X-Git-Url: https://feistymeow.org/gitweb/?a=blobdiff_plain;f=scripts%2Fsecurity%2Fscreened_tunneler.sh;h=62301ccd14ebf0f86e40643815deede8a29b4803;hb=d4e4de4eca76bdb1a37e949ed80471615dc5fba3;hp=e8fb61cd20b8d5db4a0a4ae689b9aaa0f07e8180;hpb=f8d40c0f02ba24f748c6bfd9a31dd6c19b2ebf9d;p=feisty_meow.git diff --git a/scripts/security/screened_tunneler.sh b/scripts/security/screened_tunneler.sh old mode 100755 new mode 100644 index e8fb61cd..62301ccd --- a/scripts/security/screened_tunneler.sh +++ b/scripts/security/screened_tunneler.sh @@ -36,7 +36,7 @@ LAUNCH_IT="$1"; shift function print_instructions() { - echo "\ + echo -e "\ $(basename $0): This script requires at least three parameters and can\n\ take up to five. The parameters are (1) tunnel user at hostname, (2) ssh tunnel\n\ link command, (3) tunnel screen name, (4) tunnel security key, (5) the launch\n\ @@ -68,7 +68,7 @@ fi #hmmm: these variables should be configurable from plug-ins someday. -TUNNEL_ALERT_SOUND=$FEISTY_MEOW_DIR/database/sounds/woouoo.wav +TUNNEL_ALERT_SOUND=$FEISTY_MEOW_APEX/infobase/sounds/woouoo.wav if [ ! -z "$1" ]; then TUNNEL_ALERT_SOUND=$1 fi