search for: offending

Displaying 20 results from an estimated 1904 matches for "offending".

2012 Aug 30
1
segfault in gplots::heatmap.2
...ckage maintainers directly? If R-help is the wrong place, please feel free to direct me to the correct one. I am on debian (testing) linux 64 with the binary R distribution from the repositories (version 2.15.1). Below follows a simple reproducible example causing the segfault on my machine. The offending dataset is quite big, so instead of posting it here I put it here: https://gist.github.com/3523761. Please put it into offending.txt to make the code below working. This is the example. Note, that without loading 'XLConnect' this works nicely. #+begin_src R library("gplots")...
2013 Mar 04
3
urgent: question concerning data manipulation
Ein eingebundener Text mit undefiniertem Zeichensatz wurde abgetrennt. Name: nicht verf?gbar URL: <https://stat.ethz.ch/pipermail/r-help/attachments/20130304/62581e97/attachment.pl>
2006 Mar 05
0
Converted tattle.pl to ruby - anyone want to be a tester?
The basic idea of tattle (http://www.securiteam.com/tools/5JP0520G0Q.html) is that it will go through your /var/logs/messages to find brute force attack attempts on your machine via ssh. It then looks up the abuse records and emails the network owners about the attack. It worked well until the log format changed a little when I updated last and it broke. So, as an exercise in learning ruby and
2006 Jul 21
4
unexpected results
Hi, I'm just learning R and am encountering some unexpected results following a guide on the internet. If anyone can help that would be great - I think it is something about the way the data has been read in! I've read a coma delimited text data file that was saved from excel: > jacs.data <- read.table("/Users/natha/Desktop/JACSdata2.txt", header=TRUE, >
2012 Aug 30
2
segfault in gplots::heatmap.2
...ckage maintainers directly? If R-help is the wrong place, please feel free to direct me to the correct one. I am on debian (testing) linux 64 with the binary R distribution from the repositories (version 2.15.1). Below follows a simple reproducible example causing the segfault on my machine. The offending dataset is quite big, so instead of posting it here I put it here: https://gist.github.com/3523761. Please put it into offending.txt to make the code below working. This is the example. Note, that without loading 'XLConnect' this works nicely. #+begin_src R library("gplots")...
2012 Aug 30
2
segfault in gplots::heatmap.2
...ckage maintainers directly? If R-help is the wrong place, please feel free to direct me to the correct one. I am on debian (testing) linux 64 with the binary R distribution from the repositories (version 2.15.1). Below follows a simple reproducible example causing the segfault on my machine. The offending dataset is quite big, so instead of posting it here I put it here: https://gist.github.com/3523761. Please put it into offending.txt to make the code below working. This is the example. Note, that without loading 'XLConnect' this works nicely. #+begin_src R library("gplots")...
2010 Apr 22
1
Offending Line Break
I recently upgraded to build 2448. After doing so I noticed the "Statistics" and "Settings" buttons associated with the GUI interface no longer aligned correctly on the Index Page. A review of the header.html code revealed an offending <br> on line 18. Removing the <br> corrected the alignment problem. The old code read as; <table CELLPADDING="3"> <tr ALIGN=CENTER> <th COLSPAN="2" BGCOLOR="#60B0B0"> <a href="http://www.networkupstools.org" target="n...
2016 May 05
2
Resuming the discussion of establishing an LLVM code of conduct
On 5 May 2016 at 12:42, Renato Golin <renato.golin at linaro.org> wrote: > I'm against the ownership of firearms, and go at great lengths and > poorly choosing words in a discussion, which some could consider rude, > with person X about it. I know person X for decades and have earned > the right to offend him/her personally as they know I don't mean it > (could be a
2015 Oct 13
4
RFC: Introducing an LLVM Community Code of Conduct
> On Oct 13, 2015, at 10:23 AM, Bill Kelly via llvm-dev <llvm-dev at lists.llvm.org> wrote: > > Renato Golin via llvm-dev wrote: >> On 13 October 2015 at 17:16, Kuperstein, Michael M via llvm-dev >> <llvm-dev at lists.llvm.org> wrote: >>> The FreeBSD CoC is, IMHO, much better in this respect ( https://www.freebsd.org/internal/code-of-conduct.html ).
2003 Sep 25
0
Re: Please check if your are sending offending emails
...or Microsoft/hotmail and catch up the culprit? thanx in advance. >From: "Ron Liu" <rliu@email.sjsu.edu> >Reply-To: <rliu@email.sjsu.edu> >To: <samba@lists.samba.org> >CC: <openldap-software@OpenLDAP.org> >Subject: Please check if your are sending offending emails >Date: Thu, 25 Sep 2003 07:35:00 -0700 > >Hi, There >Last few weeks I've received tons of these "Microsoft Security updates" >emails with Virus attachment. These email must be from samba or ldap >mailing >list. Following I listes some sender's source I...
