init.rc revision f0a5bbda88762e5680e1fa3921fd0831e55ca496
1# Copyright (C) 2012 The Android Open Source Project
2#
3# IMPORTANT: Do not create world writable files or directories.
4# This is a common source of Android security bugs.
5#
6
7import /init.environ.rc
8import /init.usb.rc
9import /init.${ro.hardware}.rc
10import /vendor/etc/init/hw/init.${ro.hardware}.rc
11import /init.usb.configfs.rc
12import /init.${ro.zygote}.rc
13
14on early-init
15    # Set init and its forked children's oom_adj.
16    write /proc/1/oom_score_adj -1000
17
18    # Disable sysrq from keyboard
19    write /proc/sys/kernel/sysrq 0
20
21    # Set the security context of /adb_keys if present.
22    restorecon /adb_keys
23
24    # Set the security context of /postinstall if present.
25    restorecon /postinstall
26
27    # Mount cgroup mount point for cpu accounting
28    mount cgroup none /acct nodev noexec nosuid cpuacct
29    mkdir /acct/uid
30
31    # root memory control cgroup, used by lmkd
32    mkdir /dev/memcg 0700 root system
33    mount cgroup none /dev/memcg nodev noexec nosuid memory
34    # app mem cgroups, used by activity manager, lmkd and zygote
35    mkdir /dev/memcg/apps/ 0755 system system
36    # cgroup for system_server and surfaceflinger
37    mkdir /dev/memcg/system 0550 system system
38
39    start ueventd
40
41on init
42    sysclktz 0
43
44    # Mix device-specific information into the entropy pool
45    copy /proc/cmdline /dev/urandom
46    copy /default.prop /dev/urandom
47
48    symlink /system/bin /bin
49    symlink /system/etc /etc
50
51    # Backward compatibility.
52    symlink /sys/kernel/debug /d
53
54    # Link /vendor to /system/vendor for devices without a vendor partition.
55    symlink /system/vendor /vendor
56
57    # Create energy-aware scheduler tuning nodes
58    mkdir /dev/stune
59    mount cgroup none /dev/stune nodev noexec nosuid schedtune
60    mkdir /dev/stune/foreground
61    mkdir /dev/stune/background
62    mkdir /dev/stune/top-app
63    mkdir /dev/stune/rt
64    chown system system /dev/stune
65    chown system system /dev/stune/foreground
66    chown system system /dev/stune/background
67    chown system system /dev/stune/top-app
68    chown system system /dev/stune/rt
69    chown system system /dev/stune/tasks
70    chown system system /dev/stune/foreground/tasks
71    chown system system /dev/stune/background/tasks
72    chown system system /dev/stune/top-app/tasks
73    chown system system /dev/stune/rt/tasks
74    chmod 0664 /dev/stune/tasks
75    chmod 0664 /dev/stune/foreground/tasks
76    chmod 0664 /dev/stune/background/tasks
77    chmod 0664 /dev/stune/top-app/tasks
78    chmod 0664 /dev/stune/rt/tasks
79
80    restorecon_recursive /mnt
81
82    mount configfs none /config nodev noexec nosuid
83    chmod 0770 /config/sdcardfs
84    chown system package_info /config/sdcardfs
85
86    mkdir /mnt/secure 0700 root root
87    mkdir /mnt/secure/asec 0700 root root
88    mkdir /mnt/asec 0755 root system
89    mkdir /mnt/obb 0755 root system
90    mkdir /mnt/media_rw 0750 root media_rw
91    mkdir /mnt/user 0755 root root
92    mkdir /mnt/user/0 0755 root root
93    mkdir /mnt/expand 0771 system system
94    mkdir /mnt/appfuse 0711 root root
95
96    # Storage views to support runtime permissions
97    mkdir /mnt/runtime 0700 root root
98    mkdir /mnt/runtime/default 0755 root root
99    mkdir /mnt/runtime/default/self 0755 root root
100    mkdir /mnt/runtime/read 0755 root root
101    mkdir /mnt/runtime/read/self 0755 root root
102    mkdir /mnt/runtime/write 0755 root root
103    mkdir /mnt/runtime/write/self 0755 root root
104
105    # Symlink to keep legacy apps working in multi-user world
106    symlink /storage/self/primary /sdcard
107    symlink /storage/self/primary /mnt/sdcard
108    symlink /mnt/user/0/primary /mnt/runtime/default/self/primary
109
110    write /proc/sys/kernel/panic_on_oops 1
111    write /proc/sys/kernel/hung_task_timeout_secs 0
112    write /proc/cpu/alignment 4
113
114    # scheduler tunables
115    # Disable auto-scaling of scheduler tunables with hotplug. The tunables
116    # will vary across devices in unpredictable ways if allowed to scale with
117    # cpu cores.
