Skip to content

Commit

Permalink
add sysz
Browse files Browse the repository at this point in the history
  • Loading branch information
BrianHicks committed Sep 21, 2021
1 parent 619e181 commit b84c7b2
Show file tree
Hide file tree
Showing 3 changed files with 46 additions and 3 deletions.
19 changes: 18 additions & 1 deletion flake.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

21 changes: 21 additions & 0 deletions flake.nix
Expand Up @@ -26,6 +26,11 @@
url = "github:zgoat/goatcounter/release-1.4";
flake = false;
};

sysz = {
url = "github:joehillen/sysz";
flake = false;
};
};

outputs = inputs:
Expand All @@ -51,6 +56,22 @@

doCheck = false;
};

sysz = final.stdenv.mkDerivation {
name = "sysz";
src = inputs.sysz;

buildPhase = "true";
buildInputs = [ final.makeWrapper ];
installPhase = ''
mkdir -p $out/bin
install -m755 sysz $out/bin
wrapProgram $out/bin/sysz --prefix PATH : ${
final.lib.makeBinPath [ final.fzf ]
}
'';
};
})
];
in {
Expand Down
9 changes: 7 additions & 2 deletions machines/gitea/default.nix
Expand Up @@ -13,8 +13,13 @@
];

# utilities
environment.systemPackages =
[ pkgs.kakoune-unwrapped pkgs.goaccess pkgs.comma pkgs.goatcounter ];
environment.systemPackages = [
pkgs.comma
pkgs.goaccess
pkgs.goatcounter
pkgs.kakoune-unwrapped
pkgs.sysz
];

## Security Stuff
networking.firewall.allowedTCPPorts = [
Expand Down

0 comments on commit b84c7b2

Please sign in to comment.