#error code 1406
Explore tagged Tumblr posts
juztize · 1 year ago
Text
Article 1406.
G.R. No. 47696 August 29, 1989
JOSE Ma. ANSALDO, petitioner, vs. COURT OF APPEALS, and PHILIPPINE COMMERCIAL AND INDUSTRIAL BANK, respondents.
FACTS:
         This case involves the assignment of credit and the enforcement of promissory notes.
         The Transoceanic Factors Corporation (TFC) issued six promissory notes to the Philippine Commercial and Industrial Bank (PCIB). The notes were signed by TFC's president and had different amounts and interest rates. At the same time, TFC also extended loans to Ansaldo and Reyes at an interest rate of 14% per annum. These loans were evidenced by negotiable promissory notes, and Ansaldo and Reyes waived the right to demand, presentation, protest and protest. 
TFC failed to fully repay the loan, and PCIB sued to the Manila Court of First Instance to recover the amount owed. 
The court ruled in favor of PCIB, and the decision was upheld by the Court of Appeals. 
ISSUE:      Whether or not the assignment of the debt was invalid.
RULING:
         No. The assignment of the debt was valid.
         The Supreme Court speaking through Justice Narvasa, that there was no need that the assignment be in a public document this being required only "to produce . . . effect as against third persons" (Article 1625, Civil Code), i.e., "to adversely affect 3rd persons," i.e., "a 3rd person with a right against original creditor, for example, an original creditor of creditor against whom surely such an assignment by his debtor (creditor in the credit assigned) would be prejudicial, because he, creditor of assigning creditor, would thus be deprived of an attachable asset of his debtor . . . ;"         Here, the court sees no error whatever in the appreciation of the facts by either Court or their application of the relevant law and jurisprudence to those facts, inclusive of the question posed anew by Ansaldo relative to the alleged absence of authority on the part of TFC's president to assign the corporation's credit to PCIB.
0 notes
cachicachi1-blog · 5 years ago
Text
How to Fix office Error Code 1406
Tumblr media
The MS Office is used by billions of people worldwide owing to its high adaptability for different business purposes. The MS office offers various software applications and includes MS word for texts, MS PowerPoint for presentations, MS Excel for calculations, etc. Theoffice setupis a powerful resource in businesses and daily activities. While working on the office com setup an error code 1406 occurs which can be very irritating to the users. This blog is to guide the users about how to eliminate the error code 1406 from their system.
Common Causes of Error Code 1406
Partial installation of the new version.
Presence of a virus or malware.
Failure in the installation of the new version.
Issues in internet connection.
Changes in the installation of the new version.
Resolve The Error Code 1406 By The Following Steps:
Solution-1
Go to Start.
Select Control Panel.
Select Programs.
Select Programs and Features.
Select the software that needs to be repaired.
Select Change
Select Quick Repair.
Select Repair.
Check if the issue is resolved.
If the error is not resolved then Select Online Repair.
Select Repair.
If the issue is not resolved then try the next solution.
Solution-2
Select Start.
Select Control Panel.
Select Programs.
Select Programs and Features.
Select Office Suite.
Click on remove.
If the office does not get removed then follow the next steps otherwise reinstall office from your account.
Go to C-drive.
Select Program Files.
Go to Office Folder.
Now click left on the folder of office.
Select Delete.
Now reinstall the office set up by the following steps.
Connect with a secured internet connection.
Go to the official website.
Sign into your account by giving the necessary credentials.
Click on the Installation link of the software.
Select the run option.
Once the process is complete select finish.
The office.com/setup will be resolved of the error. If the error still persists then connect with the customer care services of the MS Office to resolve your issue of error code 1406. It is easy to connect with the customer care services of the MS Office from anywhere.