118    write /proc/sys/kernel/sched_tunable_scaling 0
119    write /proc/sys/kernel/sched_latency_ns 10000000
120    write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
121    write /proc/sys/kernel/sched_child_runs_first 0
122
123    write /proc/sys/kernel/randomize_va_space 2
124    write /proc/sys/vm/mmap_min_addr 32768
125    write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
126    write /proc/sys/net/unix/max_dgram_qlen 600
127    write /proc/sys/kernel/sched_rt_runtime_us 950000
128    write /proc/sys/kernel/sched_rt_period_us 1000000
129
130    # Assign reasonable ceiling values for socket rcv/snd buffers.
131    # These should almost always be overridden by the target per the
132    # the corresponding technology maximums.
133    write /proc/sys/net/core/rmem_max  262144
134    write /proc/sys/net/core/wmem_max  262144
135
136    # reflect fwmark from incoming packets onto generated replies
137    write /proc/sys/net/ipv4/fwmark_reflect 1
138    write /proc/sys/net/ipv6/fwmark_reflect 1
139
140    # set fwmark on accepted sockets
141    write /proc/sys/net/ipv4/tcp_fwmark_accept 1
142
143    # disable icmp redirects
144    write /proc/sys/net/ipv4/conf/all/accept_redirects 0
145    write /proc/sys/net/ipv6/conf/all/accept_redirects 0
146
147    # /proc/net/fib_trie leaks interface IP addresses
148    chmod 0400 /proc/net/fib_trie
149
150    # Create cgroup mount points for process groups
151    mkdir /dev/cpuctl
152    mount cgroup none /dev/cpuctl nodev noexec nosuid cpu
153    chown system system /dev/cpuctl
154    chown system system /dev/cpuctl/tasks
155    chmod 0666 /dev/cpuctl/tasks
156    write /dev/cpuctl/cpu.rt_period_us 1000000
157    write /dev/cpuctl/cpu.rt_runtime_us 950000
158
159    # sets up initial cpusets for ActivityManager
160    mkdir /dev/cpuset
161    mount cpuset none /dev/cpuset nodev noexec nosuid
162
163    # this ensures that the cpusets are present and usable, but the device's
164    # init.rc must actually set the correct cpus
165    mkdir /dev/cpuset/foreground
166    copy /dev/cpuset/cpus /dev/cpuset/foreground/cpus
167    copy /dev/cpuset/mems /dev/cpuset/foreground/mems
168    mkdir /dev/cpuset/background
169    copy /dev/cpuset/cpus /dev/cpuset/background/cpus
170    copy /dev/cpuset/mems /dev/cpuset/background/mems
171
172    # system-background is for system tasks that should only run on
173    # little cores, not on bigs
174    # to be used only by init, so don't change system-bg permissions
175    mkdir /dev/cpuset/system-background
176    copy /dev/cpuset/cpus /dev/cpuset/system-background/cpus
177    copy /dev/cpuset/mems /dev/cpuset/system-background/mems
178
179    # restricted is for system tasks that are being throttled
180    # due to screen off.
