper file for smartbook
+/data/system/users/[0-9]+/smartbook_wallpaper u:object_r:wallpaper_file:s0
+
+#fat on nand image
+/fat(/.*)? u:object_r:fon_image_data_file:s0
+
+
+# add by silead begin
+/system/bin/fpsvcd u:object_r:fpsvcd_exec:s0
+/system/bin/fpfslockd u:object_r:fpsvcd_exec:s0
+/data/silead(/.*)? u:object_r:silead_data_file:s0
+# add by silead end
+
+# Goodix fingerprint
+/dev/gf66xx-spi u:object_r:gx_fpd_device:s0
+/dev/ttyACM[0-9]* u:object_r:gx_fpd_device:s0
+/dev/goodix_fp* u:object_r:gx_fpd_device:s0
+
+/data/system/fingerprint(/.*)? u:object_r:gx_fpd_data_file:s0
+/persist/data/gxfp(/.*)? u:object_r:gx_fpd_data_file:s0
+
+/system/bin/gx_fpd u:object_r:gx_fpd_exec:s0
+#/system/lib/libfp_client.so u:object_r:gx_fp_lib_file:s0
+#/system/lib/libfpservice.so u:object_r:gx_fpd_lib_file:s0
+#/system/lib/libfpalgorithm.so u:object_r:gx_fpd_lib_file:s0
+#/system/lib/libfphal.so u:object_r:gx_fpd_lib_file:s0
+#/system/lib64/libfp_client.so u:object_r:gx_fp_lib_file:s0
+#/system/lib64/libfpservice.so u:object_r:gx_fpd_lib_file:s0
+#/system/lib64/libfpalgorithm.so u:object_r:gx_fpd_lib_file:s0
+#/system/lib64/libfphal.so u:object_r:gx_fpd_lib_file:s0
+# Goodix fingerprint
+
+# ELAN
+/dev/elan_fp u:object_r:elanfp_device:s0
+# ELAN
+#line 1 "device/mediatek/mt6735/sepolicy/file_contexts"
+#########################################
+# Platform dependent label definitions
+#
+
+# define raw block partition label
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/proinfo u:object_r:nvram_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/nvram u:object_r:nvram_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/nvdata u:object_r:nvdata_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/frp u:object_r:frp_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/expdb u:object_r:expdb_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/misc2 u:object_r:misc2_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/logo u:object_r:logo_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/para u:object_r:para_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/tee1 u:object_r:tee_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/tee2 u:object_r:tee_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/seccfg u:object_r:seccfg_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/secro u:object_r:secro_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/userdata u:object_r:userdata_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/cache u:object_r:cache_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/recovery u:object_r:recovery_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/protect1 u:object_r:protect1_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/protect2 u:object_r:protect2_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/keystore u:object_r:keystore_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/oemkeystore u:object_r:oemkeystore_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/boot u:object_r:boot_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/persist u:object_r:persist_block_device:s0
+/dev/block/platform/mtk-msdc\.0/[0-9]+\.msdc0/by-name/system u:object_r:system_block_device:s0
+
+#subtitle framework notify pixel data to Gallery apk via /mnt/subt/xx.tmp file
+/mnt/subt(/.*)? u:object_r:subtitle_data_file:s0
+
+#modify for ewdata,LINE
+#/ewdata(/.*)? u:object_r:system_data_file:s0
+/ewdata(/.*)? u:object_r:ewdata_file:s0
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/ewdata u:object_r:ewdata_device:s0
+
+#modify for ewdata,LINE
+/system/bin/ewdata_mount.sh u:object_r:ewdata_mount_exec:s0
+
+# SuperSU
+/su(/.*)? u:object_r:system_file:s0
Binary files lineage-ramdisk/ramdisk/file_contexts.bin and stock-ramdisk/ramdisk/file_contexts.bin differ
diff -ruN0 lineage-ramdisk/ramdisk/fstab.mt6735 stock-ramdisk/ramdisk/fstab.mt6735
--- lineage-ramdisk/ramdisk/fstab.mt6735 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/fstab.mt6735 2017-04-21 21:46:46.000000000 -0500
@@ -1,21 +1,6 @@
-# (q) Decker [www.decker.su]
-#
-# Android fstab file.
-#<src> <mnt_point> <type> <mnt_flags and options> <fs_mgr_flags>
-# The filesystem that contains the filesystem checker binary (typically /system) cannot
-# specify MF_CHECK, and must come before any filesystems that do specify MF_CHECK
-
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/system /system ext4 ro wait
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/userdata /data ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check,resize,encryptable=encryptable=/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/metadata
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/cache /cache ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/protect1 /protect_f ext4 noatime,nosuid,nodev,noauto_da_alloc,commit=1,nodelalloc wait,check,autoformat
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/protect2 /protect_s ext4 noatime,nosuid,nodev,noauto_da_alloc,commit=1,nodelalloc wait,check,autoformat
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvdata /nvdata ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check,autoformat
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp /persistent emmc defaults defaults
-#please add cip or persist on project fstab
-#/dev/block/platform/mtk-msdc.0/by-name/persist /persist ext4 noatime,nosuid,nodev,noauto_da_alloc,commit=1,nodelalloc wait,check,autoformat
-
-#Android > M does not need to specify internal sd
-#/devices/mtk-msdc.0/11230000.msdc0 auto vfat defaults voldmanaged=sdcard0:emmc@intsd,noemulatedsd,nonremovable
-/devices/mtk-msdc.0/11240000.msdc1* auto auto defaults voldmanaged=sdcard1:auto,encryptable=userdata
-/devices/platform/mt_usb* auto vfat defaults voldmanaged=usb:auto
+# 1 "vendor/mediatek/proprietary/hardware/fstab/mt6735/fstab.in"
+# 1 "<built-in>"
+# 1 "<command-line>"
+# 1 "vendor/mediatek/proprietary/hardware/fstab/mt6735/fstab.in"
+# 22 "vendor/mediatek/proprietary/hardware/fstab/mt6735/fstab.in"
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/system /system ext4 ro wait
@@ -22,0 +8,36 @@
+
+
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/userdata /data ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check,resize,encryptable=/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/metadata,
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/cache /cache ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/protect1 /protect_f ext4 noatime,nosuid,nodev,noauto_da_alloc,commit=1,nodelalloc wait,check,formattable
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/protect2 /protect_s ext4 noatime,nosuid,nodev,noauto_da_alloc,commit=1,nodelalloc wait,check,formattable
+
+
+
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvdata /nvdata ext4 noatime,nosuid,nodev,noauto_da_alloc,discard wait,check,formattable
+# 42 "vendor/mediatek/proprietary/hardware/fstab/mt6735/fstab.in"
+/devices/mtk-msdc.0/11230000.msdc0* auto vfat defaults voldmanaged=sdcard0:auto
+/devices/mtk-msdc.0/11240000.msdc1* auto auto defaults voldmanaged=sdcard1:auto,encryptable=userdata
+/devices/platform/mt_usb* auto vfat defaults voldmanaged=usbotg:auto
+
+
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp /persistent emmc defaults defaults
+
+
+
+
+
+
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram /nvram emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo /proinfo emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/lk /bootloader emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para /misc emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot /boot emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery /recovery emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo /logo emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/expdb /expdb emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro /secro emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg /seccfg emmc defaults defaults
+
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/tee1 /tee1 emmc defaults defaults
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/tee2 /tee2 emmc defaults defaults
diff -ruN0 lineage-ramdisk/ramdisk/fstab.swap stock-ramdisk/ramdisk/fstab.swap
--- lineage-ramdisk/ramdisk/fstab.swap 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/fstab.swap 1969-12-31 18:00:00.000000000 -0600
@@ -1 +0,0 @@
-/dev/block/zram0 none swap defaults zramsize=419430400,zramstreams=3
Binary files lineage-ramdisk/ramdisk/init and stock-ramdisk/ramdisk/init differ
diff -ruN0 lineage-ramdisk/ramdisk/init.aee.rc stock-ramdisk/ramdisk/init.aee.rc
--- lineage-ramdisk/ramdisk/init.aee.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.aee.rc 2017-04-21 21:46:46.000000000 -0500
@@ -13,0 +14 @@
+ export LD_PRELOAD libdirect-coredump.so
@@ -14,0 +16,2 @@
+
+import /init.preload.rc
\ No newline at end of file
diff -ruN0 lineage-ramdisk/ramdisk/init.cm.rc stock-ramdisk/ramdisk/init.cm.rc
--- lineage-ramdisk/ramdisk/init.cm.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.cm.rc 1969-12-31 18:00:00.000000000 -0600
@@ -1,211 +0,0 @@
-# CyanogenMod Extras
-on init
- export ANDROID_CACHE /cache
- export TERMINFO /system/etc/terminfo
-
- # Set up the BFQIO hierarchy
- mkdir /dev/bfqio 0755 root system
- mount cgroup none /dev/bfqio bfqio
- chown root system /dev/bfqio/tasks
- chmod 0664 /dev/bfqio/tasks
- chmod 0220 /dev/bfqio/cgroup.event_control
-
- # Soft realtime class for display service
- mkdir /dev/bfqio/rt-display 0755 root system
- write /dev/bfqio/rt-display/bfqio.ioprio_class 1
- chown system system /dev/bfqio/rt-display/tasks
- chmod 0664 /dev/bfqio/rt-display/tasks
- chmod 0220 /dev/bfqio/rt-display/cgroup.event_control
-
-on post-fs-data
- mkdir /data/ssh 0750 root shell
- mkdir /data/ssh/empty 0600 root shell
- mkdir /cache/recovery 0770 system cache
-
- # Run sysinit
- start sysinit
-
- # Change permissions on fsck log so it can be added to the dropbox
- chown root log /dev/fscklogs/log
- chmod 0640 /dev/fscklogs/log
-
-on boot
- # interactive governor
- chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
- chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
- chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
- chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
- chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/target_loads
- chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
- chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
- chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/boost
- chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/boostpulse
- chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/input_boost
- chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
- chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
- chown system system /sys/devices/system/cpu/cpufreq/interactive/sync_freq
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/sync_freq
- chown system system /sys/devices/system/cpu/cpufreq/interactive/up_threshold_any_cpu_freq
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/up_threshold_any_cpu_freq
- chown system system /sys/devices/system/cpu/cpufreq/interactive/up_threshold_any_cpu_load
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/up_threshold_any_cpu_load
- chown system system /sys/devices/system/cpu/cpufreq/interactive/sampling_down_factor
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/sampling_down_factor
- chown system system /sys/devices/system/cpu/cpufreq/interactive/max_freq_hysteresis
- chmod 0664 /sys/devices/system/cpu/cpufreq/interactive/max_freq_hysteresis
-
- # ondemand governor
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/boostfreq
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/boostfreq
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/boostpulse
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/boostpulse
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/boosttime
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/boosttime
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/io_is_busy
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/io_is_busy
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/down_differential
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/down_differential
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/sampling_rate
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/sampling_rate
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/powersave_bias
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/powersave_bias
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/sampling_down_factor
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/sampling_down_factor
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/up_threshold
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/up_threshold
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/input_boost
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/input_boost
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/up_threshold_multi_core
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/up_threshold_multi_core
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/down_differential_multi_core
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/down_differential_multi_core
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/optimal_freq
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/optimal_freq
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/sync_freq
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/sync_freq
- chown system system /sys/devices/system/cpu/cpufreq/ondemand/up_threshold_any_cpu_load
- chmod 0664 /sys/devices/system/cpu/cpufreq/ondemand/up_threshold_any_cpu_load
-
- chown system system /sys/block/mmcblk0/queue/scheduler
- chmod 0664 /sys/block/mmcblk0/queue/scheduler
- restorecon /sys/block/mmcblk0/queue/scheduler
-
- chown system system /sys/block/sda/queue/scheduler
- chmod 0664 /sys/block/sda/queue/scheduler
- restorecon /sys/block/sda/queue/scheduler
-
- chown system system /sys/block/sde/queue/scheduler
- chmod 0664 /sys/block/sde/queue/scheduler
- restorecon /sys/block/sde/queue/scheduler
-
- chown system system /sys/block/dm-0/queue/scheduler
- chmod 0664 /sys/block/dm-0/queue/scheduler
- restorecon /sys/block/dm-0/queue/scheduler
-
- chown system system /dev/cpuctl/cpu.notify_on_migrate
- chmod 0664 /dev/cpuctl/cpu.notify_on_migrate
-
- # LiveDisplay sysfs
- chown system system /sys/devices/virtual/graphics/fb0/aco
- chmod 0660 /sys/devices/virtual/graphics/fb0/aco
- chown system system /sys/devices/virtual/graphics/fb0/cabc
- chmod 0660 /sys/devices/virtual/graphics/fb0/cabc
- chown system system /sys/devices/virtual/graphics/fb0/hbm
- chmod 0660 /sys/devices/virtual/graphics/fb0/hbm
- chown system system /sys/devices/virtual/graphics/fb0/rgb
- chmod 0660 /sys/devices/virtual/graphics/fb0/rgb
- chown system system /sys/devices/virtual/graphics/fb0/sre
- chmod 0660 /sys/devices/virtual/graphics/fb0/sre
- chown system system /sys/devices/virtual/graphics/fb0/color_enhance
- chmod 0660 /sys/devices/virtual/graphics/fb0/color_enhance
-
- # Vibrator intensity control
- chown system system /sys/class/timed_output/vibrator/vtg_level
- chmod 0644 /sys/class/timed_output/vibrator/vtg_level
-
- # Define TCP delayed ack settings for WiFi & LTE
- chown system system /sys/kernel/ipv4/tcp_delack_seg
- chown system system /sys/kernel/ipv4/tcp_use_userconfig
- setprop net.tcp.delack.default 1
- setprop net.tcp.delack.wifi 20
- setprop net.tcp.delack.lte 8
- setprop net.tcp.usercfg.default 0
- setprop net.tcp.usercfg.wifi 1
- setprop net.tcp.usercfg.lte 1
-
- # Persistent properties (only created if persist exists)
- mkdir /persist/properties 0770 system system
-
-# sysinit (/system/etc/init.d)
-service sysinit /system/bin/sysinit
- user root
- oneshot
- disabled
-
-# bugreport is triggered by holding down volume down, volume up and power
-service bugreport /system/bin/dumpstate -d -p -B -z \
- -o /data/user_de/0/com.android.shell/files/bugreports/bugreport
- oneshot
- disabled
- keycodes 114 115 116
-
-# adb over network
-on property:adb.network.port=*
- setprop service.adb.tcp.port ${adb.network.port}
-
-on property:service.adb.tcp.port=5555
- stop adbd
- start adbd
-
-on property:service.adb.tcp.port=-1
- stop adbd
- start adbd
-
-# Disable ril services if noril prop is set
-on property:ro.radio.noril=1
- stop ril-daemon
- stop qmuxd
- stop netmgrd
-
-on property:persist.radio.noril=1
- setprop ro.radio.noril 1
-
-# Configure IO scheduler
-on property:sys.io.scheduler=*
- write /sys/block/mmcblk0/queue/scheduler ${sys.io.scheduler}
- write /sys/block/mmcblk1/queue/scheduler ${sys.io.scheduler}
- write /sys/block/sda/queue/scheduler ${sys.io.scheduler}
- write /sys/block/sde/queue/scheduler ${sys.io.scheduler}
- write /sys/block/dm-0/queue/scheduler ${sys.io.scheduler}
-
-on property:persist.sys.io.scheduler=*
- setprop sys.io.scheduler ${persist.sys.io.scheduler}
-
-# Set slice_idle to 0 for CFQ
-on property:sys.io.scheduler=cfq
- write /sys/block/mmcblk0/queue/iosched/slice_idle 0
- write /sys/block/mmcblk1/queue/iosched/slice_idle 0
- write /sys/block/sda/queue/iosched/slice_idle 0
- write /sys/block/sde/queue/iosched/slice_idle 0
- write /sys/block/dm-0/queue/iosched/slice_idle 0
-
-# Set slice_idle to 0 for BFQ
-on property:sys.io.scheduler=bfq
- write /sys/block/mmcblk0/queue/iosched/slice_idle 0
- write /sys/block/mmcblk1/queue/iosched/slice_idle 0
- write /sys/block/sda/queue/iosched/slice_idle 0
- write /sys/block/sde/queue/iosched/slice_idle 0
- write /sys/block/dm-0/queue/iosched/slice_idle 0
-
diff -ruN0 lineage-ramdisk/ramdisk/init.common_svc.rc stock-ramdisk/ramdisk/init.common_svc.rc
--- lineage-ramdisk/ramdisk/init.common_svc.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/init.common_svc.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,11 @@
+on property:hotknot.hotknot_native=1
+ start hotknot_native
+
+on property:hotknot.hotknot_native=0
+ stop hotknot_native
+
+service hotknot_native /system/bin/hotknot_native_service
+ class late_start
+ user system
+ group system
+ oneshot
diff -ruN0 lineage-ramdisk/ramdisk/init.environ.rc stock-ramdisk/ramdisk/init.environ.rc
--- lineage-ramdisk/ramdisk/init.environ.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.environ.rc 2017-04-21 21:46:46.000000000 -0500
@@ -2,0 +3 @@
+ export PATH /su/bin:/sbin:/vendor/bin:/system/sbin:/system/bin:/su/xbin:/system/xbin
@@ -10,4 +11,2 @@
- export BOOTCLASSPATH /system/framework/telephony-ext.jar:/system/framework/core-oj.jar:/system/framework/core-libart.jar:/system/framework/conscrypt.jar:/system/framework/okhttp.jar:/system/framework/core-junit.jar:/system/framework/bouncycastle.jar:/system/framework/ext.jar:/system/framework/framework.jar:/system/framework/telephony-common.jar:/system/framework/voip-common.jar:/system/framework/ims-common.jar:/system/framework/apache-xml.jar:/system/framework/org.apache.http.legacy.boot.jar
- export SYSTEMSERVERCLASSPATH /system/framework/org.cyanogenmod.platform.jar:/system/framework/org.cyanogenmod.hardware.jar:/system/framework/services.jar:/system/framework/ethernet-service.jar:/system/framework/wifi-service.jar
- export LD_PRELOAD libsigchain.so:libxlog.so:libmtk_symbols.so
-
+ export BOOTCLASSPATH /system/framework/core-libart.jar:/system/framework/conscrypt.jar:/system/framework/okhttp.jar:/system/framework/core-junit.jar:/system/framework/bouncycastle.jar:/system/framework/ext.jar:/system/framework/framework.jar:/system/framework/telephony-common.jar:/system/framework/voip-common.jar:/system/framework/ims-common.jar:/system/framework/apache-xml.jar:/system/framework/org.apache.http.legacy.boot.jar:/system/framework/mediatek-common.jar:/system/framework/mediatek-framework.jar:/system/framework/mediatek-telephony-common.jar
+ export SYSTEMSERVERCLASSPATH /system/framework/services.jar:/system/framework/ethernet-service.jar:/system/framework/wifi-service.jar
diff -ruN0 lineage-ramdisk/ramdisk/init.modem.rc stock-ramdisk/ramdisk/init.modem.rc
--- lineage-ramdisk/ramdisk/init.modem.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.modem.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,6 @@
+# Copyright (C) 2012 The Android Open Source Project
+#
+# IMPORTANT: Do not create world writable files or directories.