2009 Jun 18
1
validObject throws non-caught error when slot doesn't exist
...ling an S4 class definition to include another slot and have found that the methods::validObject function (defined in methods/R/SClasses.R) in R-devel throws an error that isn't caught internally (and thus not controllable by 'test' argument) when retrieving a non-existent slot. The offending line of code is shown below: > validObject function (object, test = FALSE, complete = FALSE) { ... for (i in seq_along(slotTypes)) { classi <- slotTypes[[i]] sloti <- slot(object, slotNames[[i]]) # offending line of code One potential patch is to substitute the offen...
2024 Jan 01
2
ssh keys hostname VS fqdn - offends?
...guys Though being a mere user, - as opposed to an expert - in many long years of ssh in my use this, is new: -> $ ssh box5.proxmox.mine hostname -i 10.3.1.78 -> $ ssh box5 hostname -i Warning: the RSA host key for 'box5' differs from the key for the IP address '10.3.1.78' Offending key for IP in /root/.ssh/known_hosts:2 Matching host key in /etc/ssh/ssh_known_hosts:2 Are you sure you want to continue connecting (yes/no)? yes 10.3.1.78 This is same one host I _ssh_ to. Is this purely _ssh_ and way to fix it would be 'configuration' or perhaps (ssh &) something el...
2006 Jul 23
2
constructing a dataframe from a database of newspaper articles
I am hoping for some assistance with formatting a large text file which consists of a series of individual records. Each record includes specific labels/field names (a sample of 1 record (one of the longest ones) is below - at end of post. What I want to do is reformat the data, so that each individual record becomes a row (some cells will have a lot of text). For example, the column
2013 Oct 31
7
[Bug 870] New: Iptables cannot block outbound packets sent by Nessus
...itiating ARP Ping Scan at 00:07 Scanning 192.168.2.99 [1 port] Completed ARP Ping Scan at 00:07, 0.04s elapsed (1 total hosts) Initiating SYN Stealth Scan at 00:07 Scanning 192.168.2.99 [100 ports] sendto in send_ip_packet_sd: sendto(5, packet, 44, 0, 192.168.2.99, 16) => Operation not permitted Offending packet: TCP 192.168.2.100:58171 > 192.168.2.99:7 S ttl=52 id=64640 iplen=44 seq=3821504810 win=1024 <mss 1460> sendto in send_ip_packet_sd: sendto(5, packet, 44, 0, 192.168.2.99, 16) => Operation not permitted Offending packet: TCP 192.168.2.100:58171 > 192.168.2.99:9 S ttl=42 id=61...
2024 Jan 01
1
ssh keys hostname VS fqdn - offends?
..., 2024 1:01 PM +0100 lejeczek via CentOS <centos at centos.org> wrote: > -> $ ssh box5.proxmox.mine hostname -i > 10.3.1.78 > > -> $ ssh box5 hostname -i > Warning: the RSA host key for 'box5' differs from the key for the IP > address '10.3.1.78' > Offending key for IP in /root/.ssh/known_hosts:2 > Matching host key in /etc/ssh/ssh_known_hosts:2 > Are you sure you want to continue connecting (yes/no)? yes > 10.3.1.78 > > This is same one host I _ssh_ to. > Is this purely _ssh_ and way to fix it would be 'configuration' or >...
2006 Apr 10
2
X-HTMLifying Code
This falls into the category of "wonder if anyone''s done this"? The site I''m working on now has affiliate sponsors who provide link HTML. Almost all of it violates some W3C spec for XHTML, the primary offenders being capitalized tag names and unclosed tags like IMG. They also include ampersands as query-string separators, which also offends the W3C Validator. Has
2015 Oct 14
5
RFC: Introducing an LLVM Community Code of Conduct
On Wed, Oct 14, 2015 at 2:02 AM Bill Kelly via llvm-dev < llvm-dev at lists.llvm.org> wrote: > Tanya Lattner wrote: > >> On Oct 13, 2015, at 10:23 AM, Bill Kelly via llvm-dev < > llvm-dev at lists.llvm.org> wrote: > >> > >> Renato Golin via llvm-dev wrote: > >>> On 13 October 2015 at 17:16, Kuperstein, Michael M via llvm-dev >
2005 Feb 09
12
Harvesting and Dictionary attacks
Is there a way to listen on port 25 for repeated dictionary attacks to harvest email address and blacklist that Ip with shorewall? Thanks, Mike
2016 May 05
4
Resuming the discussion of establishing an LLVM code of conduct
On 5 May 2016, at 12:14, Charles Davis via llvm-dev <llvm-dev at lists.llvm.org> wrote: > > The last sentence of the third paragraph bothers me: > >> In addition, violations of this code outside these spaces may affect >> a person's ability to participate within them. > ​This essentially gives the committee carte blanche to police our thoughts no matter where we
2016 May 06
4
Resuming the discussion of establishing an LLVM code of conduct
On 6 May 2016 at 22:57, Tanya Lattner <tanyalattner at llvm.org> wrote: > The major weapon of harassers is arguing whether something is actually > harassing. It is difficult to enforce a CoC if you have to have a month long > nasty argument about whether it was violated. It burns out people like you. The major weapon about enforcers is *not* wanting to argue. Harassment is a very