HomeSort by relevance Sort by last modified time
    Searched refs:dhcpcd (Results 1 - 16 of 16) sorted by null

  /external/dhcpcd-6.8.2/
genembedc 5 CONF=${1:-dhcpcd-definitions.conf}
7 cat dhcpcd-embedded.c.in
Makefile 0 # dhcpcd Makefile
3 PROG= dhcpcd
4 SRCS= common.c control.c dhcpcd.c duid.c eloop.c
26 SCRIPT= ${LIBEXECDIR}/dhcpcd-run-hooks
27 HOOKDIR= ${LIBEXECDIR}/dhcpcd-hooks
29 MAN5= dhcpcd.conf.5
30 MAN8= dhcpcd.8 dhcpcd-run-hooks.8
31 CLEANFILES= dhcpcd.conf.5 dhcpcd.8 dhcpcd-run-hooks.
    [all...]
genembedh 7 CONF=${1:-dhcpcd-definitions.conf}
8 H=${2:-dhcpcd-embedded.h.in}
Android.mk 15 # dhcpcd-6.8.2 is D-Bus enabled and compatible with Brillo daemons. dhcpcd
21 LOCAL_MODULE := dhcpcd-6.8.2
25 dhcpcd.c \
43 dhcpcd-embedded.c \
72 # Compiler complains about implicit function delcarations in dhcpcd.c,
81 # Compiler complains about incorrect format placeholders in dhcpcd.c.
87 # Each build target using dhcpcd-6.8.2 should define its own source
88 # and destination for its dhcpcd.conf file.
90 # LOCAL_MODULE := dhcpcd-6.8.2.con
    [all...]
dhcpcd-run-hooks.in 2 # dhcpcd client configuration script
16 signature_base="# Generated by dhcpcd"
18 signature_base_end="# End of dhcpcd"
20 state_dir=@RUNDIR@/dhcpcd
41 # If dhcpcd is running as a single instance then it will have a list of
196 logger -i -p daemon."$lvl" -t dhcpcd-run-hooks "$interface: $*"
363 # Thus, the user can create their dhcpcd.enter/exit-hook script to configure
366 @SYSCONFDIR@/dhcpcd.enter-hook \
368 @SYSCONFDIR@/dhcpcd.exit-hook
configure 88 c=$(sed -ne 's/^.*copyright\[\] = "\([^"]*\).*/\1/p' dhcpcd.c);
89 echo "dhcpcd-$v $c";
230 echo "Configuring dhcpcd for ... $OS"
352 echo "dhcpcd-definitions.conf will be embedded in dhcpcd itself"
353 echo "DHCPCD_SRCS+= dhcpcd-embedded.c" >>$CONFIG_MK
355 echo "dhcpcd-definitions.conf will be installed to $LIBEXECDIR"
356 echo "CFLAGS+= -DEMBEDDED_CONFIG=\\\"$LIBEXECDIR/dhcpcd-definitions.conf\\\"" >>$CONFIG_MK
1229 if cd dhcpcd-hooks; then
1263 rm -f dhcpcd tests/tes
    [all...]
  /external/dhcpcd-6.8.2/dhcpcd-hooks/
Makefile 5 SCRIPTSDIR= ${LIBEXECDIR}/dhcpcd-hooks
29 ${INSTALL} -d /tmp/${DISTPREFIX}/dhcpcd-hooks
30 ${INSTALL} -m ${NONBINMODE} ${SCRIPTS} /tmp/${DISTPREFIX}/dhcpcd-hooks
  /external/dhcpcd-6.8.2/dev/
udev.c 2 * dhcpcd - DHCP client daemon
31 # warning As such, dhcpcd will need to depend on the
47 static struct dev_dhcpcd dhcpcd; variable in typeref:struct:dev_dhcpcd
95 dhcpcd.handle_interface(ctx, 1, ifname);
97 dhcpcd.handle_interface(ctx, -1, ifname);
176 dhcpcd = *dev_dhcpcd;
Makefile 9 DEVDIR= ${LIBDIR}/dhcpcd/dev
  /external/dhcpcd-6.8.2/dbus/
dhcpcd-dbus.conf 4 <!-- Both root and dhcp can own the dhcpcd service -->
6 <allow own="org.chromium.dhcpcd"/>
7 <allow send_interface="org.chromium.dhcpcd" />
8 <allow send_destination="org.chromium.dhcpcd" />
11 <allow own="org.chromium.dhcpcd"/>
12 <allow send_interface="org.chromium.dhcpcd" />
13 <allow send_destination="org.chromium.dhcpcd" />
17 <allow send_interface="org.chromium.dhcpcd" />
19 <allow send_destination="org.chromium.dhcpcd" />
  /hardware/qcom/data/ipacfg-mgr/msm8998/ipacm/src/
Android.mk 21 #LOCAL_C_INCLUDES += external/dhcpcd
  /device/google/cuttlefish/shared/
device.mk 76 dhcpcd-6.8.2 \
77 dhcpcd-6.8.2.conf \
  /system/sepolicy/prebuilts/api/27.0/private/
file_contexts 228 /system/bin/dhcpcd u:object_r:dhcp_exec:s0
229 /system/bin/dhcpcd-6.8.2 u:object_r:dhcp_exec:s0
  /system/sepolicy/prebuilts/api/26.0/private/
file_contexts 223 /system/bin/dhcpcd u:object_r:dhcp_exec:s0
224 /system/bin/dhcpcd-6.8.2 u:object_r:dhcp_exec:s0
  /system/sepolicy/prebuilts/api/28.0/private/
file_contexts 240 /system/bin/dhcpcd u:object_r:dhcp_exec:s0
241 /system/bin/dhcpcd-6.8.2 u:object_r:dhcp_exec:s0
  /system/sepolicy/private/
file_contexts 240 /system/bin/dhcpcd u:object_r:dhcp_exec:s0
241 /system/bin/dhcpcd-6.8.2 u:object_r:dhcp_exec:s0

Completed in 277 milliseconds