+# This is a common source of Android security bugs.
+#
+
@@ -1,0 +8,3 @@
+
+ write /proc/bootprof "post-fs-data: on modem start"
+
@@ -3 +12,7 @@
- mkdir /data/nvram/md 0770 root system
+ mkdir /data/nvram/md 0770 root system
+
+# Build-in Modified - S
+# insmod /system/lib/modules/ccci_plat.ko
+# insmod /system/lib/modules/ccci.ko
+# Build-in Modified - E
+# chown radio radio /sys/class/BOOT/BOOT/boot/md
@@ -5,6 +19,0 @@
- chown radio radio /dev/ccci_fs
- chown radio radio /dev/ccci_ioctl0
- chown radio radio /dev/ccci_ioctl1
- chown radio radio /dev/ccci_ipc_1220_0
- chown radio radio /dev/ccci_monitor
- chown media audio /dev/ccci_aud
@@ -12 +21 @@
- # SELinux
+#SeLinux
@@ -17,5 +26,2 @@
-
- # ignore permission check
- write /data/ccci_cfg/md_new_ver.1 "flag"
- chmod 0660 /data/ccci_cfg/md_new_ver.1
-
+
+ # Encrypt phone function
@@ -37 +43 @@
-
+
@@ -69 +74,0 @@
- seclabel u:r:ril-daemon-mtk:s0
@@ -88,0 +94,5 @@
+service md_minilog_util /system/bin/md_minilog_util
+ user radio
+ disabled
+ oneshot
+
@@ -92,0 +103,6 @@
+service permission_check /system/bin/permission_check
+ class main
+ user root
+ group system radio
+ oneshot
+
@@ -100,2 +116,2 @@
- user root
- group root radio system
+ user system
+ group radio system
@@ -104 +119,0 @@
- seclabel u:r:ccci_mdinit:s0
@@ -108 +123 @@
- group radio cache inet misc
+ group radio system
@@ -111 +126,12 @@
- seclabel u:r:ccci_fsd:s0
+
+service pppd_gprs /system/bin/pppd_dt /dev/ttyACM0 debug noauth refuse-eap usepeerdns nodetach
+ user root
+ group radio cache inet misc
+ disabled
+ oneshot
+
+#Add by T.Zh for ppp daemon
+service pppd /system/bin/pppd file /data/misc/ppp/ppp_options
+ user root
+ disabled
+ oneshot
@@ -117,0 +144,4 @@
+#Add by hp.chen for
+#
+# Telephony Early Read service
+#
diff -ruN0 lineage-ramdisk/ramdisk/init.mt6735.rc stock-ramdisk/ramdisk/init.mt6735.rc
--- lineage-ramdisk/ramdisk/init.mt6735.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.mt6735.rc 2017-04-21 21:46:46.000000000 -0500
@@ -7,3 +6,0 @@
-import init.ssd.rc
-import init.no_ssd.rc
-import init.ssd_nomuser.rc
@@ -11,0 +9,2 @@
+import init.mal.rc
+import init.wfca.rc
@@ -13,0 +13,4 @@
+import init.common_svc.rc
+import init.microtrust.rc
+
+# init.modem.rc must be the LAST rc file because vold.post_fs_data_done is set in it
@@ -15 +18,5 @@
-import init.target.rc
+# *** DO NOT import the new rc file after this line ***
+
+on early-init
+ mount debugfs debugfs /sys/kernel/debug
+ chmod 0755 /sys/kernel/debug
@@ -18,9 +25,17 @@
- # export LD_SHIM_LIBS "/system/vendor/lib/libwvm.so|libshims_wvm.so:/system/lib/hw/camera.mt6735.so|libshims_camera.so:/system/lib/libcam.client.so|libshims_camera.so:/system/lib/libcam_utils.so|libshims_camera.so:/system/lib/libgui.so|libshims_camera.so:/system/lib/libmtk_mmutils.so|libshims_camera.so"
- export LD_SHIM_LIBS /system/vendor/lib/libwvm.so|libshims_wvm.so
- export USBOTG_STORAGE /storage/usbotg
- mount tmpfs tmpfs /mnt/media_rw/ mode=0755,uid=1000,gid=1000
- mkdir /mnt/media_rw/usbotg 0700 media_rw media_rw
- mkdir /storage/usbotg 0700 root root
- mount tmpfs tmpfs /storage/usbotg mode=0755,uid=1000,gid=1000
- chmod 0666 /dev/kmsg
-# Temp Backward compatibility
+ # Support legacy paths
+ symlink /sdcard /mnt/sdcard
+
+ # if primary storage is physical, set ro.vold.primary_physical to 1
+ # setprop ro.vold.primary_physical 1
+
+#add by silead
+ mkdir /mnt/silead/ 0777 shell shell
+ mkdir /mnt/silead/tmp 0777 shell shell
+ mount tmpfs tmpfs /mnt/silead/tmp mode=0777,gid=1000
+# remove the comments if cts need to be take into consider,like renbao(taiwan)
+# write /mnt/silead/tmp/stub.txt ready
+# chmod 777 /mnt/silead/tmp/stub.txt
+#add by silead end
+
+
+# Temp Backward compatibility
@@ -38,3 +52,0 @@
-# Change ION driver permission [+] Decker
- chmod 0777 /dev/ion
-
@@ -44,0 +57,6 @@
+ chmod 0666 /dev/kmsg
+
+# increase sysctl_rmem_max and sysctl_wmem_max values to 2M
+ write /proc/sys/net/core/wmem_max 2097152
+ write /proc/sys/net/core/rmem_max 2097152
+
@@ -46,0 +65,9 @@
+on property:persist.mediatek.fg.disable=1
+ write /sys/devices/platform/battery_meter/FG_daemon_disable 1
+
+
+on property:persist.mediatek.fg.log.enable=1
+ chmod 0666 /dev/kmsg
+ write /sys/devices/platform/battery_meter/FG_daemon_log_level 7
+ write /proc/sys/kernel/printk 8
+
@@ -48,0 +76,3 @@
+ chmod 0666 /dev/kmsg
+ write /sys/devices/platform/battery_meter/FG_daemon_log_level 7
+ start fuelgauged
@@ -55,101 +85 @@
- #exec /system/bin/tune2fs -O has_journal -u 10010 -r 4096 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/userdata
-
- # Workaround for old nvram blobs
- mkdir /dev/block/platform/mtk-msdc.0/by-name 0770 root system
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram /dev/block/platform/mtk-msdc.0/by-name/nvram
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo /dev/block/platform/mtk-msdc.0/by-name/proinfo
- chown root system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram
- chmod 0770 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram
- chown root system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo
- chmod 0770 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo
- chown root system /dev/block/platform/mtk-msdc.0/by-name/nvram
- chmod 0770 /dev/block/platform/mtk-msdc.0/by-name/nvram
- chown root system /dev/block/platform/mtk-msdc.0/by-name/proinfo
- chmod 0770 /dev/block/platform/mtk-msdc.0/by-name/proinfo
-
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro /dev/block/platform/mtk-msdc.0/by-name/secro
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg /dev/block/platform/mtk-msdc.0/by-name/seccfg
- chown root system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro
- chmod 0770 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro
- chown root system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg
- chmod 0770 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg
- chown root system /dev/block/platform/mtk-msdc.0/by-name/secro
- chmod 0770 /dev/block/platform/mtk-msdc.0/by-name/secro
- chown root system /dev/block/platform/mtk-msdc.0/by-name/seccfg
- chmod 0770 /dev/block/platform/mtk-msdc.0/by-name/seccfg
-
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/otp
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/otp
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp
-
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot /dev/block/platform/mtk-msdc.0/by-name/boot
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery /dev/block/platform/mtk-msdc.0/by-name/recovery
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro /dev/block/platform/mtk-msdc.0/by-name/secro
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg /dev/block/platform/mtk-msdc.0/by-name/seccfg
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram /dev/block/platform/mtk-msdc.0/by-name/nvram
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo /dev/block/platform/mtk-msdc.0/by-name/proinfo
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/otp /dev/block/platform/mtk-msdc.0/by-name/otp
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para /dev/block/platform/mtk-msdc.0/by-name/para
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo /dev/block/platform/mtk-msdc.0/by-name/logo
- symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp /dev/block/platform/mtk-msdc.0/by-name/frp
-
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/boot
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/boot
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/recovery
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/recovery
- exec /system/bin/chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/secro
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/secro
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/seccfg
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/seccfg
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/proinfo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/proinfo
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/otp
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/otp
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/nvram
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/nvram
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/para
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/para
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/logo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/logo
- exec /system/bin/chown root:system /dev/block/platform/mtk-msdc.0/by-name/frp
- exec /system/bin/chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/frp
-
-
- #change partition permissions
- #chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/boot
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/boot
- #chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/recovery
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/recovery
- #chmod 0640 /dev/block/platform/mtk-msdc.0/by-name/secro
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/secro
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/seccfg
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/seccfg
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/proinfo
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/proinfo
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/otp
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/otp
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/nvram
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/nvram
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/para
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/para
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/logo
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/logo
- #chown root system /dev/block/platform/mtk-msdc.0/by-name/frp
- #chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/frp
+ exec /system/bin/tune2fs -O has_journal -u 10010 -r 4096 /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/userdata
@@ -163,2 +93,3 @@
- chmod 0660 /dev/block/platform/mtk-msdc.0/by-name/nvram
- chown root system /dev/block/platform/mtk-msdc.0/by-name/nvram
+ # Support legacy paths
+ symlink /sdcard /storage/sdcard0
+
@@ -191,3 +121,0 @@
- chown system system /system/bin/sbchk
- chmod 0771 /system/bin/sbchk
-
@@ -199 +127 @@
- # mkdir /data/nvram 0770 root system
+ # mkdir /data/nvram 2770 root system
@@ -202 +130 @@
- chmod 0770 /nvdata
+ chmod 0771 /nvdata
@@ -203,0 +132,14 @@
+ mkdir /nvdata/media 0771 media audio
+
+# add for goodix
+ mkdir /data/system/fingerprint 0770 root system
+ restorecon_recursive /data/system/fingerprint
+
+ mkdir /data/system/fingerprint/match 0770 root system
+ restorecon_recursive /data/system/fingerprint/match
+
+ mkdir /data/system/fingerprint/unmatch 0770 root system
+ restorecon_recursive /data/system/fingerprint/unmatch
+
+ mkdir /data/system/fingerprint/calibration 0770 root system
+ restorecon_recursive /data/system/fingerprint/calibration
@@ -204,0 +147,8 @@
+ mkdir /data/system/fingerprint/register 0770 root system
+ restorecon_recursive /data/system/fingerprint/register
+# add for goodix
+
+# add for silead
+ mkdir /data/silead 0770 root system
+ restorecon_recursive /data/silead
+# add for silead
@@ -217,0 +168,7 @@
+#changed by silead start
+ chmod 0666 /dev/silead_fp_dev
+ chmod 0755 /system/bin/fpsvcd
+ chmod 0755 /system/bin/fpfslockd
+#changed by silead end
+
+
@@ -219,0 +177 @@
+ mkdir /data/misc/gps 0770 gps system
@@ -235 +193 @@
- chown dhcp system /data/misc/dhcp
+ chown dhcp wifi /data/misc/dhcp
@@ -268 +226 @@
-
+ chown system system /proc/tgeseture_config
@@ -368,7 +325,0 @@
-
- /*dixiaobing@wind-mobi.com 20150629 start*/
- chmod 0660 /sys/class/misc/m_alsals_misc/alsactive
- chmod 0660 /sys/class/misc/m_alsals_misc/alsdelay
- chmod 0660 /sys/class/misc/m_alsals_misc/alsbatch
- chmod 0660 /sys/class/misc/m_alsals_misc/alsflush
- /*dixiaobing@wind-mobi.com 20150629 end*/
@@ -379,4 +329,0 @@
- #dixiaobing@wind-mobi.com 20150525 start
- chmod 0660 /sys/class/misc/m_alsps_misc/nonwakeupps
- #dixiaobing@wind-mobi.com 20150525 end
-
@@ -387,7 +333,0 @@
-
- /*dixiaobing@wind-mobi.com 20150629 start*/
- chown system system /sys/class/misc/m_alsals_misc/alsactive
- chown system system /sys/class/misc/m_alsals_misc/alsdelay
- chown system system /sys/class/misc/m_alsals_misc/alsbatch
- chown system system /sys/class/misc/m_alsals_misc/alsflush
- /*dixiaobing@wind-mobi.com 20150629 end*/
@@ -398,4 +338 @@
- #dixiaobing@wind-mobi.com 20150525 start
- chown system system /sys/class/misc/m_alsps_misc/nonwakeupps
- #dixiaobing@wind-mobi.com 20150525 end
-
+
@@ -413,14 +349,0 @@
- #dixiaobing@wind-mobi.com 20150525 start
- #ps cali
- chown system system /sys/class/meizu/ps/ps_calibration
- chown system system /sys/class/meizu/ps/ps_offset
-
- #acc cali
- chown system system /sys/class/meizu/acc/acc_calibration
- chown system system /sys/class/meizu/acc/acc_x_offset
- chown system system /sys/class/meizu/acc/acc_y_offset
- chown system system /sys/class/meizu/acc/acc_z_offset
- #dixiaobing@wind-mobi.com 20150525 end
- #duanzhanyang@wind-mobi.com 20150620 begin
- chown system system /sys/devices/mx_leds/leds_mode
- #duanzhanyang@wind-mobi.com 20150620 end
@@ -435 +358 @@
- chown system media /dev/Vcodec
+ chown media system /dev/Vcodec
@@ -441 +364 @@
- chown system media /dev/MJC
+ chown media system /dev/MJC
@@ -458,3 +381,3 @@
- chmod 0666 /data/misc/acdapi/calib.dat
- chmod 0666 /data/misc/acdapi/param.dat
- chmod 0666 /data/misc/acdapi/sensors.dat
+ chmod 0660 /data/misc/acdapi/calib.dat
+ chmod 0660 /data/misc/acdapi/param.dat
+ chmod 0660 /data/misc/acdapi/sensors.dat
@@ -562 +485 @@
- chown system media /dev/fm
+ chown media media /dev/fm
@@ -571,4 +493,0 @@
- # BT relayer mode used VCOM
- chown bluetooth radio /dev/ttyGS2
- chmod 0660 /dev/ttyGS2
-
@@ -591,0 +511 @@
+ chown media system /dev/hdmitx
@@ -612,5 +531,0 @@
- #liukun@wind-mobi.com 20150616 begin
- chmod 0660 /dev/BU6429AF
- chmod 0660 /dev/BU6429116109AF
- chmod 0660 /dev/BU6429116134AF
- #liukun@wind-mobi.com 20150616 end
@@ -618,4 +533 @@
- #oujiacheng@wind-mobi.com 2015.6.10 begin
- chmod 0660 /dev/BU642911501AF
- chmod 0660 /dev/BU642911502AF
- #oujiacheng@wind-mobi.com 2015.6.10 end
+
@@ -630,5 +541,0 @@
- #liukun@wind-mobi.com 20150616 begin
- chown system camera /dev/BU6429AF
- chown system camera /dev/BU6429116109AF
- chown system camera /dev/BU6429116134AF
- #liukun@wind-mobi.com 20150616 end
@@ -636,9 +543,8 @@
- #oujiacheng@wind-mobi.com 2015.6.10 begin
- chown system camera /dev/BU642911501AF
- chown system camera /dev/BU642911502AF
- #oujiacheng@wind-mobi.com 2015.6.10 end
- #flash
- #liukun begin
- chmod 0644 /dev/flash_torch
- chown media system /dev/flash_torch
- #liukun end
+
+ chmod 0660 /dev/S5K4H8_CAM_CAL_DRV
+ chown system camera /dev/S5K4H8_CAM_CAL_DRV
+
+ chmod 0660 /dev/IMX258_CAM_CAL_DRV
+ chown system camera /dev/IMX258_CAM_CAL_DRV
+
+
@@ -659 +565 @@
- chown system media /dev/MTK_SMI
+ chown media media /dev/MTK_SMI
@@ -697 +603 @@
- chown system media /dev/ebc
+ chown media media /dev/ebc
@@ -705,12 +610,0 @@
- #autok
- chown root system /sys/autok/debug
- chown root system /sys/autok/param_count
- chown root system /sys/autok/ready
- chown root system /sys/autok/ss_corner
- chown root system /sys/autok/suggest_vol
- chown root system /sys/autok/stage1/2/DONE
- chown root system /sys/autok/stage1/2/PARAMS
- chown root system /sys/autok/stage1/2/VOLTAGE
- chown root system /sys/autok/stage1/2/LOG
- chown root system /sys/autok/stage2/2
-
@@ -727,2 +621,2 @@
- mkdir /data/app/mcRegistry 0770 system system
- mkdir /data/app/mcRegistry/TbStorage 0770 system system
+ mkdir /data/app/mcRegistry 0775 system system
+ mkdir /data/app/mcRegistry/TbStorage 0775 system system
@@ -737 +631,6 @@
-
+
+ #Thermal
+ mkdir /data/.tp/ 0775 system system
+
+ #create directory /data/subt for subtitle
+ mkdir /mnt/subt/ 0770 media media
@@ -797 +696,5 @@
-
+
+# BW monitor
+ chown system system /proc/fliper
+ chmod 0664 /proc/fliper
+
@@ -831,3 +734,5 @@
-#yangjiajun@wind-mobi.com 2015-7-27 begin
- setprop ro.meizu.hardware.psn ${ro.boot.psn}
-#yangjiajun@wind-mobi.com 2015-7-27 end
+
+
+# BT relayer mode USB VCOM
+ chown bluetooth radio /dev/ttyGS2
+ chmod 0660 /dev/ttyGS2
@@ -838 +743,11 @@
- write /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq 1300000
+ write /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq 1300000
+
+on property:ro.board.platform=mt6737t
+ chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
+ chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
+ write /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq 1300000
+
+on property:ro.board.platform=mt6737m
+ chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
+ chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
+ write /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq 988000
@@ -847,0 +763 @@
+ start stp_dump
@@ -859,0 +776 @@
+ stop stp_dump
@@ -896,0 +814,6 @@
+# MTK PR_DEBUG SWITCH
+on property:debug.MB.prdebug=1
+ write /sys/kernel/debug/dynamic_debug/control "file *mediatek* +p"
+ write /sys/kernel/debug/dynamic_debug/control "file *gpu* -p"
+on property:debug.MB.prdebug=0
+ write /sys/kernel/debug/dynamic_debug/control "file *mediatek* -p"
@@ -908,0 +832,46 @@
+# start ged_srv
+on property:sys.boot_completed=1
+ start ged_srv
+
+service ged_srv /system/bin/ged_srv
+ class core
+ user system
+ group system
+ disabled
+
+# guomingyi 20160218 add start.
+# Fp daemon.
