%general-entities; ]> $LastChangedBy$ $Date$ dhcpcd-&dhcpcd-version; dhcpcd Introduction to dhcpcd dhcpcd is an implementation of the DHCP client specified in RFC2131. A DHCP client is useful for connecting your computer to a network which uses DHCP to assign network addresses. dhcpcd strives to be a fully featured, yet very lightweight DHCP client. &lfs76_checked; Make sure you disable systemd-networkd service or make it not configure the connections you want to manage with dhcpcd. Package Information Download (HTTP): Download (FTP): Download MD5 sum: &dhcpcd-md5sum; Download size: &dhcpcd-size; Estimated disk space required: &dhcpcd-buildsize; Estimated build time: &dhcpcd-time; User Notes: Installation of dhcpcd First, silence a lot of warnings caused by using the latest toolchain by running the following command: sed -i "s:BSD_SOURCE:DEFAULT_SOURCE:g" configure Install dhcpcd by running the following commands: ./configure --libexecdir=/lib/dhcpcd \ --dbdir=/var/tmp && make This package does not come with a test suite. Now, as the root user: make install Command Explanations --libexecdir=/lib/dhcpcd: The default /libexec is not FHS-compliant. Since this directory may need to be available early in the boot, /usr/libexec cannot be used either. --dbdir=/var/tmp: The default /var/lib is not FHS-compliant : You can optionally install more hooks, for example to install some configuration files such as ntp.conf. The set of hooks is in the dhcpcd-hooks directory in the build tree. Configuring dhcpcd Config Files /etc/dhcpcd.conf /etc/dhcpcd/dhcpcd.conf General Configuration Information If you want to configure network interfaces at boot using dhcpcd, you need to install the systemd unit included in package by running the following command as the root user: make install-dhcpcd dhcpcd Whenever dhcpcd configures or shuts down a network interface, it executes hook scripts. For more details about those scripts, see the dhcpcd-run-hooks and dhcpcd man pages. The default behavior of dhcpcd sets the hostname and mtu settings. It also overwrites /etc/resolv.conf and /etc/ntp.conf. These modifications to system files and settings on system configuration files are done by hooks which are stored in /lib/dhcpcd/dhcpcd-hooks. Setup dhcpcd by removing or adding hooks from/to that directory. The execution of hooks can be disabled by using the () command line option or by the option in the /etc/dhcpcd.conf file. /etc/resolv.conf At this point you can test if dhcpcd is behaving as expected by running the following command as the root user: systemctl start dhcpcd@eth0 To start dhcpcd on a specific interface at boot, enable the previously installed systemd unit by running the following command as the root user: systemctl enable dhcpcd@eth0 Replace eth0 with the actual interface name. Contents Installed Programs Installed Libraries Installed Directories dhcpcd None /lib/dhcpcd Short Descriptions dhcpcd is an implementation of the DHCP client specified in RFC2131. dhcpcd