{ stdenvNoCC
, fetchzip
, autoPatchelfHook
, unzip
, libstdcxx5
, SDL
, SDL_ttf
, gtk3
, gdk-pixbuf
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Get yours by using the following query: `select email from users;` | |
YOUR_USER=lucas59356@gmail.com | |
HISTORY_FILE_YOUTUBE=histórico\ de\ visualizações.html | |
# Basically it parses all YouTube video ids on the HTML file and generates a query to insert on Invidious. | |
# As far as I tested there are no issues of having duplicated items on that array. | |
# On my instance I run postgres bare metal instead of containers so it allows me to login as the postgres | |
# user by having a shell opened in the context of that user. This can be achieved with the `sudo su - postgres` | |
# then start psql to get the database shell, from that change to the invidious database with `\c invidious` and then | |
# you are ready to paste the query. |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# this glorious ldif file defines two users that can be logged in with a Linux machine | |
# tested with Ubuntu Mate 22.04 in a VM using osixia's container to bootstrap the OpenLDAP server | |
dn: ou=People,dc=example,dc=com | |
changetype: add | |
objectClass: organizationalUnit | |
ou: People | |
dn: ou=Groups,dc=example,dc=com | |
changetype: add | |
objectClass: organizationalUnit |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#! /usr/bin/env node | |
const fs = require('fs') | |
const [, inputFile] = process.argv | |
const input = fs.readFileSync("./Tasks.json") | |
const data = JSON.parse(input) | |
function columnify(...columns) { | |
return ",".concat(columns.map((c) => `"${c}"`)) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# https://app.codility.com/programmers/lessons/3-time_complexity/tape_equilibrium/ | |
with builtins; | |
rec { | |
theFn = l: | |
theFnRecur l 0; | |
theFnRecur = l: i: | |
let | |
len = length l; | |
in if len >= i then |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
trabson |
I hereby claim:
- I am lucasew on github.
- I am lucasew (https://keybase.io/lucasew) on keybase.
- I have a public key whose fingerprint is 0960 C62B FF1F AB6A 564D 833B D51A 9603 FA32 04DB
To claim this, I am signing this object: