summaryrefslogtreecommitdiffstats
path: root/usr.sbin/rcctl
diff options
context:
space:
mode:
authorajacoutot <ajacoutot@openbsd.org>2014-10-31 09:04:08 +0000
committerajacoutot <ajacoutot@openbsd.org>2014-10-31 09:04:08 +0000
commite267d04e7127baa544d4f0e359f6d9ba3489e710 (patch)
treeb29c9582ccc8621152c83eabb1ee3b46cc5c89e5 /usr.sbin/rcctl
parent#if NSWDISPLAY > 0 -> #if NWSDISPLAY > 0 (diff)
downloadwireguard-openbsd-e267d04e7127baa544d4f0e359f6d9ba3489e710.tar.xz
wireguard-openbsd-e267d04e7127baa544d4f0e359f6d9ba3489e710.zip
Useless use of sed(1).
ok swartze@
Diffstat (limited to 'usr.sbin/rcctl')
-rw-r--r--usr.sbin/rcctl/rcctl.sh4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.sbin/rcctl/rcctl.sh b/usr.sbin/rcctl/rcctl.sh
index f74fd2c6ebe..f51c237ae13 100644
--- a/usr.sbin/rcctl/rcctl.sh
+++ b/usr.sbin/rcctl/rcctl.sh
@@ -1,6 +1,6 @@
#!/bin/sh
#
-# $OpenBSD: rcctl.sh,v 1.46 2014/10/27 21:24:26 rpe Exp $
+# $OpenBSD: rcctl.sh,v 1.47 2014/10/31 09:04:08 ajacoutot Exp $
#
# Copyright (c) 2014 Antoine Jacoutot <ajacoutot@openbsd.org>
# Copyright (c) 2014 Ingo Schwarze <schwarze@openbsd.org>
@@ -132,7 +132,7 @@ svc_get_flags()
[ -z "${daemon_flags}" ] && \
daemon_flags="$(svc_default_enabled_flags ${_svc})"
- print -r -- "${daemon_flags}" | sed '/^$/d'
+ [ -n "${daemon_flags}" ] && print -r -- "${daemon_flags}"
fi
}