181    mkdir /dev/cpuset/restricted
182    copy /dev/cpuset/cpus /dev/cpuset/restricted/cpus
183    copy /dev/cpuset/mems /dev/cpuset/restricted/mems
184
185    mkdir /dev/cpuset/top-app
186    copy /dev/cpuset/cpus /dev/cpuset/top-app/cpus
187    copy /dev/cpuset/mems /dev/cpuset/top-app/mems
188
189    # change permissions for all cpusets we'll touch at runtime
190    chown system system /dev/cpuset
191    chown system system /dev/cpuset/foreground
192    chown system system /dev/cpuset/background
193    chown system system /dev/cpuset/system-background
194    chown system system /dev/cpuset/top-app
195    chown system system /dev/cpuset/restricted
196    chown system system /dev/cpuset/tasks
197    chown system system /dev/cpuset/foreground/tasks
198    chown system system /dev/cpuset/background/tasks
199    chown system system /dev/cpuset/system-background/tasks
200    chown system system /dev/cpuset/top-app/tasks
201    chown system system /dev/cpuset/restricted/tasks
202
203    # set system-background to 0775 so SurfaceFlinger can touch it
204    chmod 0775 /dev/cpuset/system-background
205
206    chmod 0664 /dev/cpuset/foreground/tasks
207    chmod 0664 /dev/cpuset/background/tasks
208    chmod 0664 /dev/cpuset/system-background/tasks
209    chmod 0664 /dev/cpuset/top-app/tasks
210    chmod 0664 /dev/cpuset/restricted/tasks
211    chmod 0664 /dev/cpuset/tasks
212
213
214    # qtaguid will limit access to specific data based on group memberships.
215    #   net_bw_acct grants impersonation of socket owners.
216    #   net_bw_stats grants access to other apps' detailed tagged-socket stats.
217    chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
218    chown root net_bw_stats /proc/net/xt_qtaguid/stats
219
220    # Allow everybody to read the xt_qtaguid resource tracking misc dev.
221    # This is needed by any process that uses socket tagging.
222    chmod 0644 /dev/xt_qtaguid
223
224    mkdir /dev/cg2_bpf
225    mount cgroup2 cg2_bpf /dev/cg2_bpf nodev noexec nosuid
226    chown root root /dev/cg2_bpf
227    chmod 0600 /dev/cg2_bpf
228    mount bpf bpf /sys/fs/bpf nodev noexec nosuid
229
230    # Create location for fs_mgr to store abbreviated output from filesystem
231    # checker programs.
232    mkdir /dev/fscklogs 0770 root system
233
234    # pstore/ramoops previous console log
235    mount pstore pstore /sys/fs/pstore nodev noexec nosuid
236    chown system log /sys/fs/pstore/console-ramoops
237    chmod 0440 /sys/fs/pstore/console-ramoops
238    chown system log /sys/fs/pstore/console-ramoops-0
239    chmod 0440 /sys/fs/pstore/console-ramoops-0
240    chown system log /sys/fs/pstore/pmsg-ramoops-0
241    chmod 0440 /sys/fs/pstore/pmsg-ramoops-0
242
243    # enable armv8_deprecated instruction hooks
244    write /proc/sys/abi/swp 1
245
246    # Linux's execveat() syscall may construct paths containing /dev/fd
247    # expecting it to point to /proc/self/fd
248    symlink /proc/self/fd /dev/fd
249
250    export DOWNLOAD_CACHE /data/cache
251
252    # set RLIMIT_NICE to allow priorities from 19 to -20
253    setrlimit nice 40 40
254
255    # Allow up to 32K FDs per process
256    setrlimit nofile 32768 32768
257
258    # This allows the ledtrig-transient properties to be created here so
259    # that they can be chown'd to system:system later on boot
260    write /sys/class/leds/vibrator/trigger "transient"
261
262# Healthd can trigger a full boot from charger mode by signaling this
263# property when the power button is held.