+service fingerprintd /system/bin/fingerprintd
+ class late_start
+ user system
+ disabled
+ on property:sys.fingerprintd=1
+ start fingerprintd
+
+# Goodix
+service gx_fpd /system/bin/gx_fpd
+ class late_start
+ user root
+ group root system
+ disabled
+ on property:sys.goodix.gx_fpd=1
+ start gx_fpd
+
+# Silead
+service fpsvcd /system/bin/fpsvcd
+ class main
+ user root
+ disabled
+ on property:sys.silead.fpsvcd=1
+ start fpsvcd
+# guomingyi 20160218 add end.
+
+on property:sys.boot_completed=1
+ start gas_srv
+
+service gas_srv /system/bin/gas_srv
+ class core
+ user system
+ group system
+ disabled
+
@@ -911 +879,0 @@
- socket netdiag stream 0664 root inet
@@ -971 +938,0 @@
- oneshot
@@ -984,10 +950,0 @@
-#
-# MTK Wi-Fi related services (Begin)
-#
-
-# monitor property and power on/off wlan
-on property:wlan.driver.status=ok
- write /dev/wmtWifi "1"
-
-on property:wlan.driver.status=unloaded
- write /dev/wmtWifi "0"
@@ -1022,9 +978,0 @@
-# For WiFi High Speed calibration
-service autokd /system/bin/autokd
- class core
- user system
- group system
-
-#
-# MTK Wi-Fi related services (End)
-#
@@ -1040,3 +988 @@
-
-
-service dhcpcd_wlan0 /system/bin/dhcpcd -ABKLG -dd
+service dhcpcd_wlan0 /system/bin/dhcpcd -BK -dd
@@ -1044,2 +990,2 @@
- user root
- group net_admin net_raw
+ user root
+ group net_admin net_raw
@@ -1051,2 +997,2 @@
- user root
- group net_admin net_raw
+ user root
+ group net_admin net_raw
@@ -1058,2 +1004,2 @@
- user dhcp
- group net_admin net_raw
+ user dhcp
+ group net_admin net_raw
@@ -1065,2 +1011,2 @@
- user dhcp
- group net_admin net_raw
+ user dhcp
+ group net_admin net_raw
@@ -1085,2 +1031,2 @@
- disabled
- oneshot
+ disabled
+ oneshot
@@ -1099,2 +1045,2 @@
- disabled
- oneshot
+ disabled
+ oneshot
@@ -1116,0 +1063 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 3
@@ -1119,0 +1067 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 0
@@ -1122,0 +1071 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 3
@@ -1125,0 +1075 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 0
@@ -1128,0 +1079 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 3
@@ -1131,0 +1083 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 0
@@ -1134,0 +1087 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 3
@@ -1137,0 +1091 @@
+ write /proc/sys/net/ipv4/tcp_early_retrans 0
@@ -1149,8 +1102,0 @@
-service vtservice /system/bin/vtservice
- class main
- socket soc_vt_tcv dgram 660 radio system
- socket soc_vt_stk dgram 660 radio system
- socket soc_vt_svc dgram 660 radio system
- user root
- group camera graphics media sdcard_rw radio sdcard_r media_rw
- ioprio rt 4
@@ -1165,0 +1112 @@
+ disabled
@@ -1166,0 +1114 @@
+ seclabel u:r:enableswap:s0
@@ -1171,0 +1120 @@
+ seclabel u:r:disableswap:s0
@@ -1188,9 +1136,0 @@
-service mtkbt /system/bin/mtkbt
- class late_start
- socket bt.int.adp dgram 660 bluetooth net_bt
- socket bt.a2dp.stream dgram 660 bluetooth net_bt
- user bluetooth
- group system vpn net_admin inet net_raw net_bt bluetooth net_bt_admin net_bt_stack sdcard_r
- oneshot
-
-
@@ -1236,0 +1177,5 @@
+service slpd /system/bin/slpd
+ class main
+ user gps
+ group gps inet
+
@@ -1260,2 +1205,2 @@
- user system
- group system
+ user root
+ group root
@@ -1304,0 +1250,5 @@
+service md_monitor /system/bin/md_monitor
+ class main
+ user system
+ group system radio sdcard_rw inet sdcard_r media_rw
+
@@ -1335,14 +1284,0 @@
-#dixiaobing@wind-mobi.com 20150710 start
-service memsicd3524x /system/bin/memsicd3524x
- disabled
- user system
- group system
- class main
-
-service ist8303 /system/bin/ist8303
- disabled
- user system
- group system
- class main
-#dixiaobing@wind-mobi.com 20150710 end
-
@@ -1355 +1290,0 @@
-
@@ -1388,8 +1323 @@
- # yudengwu@wind-mobi.com begin
-service qmcX983d /system/bin/qmcX983d
- disabled
- user system
- group system
- class main
- oneshot
- # yudengwu@wind-mobi.com end
+
@@ -1442 +1370 @@
- group system radio diag
+ group system radio diag net_bt_stack
@@ -1446,0 +1375 @@
+ group net_bt_stack
@@ -1481 +1410,3 @@
- disabled
+
+on property:ro.tinno.memory.1G=true
+ start enableswap
@@ -1486 +1417 @@
- group system sdcard_r
+ group system sdcard_rw
@@ -1561,0 +1493,3 @@
+#set the log level to info
+setprop persist.log.tag I
+
@@ -1614,6 +1547,0 @@
-service sbchk /system/bin/sbchk
- class core
- user system
- group system
- oneshot
-
@@ -1627,4 +1555,11 @@
-# zhouyacheng@wind-mobi.com 2015-6-6 begin
-# for psensor calibration and color id
-service boot_init /system/bin/boot_init
- disabled
+#add ewdata
+on property:ro.ew.nvram=false
+ mkdir /ewdata 0771 system system
+ chown system system /ewdata
+ chmod 0771 /ewdata
+ chmod 777 /system/bin/ewdata_mount.sh
+ start ewdata_mount
+
+#add ewdata
+service ewdata_mount /system/bin/ewdata_mount.sh
+ disable
@@ -1633,4 +1568,9 @@
-on property:persist.sys.dalvik.vm.lib.2=*
- start boot_init
-# zhouyacheng@wind-mobi.com 2015-6-6 end
-
+service vtservice /system/bin/vtservice
+ class main
+ socket soc_vt_tcv dgram 660 radio system
+ socket soc_vt_stk dgram 660 radio system
+ socket soc_vt_svc dgram 660 radio system
+ socket volte_vt stream 660 root system
+ user system
+ group system camera graphics inet net_admin net_raw media sdcard_rw radio sdcard_r media_rw
+ ioprio rt 4
diff -ruN0 lineage-ramdisk/ramdisk/init.mt6735.usb.rc stock-ramdisk/ramdisk/init.mt6735.usb.rc
--- lineage-ramdisk/ramdisk/init.mt6735.usb.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.mt6735.usb.rc 2017-04-21 21:46:46.000000000 -0500
@@ -3,2 +3,2 @@
- write /sys/class/android_usb/android0/iManufacturer MediaTek
- write /sys/class/android_usb/android0/iProduct ${ro.product.model}
+ # write /sys/class/android_usb/android0/iManufacturer MediaTek
+ # write /sys/class/android_usb/android0/iProduct ${ro.product.model}
@@ -37 +36,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -49 +47,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -59 +56,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -71 +67,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -82 +77,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -92 +86,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -99 +93 @@
- write /sys/class/android_usb/android0/idVendor 2A45
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
@@ -103 +96,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -109 +102 @@
- write /sys/class/android_usb/android0/idVendor 2A45
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
@@ -114 +106,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -120,2 +112,2 @@
- write /sys/class/android_usb/android0/idVendor 2A45
- write /sys/class/android_usb/android0/idProduct 0C02
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 201D
@@ -124 +115,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -131 +122 @@
- write /sys/class/android_usb/android0/idVendor 2A45
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
@@ -136 +126,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -147 +136,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -157 +145,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -164 +152 @@
- write /sys/class/android_usb/android0/idVendor 2A45
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
@@ -168 +155,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -179 +165,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -185 +171 @@
- write /sys/class/android_usb/android0/idVendor 2A45
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
@@ -189 +174,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -201 +185,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -212 +195,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -222 +204,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -234 +215,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -245 +225,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -255 +234,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -267 +245,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -279 +256,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -290 +266,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -302 +277,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -313 +287,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -325 +298,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -336 +308,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -349 +320,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -359 +329,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -370 +339,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -380 +348,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -391 +358,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -401 +367,0 @@
-# write /sys/devices/platform/mt_usb/cmode 1
@@ -411,5 +376,0 @@
- write /sys/class/android_usb/android0/enable 0
- write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
- write /sys/class/android_usb/android0/idProduct 2008
- write /sys/class/android_usb/android0/functions mtp
- write /sys/class/android_usb/android0/enable 1
@@ -424,2 +385,2 @@
- write /sys/class/android_usb/android0/idVendor 2A45
- write /sys/class/android_usb/android0/idProduct 0001
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2002
@@ -430 +390,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -436,2 +396,2 @@
- write /sys/class/android_usb/android0/idVendor 2A45
- write /sys/class/android_usb/android0/idProduct 0C03
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2003
@@ -442 +401,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -456 +414,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -470 +427,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -481 +437,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -492 +447,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -502 +456,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -514 +467,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -517,0 +471,43 @@
+# USB midi configuration
+on property:sys.usb.config=midi
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2046
+ write /sys/class/android_usb/android0/functions ${sys.usb.config}
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+ setprop sys.usb.state ${sys.usb.config}
+
+# USB midi configuration, with acm
+on property:sys.usb.config=midi,acm
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2047
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions ${sys.usb.config}
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+ setprop sys.usb.state ${sys.usb.config}
+
+# USB midi configuration, with adb
+on property:sys.usb.config=midi,adb
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2048
+ write /sys/class/android_usb/android0/functions ${sys.usb.config}
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+ setprop sys.usb.state ${sys.usb.config}
+
+# USB midi configuration, with adb acm
+on property:sys.usb.config=midi,adb,acm
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor ${sys.usb.vid}
+ write /sys/class/android_usb/android0/idProduct 2049
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions ${sys.usb.config}
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+ setprop sys.usb.state ${sys.usb.config}
+
+
@@ -526 +521,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -537 +531,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -549 +542,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -560 +552,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -572 +563,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -583 +573,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -595 +584,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -606 +594,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -618 +605,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -630 +616,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -643 +628,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -656 +640,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -669 +652,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -683 +665,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -693 +674,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -703 +683,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -713 +692,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -723 +701,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -734 +711,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -745 +721,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -756 +731,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -769 +744 @@
- write /sys/class/android_usb/android0/f_mass_storage/lun/file "0"
+ write /sys/class/android_usb/android0/f_mass_storage/lun/file "off"
diff -ruN0 lineage-ramdisk/ramdisk/init.project.rc stock-ramdisk/ramdisk/init.project.rc
--- lineage-ramdisk/ramdisk/init.project.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.project.rc 2017-04-21 21:46:46.000000000 -0500
@@ -65,0 +66,2 @@
+ chmod 0660 /dev/IMX258_CAM_CAL_DRV
+ chown system camera /dev/IMX258_CAM_CAL_DRV
@@ -104,13 +106 @@
-
-# for gesture
- chown system system /sys/devices/mx_tsp/gesture_control
- chown system system /sys/devices/mx_tsp/gesture_data
-
-# for notification light
- chown system system /sys/devices/mx_leds/leds_mode
-
-#FLYME_EDIT:zhouyueguo@SHELL.PowerSavingMode.Feature Permissions add for power saving mode {@
-#Permissions for power saving mode
- chown system system /sys/power/power_mode
- chmod 0660 /sys/power/power_mode
-#@}
+ chmod 0666 /dev/sensors_state
@@ -122,2 +112,25 @@
-# Encrypt phone function
- setprop vold.post_fs_data_done 1
+
+ chmod 0666 /dev/exm0
+
+on init
+ # Refer to http://source.android.com/devices/tech/storage/index.html
+ # It said, "Starting in Android 4.4, multiple external storage devices are surfaced to developers through
+ # Context.getExternalFilesDirs(), Context.getExternalCacheDirs(), and Context.getObbDirs().
+ # External storage devices surfaced through these APIs must be a semi-permanent part of the device (such as an SD card slot in a battery compartment).
+ # Developers expect data stored in these locations to be available over long periods of time."
+ # Therefore, if the target doesn't support sd hot-plugging (Ex: the SD card slot in a battery compartment), we need to export SECONDARY_STORAGE in 'boot' section
+ #
+ # export SECONDARY_STORAGE /storage/sdcard1
+
+service fuse_usbotg /system/bin/sdcard -u 1023 -g 1023 -w 1023 -d /mnt/media_rw/usbotg /storage/usbotg
+ class late_start
+ disabled
+
+
+#service fingerprintd /system/bin/fingerprintd
+# class late_start
+# user system
+#service gx_fpd /system/bin/gx_fpd
+# class late_start
+# user root
+# group root system
@@ -172,0 +186,13 @@
+
+#
+# vtservice
+#
+service vtservice /system/bin/vtservice
+ class main
+ socket soc_vt_tcv dgram 660 radio system
+ socket soc_vt_stk dgram 660 radio system
+ socket soc_vt_svc dgram 660 radio system
+ user system
+ group system camera graphics inet net_admin net_raw media sdcard_rw radio sdcard_r media_rw
+ ioprio rt 4
+
diff -ruN0 lineage-ramdisk/ramdisk/init.rc stock-ramdisk/ramdisk/init.rc
--- lineage-ramdisk/ramdisk/init.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.rc 2017-04-21 21:46:46.000000000 -0500
@@ -10 +9,0 @@
-import /init.usb.configfs.rc
@@ -13,3 +12 @@
-# Include CM's extra init file
-import /init.cm.rc
-
+import init.supersu.rc
@@ -21,3 +17,0 @@
- # Disable sysrq from keyboard
- write /proc/sys/kernel/sysrq 0
-
@@ -27,6 +20,0 @@
- # Shouldn't be necessary, but sdcard won't start without it. http://b/22568628.
- mkdir /mnt 0775 root system
-
- # Set the security context of /postinstall if present.
- restorecon /postinstall
-
@@ -38,2 +26 @@
- loglevel 1
- #export LD_DEBUG 1
+ write /proc/bootprof "INIT: on init start"
@@ -41,5 +28 @@
- # Mix device-specific information into the entropy pool
- copy /proc/cmdline /dev/urandom
- copy /default.prop /dev/urandom
-
- # Backward compatibility.
+ # Backward compatibility
@@ -52 +35,2 @@
- # Mount cgroup mount point for cpu accounting
+ # Create cgroup mount point for cpu accounting
+ mkdir /acct
@@ -56,18 +40,17 @@
- # Create energy-aware scheduler tuning nodes
- mkdir /dev/stune
- mount cgroup none /dev/stune schedtune
- mkdir /dev/stune/foreground
- mkdir /dev/stune/background
- mkdir /dev/stune/top-app
- chown system system /dev/stune
- chown system system /dev/stune/foreground
- chown system system /dev/stune/background
- chown system system /dev/stune/top-app
- chown system system /dev/stune/tasks
- chown system system /dev/stune/foreground/tasks
- chown system system /dev/stune/background/tasks
- chown system system /dev/stune/top-app/tasks
- chmod 0664 /dev/stune/tasks
- chmod 0664 /dev/stune/foreground/tasks
- chmod 0664 /dev/stune/background/tasks
- chmod 0664 /dev/stune/top-app/tasks
+ # Create cgroup mount point for memory
+ mount tmpfs none /sys/fs/cgroup mode=0750,uid=0,gid=1000
+ mkdir /sys/fs/cgroup/memory 0750 root system
+ mount cgroup none /sys/fs/cgroup/memory memory
+ write /sys/fs/cgroup/memory/memory.move_charge_at_immigrate 1
+ chown root system /sys/fs/cgroup/memory/tasks
+ chmod 0660 /sys/fs/cgroup/memory/tasks
+ mkdir /sys/fs/cgroup/memory/sw 0750 root system
+ write /sys/fs/cgroup/memory/sw/memory.swappiness 100
+ write /sys/fs/cgroup/memory/sw/memory.move_charge_at_immigrate 1
+ chown root system /sys/fs/cgroup/memory/sw/tasks
+ chmod 0660 /sys/fs/cgroup/memory/sw/tasks
+
+ mkdir /system
+ mkdir /data 0771 system system
+ mkdir /cache 0770 system cache
+ mkdir /config 0500 root root
@@ -76,0 +60 @@
+ mkdir /mnt 0755 root system
@@ -80,4 +63,0 @@
- mount configfs none /config
- chmod 0775 /config/sdcardfs
- chown system package_info /config/sdcardfs
-
@@ -92 +71,0 @@
- mkdir /mnt/appfuse 0711 root root
@@ -94,0 +74 @@
+ mkdir /storage 0755 root root
@@ -105 +84,0 @@
- symlink /storage/self/primary /mnt/sdcard
@@ -108 +87 @@
- # root memory control cgroup, used by lmkd
+ # memory control cgroup
@@ -111,2 +89,0 @@
- # app mem cgroups, used by activity manager, lmkd and zygote
- mkdir /dev/memcg/apps/ 0755 system system
@@ -117,6 +93,0 @@
-
- # scheduler tunables
- # Disable auto-scaling of scheduler tunables with hotplug. The tunables
- # will vary across devices in unpredictable ways if allowed to scale with
- # cpu cores.
- write /proc/sys/kernel/sched_tunable_scaling 0
@@ -124,0 +96 @@
+ write /proc/sys/kernel/sched_compat_yield 1
@@ -130 +102 @@
- write /proc/sys/net/unix/max_dgram_qlen 600
+ write /proc/sys/net/unix/max_dgram_qlen 300
@@ -150,0 +123,2 @@
+ write /dev/cpuctl/cpu.shares 1024
+ write /dev/cpuctl/cpu.rt_runtime_us 800000
@@ -152 +125,0 @@
- write /dev/cpuctl/cpu.rt_runtime_us 950000
@@ -158,0 +132 @@
+ write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 700000
@@ -160,2 +133,0 @@
- # active FIFO threads will never be in BG
- write /dev/cpuctl/bg_non_interactive/cpu.rt_runtime_us 10000
@@ -166 +138,2 @@
-
+ mkdir /dev/cpuset/foreground
+ mkdir /dev/cpuset/background
@@ -169 +141,0 @@
- mkdir /dev/cpuset/foreground
@@ -171,5 +142,0 @@
- write /dev/cpuset/foreground/mems 0
- mkdir /dev/cpuset/foreground/boost
- write /dev/cpuset/foreground/boost/cpus 0
- write /dev/cpuset/foreground/boost/mems 0
- mkdir /dev/cpuset/background
@@ -176,0 +144 @@
+ write /dev/cpuset/foreground/mems 0
@@ -178,13 +145,0 @@
-
- # system-background is for system tasks that should only run on
- # little cores, not on bigs
- # to be used only by init, so don't change system-bg permissions
- mkdir /dev/cpuset/system-background
- write /dev/cpuset/system-background/cpus 0
- write /dev/cpuset/system-background/mems 0
-
- mkdir /dev/cpuset/top-app
- write /dev/cpuset/top-app/cpus 0
- write /dev/cpuset/top-app/mems 0
-
- # change permissions for all cpusets we'll touch at runtime
@@ -193 +147,0 @@
- chown system system /dev/cpuset/foreground/boost
@@ -195,2 +148,0 @@
- chown system system /dev/cpuset/system-background
- chown system system /dev/cpuset/top-app
@@ -199 +150,0 @@
- chown system system /dev/cpuset/foreground/boost/tasks
@@ -201,6 +151,0 @@
- chown system system /dev/cpuset/system-background/tasks
- chown system system /dev/cpuset/top-app/tasks
-
- # set system-background to 0775 so SurfaceFlinger can touch it
- chmod 0775 /dev/cpuset/system-background
-
@@ -208 +152,0 @@
- chmod 0664 /dev/cpuset/foreground/boost/tasks
@@ -210,2 +153,0 @@
- chmod 0664 /dev/cpuset/system-background/tasks
- chmod 0664 /dev/cpuset/top-app/tasks
@@ -239,5 +180,0 @@
- # Linux's execveat() syscall may construct paths containing /dev/fd
- # expecting it to point to /proc/self/fd
- symlink /proc/self/fd /dev/fd
- export DOWNLOAD_CACHE /data/cache
-
@@ -251,5 +188,2 @@
-on load_system_props_action
- load_system_props
-
-on load_persist_props_action
- load_persist_props
+on load_all_props_action
+ load_all_props
@@ -267,0 +202 @@
+ trigger post-fs-data
@@ -272,6 +207 @@
- trigger load_system_props_action
-
- # Now we can mount /data. File encryption requires keymaster to decrypt
- # /data, which in turn can only be loaded when system properties are present
- trigger post-fs-data
- trigger load_persist_props_action
+ trigger load_all_props_action
@@ -290 +220 @@
- # mount shared so changes propagate into child namespaces
+ # Mount shared so changes propagate into child namespaces
@@ -295,3 +224,0 @@
- # Make sure /sys/kernel/debug (if present) is labeled properly
- restorecon_recursive /sys/kernel/debug
-
@@ -308,4 +234,0 @@
- # Backup/restore mechanism uses the cache partition
- mkdir /cache/backup_stage 0700 system system
- mkdir /cache/backup 0700 system system
-
@@ -340,3 +263,2 @@
- # start debuggerd to make debugging early-boot crashes easier.
- start debuggerd
- start debuggerd64
+ # Emulated internal storage area
+ mkdir /data/media 0770 media_rw media_rw
@@ -344 +266,2 @@
- # Make sure we have the device encryption key.
+ # Make sure we have the device encryption key
+ start logd
@@ -357,0 +281 @@
+ mkdir /data/misc/adb 02750 system shell
@@ -384,2 +307,0 @@
- mkdir /data/misc/audioserver 0700 audioserver audioserver
- mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
@@ -387,8 +308,0 @@
- mkdir /data/misc/boottrace 0771 system shell
- mkdir /data/misc/update_engine 0700 root root
- mkdir /data/misc/trace 0700 root root
- # profile file layout
- mkdir /data/misc/profiles 0771 system system
- mkdir /data/misc/profiles/cur 0771 system system
- mkdir /data/misc/profiles/ref 0771 system system
- mkdir /data/misc/profman 0770 system shell
@@ -401 +314,0 @@
- mkdir /data/app-ephemeral 0771 system system
@@ -410,2 +323 @@
- # create the A/B OTA directory, so as to enforce our permissions
- mkdir /data/ota 0771 root root
+ mkdir /data/dalvik-cache/profiles 0711 system system
@@ -413,3 +324,0 @@
- # create the OTA package directory. It will be accessed by GmsCore (cache
- # group), update_engine and update_verifier.
- mkdir /data/ota_package 0770 system cache
@@ -432 +341 @@
- mkdir /data/anr 0775 system system
+ mkdir /data/adb 0700 root root
@@ -435,2 +344 @@
- rm /data/bugreports
- symlink /data/user_de/0/com.android.shell/files/bugreports /data/bugreports
+ symlink /data/data/com.android.shell/files/bugreports /data/bugreports
@@ -443,0 +352 @@
+ mkdir /data/media 0770 media_rw media_rw
@@ -445 +353,0 @@
-
@@ -448,8 +355,0 @@
- mkdir /data/system/users 0775 system system
-
- mkdir /data/system_de 0770 system system
- mkdir /data/system_ce 0770 system system
-
- mkdir /data/misc_de 01771 system misc
- mkdir /data/misc_ce 01771 system misc
-
@@ -457,11 +356,0 @@
- mkdir /data/user_de 0711 system system
- symlink /data/data /data/user/0
-
- mkdir /data/media 0770 media_rw media_rw
- mkdir /data/media/obb 0770 media_rw media_rw
- mkdir /data/cache 0770 system cache
- mkdir /data/cache/recovery 0770 system cache
- mkdir /data/cache/backup_stage 0700 system system
- mkdir /data/cache/backup 0700 system system
-
- init_user0
@@ -470 +358,0 @@
- setprop selinux.reload_policy 1
@@ -474,3 +361,0 @@
- restorecon /data/data
- restorecon /data/user
- restorecon /data/user/0
@@ -519,2 +404,2 @@
- chown radio wakelock /sys/power/wake_lock
- chown radio wakelock /sys/power/wake_unlock
+ chown radio system /sys/power/wake_lock
+ chown radio system /sys/power/wake_unlock
@@ -559 +443,0 @@
- chown system system /sys/class/leds/red/blink
@@ -561 +444,0 @@
- chown system system /sys/class/leds/green/blink
@@ -563 +445,0 @@
- chown system system /sys/class/leds/blue/blink
@@ -583,2 +464,0 @@
- # A/B update verifier that marks a successful boot.
- exec - root cache -- /system/bin/update_verifier nonencrypted
@@ -587,0 +468,7 @@
+on property:vold.decrypt=trigger_default_encryption
+ start defaultcrypto
+
+on property:vold.decrypt=trigger_encryption
+ start surfaceflinger
+ start encrypt
+
@@ -606,2 +492,0 @@
- # A/B update verifier that marks a successful boot.
- exec - root cache -- /system/bin/update_verifier trigger_restart_min_framework
@@ -611,2 +495,0 @@
- # A/B update verifier that marks a successful boot.
- exec - root cache -- /system/bin/update_verifier trigger_restart_framework
@@ -633,5 +515,0 @@
-on property:security.perf_harden=0
- write /proc/sys/kernel/perf_event_paranoid 1
-
-on property:security.perf_harden=1
- write /proc/sys/kernel/perf_event_paranoid 3
@@ -645,0 +524,11 @@
+service logd /system/bin/logd
+ class core
+ socket logd stream 0666 logd logd
+ socket logdr seqpacket 0666 logd logd
+ socket logdw dgram 0222 logd logd
+ group root system
+
+service logd-reinit /system/bin/logd --reinit
+ oneshot
+ disabled
+
@@ -650 +539 @@
- group root system wakelock
+ group root system
@@ -657 +545,0 @@
- group shell log readproc
@@ -661,3 +548,0 @@
- # Give writes to anyone for the trace folder on debug builds.
- # The folder is used to store method traces.
- chmod 0773 /data/misc/trace
@@ -666 +551,68 @@
-service flash_recovery /system/bin/install-recovery.sh
+# adbd is controlled via property triggers in init.<platform>.usb.rc
+service adbd /sbin/adbd --root_seclabel=u:r:su:s0
+ class core
+ socket adbd stream 660 system system
+ disabled
+ seclabel u:r:adbd:s0
+
+# adbd on at boot in emulator
+on property:ro.kernel.qemu=1
+ start adbd
+
+service lmkd /system/bin/lmkd
+ class core
+ critical
+ socket lmkd seqpacket 0660 system system
+
+service servicemanager /system/bin/servicemanager
+ class core
+ user system
+ group system
+ critical
+ onrestart restart healthd
+ onrestart restart zygote
+ onrestart restart media
+ onrestart restart surfaceflinger
+ onrestart restart drm
+
+service vold /system/bin/vold \
+ --blkid_context=u:r:blkid:s0 --blkid_untrusted_context=u:r:blkid_untrusted:s0 \
+ --fsck_context=u:r:fsck:s0 --fsck_untrusted_context=u:r:fsck_untrusted:s0
+ class core
+ socket vold stream 0660 root mount
+ socket cryptd stream 0660 root mount
+ ioprio be 2
+
+service netd /system/bin/netd
+ class main
+ socket netd stream 0660 root system
+ socket dnsproxyd stream 0660 root inet
+ socket mdns stream 0660 root system
+ socket fwmarkd stream 0660 root inet
+
+service debuggerd /system/bin/debuggerd
+ class main
+
+service debuggerd64 /system/bin/debuggerd64
+ class main
+
+service ril-daemon /system/bin/rild
+ class main
+ socket rild stream 660 root radio
+ socket sap_uim_socket1 stream 660 bluetooth bluetooth
+ socket rild-debug stream 660 radio system
+ user root
+ group radio cache inet misc audio log
+
+service surfaceflinger /system/bin/surfaceflinger
+ class core
+ user system
+ group graphics drmrpc
+ onrestart restart zygote
+
+service drm /system/bin/drmserver
+ class main
+ user drm
+ group drm system inet drmrpc sdcard_rw media_rw
+
+service media /system/bin/mediaserver
@@ -667,0 +620,8 @@
+ user media
+ group audio camera inet net_bt net_bt_admin net_bw_acct drmrpc mediadrm sdcard_r system net_bt_stack sdcard_rw
+
+ ioprio rt 4
+
+# One shot invocation to deal with encrypted volume.
+service defaultcrypto /system/bin/vdc --wait cryptfs mountdefaultencrypted
+ disabled
@@ -668,0 +629,5 @@
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption) or trigger_restart_min_framework (other encryption)
+
+# One shot invocation to encrypt unencrypted volumes
+service encrypt /system/bin/vdc --wait cryptfs enablecrypto inplace default
@@ -669,0 +635,14 @@
+ oneshot
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption)
+
+service bootanim /system/bin/bootanimation
+ class core
+ user graphics
+ group graphics audio
+ disabled
+ oneshot
+
+service gatekeeperd /system/bin/gatekeeperd /data/misc/gatekeeper
+ class late_start
+ user system
@@ -671,3 +650,3 @@
-# update recovery if enabled
-on property:persist.sys.recovery_update=true
- start flash_recovery
+service installd /system/bin/installd
+ class main
+ socket installd stream 600 system system
@@ -675,2 +654,3 @@
-on property:persist.sys.myloggerd=true
- start myloggerd
+service flash_recovery /system/bin/install-recovery.sh
+ class main
+ oneshot
@@ -678,2 +658,20 @@
-on property:persist.sys.myloggerd=false
- stop myloggerd
+service racoon /system/bin/racoon
+ class main
+ socket racoon stream 600 system system
+ # IKE uses UDP port 500. Racoon will setuid to vpn after binding the port.
+ group vpn net_admin inet
+ disabled
+ oneshot
+
+service mtpd /system/bin/mtpd
+ class main
+ socket mtpd stream 600 system system
+ user vpn
+ group vpn net_admin inet net_raw
+ disabled
+ oneshot
+
+service keystore /system/bin/keystore /data/misc/keystore
+ class main
+ user keystore
+ group keystore drmrpc
@@ -681 +679 @@
-service myloggerd /system/bin/logcat -v threadtime -b all -r 1024 -n 50 -f /data/local/logcat.log
+service dumpstate /system/bin/dumpstate -s
@@ -682,0 +681 @@
+ socket dumpstate stream 0660 shell log
@@ -683,0 +683 @@
+ oneshot
@@ -685,2 +685,7 @@
-on property:persist.sys.mykloggerd=true
- start mykloggerd
+service mdnsd /system/bin/mdnsd
+ class main
+ user mdnsr
+ group inet net_raw
+ socket mdnsd stream 0660 mdnsr inet
+ disabled
+ oneshot
@@ -688,2 +693,4 @@
-on property:persist.sys.mykloggerd=false
- stop mykloggerd
+service uncrypt /system/bin/uncrypt
+ class main
+ disabled
+ oneshot
@@ -691 +698 @@
-service mykloggerd /system/bin/logwrapper /system/bin/cat /proc/kmsg
+service pre-recovery /system/bin/uncrypt --reboot
@@ -693,0 +701,22 @@
+ oneshot
+
+service perfprofd /system/xbin/perfprofd
+ class late_start
+ user root
+ oneshot
+
+on property:persist.logd.logpersistd=logcatd
+ # all exec/services are called with umask(077), so no gain beyond 0700
+ mkdir /data/misc/logd 0700 logd log
+ # logd for write to /data/misc/logd, log group for read from pstore (-L)
+ exec - logd log -- /system/bin/logcat -L -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ start logcatd
+
+service logcatd /system/bin/logcat -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ class late_start
+ disabled
+ # logd for write to /data/misc/logd, log group for read from log daemon
+ user logd
+ group log
+# SuperSU:PATCH:276
+# SuperSU:STOCK:c264c3091fce2fadc02dff14ffe884e351846f3d
diff -ruN0 lineage-ramdisk/ramdisk/init.recovery.mt6735.rc stock-ramdisk/ramdisk/init.recovery.mt6735.rc
--- lineage-ramdisk/ramdisk/init.recovery.mt6735.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/init.recovery.mt6735.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,25 @@
+on init
+# fake to CDP case
+# write /sys/module/musb_hdrc/parameters/musb_skip_charge_detect 1
+
+# set battery thread free
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor 0E8D
+ write /sys/class/android_usb/android0/idProduct 2008
+ write /sys/class/android_usb/android0/functions mtp
+ write /sys/class/android_usb/android0/enable 1
+
+# make this twice to keep following action not race with batyery thread
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor 0E8D
+ write /sys/class/android_usb/android0/idProduct 2008
+ write /sys/class/android_usb/android0/functions mtp
+ write /sys/class/android_usb/android0/enable 1
+
+# distinguish USB shoulde connect or not by this, CDP vs SDP
+ write /sys/devices/platform/mt_usb/cmode 2
+
+on property:ro.debuggable=1
+# restore cmode to normal for making USB enumeration
+ write /sys/devices/platform/mt_usb/cmode 1
+
diff -ruN0 lineage-ramdisk/ramdisk/init.ssd.rc stock-ramdisk/ramdisk/init.ssd.rc
--- lineage-ramdisk/ramdisk/init.ssd.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.ssd.rc 1969-12-31 18:00:00.000000000 -0600
@@ -1,42 +0,0 @@
-# MTK project .rc configure
-
-on post-fs-data
-#
-# SHARED_SDCARD related directory & configuration (begin)
-#
-
-# we will remap this as /mnt/sdcard with the sdcard fuse tool
- mkdir /data/media 0770 media_rw media_rw
- chown media_rw media_rw /data/media
-
-#
-# SHARED_SDCARD related directory & configuration (end)
-#
-
-on init
- # See storage config details at http://source.android.com/tech/storage/
- # fix non-shell uid process can not access shared-sd
- mkdir /mnt/shell 0700 shell shell
- chmod 0750 /mnt/shell
- chown shell sdcard_r /mnt/shell
- mkdir /mnt/shell/emulated 0700 shell shell
- mkdir /mnt/shell/emulated/0 0700 shell shell
- mkdir /storage/emulated 0555 root root
-
- mkdir /mnt/media_rw/sdcard1 0700 media_rw media_rw
- mkdir /storage/sdcard1 0700 root root
-
- export EXTERNAL_STORAGE /storage/emulated/legacy
- export SECONDARY_STORAGE /storage/sdcard1
-
- # Support legacy paths
- symlink /storage/emulated/legacy /sdcard
- symlink /storage/emulated/legacy /mnt/sdcard
- symlink /storage/emulated/legacy /storage/sdcard0
- symlink /mnt/shell/emulated/0 /storage/emulated/legacy
- symlink /mnt/shell/emulated/0 /storage/emulated/0
- symlink /storage/sdcard1 /mnt/sdcard2
-
-on fs
- setprop ro.crypto.fuse_sdcard true
-
diff -ruN0 lineage-ramdisk/ramdisk/init.supersu.rc stock-ramdisk/ramdisk/init.supersu.rc
--- lineage-ramdisk/ramdisk/init.supersu.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/init.supersu.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,17 @@
+# earliest possible SuperSU daemon launch, with fallback to service
+on post-fs-data
+ # HTC
+ exec /sbin/launch_daemonsu.sh post-fs-data
+ # Proper devices
+ exec u:r:init:s0 root root -- /sbin/launch_daemonsu.sh post-fs-data
+
+# mount /data/su.img to /su
+on property:sukernel.mount=1
+ mount ext4 loop@/data/su.img /su noatime
+
+# launch SuperSU daemon
+service daemonsu /sbin/launch_daemonsu.sh service
+ class late_start
+ user root
+ seclabel u:r:init:s0
+ oneshot
diff -ruN0 lineage-ramdisk/ramdisk/init.target.rc stock-ramdisk/ramdisk/init.target.rc
--- lineage-ramdisk/ramdisk/init.target.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.target.rc 1969-12-31 18:00:00.000000000 -0600
@@ -1,20 +0,0 @@
-import /init.variant.${ro.boot.cmv}.rc
-
-on boot
- # Enable KSM
-# write /sys/kernel/mm/ksm/pages_to_scan 100
-# write /sys/kernel/mm/ksm/sleep_millisecs 500
-# write /sys/kernel/mm/ksm/run 1
-
- # Tune I/O
-# write /sys/block/mmcblk0/queue/add_random 0
-# write /sys/block/mmcblk0/queue/iosched/slice_idle 0
-# write /sys/block/mmcblk0/bdi/read_ahead_kb 128
-
- # Tap to wake
-# chown system radio /sys/devices/soc/soc:touch/enable_gesture
-# chmod 664 /sys/devices/soc/soc:touch/enable_gesture
-
-on post-fs
- swapon_all /fstab.swap
- write /proc/sys/vm/page-cluster 0
diff -ruN0 lineage-ramdisk/ramdisk/init.trace.rc stock-ramdisk/ramdisk/init.trace.rc
--- lineage-ramdisk/ramdisk/init.trace.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.trace.rc 2017-04-21 21:46:46.000000000 -0500
@@ -3 +3 @@
-on early-boot
+on boot
@@ -6,2 +5,0 @@
- mount debugfs debugfs /sys/kernel/debug
- chmod 0755 /sys/kernel/debug
@@ -12 +10 @@
- chown system shell /sys/kernel/debug/tracing/buffer_size_kb
+ chown root shell /sys/kernel/debug/tracing/buffer_size_kb
@@ -14 +12 @@
- chown root shell /sys/kernel/debug/tracing/options/record-cmd
+ chown root shell /sys/kernel/debug/tracing/options/print-tgid
@@ -23 +20,0 @@
- chown system shell /sys/kernel/debug/tracing/tracing_enabled
@@ -29 +26 @@
- chmod 0664 /sys/kernel/debug/tracing/options/record-cmd
+ chmod 0664 /sys/kernel/debug/tracing/options/print-tgid
@@ -37 +33,0 @@
- chmod 0664 /sys/kernel/debug/tracing/tracing_enabled
@@ -41 +37 @@
- chown system shell /sys/kernel/debug/tracing/trace
+ chown root shell /sys/kernel/debug/tracing/trace
diff -ruN0 lineage-ramdisk/ramdisk/init.usb.configfs.rc stock-ramdisk/ramdisk/init.usb.configfs.rc
--- lineage-ramdisk/ramdisk/init.usb.configfs.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.usb.configfs.rc 1969-12-31 18:00:00.000000000 -0600
@@ -1,235 +0,0 @@
-on property:sys.usb.config=none && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/UDC "none"
- stop adbd
- write /config/usb_gadget/g1/bDeviceClass 0
- write /config/usb_gadget/g1/bDeviceSubClass 0
- write /config/usb_gadget/g1/bDeviceProtocol 0
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee7
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=mtp && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "mtp"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee1
