Use EUID to check root

This commit is contained in:
ValdikSS 2015-11-15 13:34:19 +03:00
parent d32416561b
commit 2574097eb4
1 changed files with 1 additions and 1 deletions

View File

@ -8,7 +8,7 @@
# universal as possible.
if [[ "$USER" != 'root' ]]; then
if [[ "$EUID" -ne 0 ]]; then
echo "Sorry, you need to run this as root"
exit
fi