This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Building ID,Name,Alternate Name,Use,Address,Campus,LDAP ID,Name,Alternate Name,Address,Type,Latitude,Longitude,,Location | |
M125,10 Winthrop Street,,Dormitory,10 Winthrop Street,MEDFORD,10 Winthrop Street,10 Winthrop Street,,10 Winthrop Street,Residence Hall,42.409643,-71.123074,,10 Wintrhop | |
M122,101 Talbot Avenue,,Dormitory,101 Talbot Avenue,MEDFORD,101 Talbot Avenue,101 Talbot Avenue,,101 Talbot Avenue,,42.405991,-71.121775,,101 Talbot | |
M144,108 Bromfield Road,,Administration,108 Bromfield Road,MEDFORD,108 Bromfield Road,108 Bromfield,,108 Bromfield Road,,42.404755,-71.116747,,108 Bromfield | |
M074,108 Packard Avenue,,Administration,108 Packard Avenue,MEDFORD,108 Packard Avenue,108 Packard,,108 Packard Avenue,,42.405718,-71.122643,,108 Packard | |
M088,11 Curtis Avenue,,Administration,11 Curtis Avenue,MEDFORD,11 Curtis Avenue,11 Curtis Street,,11 Curtis Avenue,,42.407758,-71.124894,,11 Curtis | |
M118,11 Talbot Avenue,,Academic,11 Talbot Avenue,MEDFORD,Dept of Art & Art History,Dept of Art & Art History,,11 Talbot Avenue |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
1,B005 - Arnold Bldg Research,B005-800c-ap0,3484 | |
2,B001 - Dental Bldg Academic,B001-1500h2a-ap1,907 | |
3,B008 - Jaharis Academic,B008-701h0-1-ap,6770 | |
4,B011 - Sackler Academic,B011-604a-ap1,12227 | |
5,B011 - Sackler Academic,B011-867-ap1,9967 | |
6,G001 - Jean Mayer Administration,G001-217K-ap0,2826 | |
7,R041 - 230 Fenway Academic,R041-a208-ap0,5068 | |
8,B006 - South Cove Research,B006-400s2-ap1,1275 | |
9,B011 - Sackler Academic,B011-502-ap1,9639 | |
10,B001 - Dental Bldg Academic,B001-1415d-ap1,4083 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import { pretty, linesFromStdin } from '../common.js'; | |
const listNums = "zero, one, two, three, four, five, six, seven, eight, nine".split(",").map(e => e.trim()) | |
function findMatches(line, str) { | |
const re = new RegExp(str, "g"); | |
const matches = [...line.matchAll(re)] | |
return matches.map(({ index }) => ({ s: index })) | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"fields": { | |
"aaa_override_passphrase": "false", | |
"ap_name": "M131-stairb-4w-ap0", | |
"co_state": "client-status-run", | |
"guest_lan_client_info/idle_time_seconds": 0, | |
"guest_lan_client_info/phy_ifid": 0, | |
"guest_lan_client_info/wired_vlan": 0, | |
"idle_timeout": 0, | |
"idle_timestamp": 0, |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?xml version="1.0" encoding="UTF-8"?> | |
<saml2p:Response | |
xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" Destination="https://aportal.drtufts.net/saml/acs" ID="_8e1833f5b65e46fd106f71c07611ae21" InResponseTo="id-870aba870f8c1097a5d42321e84297166b13f7c5" IssueInstant="2023-02-28T17:53:42.887Z" Version="2.0"> | |
<saml2:Issuer | |
xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://shib-idp.tufts.edu/idp/shibboleth | |
</saml2:Issuer> | |
<ds:Signature | |
xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> | |
<ds:SignedInfo> | |
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
package main | |
import ( | |
"embed" | |
"html/template" | |
"io/ioutil" | |
"log" | |
"net/http" | |
"os" | |
) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
ResponseId | RESPONSE_ID | ResponseId | |
---|---|---|---|
Q2DocumentLink | Q2_DOCUMENT_LINK | Q2_Id | |
Q2DocumentName | Q2_DOCUMENT_NAME | Q2_Name | |
Q14DocumentLink | Q14_DOCUMENT_LINK | Q14_Id | |
Q14DocumentName | Q14_DOCUMENT_NAME | Q14_Name | |
Q15DocumentLink | Q15_DOCUMENT_LINK | Q15_Id | |
Q15DocumentName | Q15_DOCUMENT_NAME | Q15_Name | |
Q18Affiliation | Q18_AFFILIATION | Q18_3 | |
Q18DisplayEmail | Q18_DISPLAY_EMAIL | Q18_2 | |
Q18DisplayName | Q18_DISPLAY_NAME | Q18_1 |
Demo for gocsv (ticket #159)
> cat demo.csv
client_id,client_name,client_age
1,Jose,42
2,Daniel,26
3,Vincent,32
> go run ./main.go --csvFile=demo.csv
NewerOlder