- symlink /config/usb_gadget/g1/functions/mtp.gs0 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=mtp,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=mtp,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "mtp_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee2
- symlink /config/usb_gadget/g1/functions/mtp.gs0 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=ptp && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "ptp"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee5
- symlink /config/usb_gadget/g1/functions/ptp.gs1 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=ptp,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=ptp,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "ptp_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee6
- symlink /config/usb_gadget/g1/functions/ptp.gs1 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=accessory && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "accessory"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d00
- symlink /config/usb_gadget/g1/functions/accessory.gs2 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=accessory,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=accessory,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "accessory_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d01
- symlink /config/usb_gadget/g1/functions/accessory.gs2 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=audio_source && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "audiosource"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d02
- symlink /config/usb_gadget/g1/functions/audio_source.gs2 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=audio_source,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=audio_source,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "audiosource_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d03
- symlink /config/usb_gadget/g1/functions/audio_source.gs2 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=accessory,audio_source && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "accessory_audiosource"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d04
- symlink /config/usb_gadget/g1/functions/accessory.gs2 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/audio_source.gs3 /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=accessory,audio_source,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=accessory,audio_source,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "accessory_audiosource_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x2d05
- symlink /config/usb_gadget/g1/functions/accessory.gs2 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/audio_source.gs3 /config/usb_gadget/g1/configs/b.1/f2
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f3
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=midi && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "midi"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee8
- symlink /config/usb_gadget/g1/functions/midi.gs5 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=midi,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=midi,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "midi_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee9
- symlink /config/usb_gadget/g1/functions/midi.gs5 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=rndis && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "rndis"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee3
- symlink /config/usb_gadget/g1/functions/rndis.gs4 /config/usb_gadget/g1/configs/b.1/f1
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
-
-on property:sys.usb.config=rndis,adb && property:sys.usb.configfs=1
- start adbd
-
-on property:sys.usb.ffs.ready=1 && property:sys.usb.config=rndis,adb && property:sys.usb.configfs=1
- write /config/usb_gadget/g1/configs/b.1/strings/0x409/configuration "rndis_adb"
- rm /config/usb_gadget/g1/configs/b.1/f1
- rm /config/usb_gadget/g1/configs/b.1/f2
- rm /config/usb_gadget/g1/configs/b.1/f3
- rm /config/usb_gadget/g1/configs/b.1/f4
- rm /config/usb_gadget/g1/configs/b.1/f5
- write /config/usb_gadget/g1/idVendor 0x18d1
- write /config/usb_gadget/g1/idProduct 0x4ee4
- symlink /config/usb_gadget/g1/functions/rndis.gs4 /config/usb_gadget/g1/configs/b.1/f1
- symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f2
- write /config/usb_gadget/g1/UDC ${sys.usb.controller}
- setprop sys.usb.state ${sys.usb.config}
diff -ruN0 lineage-ramdisk/ramdisk/init.usb.rc stock-ramdisk/ramdisk/init.usb.rc
--- lineage-ramdisk/ramdisk/init.usb.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.usb.rc 2017-04-21 21:46:46.000000000 -0500
@@ -11,16 +10,0 @@
- mkdir /data/misc/adb 02750 system shell
- mkdir /data/adb 0700 root root
-
-# adbd is controlled via property triggers in init.<platform>.usb.rc
-service adbd /sbin/adbd --root_seclabel=u:r:su:s0
- class core
- socket adbd stream 660 system system
- disabled
- seclabel u:r:adbd:s0
-
-# adbd on at boot in emulator
-on property:ro.kernel.qemu=1
- start adbd
-
-on boot
- setprop sys.usb.configfs 0
@@ -29 +13 @@
-on property:sys.usb.config=none && property:sys.usb.configfs=0
+on property:sys.usb.config=none
@@ -38 +22 @@
-on property:sys.usb.config=adb && property:sys.usb.configfs=0
+on property:sys.usb.config=adb
@@ -44 +27,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -49 +32 @@
-on property:sys.usb.config=accessory && property:sys.usb.configfs=0
+on property:sys.usb.config=accessory
@@ -55 +37,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -59 +41 @@
-on property:sys.usb.config=accessory,adb && property:sys.usb.configfs=0
+on property:sys.usb.config=accessory,adb
@@ -65 +46,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -70 +51 @@
-on property:sys.usb.config=audio_source && property:sys.usb.configfs=0
+on property:sys.usb.config=audio_source
@@ -76 +56,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -80 +60 @@
-on property:sys.usb.config=audio_source,adb && property:sys.usb.configfs=0
+on property:sys.usb.config=audio_source,adb
@@ -86 +65,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -91 +70 @@
-on property:sys.usb.config=accessory,audio_source && property:sys.usb.configfs=0
+on property:sys.usb.config=accessory,audio_source
@@ -97 +75,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
@@ -101 +79 @@
-on property:sys.usb.config=accessory,audio_source,adb && property:sys.usb.configfs=0
+on property:sys.usb.config=accessory,audio_source,adb
@@ -107 +84,0 @@
- write /sys/devices/platform/mt_usb/cmode 1
diff -ruN0 lineage-ramdisk/ramdisk/init.zygote32.rc stock-ramdisk/ramdisk/init.zygote32.rc
--- lineage-ramdisk/ramdisk/init.zygote32.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/init.zygote32.rc 2017-04-21 21:46:46.000000000 -0500
@@ -6,2 +5,0 @@
- onrestart restart audioserver
- onrestart restart cameraserver
@@ -10 +8 @@
- writepid /dev/cpuset/foreground/tasks
+
Binary files lineage-ramdisk/ramdisk/init2 and stock-ramdisk/ramdisk/init2 differ
diff -ruN0 lineage-ramdisk/ramdisk/meta_init.modem.rc stock-ramdisk/ramdisk/meta_init.modem.rc
--- lineage-ramdisk/ramdisk/meta_init.modem.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/meta_init.modem.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,46 @@
+# Copyright (C) 2012 The Android Open Source Project
+#
+# IMPORTANT: Do not create world writable files or directories.
+# This is a common source of Android security bugs.
+#
+
+on post-fs-data
+
+#INTERNAL_START
+ write /proc/bootprof "post-fs-data: on meta modem start"
+
+ # Modem related device nodes
+ mkdir /data/nvram/md 0770 root system
+
+ chown radio radio /sys/kernel/ccci/boot
+
+#SeLinux
+ mkdir /data/ccci_cfg 0770 system radio
+ restorecon /data/ccci_cfg
+ restorecon_recursive /protect_f
+ restorecon_recursive /protect_s
+
+ # Encrypt phone function
+ setprop vold.post_fs_data_done 1
+
+service permission_check /system/bin/permission_check
+ user root
+ group system radio
+ oneshot
+
+service ccci_fsd /system/bin/ccci_fsd 0
+ user radio
+ group radio system
+ oneshot
+
+service ccci_mdinit /system/bin/ccci_mdinit 0
+ user system
+ group radio system
+ oneshot
+
+service ccci_rpcd /system/bin/ccci_rpcd 0
+ user radio
+ group radio system
+ oneshot
+
+#INTERNAL_END
\ No newline at end of file
diff -ruN0 lineage-ramdisk/ramdisk/meta_init.project.rc stock-ramdisk/ramdisk/meta_init.project.rc
--- lineage-ramdisk/ramdisk/meta_init.project.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/meta_init.project.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,65 @@
+on post-fs
+#
+# Connectivity related modules and character device nodes (Begin)
+#
+ #for 662x_launcher
+ chmod 0660 /dev/ttyMT2
+ chown system system /dev/ttyMT2
+
+ # STP, SDIO, WMT, GPS, FM and BT Driver
+# insmod /system/lib/modules/mtk_hif_sdio.ko
+# insmod /system/lib/modules/mtk_stp_wmt.ko
+# insmod /system/lib/modules/mtk_stp_uart.ko
+# insmod /system/lib/modules/mtk_stp_gps.ko
+# insmod /system/lib/modules/mtk_stp_bt.ko
+# insmod /system/lib/modules/mtk_fm_drv.ko
+# insmod /system/lib/modules/mtk_fm_priv.ko
+# insmod /system/lib/modules/mtk_wmt_wifi.ko
+
+ insmod /system/lib/modules/mtk_wmt_detect.ko
+
+ # Create char device file for WMT, GPS, BT, FM, WIFI
+ mknod /dev/stpwmt c 190 0;
+ mknod /dev/stpgps c 191 0;
+ mknod /dev/stpbt c 192 0;
+ mknod /dev/fm c 193 0;
+ chmod 0660 /dev/stpwmt
+ chown system system /dev/stpwmt
+ chmod 0660 /dev/wmtdetect
+ chown system system /dev/wmtdetect
+
+ # FM Radio device, FIXME: this is not a proper way to set permissions
+ chmod 0666 /dev/fm
+
+ mknod /dev/wmtWifi c 153 0
+ chmod 0666 /dev/wmtWifi
+ chmod 0660 /dev/stpgps
+ chmod 0660 /dev/stpbt
+ chown bluetooth radio /dev/stpbt
+
+ # Load WiFi Driver
+ #insmod /system/lib/modules/wlan.ko
+
+#
+# Connectivity related modules and character device nodes (Ends)
+#
+
+on boot
+
+
+#
+# Connectivity related services (Begin)
+#
+
+service wmtLoader /system/bin/wmt_loader
+ user root
+ group root
+ oneshot
+
+service conn_launcher /system/bin/6620_launcher -p /system/etc/firmware/
+ user system
+ group system
+
+#
+# Connectivity related services (End)
+#
diff -ruN0 lineage-ramdisk/ramdisk/meta_init.rc stock-ramdisk/ramdisk/meta_init.rc
--- lineage-ramdisk/ramdisk/meta_init.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/meta_init.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,493 @@
+# Copyright (C) 2012 The Android Open Source Project
+#
+# IMPORTANT: Do not create world writable files or directories.
+# This is a common source of Android security bugs.
+#
+import /init.environ.rc
+import init.fon.rc
+import init.aee.rc
+import init.trustonic.rc
+import meta_init.project.rc
+#Make sure meta_init.modem.rc is the last rc file.
+import meta_init.modem.rc
+import init.microtrust.rc
+
+on early-init
+ # Set init and its forked children's oom_adj.
+ write /proc/1/oom_score_adj -1000
+
+ # Set the security context of /adb_keys if present.
+ restorecon /adb_keys
+
+ start ueventd
+
+on init
+ sysclktz 0
+
+loglevel 5
+ write /proc/bootprof "INIT: on init start"
+
+ # Backward compatibility.
+ symlink /system/etc /etc
+ symlink /sys/kernel/debug /d
+
+ # Link /vendor to /system/vendor for devices without a vendor partition.
+ symlink /system/vendor /vendor
+
+# Temp Backward compatibility
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot /dev/bootimg
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery /dev/recovery
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro /dev/sec_ro
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/kb /dev/kb
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/dkb /dev/dkb
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg /dev/seccfg
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo /dev/pro_info
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram /dev/nvram
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para /dev/misc
+ symlink /dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo /dev/logo
+# Create cgroup mount point for cpu accounting
+ mkdir /acct
+ mount cgroup none /acct cpuacct
+ mkdir /acct/uid
+
+ mkdir /system
+ mkdir /data 0771 system system
+ mkdir /cache 0770 system cache
+ mkdir /config 0500 root root
+
+ # Mount staging areas for devices managed by vold
+ # See storage config details at http://source.android.com/tech/storage/
+ mkdir /mnt 0755 root system
+ mount tmpfs tmpfs /mnt mode=0755,uid=0,gid=1000
+ restorecon_recursive /mnt
+ # Support legacy paths
+ symlink /sdcard /mnt/sdcard
+
+
+ mkdir /mnt/secure 0700 root root
+ mkdir /mnt/secure/asec 0700 root root
+ mkdir /mnt/asec 0755 root system
+ mkdir /mnt/obb 0755 root system
+ mkdir /mnt/media_rw 0750 root media_rw
+ mkdir /mnt/user 0755 root root
+ mkdir /mnt/user/0 0755 root root
+ mkdir /mnt/expand 0771 system system
+
+ # Storage views to support runtime permissions
+ mkdir /storage 0755 root root
+ mkdir /mnt/runtime 0700 root root
+ mkdir /mnt/runtime/default 0755 root root
+ mkdir /mnt/runtime/default/self 0755 root root
+ mkdir /mnt/runtime/read 0755 root root
+ mkdir /mnt/runtime/read/self 0755 root root
+ mkdir /mnt/runtime/write 0755 root root
+ mkdir /mnt/runtime/write/self 0755 root root
+
+ # Symlink to keep legacy apps working in multi-user world
+ symlink /storage/self/primary /sdcard
+ symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
+
+ write /proc/sys/kernel/panic_on_oops 1
+ write /proc/sys/kernel/hung_task_timeout_secs 0
+ write /proc/cpu/alignment 4
+ write /proc/sys/kernel/sched_latency_ns 10000000
+ write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
+ write /proc/sys/kernel/sched_compat_yield 1
+
+#INTERNAL_START
+ mkdir /protect_f 0771 system system
+ mkdir /protect_s 0771 system system
+ #create mountpoint for persist partition
+ mkdir /persist 0771 system system
+ #Create nvdata mount point
+ mkdir /nvdata 0771 system system
+
+ #Create CIP mount point
+ mkdir /custom
+
+ mkdir /mnt/cd-rom 0000 system system
+#INTERNAL_END
+
+
+# Healthd can trigger a full boot from charger mode by signaling this
+# property when the power button is held.
+on property:sys.boot_from_charger_mode=1
+ class_stop charger
+ trigger late-init
+
+# Load properties from /system/ + /factory after fs mount.
+on load_all_props_action
+ load_all_props
+ start logd
+ start logd-reinit
+
+
+# Mount filesystems and start core system services.
+on late-init
+ trigger early-fs
+ trigger fs
+ trigger post-fs
+ trigger post-fs-data
+
+ # Load properties from /system/ + /factory after fs mount. Place
+ # this in another action so that the load will be scheduled after the prior
+ # issued fs triggers have completed.
+ trigger load_all_props_action
+
+ trigger early-boot
+ trigger boot
+
+on fs
+#INTERNAL_START
+ write /proc/bootprof "INIT:Mount_START"
+ mount_all /fstab.mt6735
+ write /proc/bootprof "INIT:Mount_END"
+#INTERNAL_END
+
+on post-fs
+ start logd
+ # once everything is setup, no need to modify /
+ mount rootfs rootfs / ro remount
+ # Mount shared so changes propagate into child namespaces
+ mount rootfs rootfs / shared rec
+ # Mount default storage into root namespace
+ mount none /mnt/runtime/default /storage slave bind rec
+ # Support legacy paths
+ symlink /sdcard /storage/sdcard0
+
+ # We chown/chmod /cache again so because mount is run as root + defaults
+ chown system cache /cache
+ chmod 0770 /cache
+ # We restorecon /cache in case the cache partition has been reset.
+ restorecon_recursive /cache
+
+ #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
+ chown root system /proc/kmsg
+ chmod 0440 /proc/kmsg
+ chown root system /proc/sysrq-trigger
+ chmod 0220 /proc/sysrq-trigger
+ chown system log /proc/last_kmsg
+ chmod 0440 /proc/last_kmsg
+
+ # make the selinux kernel policy world-readable
+ chmod 0444 /sys/fs/selinux/policy
+
+ # create the lost+found directories, so as to enforce our permissions
+ mkdir /cache/lost+found 0770 root root
+
+#INTERNAL_START
+ chown system system /protect_f
+ chmod 0770 /protect_f
+
+ chown system system /protect_s
+ chmod 0770 /protect_s
+
+ chown system system /persist
+ chmod 0770 /persist
+
+ chown system system /custom
+ chmod 0770 /custom
+#INTERNAL_END
+
+
+on post-fs-data
+ # We chown/chmod /data again so because mount is run as root + defaults
+ chown system system /data
+ chmod 0771 /data
+ # We restorecon /data in case the userdata partition has been reset.
+ restorecon /data
+
+ # Emulated internal storage area
+ mkdir /data/media 0770 media_rw media_rw
+
+ # Make sure we have the device encryption key
+ start logd
+ start vold
+ installkey /data
+
+
+
+ # create basic filesystem structure
+ mkdir /data/misc 01771 system misc
+ mkdir /data/misc/adb 02750 system shell
+ mkdir /data/misc/bluedroid 02770 bluetooth net_bt_stack
+ # Fix the access permissions and group ownership for 'bt_config.conf'
+ chmod 0660 /data/misc/bluedroid/bt_config.conf
+ chown bluetooth net_bt_stack /data/misc/bluedroid/bt_config.conf
+ mkdir /data/misc/bluetooth 0770 system system
+ mkdir /data/misc/keystore 0700 keystore keystore
+ mkdir /data/misc/keychain 0771 system system
+ mkdir /data/misc/vpn 0770 system vpn
+ mkdir /data/misc/systemkeys 0700 system system
+ mkdir /data/misc/wifi 0770 wifi wifi
+ mkdir /data/misc/wifi/sockets 0770 wifi wifi
+ mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
+ mkdir /data/misc/ethernet 0770 system system
+ mkdir /data/misc/dhcp 0770 dhcp dhcp
+ mkdir /data/misc/user 0771 root root
+ mkdir /data/misc/perfprofd 0775 root root
+ # give system access to wpa_supplicant.conf for backup and restore
+ chmod 0660 /data/misc/wifi/wpa_supplicant.conf
+ mkdir /data/local 0751 root root
+ mkdir /data/misc/media 0700 media media
+ mkdir /data/misc/vold 0700 root root
+
+ # For security reasons, /data/local/tmp should always be empty.
+ # Do not place files or directories in /data/local/tmp
+ mkdir /data/local/tmp 0771 shell shell
+ mkdir /data/data 0771 system system
+ mkdir /data/property 0700 root root
+ mkdir /data/tombstones 0771 system system
+
+ # create the lost+found directories, so as to enforce our permissions
+ mkdir /data/lost+found 0770 root root
+ mkdir /data/adb 0700 root root
+
+ # Separate location for storing security policy files on data
+ mkdir /data/security 0711 system system
+
+ # Create all remaining /data root dirs so that they are made through init
+ # and get proper encryption policy installed
+ mkdir /data/backup 0700 system system
+ mkdir /data/media 0770 media_rw media_rw
+ mkdir /data/ss 0700 system system
+ mkdir /data/system 0775 system system
+ mkdir /data/system/heapdump 0700 system system
+ mkdir /data/user 0711 system system
+
+ # Reload policy from /data/security if present.
+ setprop selinux.reload_policy 1
+
+ # Set SELinux security contexts on upgrade or policy update.
+ restorecon_recursive /data
+
+ # Check any timezone data in /data is newer than the copy in /system, delete if not.
+ exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
+
+ # If there is no fs-post-data action in the init.<device>.rc file, you
+ # must uncomment this line, otherwise encrypted filesystems
+ # won't work.
+ # Set indication (checked by vold) that we have finished this action
+ #setprop vold.post_fs_data_done 1
+
+#INTERNAL_START
+ # Set SELinux security contexts on upgrade or policy update.
+ # We chown/chmod /nvdata again so because mount is run as root + defaults
+ chown root system /nvdata
+ chmod 0771 /nvdata
+ symlink /nvdata /data/nvram
+ mkdir /nvdata/media 0771 media audio
+
+ # Set SELinux security contexts on upgrade or policy update.
+ restorecon_recursive /nvdata
+ # WiFi
+ mkdir /data/misc/wifi 0770 system wifi
+ mkdir /data/misc/wifi/sockets 0770 system wifi
+ mkdir /data/misc/dhcp 0770 dhcp dhcp
+ chown dhcp dhcp /data/misc/dhcp
+ #give system access to rfkill device node
+ chmod 0660 /dev/rfkill
+
+ # RTC
+ mkdir /data/misc/rtc 0770 system system
+
+ # Android SEC related device nodes
+ chmod 0660 /dev/sec
+ chown root system /dev/sec
+
+ #change partition permission
+#preloader
+ chmod 0640 /dev/mtd/mtd0
+ chown root system /dev/mtd/mtd0
+#pro_info
+ chmod 0660 /dev/mtd/mtd1
+ chown root system /dev/mtd/mtd1
+#nvram
+ chmod 0660 /dev/mtd/mtd2
+ chown root system /dev/mtd/mtd2
+#seccfg
+ chmod 0660 /dev/mtd/mtd4
+ chown root system /dev/mtd/mtd4
+#bootimg
+ chmod 0640 /dev/mtd/mtd6
+ chown root system /dev/mtd/mtd6
+#recovery
+ chmod 0640 /dev/mtd/mtd7
+ chown root system /dev/mtd/mtd7
+#sec_ro
+ chmod 0640 /dev/mtd/mtd8
+ chown root system /dev/mtd/mtd8
+#misc
+ chmod 0660 /dev/mtd/mtd9
+ chown root system /dev/mtd/mtd9
+
+ chmod 0666 /dev/exm0
+
+#INTERNAL_END
+
+on boot
+
+
+# basic network init
+ ifup lo
+ hostname localhost
+ domainname localdomain
+
+#INTERNAL_START
+ class_start default
+#INTERNAL_END
+ class_start core
+
+on nonencrypted
+ class_start main
+ class_start late_start
+
+on property:vold.decrypt=trigger_default_encryption
+ start defaultcrypto
+
+on property:vold.decrypt=trigger_encryption
+ start surfaceflinger
+ start encrypt
+
+on property:sys.init_log_level=*
+ loglevel ${sys.init_log_level}
+
+on property:vold.decrypt=trigger_reset_main
+ class_reset main
+
+on property:vold.decrypt=trigger_load_persist_props
+ load_persist_props
+ start logd
+ start logd-reinit
+
+on property:vold.decrypt=trigger_post_fs_data
+ trigger post-fs-data
+
+on property:vold.decrypt=trigger_restart_min_framework
+ class_start main
+
+on property:vold.decrypt=trigger_restart_framework
+ start nvram_daemon
+ class_start main
+ class_start late_start
+ start permission_check
+
+on property:vold.decrypt=trigger_shutdown_framework
+ class_reset late_start
+ class_reset main
+
+on property:sys.powerctl=*
+ powerctl ${sys.powerctl}
+## Daemon processes to be run by init.
+##
+service ueventd /sbin/ueventd
+ class core
+ critical
+ seclabel u:r:ueventd:s0
+
+service logd /system/bin/logd
+ class core
+ socket logd stream 0666 logd logd
+ socket logdr seqpacket 0666 logd logd
+ socket logdw dgram 0222 logd logd
+
+service logd-reinit /system/bin/logd --reinit
+ oneshot
+ disabled
+
+service console /system/bin/sh
+ class core
+ console
+ disabled
+ user shell
+ seclabel u:r:shell:s0
+
+on property:ro.debuggable=1
+ start console
+
+# adbd is controlled via property triggers in init.<platform>.usb.rc
+service adbd /sbin/adbd --root_seclabel=u:r:su:s0
+ class core
+ socket adbd stream 660 system system
+ disabled
+ seclabel u:r:adbd:s0
+
+service vold /system/bin/vold \
+ --blkid_context=u:r:blkid:s0 --blkid_untrusted_context=u:r:blkid_untrusted:s0 \
+ --fsck_context=u:r:fsck:s0 --fsck_untrusted_context=u:r:fsck_untrusted:s0
+ class core
+ socket vold stream 0660 root mount
+ socket cryptd stream 0660 root mount
+ ioprio be 2
+
+service debuggerd /system/bin/debuggerd
+ class main
+
+service debuggerd64 /system/bin/debuggerd64
+ class main
+
+# One shot invocation to deal with encrypted volume.
+service defaultcrypto /system/bin/vdc --wait cryptfs mountdefaultencrypted
+ disabled
+ oneshot
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption) or trigger_restart_min_framework (other encryption)
+
+# One shot invocation to encrypt unencrypted volumes
+service encrypt /system/bin/vdc --wait cryptfs enablecrypto inplace default
+ disabled
+ oneshot
+ # vold will set vold.decrypt to trigger_restart_framework (default
+ # encryption)
+
+on property:persist.logd.logpersistd=logcatd
+ # all exec/services are called with umask(077), so no gain beyond 0700
+ mkdir /data/misc/logd 0700 logd log
+ # logd for write to /data/misc/logd, log group for read from pstore (-L)
+ exec - logd log -- /system/bin/logcat -L -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ start logcatd
+
+service logcatd /system/bin/logcat -b all -v threadtime -v usec -v printable -D -f /data/misc/logd/logcat -r 64 -n 256
+ class late_start
+ disabled
+ # logd for write to /data/misc/logd, log group for read from log daemon
+ user logd
+ group log
+
+
+#INTERNAL_START
+service meta_tst /system/bin/meta_tst
+
+service nvram_daemon /system/bin/nvram_daemon
+ class main
+ user root
+ group system
+ oneshot
+
+
+service mobile_log_d /system/bin/mobile_log_d
+ class main
+
+
+#mass_storage,adb,acm
+on property:ro.boot.usbconfig=0
+ write /sys/class/android_usb/android0/iSerial $ro.serialno
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/idVendor 0e8d
+ write /sys/class/android_usb/android0/idProduct 2006
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions mass_storage,adb,acm
+ write /sys/class/android_usb/android0/enable 1
+ start adbd
+
+#acm
+on property:ro.boot.usbconfig=1
+ write /sys/class/android_usb/android0/enable 0
+ write /sys/class/android_usb/android0/iSerial " "
+ write /sys/class/android_usb/android0/idVendor 0e8d
+ write /sys/class/android_usb/android0/idProduct 2007
+ write /sys/class/android_usb/android0/f_acm/instances 1
+ write /sys/class/android_usb/android0/functions acm
+ write /sys/class/android_usb/android0/bDeviceClass 02
+ write /sys/class/android_usb/android0/enable 1
+#INTERNAL_END
diff -ruN0 lineage-ramdisk/ramdisk/property_contexts stock-ramdisk/ramdisk/property_contexts
--- lineage-ramdisk/ramdisk/property_contexts 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/property_contexts 2017-04-21 21:46:46.000000000 -0500
@@ -1 +1 @@
-#line 1 "system/sepolicy/property_contexts"
+#line 1 "external/sepolicy/property_contexts"
@@ -15 +14,0 @@
-ro.ril. u:object_r:radio_prop:s0
@@ -21 +20 @@
-ro.runtime. u:object_r:system_prop:s0
+runtime. u:object_r:system_prop:s0
@@ -23 +21,0 @@
-ro.hw. u:object_r:system_prop:s0
@@ -25 +22,0 @@
-sys.cppreopt u:object_r:cppreopt_prop:s0
@@ -36,5 +33 @@
-dumpstate. u:object_r:dumpstate_prop:s0
-log. u:object_r:log_prop:s0
-log.tag u:object_r:log_tag_prop:s0
-log.tag.WifiHAL u:object_r:wifi_log_prop:s0
-security.perf_harden u:object_r:shell_prop:s0
+log. u:object_r:shell_prop:s0
@@ -45 +37,0 @@
-persist.debug. u:object_r:persist_debug_prop:s0
@@ -47,5 +38,0 @@
-persist.logd.security u:object_r:device_logging_prop:s0
-persist.logd.logpersistd u:object_r:logpersistd_logging_prop:s0
-logd.logpersistd u:object_r:logpersistd_logging_prop:s0
-persist.log.tag u:object_r:log_tag_prop:s0
-persist.mmc. u:object_r:mmc_prop:s0
@@ -53,3 +39,0 @@
-persist.sys.safemode u:object_r:safemode_prop:s0
-ro.sys.safemode u:object_r:safemode_prop:s0
-persist.sys.audit_safemode u:object_r:safemode_prop:s0
@@ -60,4 +43,0 @@
-# Boolean property set by system server upon boot indicating
-# if device owner is provisioned.
-ro.device_owner u:object_r:device_logging_prop:s0
-
@@ -73 +53 @@
-ro.crypto. u:object_r:vold_prop:s0
+crypto. u:object_r:vold_prop:s0
@@ -77 +57 @@
-ro.build.fingerprint u:object_r:fingerprint_prop:s0
+build.fingerprint u:object_r:fingerprint_prop:s0
@@ -85,0 +66 @@
+ctl.dhcpcd_bt-pan u:object_r:ctl_dhcp_pan_prop:s0
@@ -96 +76,0 @@
-ro.config. u:object_r:config_prop:s0
@@ -98,21 +78,74 @@
-ro.dalvik. u:object_r:dalvik_prop:s0
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
-
-#line 1 "device/blu/p6601/sepolicy/property_contexts"
-service.wcn u:object_r:wmt_prop:s0
-persist.mtk.wcn u:object_r:wmt_prop:s0
-wlan.mtk.wifi.5g u:object_r:wmt_prop:s0
-mtk.md u:object_r:mtk_md_prop:s0
-gps.clock.type u:object_r:mnld_prop:s0
-gps.gps.version u:object_r:mnld_prop:s0
-ctl.af7133d u:object_r:ctl_af7133d_prop:s0
-ctl.ccci_fsd u:object_r:ctl_ccci_fsd_prop:s0
-ctl.gsm0710muxd u:object_r:ctl_gsm0710muxd_prop:s0
-ctl.gsm0710muxd-s u:object_r:ctl_gsm0710muxd_prop:s0
-ctl.gsm0710muxd-d u:object_r:ctl_gsm0710muxd_prop:s0
-ctl.gsm0710muxdmd2 u:object_r:ctl_gsm0710muxdmd2_prop:s0
-ctl.mdlogger u:object_r:ctl_mdlogger_prop:s0
-ctl.emdlogger1 u:object_r:ctl_emdlogger_prop:s0
-ctl.emdlogger2 u:object_r:ctl_emdlogger_prop:s0
-ctl.emdlogger3 u:object_r:ctl_emdlogger_prop:s0
-ctl.dualmdlogger u:object_r:ctl_dualmdlogger_prop:s0
+#line 1 "device/mediatek/common/sepolicy/property_contexts"
+# ==============================================
+# MTK Policy Rule
+# ==============================================
+#=============allow ccci_mdinit to start gsm0710muxd==============
+ctl.gsm0710muxd u:object_r:ctl_gsm0710muxd_prop:s0
+ctl.gsm0710muxd-s u:object_r:ctl_gsm0710muxd-s_prop:s0
+ctl.gsm0710muxd-d u:object_r:ctl_gsm0710muxd-d_prop:s0
+ctl.gsm0710muxdmd2 u:object_r:ctl_gsm0710muxdmd2_prop:s0
+
+#=============allow ccci_mdinit to ctl. mdlogger==============
+ctl.mdlogger u:object_r:ctl_mdlogger_prop:s0
+ctl.emdlogger1 u:object_r:ctl_emdlogger1_prop:s0
+ctl.emdlogger2 u:object_r:ctl_emdlogger2_prop:s0
+ctl.emdlogger3 u:object_r:ctl_emdlogger3_prop:s0
+ctl.dualmdlogger u:object_r:ctl_dualmdlogger_prop:s0
+#=============allow eemcs_mdinit to start mdlogger==========
+ctl.eemcs_fmdl u:object_r:ctl_eemcs_fmdl_prop:s0
+#ctl.emdlogger5 u:object_r:ctl_emdlogger5_prop:s0
+
+#=============allow mtkrild to set persist.ril property==============
+persist.ril u:object_r:persist_ril_prop:s0
+#=============allow terservice to set terservice property==============
+persist.ter u:object_r:terservice_prop:s0
+
+#=============allow netlog==============
+#debug.mtklog.init.flag
+debug.mtklog u:object_r:debug_mtklog_prop:s0
+#persist.mtklog.log2sd.path
+persist.mtklog u:object_r:persist_mtklog_prop:s0
+#debug.netlog.stopreason
+debug.netlog u:object_r:debug_netlog_prop:s0
+
+#=============allow system_server to set media.wfd.*==============
+media.wfd. u:object_r:media_wfd_prop:s0
+
+#=============allow netd to set mtk_wifi.*========================
+mtk_wifi. u:object_r:mtk_wifi_prop:s0
+
+#=============allow mdlogger==============
+debug.mdlogger u:object_r:debug_mdlogger_prop:s0
+
+#=============allow AEE==============
+# persist.mtk.aee.mode && persist.mtk.aee.dal
+persist.mtk.aee u:object_r:persist_mtk_aee_prop:s0
+
+# persist.aee.core.dump && persist.aee.core.direct
+persist.aee u:object_r:persist_aee_prop:s0
+
+# debug.mtk.aee.db
+debug.mtk.aee u:object_r:debug_mtk_aee_prop:s0
+
+#=============allow AEE_Dumpstate==============
+debug.bq.dump u:object_r:debug_bq_dump_prop:s0
+
+#=============allow mux==============
+ril.mux. u:object_r:gsm0710muxd_prop:s0
+
+#=============allow vold==============
+persist.vold. u:object_r:vold_prop:s0
+ctl.sdcard u:object_r:ctl_fuse_prop:s0
+
+#=============allow mdinit==============
+ctl.ril-daemon-mtk u:object_r:ctl_ril-daemon-mtk_prop:s0
+ctl.ril-daemon-s u:object_r:ctl_ril-daemon-s_prop:s0
+ctl.ril-daemon-d u:object_r:ctl_ril-daemon-d_prop:s0
+ctl.ril-daemon-md2 u:object_r:ctl_ril-daemon-md2_prop:s0
+ctl.viarild u:object_r:ctl_viarild_prop:s0
+
+ctl.ccci_fsd u:object_r:ctl_ccci_fsd_prop:s0
+ctl.ccci2_fsd u:object_r:ctl_ccci2_fsd_prop:s0
+ctl.ccci3_fsd u:object_r:ctl_ccci3_fsd_prop:s0
+ctl.ccci_rpcd u:object_r:ctl_ccci_rpcd_prop:s0
+ctl.ccci2_rpcd u:object_r:ctl_ccci2_rpcd_prop:s0
@@ -120,14 +153,131 @@
-service.nvram_init u:object_r:nvram_prop:s0
-persist.sys.pq u:object_r:pq_conf_prop:s0
-af. u:object_r:audiohal_prop:s0
-persist.af. u:object_r:audiohal_prop:s0
-ril.mux.report.case u:object_r:ril_mux_report_case_prop:s0
-vold.encryption.type u:object_r:vold_encryption_type_prop:s0
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
-
-#line 1 "vendor/cm/sepolicy/property_contexts"
-adb.network.port u:object_r:adbtcp_prop:s0
-recovery.perf.mode u:object_r:recovery_prop:s0
-ro.adb.secure u:object_r:adbsecure_prop:s0
-cm.userinit.active u:object_r:userinit_prop:s0
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
+
+ril.active.md u:object_r:ril_active_md_prop:s0
+ril.mux.report.case u:object_r:ril_mux_report_case_prop:s0
+ril.cdma.report u:object_r:ril_cdma_report_prop:s0
+
+#=============allow pppd_via==============
+ctl.pppd_via u:object_r:ctl_pppd_via_prop:s0
+
+#=============allow ppp to set pppoe.ppp0.*========================
+pppoe.ppp0. u:object_r:pppoe_ppp0_prop:s0
+
+#=============allow mediatek_prop ==============
+mediatek. u:object_r:mediatek_prop:s0
+
+#=============allow bootanim==============
+persist.bootanim. u:object_r:bootani_prop:s0
+
+#=============allow mnld_prop ==============
+gps.clock.type u:object_r:mnld_prop:s0
+gps.gps.version u:object_r:mnld_prop:s0
+debug.gpsdbglog.enable u:object_r:mnld_prop:s0
+
+#=============allow audiohal==============
+streamout. u:object_r:audiohal_prop:s0
+af. u:object_r:audiohal_prop:s0
+streamin. u:object_r:audiohal_prop:s0
+a2dp. u:object_r:audiohal_prop:s0
+persist.af. u:object_r:audiohal_prop:s0
+
+#=============allow tedongle to set tedongle.*=============
+tedongle. u:object_r:radio_prop:s0
+ctl.ril-3gddaemon u:object_r:ctl_ril3gd_prop:s0
+ctl.zpppd_gprs u:object_r:ctl_zpppdgprs_prop:s0
+
+#=============allow DM==============
+# persist.dm.lock
+persist.dm. u:object_r:persist_dm_prop:s0
+# dm fota
+ctl.rbfota u:object_r:ctl_rbfota_prop:s0
+
+#=============allow atcid==============
+ctl.atcid-daemon-u u:object_r:ctl_atcid-daemon-u_prop:s0
+ctl.atci_service u:object_r:ctl_atci_service_prop:s0
+persist.service.atci. u:object_r:persist_service_atci_prop:s0
+
+#=============allow ipod==============
+ctl.ipod u:object_r:ctl_ipod_prop:s0
+ctl.ipo_swap u:object_r:ctl_ipo_swap_prop:s0
+ipo.ipoh. u:object_r:ipod_prop:s0
+persist.ipoh. u:object_r:ipod_prop:s0
+
+#=============allow wmt ==============
+persist.mtk.wcn u:object_r:wmt_prop:s0
+service.wcn u:object_r:wmt_prop:s0
+
+#============= permission_check ==============
+#persist.md.perm.checked
+persist.md u:object_r:persist_md_prop:s0
+
+#=============allow sensor daemon==============
+ctl.msensord u:object_r:ctl_msensord_prop:s0
+ctl.bmm050d u:object_r:ctl_bmm050d_prop:s0
+ctl.s62xd u:object_r:ctl_s62xd_prop:s0
+ctl.bmm056d u:object_r:ctl_bmm056d_prop:s0
+ctl.akmd8963 u:object_r:ctl_akmd8963_prop:s0
+ctl.akmd09911 u:object_r:ctl_akmd09911_prop:s0
+ctl.akmd09912 u:object_r:ctl_akmd09912_prop:s0
+ctl.geomagneticd u:object_r:ctl_geomagneticd_prop:s0
+ctl.orientationd u:object_r:ctl_orientationd_prop:s0
+ctl.emdlogger5 u:object_r:ctl_emcsmdlogger_prop:s0
+ctl.eemcs_fsd u:object_r:ctl_eemcs_fsd_prop:s0
+ctl.istd8303 u:object_r:ctl_istd8303_prop:s0
+ctl.st480 u:object_r:ctl_st480_prop:s0
+#=============allow statusd==============
+net.cdma.mdmstat u:object_r:net_cdma_mdmstat:s0
+
+#=============allow c2k_prop ==============
+cdma. u:object_r:cdma_prop:s0
+
+#=============allow saveLocale==============
+user.language u:object_r:save_locale_prop:s0
+user.region u:object_r:save_locale_prop:s0
+
+#=============allow bt prop==============
+bt. u:object_r:bt_prop:s0
+persist.bt. u:object_r:persist_bt_prop:s0
+#=============allow ccci_mdinit EVDO ==============
+mtk_telephony u:object_r:mtk_tele_prop:s0
+#=============allow ccci_mdinit md status ==============
+mtk.md u:object_r:mtk_md_prop:s0
+#=============allow pppd ==============
+ctl.pppd_gprs u:object_r:pppd_gprs_prop:s0
+
+#=============allow wifi offload deamon ==============
+net.wo. u:object_r:mtk_wod_prop:s0
+persist.net.wo. u:object_r:persist_wod_prop:s0
+
+# DOLBY_START
+dolby.audio u:object_r:audio_prop:s0
