Skip to content

Instantly share code, notes, and snippets.

### Keybase proof
I hereby claim:
* I am klobucar on github.
* I am klobucar (https://keybase.io/klobucar) on keybase.
* I have a public key ASDx28vAkI-4ZpkxyVQp4OUL6_WQ4IkpeztwtMVy54h6xwo
To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am klobucar on github.
  • I am klobucar (https://keybase.io/klobucar) on keybase.
  • I have a public key whose fingerprint is 9AAD D2BF 3547 1403 EFBA FBFD 51CC 1F60 A1DE 13AD

To claim this, I am signing this object:

bind m run "if [[ `tmux show-option -w | grep mode-mouse.*on` ]]; then toggle=off; else toggle=on; fi; tmux display-message \"mouse tmux: \$toggle\"; tmux set-option -w mode-mouse \$toggle &> /dev/null; for cmd in mouse-select-pane mouse-resize-pane mouse-select-window; do tmux set-option -g \$cmd \$toggle &> /dev/null; done;"
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2854-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
February 05, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : mumble
Vulnerability : several
Problem type : remote
Debian-specific: no
@klobucar
klobucar / concat_test.go
Last active December 16, 2015 07:19
Ran some becnhmarks on the following code.
package concat_test
import (
"fmt"
"strconv"
"strings"
"testing"
)
var ipAddr string = "127.0.0.1"