X-Git-Url: https://feistymeow.org/gitweb/?a=blobdiff_plain;f=scripts%2Fsecurity%2Fscreened_tunneler.sh;h=62301ccd14ebf0f86e40643815deede8a29b4803;hb=f16b93de00ccea16ac88c73e61ffe44f3a34d528;hp=8ef3b1815b3e121024bcfdf9fe4f59e90d69416f;hpb=0f49452f40415efb2a62048397ed8514a1058bb7;p=feisty_meow.git diff --git a/scripts/security/screened_tunneler.sh b/scripts/security/screened_tunneler.sh old mode 100755 new mode 100644 index 8ef3b181..62301ccd --- a/scripts/security/screened_tunneler.sh +++ b/scripts/security/screened_tunneler.sh @@ -36,7 +36,7 @@ LAUNCH_IT="$1"; shift function print_instructions() { - echo "\ + echo -e "\ $(basename $0): This script requires at least three parameters and can\n\ take up to five. The parameters are (1) tunnel user at hostname, (2) ssh tunnel\n\ link command, (3) tunnel screen name, (4) tunnel security key, (5) the launch\n\ @@ -68,7 +68,7 @@ fi #hmmm: these variables should be configurable from plug-ins someday. -TUNNEL_ALERT_SOUND=$FEISTY_MEOW_DIR/infobase/sounds/woouoo.wav +TUNNEL_ALERT_SOUND=$FEISTY_MEOW_APEX/infobase/sounds/woouoo.wav if [ ! -z "$1" ]; then TUNNEL_ALERT_SOUND=$1 fi