264on property:sys.boot_from_charger_mode=1
265    class_stop charger
266    trigger late-init
267
268on load_persist_props_action
269    load_persist_props
270    start logd
271    start logd-reinit
272
273# Indicate to fw loaders that the relevant mounts are up.
274on firmware_mounts_complete
275    rm /dev/.booting
276
277# Mount filesystems and start core system services.
278on late-init
279    trigger early-fs
280
281    # Mount fstab in init.{$device}.rc by mount_all command. Optional parameter
282    # '--early' can be specified to skip entries with 'latemount'.
283    # /system and /vendor must be mounted by the end of the fs stage,
284    # while /data is optional.
285    trigger fs
286    trigger post-fs
287
288    # Mount fstab in init.{$device}.rc by mount_all with '--late' parameter
289    # to only mount entries with 'latemount'. This is needed if '--early' is
290    # specified in the previous mount_all command on the fs stage.
291    # With /system mounted and properties form /system + /factory available,
292    # some services can be started.
293    trigger late-fs
294
295    # Now we can mount /data. File encryption requires keymaster to decrypt
296    # /data, which in turn can only be loaded when system properties are present.
297    trigger post-fs-data
298
299    # Now we can start zygote for devices with file based encryption
300    trigger zygote-start
301
302    # Load persist properties and override properties (if enabled) from /data.
303    trigger load_persist_props_action
304
305    # Remove a file to wake up anything waiting for firmware.
306    trigger firmware_mounts_complete
307
308    trigger early-boot
309    trigger boot
310
311on post-fs
312    # Load properties from
313    #     /system/build.prop,
314    #     /odm/build.prop,
315    #     /vendor/build.prop and
316    #     /factory/factory.prop
317    load_system_props
318    # start essential services
319    start logd
320    start servicemanager
321    start hwservicemanager
322    start vndservicemanager
323
324    # Once everything is setup, no need to modify /.
325    # The bind+ro combination avoids modifying any other mount flags.
326    mount rootfs rootfs / remount bind ro
327    # Mount shared so changes propagate into child namespaces
328    mount rootfs rootfs / shared rec
329    # Mount default storage into root namespace
330    mount none /mnt/runtime/default /storage bind rec
331    mount none none /storage slave rec
332
333    # Make sure /sys/kernel/debug (if present) is labeled properly
334    # Note that tracefs may be mounted under debug, so we need to cross filesystems
335    restorecon --recursive --cross-filesystems /sys/kernel/debug
336
337    # We chown/chmod /cache again so because mount is run as root + defaults
338    chown system cache /cache
339    chmod 0770 /cache
340    # We restorecon /cache in case the cache partition has been reset.
341    restorecon_recursive /cache
342
343    # Create /cache/recovery in case it's not there. It'll also fix the odd
344    # permissions if created by the recovery system.
345    mkdir /cache/recovery 0770 system cache
346
347    # Backup/restore mechanism uses the cache partition
348    mkdir /cache/backup_stage 0700 system system
349    mkdir /cache/backup 0700 system system
350
351    #change permissions on vmallocinfo so we can grab it from bugreports
352    chown root log /proc/vmallocinfo
353    chmod 0440 /proc/vmallocinfo
354
355    chown root log /proc/slabinfo
356    chmod 0440 /proc/slabinfo
357
358    #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
359    chown root system /proc/kmsg
360    chmod 0440 /proc/kmsg
361    chown root system /proc/sysrq-trigger
362    chmod 0220 /proc/sysrq-trigger
363    chown system log /proc/last_kmsg
364    chmod 0440 /proc/last_kmsg
365
366    # make the selinux kernel policy world-readable
367    chmod 0444 /sys/fs/selinux/policy
368
369    # create the lost+found directories, so as to enforce our permissions
370    mkdir /cache/lost+found 0770 root root
371
372on late-fs
373    # Ensure that tracefs has the correct permissions.
374    # This does not work correctly if it is called in post-fs.
375    chmod 0755 /sys/kernel/debug/tracing
376
377    # HALs required before storage encryption can get unlocked (FBE/FDE)
378    class_start early_hal
379
380on post-fs-data
381    # We chown/chmod /data again so because mount is run as root + defaults
382    chown system system /data
383    chmod 0771 /data
384    # We restorecon /data in case the userdata partition has been reset.
385    restorecon /data
386
387    # Make sure we have the device encryption key.
388    start vold
389    installkey /data
390
391    # Start bootcharting as soon as possible after the data partition is
392    # mounted to collect more data.
393    mkdir /data/bootchart 0755 shell shell
394    bootchart start
395
396    # Avoid predictable entropy pool. Carry over entropy from previous boot.
397    copy /data/system/entropy.dat /dev/urandom
398
399    # create basic filesystem structure
400    mkdir /data/misc 01771 system misc
401    mkdir /data/misc/recovery 0770 system log
402    copy /data/misc/recovery/ro.build.fingerprint /data/misc/recovery/ro.build.fingerprint.1
403    chmod 0440 /data/misc/recovery/ro.build.fingerprint.1
404    chown system log /data/misc/recovery/ro.build.fingerprint.1
405    write /data/misc/recovery/ro.build.fingerprint ${ro.build.fingerprint}
406    chmod 0440 /data/misc/recovery/ro.build.fingerprint
407    chown system log /data/misc/recovery/ro.build.fingerprint
408    mkdir /data/misc/recovery/proc 0770 system log
409    copy /data/misc/recovery/proc/version /data/misc/recovery/proc/version.1
410    chmod 0440 /data/misc/recovery/proc/version.1
411    chown system log /data/misc/recovery/proc/version.1
412    copy /proc/version /data/misc/recovery/proc/version
413    chmod 0440 /data/misc/recovery/proc/version
414    chown system log /data/misc/recovery/proc/version
415    mkdir /data/misc/bluedroid 02770 bluetooth bluetooth
416    # Fix the access permissions and group ownership for 'bt_config.conf'
417    chmod 0660 /data/misc/bluedroid/bt_config.conf
418    chown bluetooth bluetooth /data/misc/bluedroid/bt_config.conf
419    mkdir /data/misc/bluetooth 0770 bluetooth bluetooth
420    mkdir /data/misc/bluetooth/logs 0770 bluetooth bluetooth
421    mkdir /data/misc/keystore 0700 keystore keystore
422    mkdir /data/misc/gatekeeper 0700 system system
423    mkdir /data/misc/keychain 0771 system system
424    mkdir /data/misc/net 0750 root shell
425    mkdir /data/misc/radio 0770 system radio
426    mkdir /data/misc/sms 0770 system radio
427    mkdir /data/misc/carrierid 0770 system radio
428    mkdir /data/misc/apns 0770 system radio
429    mkdir /data/misc/zoneinfo 0775 system system
430    mkdir /data/misc/network_watchlist 0774 system system
431    mkdir /data/misc/textclassifier 0771 system system
432    mkdir /data/misc/vpn 0770 system vpn
433    mkdir /data/misc/shared_relro 0771 shared_relro shared_relro
434    mkdir /data/misc/systemkeys 0700 system system
435    mkdir /data/misc/wifi 0770 wifi wifi
436    mkdir /data/misc/wifi/sockets 0770 wifi wifi
437    mkdir /data/misc/wifi/wpa_supplicant 0770 wifi wifi
438    mkdir /data/misc/ethernet 0770 system system
439    mkdir /data/misc/dhcp 0770 dhcp dhcp
440    mkdir /data/misc/user 0771 root root
441    mkdir /data/misc/perfprofd 0775 root root
442    # give system access to wpa_supplicant.conf for backup and restore
443    chmod 0660 /data/misc/wifi/wpa_supplicant.conf
444    mkdir /data/local 0751 root root
445    mkdir /data/misc/media 0700 media media
446    mkdir /data/misc/audioserver 0700 audioserver audioserver
447    mkdir /data/misc/cameraserver 0700 cameraserver cameraserver
448    mkdir /data/misc/vold 0700 root root
449    mkdir /data/misc/boottrace 0771 system shell
450    mkdir /data/misc/update_engine 0700 root root
451    mkdir /data/misc/update_engine_log 02750 root log
452    mkdir /data/misc/trace 0700 root root
453    # create location to store surface and window trace files
454    mkdir /data/misc/wmtrace 0700 system system
455    # profile file layout
456    mkdir /data/misc/profiles 0771 system system
457    mkdir /data/misc/profiles/cur 0771 system system
458    mkdir /data/misc/profiles/ref 0771 system system
459    mkdir /data/misc/profman 0770 system shell
460    mkdir /data/misc/gcov 0770 root root
461
462    mkdir /data/vendor 0771 root root
463    mkdir /data/vendor_ce 0771 root root
464    mkdir /data/vendor_de 0771 root root
465    mkdir /data/vendor/hardware 0771 root root
466
467    # For security reasons, /data/local/tmp should always be empty.