+dolby. u:object_r:system_prop:s0
+# DOLBY_END
+
+#=============allow program binary deamon ==============
+debug.program_binary. u:object_r:program_binary_prop:s0
+
+#=============allow radio to set mtk_volte_enable property ==============
+persist.mtk.volte.enable u:object_r:mtk_volte_prop:s0
+
+#=============allow radio to set mtk_wfc_enable property ==============
+persist.mtk.wfc.enable u:object_r:mtk_wfc_prop:s0
+
+#=============allow radio to set mtk_vt_enable property ==============
+persist.mtk.ims.video.enable u:object_r:mtk_vt_prop:s0
+
+#=============allow volte deamon ==============
+ctl.volte_imcb u:object_r:ctl_volte_imcb_prop:s0
+ctl.volte_stack u:object_r:ctl_volte_stack_prop:s0
+ctl.volte_ua u:object_r:ctl_volte_ua_prop:s0
+ril.volte. u:object_r:volte_prop:s0
+
+#=============allow md_monitor set property ==============
+debug.md_monitor u:object_r:debug_md_prop:s0
+
+#=============allow hotknot deamon ==============
+hotknot. u:object_r:hotknot_prop:s0
+
+#=============allow teei daemon and init_thh daemon to set property ==============
+soter.teei. u:object_r:soter_teei_prop:s0
+
+#=============allow em set protocol================
+persist.auto_answer u:object_r:mtk_em_auto_answer_prop:s0
Binary files lineage-ramdisk/ramdisk/res/images/charger/battery_fail.png and stock-ramdisk/ramdisk/res/images/charger/battery_fail.png differ
Binary files lineage-ramdisk/ramdisk/res/images/charger/battery_scale.png and stock-ramdisk/ramdisk/res/images/charger/battery_scale.png differ
Binary files lineage-ramdisk/ramdisk/res/images/charger/cm_battery_scale.png and stock-ramdisk/ramdisk/res/images/charger/cm_battery_scale.png differ
Binary files lineage-ramdisk/ramdisk/res/images/font_log.png and stock-ramdisk/ramdisk/res/images/font_log.png differ
Binary files lineage-ramdisk/ramdisk/sbin/adbd and stock-ramdisk/ramdisk/sbin/adbd differ
Binary files lineage-ramdisk/ramdisk/sbin/busybox and stock-ramdisk/ramdisk/sbin/busybox differ
Binary files lineage-ramdisk/ramdisk/sbin/healthd and stock-ramdisk/ramdisk/sbin/healthd differ
diff -ruN0 lineage-ramdisk/ramdisk/sbin/launch_daemonsu.sh stock-ramdisk/ramdisk/sbin/launch_daemonsu.sh
--- lineage-ramdisk/ramdisk/sbin/launch_daemonsu.sh 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/sbin/launch_daemonsu.sh 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,249 @@
+#!/system/bin/sh
+setenforce 0
+MODE=$1
+
+log_print() {
+ echo "($MODE) $1"
+ log -p i -t launch_daemonsu "($MODE) $1"
+}
+
+if [ `mount | grep " /data " >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ # /data not mounted yet, we will be called again later
+ exit
+fi
+
+if [ `mount | grep " /data " | grep "tmpfs" >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ # /data not mounted yet, we will be called again later
+ exit
+fi
+
+if [ `cat /proc/mounts | grep /su >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ if [ -d "/su/bin" ]; then
+ if [ `ps | grep -v "launch_daemonsu.sh" | grep "daemonsu" >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ # nothing to do here
+ exit
+ fi
+ fi
+fi
+
+setprop sukernel.daemonsu.launch $1
+
+loopsetup() {
+ LOOPDEVICE=
+ for DEV in $(ls /dev/block/loop*); do
+ if [ `losetup $DEV $1 >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ LOOPDEVICE=$DEV
+ break
+ fi
+ done
+}
+
+resize() {
+ if [ `ls -l /data/su.img | grep " 33554432 " >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ e2fsck -p -f /data/su.img
+ resize2fs /data/su.img 96M
+ fi
+}
+
+if [ ! -d "/su/bin" ]; then
+ # not mounted yet, do our thing
+ REBOOT=false
+
+ # copy boot image backups
+ cp -f /cache/stock_boot_* /data/. 2>/dev/null
+
+ if [ -f "/data/su.img" ]; then
+ e2fsck -p -f /data/su.img
+
+ # make sure the image is the right size
+ resize
+ fi
+
+ # newer image in /cache ?
+ # only used if recovery couldn't mount /data
+ if [ -f "/cache/su.img" ]; then
+ log_print "/cache/su.img found"
+ e2fsck -p -f /cache/su.img
+ OVERWRITE=true
+
+ if [ -f "/data/su.img" ]; then
+ # attempt merge, this will fail pre-M
+ # will probably also fail with /system installed busybox,
+ # but then again, is there anything busybox doesn't break?
+ # falls back to overwrite
+
+ log_print "/data/su.img found"
+ log_print "attempting merge"
+
+ mkdir /cache/data_img
+ mkdir /cache/cache_img
+
+ # setup loop devices
+
+ loopsetup /data/su.img
+ LOOPDATA=$LOOPDEVICE
+ log_print "$LOOPDATA /data/su.img"
+
+ loopsetup /cache/su.img
+ LOOPCACHE=$LOOPDEVICE
+ log_print "$LOOPCACHE /cache/su.img"
+
+ if [ ! -z "$LOOPDATA" ]; then
+ if [ ! -z "$LOOPCACHE" ]; then
+ # if loop devices have been setup, mount images
+ OK=true
+
+ if [ `mount -t ext4 -o rw,noatime $LOOPDATA /cache/data_img >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ OK=false
+ fi
+
+ if [ `mount -t ext4 -o rw,noatime $LOOPCACHE /cache/cache_img >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ OK=false
+ fi
+
+ if ($OK); then
+ # if mounts have succeeded, merge the images
+ if [ `cp -af /cache/cache_img/. /cache/data_img >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ log_print "merge complete"
+ OVERWRITE=false
+ fi
+ fi
+
+ umount /cache/data_img
+ umount /cache/cache_img
+ fi
+ fi
+
+ losetup -d $LOOPDATA
+ losetup -d $LOOPCACHE
+
+ rmdir /cache/data_img
+ rmdir /cache/cache_img
+ fi
+
+ if ($OVERWRITE); then
+ # no /data/su.img or merge failed, replace
+ log_print "replacing /data/su.img with /cache/su.img"
+ mv /cache/su.img /data/su.img
+
+ # make sure the new image is the right size
+ resize
+ fi
+
+ rm /cache/su.img
+ fi
+
+ # do we have an APK to install ?
+ if [ -f "/cache/SuperSU.apk" ]; then
+ cp /cache/SuperSU.apk /data/SuperSU.apk
+ rm /cache/SuperSU.apk
+ fi
+ if [ -f "/data/SuperSU.apk" ]; then
+ log_print "installing SuperSU APK in /data"
+
+ APKPATH=eu.chainfire.supersu-1
+ for i in `ls /data/app | grep eu.chainfire.supersu- | grep -v eu.chainfire.supersu.pro`; do
+ if [ `cat /data/system/packages.xml | grep $i >/dev/null 2>&1; echo $?` -eq 0 ]; then
+ APKPATH=$i
+ break;
+ fi
+ done
+ rm -rf /data/app/eu.chainfire.supersu-*
+
+ log_print "target path: /data/app/$APKPATH"
+
+ mkdir /data/app/$APKPATH
+ chown 1000.1000 /data/app/$APKPATH
+ chmod 0755 /data/app/$APKPATH
+ chcon u:object_r:apk_data_file:s0 /data/app/$APKPATH
+
+ cp /data/SuperSU.apk /data/app/$APKPATH/base.apk
+ chown 1000.1000 /data/app/$APKPATH/base.apk
+ chmod 0644 /data/app/$APKPATH/base.apk
+ chcon u:object_r:apk_data_file:s0 /data/app/$APKPATH/base.apk
+
+ rm /data/SuperSU.apk
+
+ sync
+
+ # just in case
+ REBOOT=true
+ fi
+
+ # sometimes we need to reboot, make it so
+ if ($REBOOT); then
+ log_print "rebooting"
+ if [ "$MODE" = "post-fs-data" ]; then
+ # avoid device freeze (reason unknown)
+ sh -c "sleep 5; reboot" &
+ else
+ reboot
+ fi
+ exit
+ fi
+
+ # losetup is unreliable pre-M
+ if [ `cat /proc/mounts | grep /su >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ loopsetup /data/su.img
+ if [ ! -z "$LOOPDEVICE" ]; then
+ mount -t ext4 -o rw,noatime $LOOPDEVICE /su
+ fi
+ fi
+
+ # trigger mount, should also work pre-M, but on post-fs-data trigger may
+ # be processed only after this script runs, causing a fallback to service launch
+ if [ `cat /proc/mounts | grep /su >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ chcon u:object_r:system_data_file:s0 /data/su.img
+ chmod 0600 /data/su.img
+ setprop sukernel.mount 1
+ sleep 1
+ fi
+
+ # exit if all mount attempts have failed, script is likely to be called again
+ if [ `cat /proc/mounts | grep /su >/dev/null 2>&1; echo $?` -ne 0 ]; then
+ exit
+ fi
+
+ # if other su binaries exist, route them to ours
+ mount -o bind /su/bin/su /sbin/su 2>/dev/null
+ mount -o bind /su/bin/su /system/bin/su 2>/dev/null
+ mount -o bind /su/bin/su /system/xbin/su 2>/dev/null
+
+ # poor man's overlay on /system/xbin
+ if [ -d "/su/xbin_bind" ]; then
+ cp -f -a /system/xbin/. /su/xbin_bind
+ rm -rf /su/xbin_bind/su
+ ln -s /su/bin/su /su/xbin_bind/su
+ mount -o bind /su/xbin_bind /system/xbin
+ fi
+fi
+
+# start daemon
+if [ "$MODE" != "post-fs-data" ]; then
+ # if launched by service, replace this process (exec)
+ exec /su/bin/daemonsu --auto-daemon
+else
+ # if launched by exec, fork (non-exec) and wait for su.d to complete executing
+ /su/bin/daemonsu --auto-daemon
+
+ # wait for a while for su.d to complete
+ if [ -d "/su/su.d" ]; then
+ for i in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16; do
+ # su.d finished ?
+ if [ -f "/dev/.su.d.complete" ]; then
+ break
+ fi
+
+ for j in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16; do
+ # su.d finished ?
+ if [ -f "/dev/.su.d.complete" ]; then
+ break
+ fi
+
+ # sleep 16ms if usleep supported, warm up the CPU if not
+ # 16*16*16ms=4s maximum if usleep supported, else much shorter
+ usleep 16000
+ done
+ done
+ fi
+fi
Binary files lineage-ramdisk/ramdisk/sbin/multi_init and stock-ramdisk/ramdisk/sbin/multi_init differ
Binary files lineage-ramdisk/ramdisk/sdcard and stock-ramdisk/ramdisk/sdcard differ
diff -ruN0 lineage-ramdisk/ramdisk/seapp_contexts stock-ramdisk/ramdisk/seapp_contexts
--- lineage-ramdisk/ramdisk/seapp_contexts 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/seapp_contexts 2017-04-21 21:46:46.000000000 -0500
@@ -10,2 +9,0 @@
-user=_app isAutoPlayApp=true domain=autoplay_app type=autoplay_data_file levelFrom=all
-user=_app isPrivApp=true domain=priv_app type=app_data_file levelFrom=user
@@ -13,3 +10,0 @@
-user=_app seinfo=platform name=com.mediatek.mtklogger domain=mtklogger_app type=mtklogger_data_file
-user=_app seinfo=platform name=com.cyanogenmod.filemanager domain=untrusted_app type=app_data_file
-user=_app seinfo=themeservice name=org.cyanogenmod.themeservice domain=themeservice_app type=themeservice_app_data_file
diff -ruN0 lineage-ramdisk/ramdisk/selinux_version stock-ramdisk/ramdisk/selinux_version
--- lineage-ramdisk/ramdisk/selinux_version 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/selinux_version 2017-04-21 21:46:46.000000000 -0500
@@ -1 +1 @@
-blu/cm_p6601/p6601:7.1.1/NMF26Q/319a9b7c4d:userdebug/test-keys
\ No newline at end of file
+TINNO/full_p6601/p6601:6.0/MRA58K/1469800396:user/release-keys
\ No newline at end of file
Binary files lineage-ramdisk/ramdisk/sepolicy and stock-ramdisk/ramdisk/sepolicy differ
diff -ruN0 lineage-ramdisk/ramdisk/service_contexts stock-ramdisk/ramdisk/service_contexts
--- lineage-ramdisk/ramdisk/service_contexts 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/service_contexts 2017-04-21 21:46:46.000000000 -0500
@@ -1 +1 @@
-#line 1 "system/sepolicy/service_contexts"
+#line 1 "external/sepolicy/service_contexts"
@@ -6 +5,0 @@
-android.os.UpdateEngineService u:object_r:update_engine_service:s0
@@ -14 +13,2 @@
-batteryproperties u:object_r:batteryproperties_service:s0
+batteryproperties u:object_r:healthd_service:s0
+batterypropreg u:object_r:healthd_service:s0
@@ -23,2 +23,2 @@
-common_time.clock u:object_r:mediaserver_service:s0
-common_time.config u:object_r:mediaserver_service:s0
+common_time.clock u:object_r:mediaserver_service:s0
+common_time.config u:object_r:mediaserver_service:s0
@@ -26 +25,0 @@
-connmetrics u:object_r:connmetrics_service:s0
@@ -29 +27,0 @@
-contexthub_service u:object_r:contexthub_service:s0
@@ -39 +36,0 @@
-dns_listener u:object_r:dns_listener_service:s0
@@ -49 +45,0 @@
-gpu u:object_r:gpu_service:s0
@@ -51 +46,0 @@
-hardware_properties u:object_r:hardware_properties_service:s0
@@ -69,3 +64,3 @@
-media.audio_flinger u:object_r:audioserver_service:s0
-media.audio_policy u:object_r:audioserver_service:s0
-media.camera u:object_r:cameraserver_service:s0
+media.audio_flinger u:object_r:mediaserver_service:s0
+media.audio_policy u:object_r:mediaserver_service:s0
+media.camera u:object_r:mediaserver_service:s0
@@ -73 +68 @@
-media.log u:object_r:audioserver_service:s0
+media.log u:object_r:mediaserver_service:s0
@@ -75,2 +69,0 @@
-media.extractor u:object_r:mediaextractor_service:s0
-media.codec u:object_r:mediacodec_service:s0
@@ -78,3 +71,2 @@
-media.radio u:object_r:audioserver_service:s0
-media.sound_trigger_hw u:object_r:audioserver_service:s0
-media.drm u:object_r:mediadrmserver_service:s0
+media.radio u:object_r:mediaserver_service:s0
+media.sound_trigger_hw u:object_r:mediaserver_service:s0
@@ -82 +73,0 @@
-media_resource_monitor u:object_r:media_session_service:s0
@@ -88 +78,0 @@
-netd u:object_r:netd_service:s0
@@ -93 +82,0 @@
-network_time_update_service u:object_r:network_time_update_service:s0
@@ -96 +84,0 @@
-otadexopt u:object_r:otadexopt_service:s0
@@ -104 +91,0 @@
-pinner u:object_r:pinner_service:s0
@@ -112 +98,0 @@
-recovery u:object_r:recovery_service:s0
@@ -121 +106,0 @@
-shortcut u:object_r:shortcut_service:s0
@@ -126 +110,0 @@
-soundtrigger u:object_r:voiceinteraction_service:s0
@@ -142 +125,0 @@
-vrmanager u:object_r:vr_manager_service:s0
@@ -150 +133,4 @@
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
+#line 1 "device/mediatek/common/sepolicy/service_contexts"
+# ==============================================
+# MTK Policy Rule
+# ==============================================
@@ -152,3 +138,13 @@
-#line 1 "device/blu/p6601/sepolicy/service_contexts"
-PQ u:object_r:pq_service:s0
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
+# System Server Services
+search_engine u:object_r:search_service:s0
+audioprofile u:object_r:audio_service:s0
+mobile u:object_r:mtk_mobile_service:s0
+mtk-perfservice u:object_r:mtk_perf_service:s0
+recovery u:object_r:mtk_recovery_service:s0
+mtkhdmi u:object_r:mtk_hdmi_service:s0
+msgmonitorservice u:object_r:mtk_msg_monitor_service:s0
+anrmanager u:object_r:mtk_anrmanager_service:s0
+sensorhubservice u:object_r:sensorservice_service:s0
+SensorHubService u:object_r:sensorservice_service:s0
+epdg_service u:object_r:mtk_epgd_service:s0
+rns u:object_r:mtk_rns_service:s0
@@ -156,19 +152,30 @@
-#line 1 "vendor/cm/sepolicy/service_contexts"
-edgegestureservice u:object_r:edge_gesture_service:s0
-themes u:object_r:themes_service:s0
-torch u:object_r:torch_service:s0
-killswitch u:object_r:kill_switch_service:s0
-cmstatusbar u:object_r:cm_status_bar_service:s0
-profile u:object_r:cm_profile_service:s0
-cmpartnerinterface u:object_r:cm_partner_interface:s0
-cmtelephonymanager u:object_r:cm_telephony_service:s0
-cmhardware u:object_r:cm_hardware_service:s0
-cmappsuggest u:object_r:cm_app_suggest_service:s0
-cmperformance u:object_r:cm_performance_service:s0
-cmthemes u:object_r:cm_themes_service:s0
-cmiconcache u:object_r:cm_iconcache_service:s0
-cmlivelockscreen u:object_r:cm_livelockscreen_service:s0
-cmweather u:object_r:cm_weather_service:s0
-cmlivedisplay u:object_r:cm_livedisplay_service:s0
-cmaudio u:object_r:cm_audio_service:s0
-#line 1 "/home/vampirefo/Desktop/LineageOS/out/target/product/p6601/obj/ETC/sectxfile_nl_intermediates/sectxfile_nl"
+# Other Services
+NvRAMAgent u:object_r:nvram_agent_service:s0
+phoneEx u:object_r:radio_service:s0
+DmAgent u:object_r:dm_agent_binder_service:s0
+hotknot_service u:object_r:mtk_hotknot_service:s0
+vie_command u:object_r:system_app_service:s0
+terservice u:object_r:terservice_service:s0
+GoogleOtaBinder u:object_r:ota_agent_service:s0
+memory_dumper u:object_r:mediaserver_service:s0
+AAL u:object_r:aal_service:s0
+PQ u:object_r:pq_service:s0
+iphonesubinfotedongle u:object_r:radio_service:s0
+isubtedongle u:object_r:radio_service:s0
+simphonebooktedongle u:object_r:radio_service:s0
+ismstedongle u:object_r:radio_service:s0
+tedongleservice u:object_r:radio_service:s0
+GbaService u:object_r:radio_service:s0
+GuiExtService u:object_r:guiext-server_service:s0
+mtk.codecservice u:object_r:mtk_codec_service_service:s0
+PPLAgent u:object_r:ppl_agent_service:s0
+media.mmsdk u:object_r:mediaserver_service:s0
+consumer_ir_extra u:object_r:mtk_consumerir_service:s0
+program_binary u:object_r:program_binary_service:s0
+media.VTS u:object_r:vtservice_service:s0
+GpuAppSpectatorService u:object_r:gas_srv_service:s0
+hotknotnativeservice u:object_r:hotknot_native_service:s0
+wfo u:object_r:radio_service:s0
+data_shaping u:object_r:mtk_data_shaping_service:s0
+multiwindow u:object_r:mtk_multiwindow_service:s0
+mw_blacklist u:object_r:mtk_mwblacklist_service:s0
@@ -175,0 +183,9 @@
+# guomingyi add for fingerprint.
