ATTENTION: You are viewing a page formatted for mobile devices; to view the full web page, click HERE.

DonationCoder.com Software > FARR Plugins and Aliases

Post your FARR v2 Plugin Idea Requests Here - Plugin Writers Read In

<< < (28/60) > >>

d4ni:
Well the Windows clock displays the date by simply hovering over it with your mouse, and memory information is beyond unnecessary for you with 8GB :) Anyway, as a plugin it's no problem ofcourse. If someone decides to write one I wouldn't use it, though ;)

kartal:
No 8gb is not enough for what I am doing even :) My softwares generally use 1-11 gb. And I never had my task bar visible so to hower it I need to press windows key move my mouse and wait a sec to see the date. The whole point is lost I can just look at my watch for that :)   Anyways it was just an idea. I was not expecting comments at all :)

Fruch:
I want to be able to use todo.txt (http://todotxt.com/)
I built a .bat file that use the python script like that

@todo.py %'
@pause

but it's a bit ugly, cause each command open a cmd window.

can someone show a way those printout will show under FARR (like in gc, that types "Welcome to Quick Add for Google Calendar")

this will be very useful tool for FARR.

czb:
Fruch:One option would be to convert pthon into javascript and then I would be able to do something with it :)
Or if you know python well you can try this:
https://www.donationcoder.com/forum/index.php?topic=12232.0 ;)

lrosenfeld:
How about a plug in that can retrieve a password via a key from an encrypted source and then pass that in to the program being launched?

For example, if I have an alias with a regular expression of:

sqlp (.+)@(.+)/(.+)

Which would result in:
($$1 = user) ($$2 = database) ($$3 = password)

sqlplus $$1@$$2/$$3 

where the password could be retrieved from a secure source such that if this was available it would look like:

sqlp (.+)@(.+)

which would then result in:

sqlplus $$1@$$2/lookuppassword($$1,$$2)

Navigation

[0] Message Index

[#] Next page

[*] Previous page

Go to full version