468    # Do not place files or directories in /data/local/tmp
469    mkdir /data/local/tmp 0771 shell shell
470    mkdir /data/local/traces 0777 shell shell
471    mkdir /data/data 0771 system system
472    mkdir /data/app-private 0771 system system
473    mkdir /data/app-ephemeral 0771 system system
474    mkdir /data/app-asec 0700 root root
475    mkdir /data/app-lib 0771 system system
476    mkdir /data/app 0771 system system
477    mkdir /data/property 0700 root root
478    mkdir /data/tombstones 0771 system system
479    mkdir /data/vendor/tombstones 0771 root root
480    mkdir /data/vendor/tombstones/wifi 0771 wifi wifi
481
482    # create dalvik-cache, so as to enforce our permissions
483    mkdir /data/dalvik-cache 0771 root root
484    # create the A/B OTA directory, so as to enforce our permissions
485    mkdir /data/ota 0771 root root
486
487    # create the OTA package directory. It will be accessed by GmsCore (cache
488    # group), update_engine and update_verifier.
489    mkdir /data/ota_package 0770 system cache
490
491    # create resource-cache and double-check the perms
492    mkdir /data/resource-cache 0771 system system
493    chown system system /data/resource-cache
494    chmod 0771 /data/resource-cache
495
496    # create the lost+found directories, so as to enforce our permissions
497    mkdir /data/lost+found 0770 root root
498
499    # create directory for DRM plug-ins - give drm the read/write access to
500    # the following directory.
501    mkdir /data/drm 0770 drm drm
502
503    # create directory for MediaDrm plug-ins - give drm the read/write access to
504    # the following directory.
505    mkdir /data/mediadrm 0770 mediadrm mediadrm
506
507    mkdir /data/anr 0775 system system
508
509    # NFC: create data/nfc for nv storage
510    mkdir /data/nfc 0770 nfc nfc
511    mkdir /data/nfc/param 0770 nfc nfc
512
513    # Create all remaining /data root dirs so that they are made through init
514    # and get proper encryption policy installed
515    mkdir /data/backup 0700 system system
516    mkdir /data/ss 0700 system system
517
518    mkdir /data/system 0775 system system
519    mkdir /data/system/heapdump 0700 system system
520    mkdir /data/system/users 0775 system system
521
522    mkdir /data/system_de 0770 system system
523    mkdir /data/system_ce 0770 system system
524
525    mkdir /data/misc_de 01771 system misc
526    mkdir /data/misc_ce 01771 system misc
527
528    mkdir /data/user 0711 system system
529    mkdir /data/user_de 0711 system system
530    symlink /data/data /data/user/0
531
532    mkdir /data/media 0770 media_rw media_rw
533    mkdir /data/media/obb 0770 media_rw media_rw
534
535    mkdir /data/cache 0770 system cache
536    mkdir /data/cache/recovery 0770 system cache
537    mkdir /data/cache/backup_stage 0700 system system
538    mkdir /data/cache/backup 0700 system system
539
540    init_user0
541
542    # Set SELinux security contexts on upgrade or policy update.
