[MacPorts] #42447: Wireshark application request

MacPorts noreply at macports.org
Sun Jun 21 12:45:49 PDT 2015


#42447: Wireshark application request
---------------------------------+------------------------------
  Reporter:  j.orlandomurillo@…  |      Owner:  opendarwin.org@…
      Type:  enhancement         |     Status:  new
  Priority:  Normal              |  Milestone:
 Component:  ports               |    Version:
Resolution:                      |   Keywords:
      Port:  wireshark           |
---------------------------------+------------------------------

Comment (by macports@…):

 Replying to [ticket:42447 j.orlandomurillo@…]:
 > I'd like to request a standalone application for the Wireshark package.
 Currently, after installation, you can only launch through a terminal
 command.

 It’s easy enough to do this with an AppleScript one-liner:


 {{{
 do shell script "/opt/local/bin/wireshark" with administrator privileges
 }}}

 Save from Script Editor as an application and you’re all set.

-- 
Ticket URL: <https://trac.macports.org/ticket/42447#comment:3>
MacPorts <https://www.macports.org/>
Ports system for OS X


More information about the macports-tickets mailing list