summaryrefslogtreecommitdiff
path: root/units
diff options
context:
space:
mode:
authorTom Gundersen <teg@jklm.no>2014-09-06 22:37:31 +0200
committerTom Gundersen <teg@jklm.no>2014-09-08 15:07:51 +0200
commit4bd5ace3e78ec0ca4c174bc875e3d9f6e1ae7405 (patch)
treeeb17db181e03a5604aad31f029bf78fd74232df3 /units
parent1eb808756e3e4cc724ba17725a8513e562551c21 (diff)
units: networkd - order after udev
This way we are sure that /dev/net/tun has been given the right permissions before we try to connect to it. Ideally, we should create tun/tap devices over netlink, and then this whole issue would go away.
Diffstat (limited to 'units')
-rw-r--r--units/systemd-networkd.service.in4
1 files changed, 3 insertions, 1 deletions
diff --git a/units/systemd-networkd.service.in b/units/systemd-networkd.service.in
index f33c65e6f..fe92da212 100644
--- a/units/systemd-networkd.service.in
+++ b/units/systemd-networkd.service.in
@@ -10,7 +10,9 @@ Description=Network Service
Documentation=man:systemd-networkd.service(8)
ConditionCapability=CAP_NET_ADMIN
DefaultDependencies=no
-After=dbus.service network-pre.target systemd-sysusers.service
+# dbus.service can be dropped once on kdbus, and systemd-udevd.service can be
+# dropped once tuntap is moved to netlink
+After=systemd-udevd.service dbus.service network-pre.target systemd-sysusers.service
Before=network.target multi-user.target shutdown.target
Conflicts=shutdown.target
Wants=network.target