543    restorecon --recursive --skip-ce /data
544
545    # Check any timezone data in /data is newer than the copy in /system, delete if not.
546    exec - system system -- /system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo
547
548    # If there is no post-fs-data action in the init.<device>.rc file, you
549    # must uncomment this line, otherwise encrypted filesystems
550    # won't work.
551    # Set indication (checked by vold) that we have finished this action
552    #setprop vold.post_fs_data_done 1
553
554# It is recommended to put unnecessary data/ initialization from post-fs-data
555# to start-zygote in device's init.rc to unblock zygote start.
556on zygote-start && property:ro.crypto.state=unencrypted
557    # A/B update verifier that marks a successful boot.
558    exec_start update_verifier_nonencrypted
559    start netd
560    start zygote
561    start zygote_secondary
562
563on zygote-start && property:ro.crypto.state=unsupported
564    # A/B update verifier that marks a successful boot.
565    exec_start update_verifier_nonencrypted
566    start netd
567    start zygote
568    start zygote_secondary
569
570on zygote-start && property:ro.crypto.state=encrypted && property:ro.crypto.type=file
571    # A/B update verifier that marks a successful boot.
572    exec_start update_verifier_nonencrypted
573    start netd
574    start zygote
575    start zygote_secondary
576
577on boot
578    # basic network init
579    ifup lo
580    hostname localhost
581    domainname localdomain
582
583    # IPsec SA default expiration length
584    write /proc/sys/net/core/xfrm_acq_expires 3600
585
586    # Memory management.  Basic kernel parameters, and allow the high
587    # level system server to be able to adjust the kernel OOM driver
588    # parameters to match how it is managing things.
589    write /proc/sys/vm/overcommit_memory 1
590    write /proc/sys/vm/min_free_order_shift 4
591    chown root system /sys/module/lowmemorykiller/parameters/adj
592    chmod 0664 /sys/module/lowmemorykiller/parameters/adj
593    chown root system /sys/module/lowmemorykiller/parameters/minfree
594    chmod 0664 /sys/module/lowmemorykiller/parameters/minfree
595
596    # Tweak background writeout
597    write /proc/sys/vm/dirty_expire_centisecs 200
598    write /proc/sys/vm/dirty_background_ratio  5
599
600    # Permissions for System Server and daemons.
601    chown radio system /sys/android_power/state
602    chown radio system /sys/android_power/request_state
603    chown radio system /sys/android_power/acquire_full_wake_lock
604    chown radio system /sys/android_power/acquire_partial_wake_lock
605    chown radio system /sys/android_power/release_wake_lock
606    chown system system /sys/power/autosleep
607    chown system system /sys/power/state
608    chown system system /sys/power/wakeup_count
609    chown radio wakelock /sys/power/wake_lock
610    chown radio wakelock /sys/power/wake_unlock
611    chmod 0660 /sys/power/state
612    chmod 0660 /sys/power/wake_lock
613    chmod 0660 /sys/power/wake_unlock
614
615    chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
616    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
617    chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
618    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
619    chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
620    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
621    chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
622    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
623    chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
624    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
625    chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
626    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
627    chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
628    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
629    chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
630    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
631    chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
632    chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
633    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
634    chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
635    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
636    chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
637    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
638
639    # Assume SMP uses shared cpufreq policy for all CPUs
640    chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
641    chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
642
643    chown system system /sys/class/leds/vibrator/trigger
644    chown system system /sys/class/leds/vibrator/activate
645    chown system system /sys/class/leds/vibrator/brightness
646    chown system system /sys/class/leds/vibrator/duration
647    chown system system /sys/class/leds/vibrator/state
648    chown system system /sys/class/timed_output/vibrator/enable
649    chown system system /sys/class/leds/keyboard-backlight/brightness
650    chown system system /sys/class/leds/lcd-backlight/brightness
651    chown system system /sys/class/leds/button-backlight/brightness
652    chown system system /sys/class/leds/jogball-backlight/brightness
653    chown system system /sys/class/leds/red/brightness
654    chown system system /sys/class/leds/green/brightness
655    chown system system /sys/class/leds/blue/brightness
656    chown system system /sys/class/leds/red/device/grpfreq
657    chown system system /sys/class/leds/red/device/grppwm
658    chown system system /sys/class/leds/red/device/blink
659    chown system system /sys/module/sco/parameters/disable_esco
660    chown system system /sys/kernel/ipv4/tcp_wmem_min
661    chown system system /sys/kernel/ipv4/tcp_wmem_def
662    chown system system /sys/kernel/ipv4/tcp_wmem_max
663    chown system system /sys/kernel/ipv4/tcp_rmem_min
664    chown system system /sys/kernel/ipv4/tcp_rmem_def
665    chown system system /sys/kernel/ipv4/tcp_rmem_max
666    chown root radio /proc/cmdline
667
668    # Define default initial receive window size in segments.