+elanfp u:object_r:fingerprintd_service:s0
+goodix.fp u:object_r:gx_fpd_service:s0
+# guomingyi add for fingerprint.
+
+# Guomingyi 2016/03/27 add.
+# Package: com.ape.encryptmanager.service
+# Class : com.ape.encryptmanager.service.EncryptService
+EncryptService u:object_r:EncryptService:s0
diff -ruN0 lineage-ramdisk/ramdisk/ueventd.mt6735.rc stock-ramdisk/ramdisk/ueventd.mt6735.rc
--- lineage-ramdisk/ramdisk/ueventd.mt6735.rc 1969-12-31 18:00:00.000000000 -0600
+++ stock-ramdisk/ramdisk/ueventd.mt6735.rc 2017-04-21 21:46:46.000000000 -0500
@@ -0,0 +1,113 @@
+#change partition permission
+/dev/block/mmcblk0 0660 root system
+/dev/block/mmcblk0boot0 0660 root system
+/dev/block/mmcblk0boot1 0660 root system
+/dev/misc-sd 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/misc2 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot 0640 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery 0640 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro 0640 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo 0660 root system
+/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp 0660 root system
+
+# OTP
+/dev/otp 0660 system system
+
+# Connectivity
+/dev/stpwmt 0660 system system
+/dev/wmtdetect 0660 system system
+
+# BT
+/dev/stpbt 0660 bluetooth net_bt_stack
+
+# GPS
+/dev/stpgps 0660 gps gps
+/dev/gps 0660 gps system
+
+# ANT
+/dev/stpant 0660 system system
+
+# WIFI
+/dev/wmtWifi 0660 system system
+
+# FMRadio
+/dev/fm 0660 media media
+
+# NFC
+/dev/msr3110 0666 root root
+/dev/mt6605 0660 nfc radio
+
+# MTK BTIF driver
+/dev/btif 0600 system system
+
+# Trusty driver
+/dev/trusty-ipc-dev0 0660 system keystore
+
+# add the read write right of ttyUSB*
+/dev/bus/usb/* 0660 root usb
+/dev/ttyUSB0 0660 radio radio
+/dev/ttyUSB1 0660 radio radio
+/dev/ttyUSB2 0660 radio radio
+/dev/ttyUSB3 0660 radio radio
+/dev/ttyUSB4 0660 radio radio
+
+# Anyone can read the logs, but if they're not in the "logs"
+# group, then they'll only see log entries for their UID.
+/dev/xLog 0600 root root
+/dev/log/ksystem 0600 root log
+
+/dev/ccci* 0660 radio radio
+/dev/ttyC* 0660 radio radio
+/sys/kernel/ccci modem_info 0644 radio radio
+/sys/kernel/ccci md1_postfix 0644 radio radio
+/sys/kernel/ccci md2_postfix 0644 radio radio
+/dev/eemcs* 0660 radio radio
+/dev/emd* 0660 radio radio
+/dev/ccci_pcm_rx 0660 audio audio
+/dev/ccci_pcm_tx 0660 audio audio
+/dev/ccci_aud 0660 audio audio
+/dev/ccci2_aud 0660 audio audio
+/dev/eemcs_aud 0660 audio audio
+/dev/irtx 0660 system system
+/dev/ir-learning 0660 system system
+
+# SGX device node
+/dev/pvrsrvkm 0666 root root
+/dev/pvr_sync 0666 root root
+
+
+/sys/devices/platform/leds-mt65xx/leds/green delay_on 0664 system system
+/sys/devices/platform/leds-mt65xx/leds/green delay_off 0664 system system
+/sys/devices/platform/leds-mt65xx/leds/red delay_on 0664 system system
+/sys/devices/platform/leds-mt65xx/leds/red delay_off 0664 system system
+/sys/devices/platform/leds-mt65xx/leds/blue delay_on 0664 system system
+/sys/devices/platform/leds-mt65xx/leds/blue delay_off 0664 system system
+
+#GPIO
+/dev/mtgpio 0600 radio root
+
+
+#FOR VIA MODEM
+/dev/ttySDIO* 0660 radio sdcard_rw
+/dev/ttyRB* 0660 radio radio
+
+# Mali node
+/dev/mali 0666 system graphics
+
+# Change ION driver permission
+/dev/ion 0666 system graphics
+
+#touch
+/dev/touch 0660 root system
+/dev/hotknot 0660 root system
+
+#hang_detect
+/dev/RT_Monitor 0600 system system
+/dev/kick_powerkey 0600 system system
+
+#MTK In-House TEE
+/dev/ttyACM0 0660 radio radio
diff -ruN0 lineage-ramdisk/ramdisk/ueventd.rc stock-ramdisk/ramdisk/ueventd.rc
--- lineage-ramdisk/ramdisk/ueventd.rc 2017-04-21 21:04:56.000000000 -0500
+++ stock-ramdisk/ramdisk/ueventd.rc 2017-04-21 21:46:46.000000000 -0500
@@ -3,30 +3 @@
- #change partition permission
-/dev/preloader 0640 root system
-/dev/bootimg 0640 root system
-/dev/recovery 0660 root system
-/dev/sec_ro 0640 root system
-/dev/kb 0660 root system
-/dev/dkb 0660 root system
-/dev/seccfg 0660 root system
-/dev/pro_info 0660 root system
-/dev/otp 0660 root system
-/dev/nvram 0660 root system
-/dev/misc 0660 root system
-/dev/misc2 0660 root system
-/dev/block/platform/mtk-msdc.0/by-name/misc2 0660 root system
-/dev/block/mmcblk0 0660 root system
-/dev/block/mmcblk0boot0 0660 root system
-/dev/block/mmcblk0boot1 0660 root system
-/dev/block/mmcblk0 0660 root system
-/dev/block/mmcblk0boot0 0660 root system
-/dev/block/mmcblk0boot1 0660 root system
-/dev/misc-sd 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp 0660 root system
+
@@ -45,62 +15,0 @@
- #change partition permission
-/dev/preloader 0640 root system
-/dev/bootimg 0640 root system
-/dev/recovery 0660 root system
-/dev/sec_ro 0640 root system
-/dev/kb 0660 root system
-/dev/dkb 0660 root system
-/dev/seccfg 0660 root system
-/dev/pro_info 0660 root system
-/dev/otp 0660 root system
-/dev/nvram 0660 root system
-/dev/misc 0660 root system
-/dev/misc2 0660 root system
-/dev/block/platform/mtk-msdc.0/by-name/misc2 0660 root system
-/dev/block/mmcblk0 0660 root system
-/dev/block/mmcblk0boot0 0660 root system
-/dev/block/mmcblk0boot1 0660 root system
-/dev/misc-sd 0660 root system
-
-
-#connectivity
-# Create char device file for WMT, GPS, BT, FM, WIFI
-# mknod /dev/stpwmt c 190 0;
-# mknod /dev/stpgps c 191 0;
-# mknod /dev/stpbt c 192 0;
-
-# chmod 0660 /dev/stpwmt
-# chown system system /dev/stpwmt
-# chmod 0660 /dev/wmtdetect
-# chown system system /dev/wmtdetect
-#
-# BT
-# chmod 0660 /dev/stpbt
-# chown bluetooth radio /dev/stpbt
-#
-# GPS
-# chown gps gps /dev/stpgps
-# chmod 0660 /dev/stpgps
-
-/dev/stpwmt 0660 system system
-/dev/wmtdetect 0660 system system
-/dev/stpbt 0660 bluetooth radio
-/dev/stpgps 0660 gps gps
-/dev/stpant 0660 system system
-
-# WIFI
-# chown system system /dev/wmtWifi
-# chmod 0660 /dev/wmtWifi
-
-/dev/wmtWifi 0660 system system
-
-# FMRadio
-/dev/fm 0660 system media
-
-# add the read write right of ttyUSB*
-/dev/bus/usb/* 0660 root usb
-/dev/ttyUSB0 0660 radio radio
-/dev/ttyUSB1 0660 radio radio
-/dev/ttyUSB2 0660 radio radio
-/dev/ttyUSB3 0660 radio radio
-/dev/ttyUSB4 0660 radio radio
-
@@ -109 +17,0 @@
-/dev/xLog 0600 root root
@@ -111 +19 @@
-/dev/log/ksystem 0600 root log
+/dev/pmsg0 0222 root log
@@ -179,19 +86,0 @@
-/dev/ccci* 0660 radio radio
-/dev/ttyC* 0660 radio radio
-/sys/kernel/ccci modem_info 0644 radio radio
-/sys/kernel/ccci md1_postfix 0644 radio radio
-/sys/kernel/ccci md2_postfix 0644 radio radio
-/dev/eemcs* 0660 radio radio
-/dev/emd* 0660 radio radio
-/dev/ccci_pcm_rx 0660 media media
-/dev/ccci_pcm_tx 0660 media media
-/dev/ccci_aud 0660 media media
-/dev/ccci2_aud 0660 media media
-/dev/eemcs_aud 0660 media media
-
-/dev/irtx 0660 system system
-
-# SGX device node
-/dev/pvrsrvkm 0666 root root
-/dev/pvr_sync 0666 root root
-
@@ -209,147 +97,0 @@
-/sys/devices/platform/leds-mt65xx/leds/green delay_on 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/green delay_off 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/red delay_on 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/red delay_off 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/blue delay_on 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/blue delay_off 0664 system system
-
-#NFC device
-/dev/msr3110 0666 root root
-/dev/mt6605 0660 nfc radio
-
-#GPS
-/dev/gps 0660 gps system
-
-#GPIO
-/dev/mtgpio 0600 radio root
-
-#MTK BTIF driver
-/dev/btif 0600 system system
-
-#FOR VIA MODEM
-/dev/ttySDIO* 0660 radio sdcard_rw
-/dev/ttyRB* 0660 radio radio
-
-# Mali node
-/dev/mali 0666 system graphics
-
-#touch
-/dev/touch 0660 root system
-/dev/hotknot 0660 root system
-
-#hang_detect
-/dev/RT_Monitor 0600 system system
-/dev/kick_powerkey 0600 system system
-
-#MTK In-House TEE
-/dev/ttyACM0 0660 radio radio
-
-
-# for lsm6ds3
-
-#common sensors files
-/sys/devices/iio:device* buffer/enable 0666 system system
-/sys/devices/iio:device* buffer/length 0666 system system
-/sys/devices/iio:device* flush 0666 system system
-/sys/devices/iio:device* self_test 0666 system system
-/sys/devices/iio:device* sampling_frequency 0666 system system
-/sys/devices/iio:device* scan_elements/in_timestamp_en 0666 system system
-
-#accelerometer sensor
-/sys/devices/iio:device* scan_elements/in_accel_x_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_accel_y_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_accel_z_en 0666 system system
-/sys/devices/iio:device* in_accel_x_scale 0666 system system
-/sys/devices/iio:device* in_accel_y_scale 0666 system system
-/sys/devices/iio:device* in_accel_z_scale 0666 system system
-/sys/devices/iio:device* sensor_phone_calling 0666 system system
-
-#magnetometer sensor
-/sys/devices/iio:device* scan_elements/in_magn_x_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_magn_y_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_magn_z_en 0666 system system
-/sys/devices/iio:device* in_magn_x_scale 0666 system system
-/sys/devices/iio:device* in_magn_y_scale 0666 system system
-/sys/devices/iio:device* in_magn_z_scale 0666 system system
-
-#light sensor
-/sys/devices/iio:device* scan_elements/in_illuminance_x_en 0666 system system
-/sys/devices/iio:device* in_illuminance_x_scale 0666 system system
-
-#proximity sensor
-/sys/devices/iio:device* scan_elements/in_proximity_x_en 0666 system system
-/sys/devices/iio:device* in_proximity_x_scale 0666 system system
-
-#gyroscope sensor
-/sys/devices/iio:device* scan_elements/in_anglvel_x_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_anglvel_y_en 0666 system system
-/sys/devices/iio:device* scan_elements/in_anglvel_z_en 0666 system system
-/sys/devices/iio:device* in_anglvel_x_scale 0666 system system
-/sys/devices/iio:device* in_anglvel_y_scale 0666 system system
-/sys/devices/iio:device* in_anglvel_z_scale 0666 system system
-
-#step counter sensor
-/sys/devices/iio:device* max_delivery_rate 0666 system system
-/sys/devices/iio:device* reset_counter 0666 system system
-/sys/devices/iio:device* scan_elements/in_step_counter_en 0666 system system
-
-#significant motion sensor
-/sys/devices/iio:device* scan_elements/in_sign_motion_en 0666 system system
-
-#step detector sensor
-/sys/devices/iio:device* scan_elements/in_step_detector_en 0666 system system
-
-#tilt sensor
-/sys/devices/iio:device* scan_elements/in_tilt_en 0666 system system
-# change partition permission
-/dev/block/mmcblk0 0660 root system
-/dev/block/mmcblk0boot0 0660 root system
-/dev/block/mmcblk0boot1 0660 root system
-/dev/misc-sd 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/boot 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/recovery 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/secro 0640 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/seccfg 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/proinfo 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/nvram 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/para 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/logo 0660 root system
-/dev/block/platform/mtk-msdc.0/11230000.msdc0/by-name/frp 0660 root system
-
-# OTP
-/dev/otp 0660 system system
-
-# Connectivity
-/dev/stpwmt 0660 system system
-/dev/wmtdetect 0660 system system
-
-# BT
-/dev/stpbt 0660 bluetooth net_bt_stack
-
-# GPS
-/dev/stpgps 0660 gps gps
-/dev/gps 0660 gps system
-
-# ANT
-/dev/stpant 0660 system system
-
-# WIFI
-/dev/wmtWifi 0660 system system
-
-# FMRadio
-/dev/fm 0660 system media
-
-# NFC device
-/dev/msr3110 0666 root root
-/dev/mt6605 0660 nfc radio
-
-# MTK BTIF driver
-/dev/btif 0600 system system
-
-# add the read write right of ttyUSB*
-/dev/bus/usb/* 0660 root usb
-/dev/ttyUSB0 0660 radio radio
-/dev/ttyUSB1 0660 radio radio
-/dev/ttyUSB2 0660 radio radio
-/dev/ttyUSB3 0660 radio radio
-/dev/ttyUSB4 0660 radio radio
@@ -357,4 +99,7 @@
-# Anyone can read the logs, but if they're not in the "logs"
-# group, then they'll only see log entries for their UID.
-/dev/xLog 0600 root root
-/dev/log/ksystem 0600 root log
+# DVB API device nodes
+/dev/dvb* 0660 root system
+
+
+
+# goodix
+/dev/goodix_fp 0666 root root
@@ -362,42 +107,2 @@
-/dev/ccci* 0660 radio radio
-/dev/ttyC* 0660 radio radio
-/sys/kernel/ccci modem_info 0644 radio radio
-/sys/kernel/ccci md1_postfix 0644 radio radio
-/sys/kernel/ccci md2_postfix 0644 radio radio
-/dev/eemcs* 0660 radio radio
-/dev/emd* 0660 radio radio
-/dev/ccci_pcm_rx 0660 audio audio
-/dev/ccci_pcm_tx 0660 audio audio
-/dev/ccci_aud 0660 audio audio
-/dev/ccci2_aud 0660 audio audio
-/dev/eemcs_aud 0660 audio audio
-
-# SGX device node
-/dev/pvrsrvkm 0666 root root
-/dev/pvr_sync 0666 root root
-
-/sys/devices/platform/leds-mt65xx/leds/green delay_on 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/green delay_off 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/red delay_on 0664 system system
-/sys/devices/platform/leds-mt65xx/leds/red delay_off 0664 system system
-
-# GPIO
-/dev/mtgpio 0600 radio root
-
-# FOR VIA MODEM
-/dev/ttySDIO* 0660 radio sdcard_rw
-/dev/ttyRB* 0660 radio radio
-
-# Mali node
-/dev/mali 0666 system graphics
-
-# Change ION driver permission
-/dev/ion 0666 system graphics
-
-# touch
-/dev/touch 0660 root system
-/dev/hotknot 0660 root system
-
-# hang_detect
-/dev/RT_Monitor 0600 system system
-/dev/kick_powerkey 0600 system system
+# elan finger print dev
+/dev/elan_fp 0666 root root
@@ -405,2 +109,0 @@
-# MTK In-House TEE
-/dev/ttyACM0 0660 radio radio
Binary files lineage-ramdisk/ramdisk/vendor and stock-ramdisk/ramdisk/vendor differ
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment