[MacPorts] #26294: wireshark in applications_dir (was: WIreshark shortcut)

MacPorts noreply at macports.org
Sun Sep 19 12:56:11 PDT 2010


#26294: wireshark in applications_dir
-------------------------------+--------------------------------------------
 Reporter:  hsivank@…          |       Owner:  ricci@…                  
     Type:  enhancement        |      Status:  assigned                 
 Priority:  Normal             |   Milestone:                           
Component:  ports              |     Version:  1.9.1                    
 Keywords:                     |        Port:  wireshark wireshark-devel
-------------------------------+--------------------------------------------

Comment(by ryandesign@…):

 [http://lists.macosforge.org/pipermail/macports-
 users/2010-September/021990.html On the mailing list] it was reported that
 an "osx-app" target exists in the Makefile which we may be able to use for
 this.

-- 
Ticket URL: <https://trac.macports.org/ticket/26294#comment:3>
MacPorts <http://www.macports.org/>
Ports system for Mac OS


More information about the macports-tickets mailing list