669    setprop net.tcp.default_init_rwnd 60
670
671    # Start standard binderized HAL daemons
672    class_start hal
673
674    class_start core
675
676on nonencrypted
677    class_start main
678    class_start late_start
679
680on property:sys.init_log_level=*
681    loglevel ${sys.init_log_level}
682
683on charger
684    class_start charger
685
686on property:vold.decrypt=trigger_reset_main
687    class_reset main
688
689on property:vold.decrypt=trigger_load_persist_props
690    load_persist_props
691    start logd
692    start logd-reinit
693
694on property:vold.decrypt=trigger_post_fs_data
695    trigger post-fs-data
696    trigger zygote-start
697
698on property:vold.decrypt=trigger_restart_min_framework
699    # A/B update verifier that marks a successful boot.
700    exec_start update_verifier
701    class_start main
702
703on property:vold.decrypt=trigger_restart_framework
704    stop surfaceflinger
705    start surfaceflinger
706    # A/B update verifier that marks a successful boot.
707    exec_start update_verifier
708    class_start main
709    class_start late_start
710
711on property:vold.decrypt=trigger_shutdown_framework
712    class_reset late_start
713    class_reset main
714
715on property:sys.boot_completed=1
716    bootchart stop
717
718# system server cannot write to /proc/sys files,
719# and chown/chmod does not work for /proc/sys/ entries.
720# So proxy writes through init.
721on property:sys.sysctl.extra_free_kbytes=*
722    write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}
723
724# "tcp_default_init_rwnd" Is too long!
725on property:sys.sysctl.tcp_def_init_rwnd=*
726    write /proc/sys/net/ipv4/tcp_default_init_rwnd ${sys.sysctl.tcp_def_init_rwnd}
727
728on property:security.perf_harden=0
729    write /proc/sys/kernel/perf_event_paranoid 1
730
731on property:security.perf_harden=1
732    write /proc/sys/kernel/perf_event_paranoid 3
733
734# on shutdown
735# In device's init.rc, this trigger can be used to do device-specific actions
736# before shutdown. e.g disable watchdog and mask error handling
737
738## Daemon processes to be run by init.
739##
740service ueventd /sbin/ueventd
741    class core
742    critical
743    seclabel u:r:ueventd:s0
744    shutdown critical
745
746service console /system/bin/sh
747    class core
748    console
749    disabled
750    user shell
751    group shell log readproc
752    seclabel u:r:shell:s0
753    setenv HOSTNAME console
754
755on property:ro.debuggable=1
756    # Give writes to anyone for the trace folder on debug builds.
757    # The folder is used to store method traces.
758    chmod 0773 /data/misc/trace
759    # Give reads to anyone for the window trace folder on debug builds.
760    chmod 0775 /data/misc/wmtrace
761    start console
762
763service flash_recovery /system/bin/install-recovery.sh
764    class main
765    oneshot
766