Cachi rim is a creative person who has been writing blogs and articles about office.com/setup. He writes about the latest updates regarding office.com/setup, Office Enterprise Support how it can improve the work experience of users. His articles have been published in many popular e-magazines, blogs, and websites.
source:- http://officecomssetup.com/blog/how-to-fix-office-error-code-1406/
0 notes
dailytimespro · 2 years ago
Text
You can Fix Sage Error Code 1406 with Tips and Instructions Step by Step; "Sage 50" is effective bookkeeping programming that has been specifically intended to make endeavors helpful for private companies and sole financial backers. This product program has made the procedure of bookkeeping additional green and amazing. With the assistance of this product, the clients can cure every one of the mind boggling issues which they experience while doing the procedure of bookkeeping. This product now not best guides in adapting to your obligations however furthermore supports anticipating all your... Click the below link to read the full article. https://dailytimespro.com/how-to-fix-sage-error-code-1406-tips-and-instructions/?feed_id=542&_unique_id=63c1e849c75f4
0 notes
globalmediacampaign · 4 years ago
Text
MySQL Transaction Scope
The idea of ACID transactions are a basic feature of SQL’s individual Data Manipulation Language (DML) commands, like the INSERT, UPDATE, and DELETE statements. Transactions across two or more tables are a natural extension of ACID compliance features provided by DML commands. However, they require a structured programming approach, like a store procedure or like API implemented in an imperative language. Surprisingly, transaction management wasn’t covered well in Alan Beaulieu’s Learning SQL because he only provided pseudo code logic. While I thought troubleshoot some broken MySQL SQL/PSM logic would be a good learning experience for students, it wasn’t. So, I wrote this sample code to show how to achieve an all or nothing transaction across four tables. The code for this example on transaction management lets you perform the important tasks necessary to effect transaction management: You must disable autocommit in the scope of the session. You must use an imperative programming language like SQL/PSM or Python, et cetera. You must identify an error thrown in a series of DML transactions, rollback all completed work, and exit the scope of the program unit. This SQL defines the four tables: /* Drop and create four tables. */ DROP TABLE IF EXISTS one, two, three, four; CREATE TABLE one ( id int primary key auto_increment, msg varchar(10)); CREATE TABLE two ( id int primary key auto_increment, msg varchar(10)); CREATE TABLE three ( id int primary key auto_increment, msg varchar(10)); CREATE TABLE four ( id int primary key auto_increment, msg varchar(10)); Unfortunately, there’s no way to simply transaction management from the MySQL Command-Line Interface (CLI) because you need to build the logic that manages success and failure. It requires that you create a procedure using MySQL’s SQL/PSM (Persistent Stored Module) or another imperative programming language. You might think why can’t you just write an anonymous block program, like you can do in other stored procedural languages. The answer is simple. You can’t write anonymous blocks in MySQL’s SQL/PSM because they adhere to ANSI SQL-2003 (or more accurately ISO/IEC 9075-4:2003). The following code block does: Conditionally drops the locking() procedure. Sets the default semicolon (;) delimiter to a double-dollar ($$), which lets you use the semicolon as statement and block terminators. Declares a locking() procedure with the following: Sets a parameter list with four IN-mode parameters. Declares an EXIT handler that undoes any writes before an error in a sequence of DDL commands, like the INSERT, UPDATE, or DELETE statements. The EXIT handler then aborts completion of the rest of the procedure. (MySQL 13.6.7.2 Declare … Handler Statement) Disables autocommit in the scope of the session. Starts a transaction context and inserts data into four tables as a transaction. The continue handler picks up processing when one of the INSERT statements fails with a 1406 error code. The 1406 error code represents an error that occurs because the data is too long for a column’s width. When all elements of the procedure complete, you commit the work. Sets the double-dollar delimiter back to the default semicolon. /* Conditionally drop procedure. */ DROP PROCEDURE IF EXISTS locking; /* Set delimiter to $$ to allow ; inside the procedure. */ DELIMITER $$ /* Create a transaction procedure. */ CREATE PROCEDURE locking(IN pv_one varchar(10) ,IN pv_two varchar(10) ,IN pv_three varchar(10) ,IN pv_four varchar(10)) BEGIN /* Declare an EXIT Handler when a string is too long for a column. Undo all prior writes with a ROLLBACK statement. */ DECLARE EXIT HANDLER FOR 1406 BEGIN ROLLBACK; END; /* Disable autocommit. */ SET AUTOCOMMIT=0; /* Start transaction scope. */ START TRANSACTION; /* A series of INSERT statement. */ INSERT INTO one (msg) VALUES (pv_one); INSERT INTO two (msg) VALUES (pv_two); INSERT INTO three (msg) VALUES (pv_three); INSERT INTO four (msg) VALUES (pv_four); /* Commit transaction set. */ COMMIT; END; $$ /* Reset delimiter to ; for SQL statements. */ DELIMITER ; The next block tests the locking() procedure. The first and third calls are successful but the second one fails because the third parameter is too long for the msg column in the three table. The error triggers the EXIT handler in the locking() procedure. /* Call locking procedure. */ CALL locking('Donald','Goofy','Mickey','Pluto'); CALL locking('Squirrel','Chipmunk','Monkey business','Raccoon'); CALL locking('Curly','Larry','Moe','Shemp'); The query block below: /* Select from tables, which should be empty. */ SELECT * FROM one; SELECT * FROM two; SELECT * FROM three; SELECT * FROM four; Returns the following, which shows only the first and third test cases succeed: +----+--------+ | id | msg | +----+--------+ | 1 | Donald | | 2 | Curly | +----+--------+ 2 rows in set (0.01 sec) +----+-------+ | id | msg | +----+-------+ | 1 | Goofy | | 2 | Larry | +----+-------+ 2 rows in set (0.00 sec) +----+--------+ | id | msg | +----+--------+ | 1 | Mickey | | 2 | Moe | +----+--------+ 2 rows in set (0.00 sec) +----+-------+ | id | msg | +----+-------+ | 1 | Pluto | | 2 | Shemp | +----+-------+ 2 rows in set (0.00 sec) As always, I hope this helps those trying to write transactions across multiple tables. https://blog.mclaughlinsoftware.com/2021/03/16/mysql-transaction-scope/
0 notes
jack-leach · 5 years ago
Photo
Tumblr media
If there is a conflict with your system permissions and the installer file then you may encounter the ESET error code MSI 1406. Let's see the steps below to resolve it quickly.
0 notes
olivercruzposts-blog · 6 years ago
Text
How To Fix The McAfee Error Code 1406 Easily?
Tumblr media
McAfee is a complete package for safeguarding your systems thoroughly. You can use the mcafee.com/activate package for securing your confidential information from unauthorized access. There are some issues regarding the software such as code 1406, which can be fixed by executing these guidelines.
Granting The Full Permissions
If you’re facing issues related to the error code 1406, you can check for the permission given to the antivirus program. If your firewall has restricted the program, then it could be the reason why you see the error code 1406.
To resolve this, you will need to make sure the McAfee program is not restricted, and all permissions are granted for it to run effectively. Once you have sorted out the permissions, you can update the program to see if the error 1406 has disappeared.
Checking The Storage Space
If your PC doesn’t have the necessary space to run the program, then you will need to free some space to resolve the error code 1406. For this, you can clear the unnecessary files in your system.
You can do that by going to the start tab and typing the command of %temp% and pressing the enter key. After this you will see the folder of temporary files, here you can select all the temporary files and hit the delete key as they are no longer useful to your system.
Verifying The Software Authenticity
You will require making sure that your software is completely authentic and is not downloaded from third or external parties not associated with McAfee. If you have a counterfeit software, then you will run into the error 1406. To fix this, you can check the product code available in the email you received from McAfee.
You can also see the code at the backside of the product you purchased at the retail store. The product code helps in validating your purchase. Once you have sorted out the software authenticity issues, you can update the program and see if the error has been fixed.
The error code 1406 associated with www.mcafee.com/activate can be fixed by following these guidelines.
James Hopes a creative person who has been writing blogs and articles about cybersecurity. He writes about the latest updates regarding www.McAfee.com/activate and mcafee.com/activate how it can improve the work experience of users. His articles have been published in many popular e-magazines, blogs, and websites.
Source:-http://mcafee-mcafeecomactivate.com/blog/how-to-fix-the-mcafee-error-code-1406-easily/
0 notes
100dailynews-blog · 6 years ago
Photo
Tumblr media
Microsoft’s November 2019 Patch Tuesday arrives with a patch for an IE zero-day Tag CVE ID CVE Title Servicing Stack Updates ADV990001 Latest Servicing Stack Updates Chipsets ADV190024 Microsoft Guidance for Vulnerability in Trusted Platform Module (TPM) Azure Stack CVE-2019-1234 Azure Stack Spoofing Vulnerability Graphic Fonts CVE-2019-1456 OpenType Font Parsing Remote Code Execution Vulnerability Microsoft Edge CVE-2019-1413 Microsoft Edge Security Feature Bypass Vulnerability Microsoft Exchange Server CVE-2019-1373 Microsoft Exchange Remote Code Execution Vulnerability Microsoft Graphics Component CVE-2019-1441 Win32k Graphics Remote Code Execution Vulnerability Microsoft Graphics Component CVE-2019-1408 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1439 Windows GDI Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1438 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1407 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1394 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1393 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1396 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1395 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1437 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1432 DirectWrite Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1411 DirectWrite Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1440 Win32k Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1419 OpenType Font Parsing Remote Code Execution Vulnerability Microsoft Graphics Component CVE-2019-1433 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1436 Win32k Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1412 OpenType Font Driver Information Disclosure Vulnerability Microsoft Graphics Component CVE-2019-1434 Win32k Elevation of Privilege Vulnerability Microsoft Graphics Component CVE-2019-1435 Windows Graphics Component Elevation of Privilege Vulnerability Microsoft JET Database Engine CVE-2019-1406 Jet Database Engine Remote Code Execution Vulnerability Microsoft Office CVE-2019-1445 Microsoft Office Online Spoofing Vulnerability Microsoft Office CVE-2019-1449 Microsoft Office ClickToRun Security Feature Bypass Vulnerability Microsoft Office CVE-2019-1446 Microsoft Excel Information Disclosure Vulnerability Microsoft Office CVE-2019-1447 Microsoft Office Online Spoofing Vulnerability Microsoft Office CVE-2019-1402 Microsoft Office Information Disclosure Vulnerability Microsoft Office CVE-2019-1448 Microsoft Excel Remote Code Execution Vulnerability Microsoft Office CVE-2019-1457 Microsoft Office Excel Security Feature Bypass Microsoft Office SharePoint CVE-2019-1443 Microsoft SharePoint Information Disclosure Vulnerability Microsoft Office SharePoint CVE-2019-1442 Microsoft Office Security Feature Bypass Vulnerability Microsoft RPC CVE-2019-1409 Windows Remote Procedure Call Information Disclosure Vulnerability Microsoft Scripting Engine CVE-2019-1426 Scripting Engine Memory Corruption Vulnerability Microsoft Scripting Engine CVE-2019-1429 Scripting Engine Memory Corruption Vulnerability Microsoft Scripting Engine CVE-2019-1427 Scripting Engine Memory Corruption Vulnerability Microsoft Scripting Engine CVE-2019-1428 Scripting Engine Memory Corruption Vulnerability Microsoft Scripting Engine CVE-2019-1390 VBScript Remote Code Execution Vulnerability Microsoft Windows CVE-2019-1383 Windows Data Sharing Service Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1418 Windows Modules Installer Service Information Disclosure Vulnerability Microsoft Windows CVE-2018-12207 Windows Denial of Service Vulnerability Microsoft Windows CVE-2019-1420 Windows Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1417 Windows Data Sharing Service Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1415 Windows Installer Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1374 Windows Error Reporting Information Disclosure Vulnerability Microsoft Windows CVE-2019-1422 Windows Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1423 Windows Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1424 NetLogon Security Feature Bypass Vulnerability Microsoft Windows CVE-2019-1382 Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1385 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1380 Microsoft splwow64 Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1388 Windows Certificate Dialog Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1391 Windows Denial of Service Vulnerability Microsoft Windows CVE-2019-1384 Microsoft Windows Security Feature Bypass Vulnerability Microsoft Windows CVE-2019-1405 Windows UPnP Service Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1381 Microsoft Windows Information Disclosure Vulnerability Microsoft Windows CVE-2019-1379 Windows Data Sharing Service Elevation of Privilege Vulnerability Microsoft Windows CVE-2019-1324 Windows TCP/IP Information Disclosure Vulnerability Open Source Software CVE-2019-1370 Open Enclave SDK Information Disclosure Vulnerability Visual Studio CVE-2019-1425 Visual Studio Elevation of Privilege Vulnerability Windows Hyper-V CVE-2019-1398 Windows Hyper-V Remote Code Execution Vulnerability Windows Hyper-V CVE-2019-1310 Windows Hyper-V Denial of Service Vulnerability Windows Hyper-V CVE-2019-0719 Hyper-V Remote Code Execution Vulnerability Windows Hyper-V CVE-2019-1399 Windows Hyper-V Denial of Service Vulnerability Windows Hyper-V CVE-2019-1397 Windows Hyper-V Remote Code Execution Vulnerability Windows Hyper-V CVE-2019-0712 Windows Hyper-V Denial of Service Vulnerability Windows Hyper-V CVE-2019-0721 Hyper-V Remote Code Execution Vulnerability Windows Hyper-V CVE-2019-1389 Windows Hyper-V Remote Code Execution Vulnerability Windows Hyper-V CVE-2019-1309 Windows Hyper-V Denial of Service Vulnerability Windows Kernel CVE-2019-1392 Windows Kernel Elevation of Privilege Vulnerability Windows Kernel CVE-2019-11135 Windows Kernel Information Disclosure Vulnerability Windows Media Player CVE-2019-1430 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Windows Subsystem for Linux CVE-2019-1416 Windows Subsystem for Linux Elevation of Privilege Vulnerability
0 notes
kesyrim · 6 years ago
Text
Simple Ways to Resolve the Microsoft Office Error 1406
Microsoft is a giant brand in the technology arena. They have infused various methodologies and have come with innovative products for decades. They have paved the way for unlimited experimentation in the betterment of the cyber world. Not to mention their popular windows package that serves as the operating system for billions across the globe. The Microsoft office is a phenomenal package that has helped in executing computing tasks much faster than was thought possible. However, some issues occur related to office.com/setup, such as the office error code 1406, which can be resolved by implementing the steps below.
Tumblr media
Launching An Sfc Scan
Proceed by navigating to the tab of start on your system and then opening the command prompt window, further typing the command of sfc/scannow.
This will start the system file scan that can configure issues related to system files on your computer. You can keep the window of prompt open and wait until the scan reaches completion.
Withholding The Firewall
The windows firewall works best for keeping away system threats, but it sometimes works in the opposite manner debilitating the programs installed on your system.
You can go to the start button and click on the section of systems security and then choose the tab of the firewall to access the option available in it.
Now toggle the feature that says turn off the window firewall. You are doing this momentarily to ensure this isn’t the cause of the office error code 1406 that appears on your display screen while running the office.
Destabilizing The Firewall Of The Antivirus
The antivirus program also has a firewall that can block the new programs from being installed on the computer. You can go to the desktop where the antivirus program shortcut is placed.
Go ahead by double-clicking on it and then opening the interface. Switch to the section of settings and then apply the feature that says switch off the antivirus firewall.
Once done, you can check if the error code 1406 associated with office.com/setup has been resolved.
Kesy Rim is a self-professed security expert; she has been making the people aware of the security threats. Her passion is to write about Cyber security, malware, social engineering, Games,internet and new media. She writes for Ms-Office products at office.com/setup or www.office.com/setup.
Source – http://office365-office.com/blog/simple-ways-to-resolve-the-microsoft-office-error-1406/
0 notes
oonaghmaryobrien-blog · 7 years ago
Text
Data Analysis Tools Assignment 2
Assignment 2 Data Analysis Tools 
Explanation :-
Using data from outlook on life surveys 2012 determine if there a link between watching national news and having internet access that is statistically significant are the two variables independent or dependant ?
Is the rate of watching national news equal or not equal for those that do and do not have internet access
Using data from outlook on life surveys 2012.
PPNet : HH Internet access
WW_A11 : How many days last week did you watch national news on the television or internet
1 non
2 one
-1 refused
Ho Having internet access effects whether you watch national news
Ha Having internet access does not effect whether you watch national news
1: Change quantifiable data (number of times per week watched national news to categorical - did or did not watch national news)
2: Did a chi squared test
3: Graphed results - post hoc test not nessecary as both variables had only two values
Since the P-value (0.0005) is less than the significance level (0.05), we cannot accept the null hypothesis therefore there is a statistically significant link between having internet access and watching tv.
------------------------------------------------------
Code :-
#!/usr/bin/env python3 # -*- coding: utf-8 -*- """ Created on Mon Jun 25 08:54:30 2018
@author: oonagh.obrien """
#!/usr/bin/env python3 # -*- coding: utf-8 -*- """ Created on Thu Jun 21 11:22:34 2018
@author: oonagh.obrien """
#Import libraries for doing data manipulation and statistical functions
import pandas import scipy.stats as scipy import seaborn import matplotlib.pyplot as plt
# Read in outlook on life dataset 2012 to data variable # Check how many rows and columns in data data = pandas.read_csv('ool_pds.csv',low_memory=0) print(len(data)) print (len(data.columns))
# create new view of data frame with nulls removed # include has internet access variable # and W1_A11 number of times per week national news watched # on tv or internet of news categorical explanatory variable # Reference this view of data with sub1
sub1 = data[['W1_A11','PPNET']].dropna() print (sub1.describe())
# Convert data to numberic sub1['W1_A11']= pandas.to_numeric(sub1['W1_A11']) sub1['PPNET']= pandas.to_numeric(sub1['PPNET'])
#recoding values for W1_A11 into a new variable, WATCH_NAT_NEWS recode1 = {1: 0, 2: 1, 3: 1, 4: 1, 5: 1, 6: 1, 7:1, 8:1, -1:0} sub1['WATCH_NAT_NEWS']= sub1['W1_A11'].map(recode1) sub1['HAS_INTERNET']=sub1['PPNET']
# Output the number of people in each category of times per week grouped = sub1.groupby('WATCH_NAT_NEWS') print (grouped.count())
# create contingency table of observed counts contingency_table =pandas.crosstab(sub1['WATCH_NAT_NEWS'], sub1['HAS_INTERNET']) print (contingency_table)
# calculate column percentages - percentages of those who have internet that do/don't watch national news #                                percentages of those who do not have internet that do/don't watch national news col_totals =contingency_table.sum(axis=0) percentages =contingency_table/col_totals print(percentages)
# calculate chi-square print ('chi-square value, p value, expected counts')
chi_square = scipy.chi2_contingency(contingency_table) print (chi_square)
# set variable types sub1["HAS_INTERNET"] = sub1["HAS_INTERNET"].astype('category') # new code for setting variables to numeric: sub1['WATCH_NAT_NEWS'] = pandas.to_numeric(sub1['WATCH_NAT_NEWS'], errors='coerce')
# old code for setting variables to numeric: #sub2['TAB12MDX'] = sub2['TAB12MDX'].convert_objects(convert_numeric=True)
# graph percent with nicotine dependence within each smoking frequency group seaborn.factorplot(x="HAS_INTERNET", y="WATCH_NAT_NEWS", data=sub1, kind="bar", ci=None) plt.xlabel('Has Internet') plt.ylabel('Proportion Watch National News')
----------------------------------------
OUTPUT
----------------------------------------
2294 436            W1_A11        PPNET count  2294.000000  2294.000000 mean      4.190061     0.778989 std       2.625410     0.415019 min      -1.000000     0.000000 25%       2.000000     1.000000 50%       4.000000     1.000000 75%       7.000000     1.000000 max       8.000000     1.000000                W1_A11  PPNET  HAS_INTERNET WATCH_NAT_NEWS                             0                  527    527           527 1                 1767   1767          1767 HAS_INTERNET      0     1 WATCH_NAT_NEWS           0               146   381 1               361  1406 HAS_INTERNET           0         1 WATCH_NAT_NEWS                     0               0.287968  0.213206 1               0.712032  0.786794 chi-square value, p value, expected counts (12.056067718516204, 0.0005162407168329077, 1, array([[ 116.47297297,  410.52702703],       [ 390.52702703, 1376.47297297]])) Out[23]: Text(6.8,0.5,'Proportion Watch National News') 
Tumblr media
0 notes
Text
Error code 1406
The “ERROR_TLW_WITH_WSCHILD” error code, more commonly known as the Windows System error code 1406, is an error code pertaining to the failed installation of an Office XP-based program or application into the computer operating system. It has the presented message of “Cannot create a top-level child window” as well as the assigned value of 0x57E. Fixing this entails for one to utilize the “Administrator” account instead that of a “User” to create modifications in the Windows 2000 operating system. This then entails a system reboot operation.
Automatically fix Windows error code 1406 now…
0 notes
dada-data-blog · 8 years ago
Text
MUDF - Assignment 3 (python)
1) CODE
# -*- coding: utf-8 -*- """ Created on 04/23/17
@author: kb """ import pandas as pd import numpy as np # any additional libraries would be imported here
#Had error reading csv with utf-8 encoding so changed to "ISO-8859-1" and error was resolved data = pd.read_csv('mudf_ART_df3.csv', encoding = "ISO-8859-1", low_memory=False)
print ('Number of observations (rows)') print (len(data)) #number of observations (rows)
print ('Number of variables (columns)') print (len(data.columns)) # number of variables (columns)
#setting variables you will be working with to numeric # update convert_objects(convert_numeric=True) which has been deprecated to pd.to_numeric(data['LOCALE4'] #lOCALE4: 1=CITY; 2=SUBURB; 03=TOWN; O4=RURAL data['LOCALE4'] = pd.to_numeric(data['LOCALE4']) #BEARAG: 1= New Englan; 2 Mid-EAST; 3=Great Lakes; 4 Plains; 5=Southeast; 6=Southwest; 7=Rocky Mountains; 8=Far West data['BEAREG'] = pd.to_numeric(data['BEAREG']) #NAICS: North American Classification system: https://www.census.gov/eos/www/naics/2017NAICS/2017_NAICS_Manual.pdf data['NAICS'] = pd.to_numeric(data['NAICS']) #IPEDS: Unique identifier for colleges and universities: https://nces.ed.gov/ipeds # 1 = IPEDs does not equal 0, 0 = IPEDS equals 0 data['IPEDS'] = pd.to_numeric(data['IPEDS'])
#ADDING TITLES print ('Counts for LOCALE4: 1=CITY; 2=SUBURB; 03=TOWN; O4=RURAL') #data['LOCALE4'] = data['LOCALE4'].astype(str) ct1= data.groupby('LOCALE4').size() print (ct1) print ('Percentages for LOCALE4') pt1 = data.groupby('LOCALE4').size() * 100 / len(data) print (pt1)
print ('Counts for BEAREG: 1= New England; 2 Mid-EAST; 3=Great Lakes; 4 Plains; 5=Southeast; 6=Southwest; 7=Rocky Mountains; 8=Far West') ct2= data.groupby('BEAREG').size() print (ct2) print ('Percentages for BEAREG') pt2 = data.groupby('BEAREG').size() * 100 / len(data) print (pt2)
data['NAICS'] = data['NAICS'].astype(str) print ('Counts for NAICS: North American Classification system for types of businesses') ct3= data.groupby('NAICS').size() print (ct3) print ('Percentages for NAICS: https://www.census.gov/eos/www/naics/2017NAICS/2017_NAICS_Manual.pdf') pt3 = data.groupby('NAICS').size() * 100 / len(data) print (pt3)
#create new column: EDU_INST=yes identifies art museums and galleriesassociated with a college or university # EDU_INST=no indicates art museums and galleries not associated with college or university #EDU_INST = yes indicates an IPEDS indentifier was included in IPEDS column (Unique identifier for colleges and universities: https://nces.ed.gov/ipeds)
data['EDU_INST'] = np.where(data['IPEDS'] > 0, 'yes', 'no')
print ('Counts of Art Museums and Galleries that are associated with a college or university')
pd.set_option('display.float_format', lambda x:'%f'%x) 
ct4= data.groupby('EDU_INST').size()
print (ct4)
print ('Percentage of Art Museums and Galleries that are associated with a college or university') pt4 = data.groupby('EDU_INST').size() * 100 / len(data) print (pt4)
#recoding values for LOCALE4 into a new variable, LOCALE4_NAME recode1 = {1: "CITY", 2: "SUBURB", 3: "TOWN", 4: "RURAL"} data['LOCALE4_NAME']= data['LOCALE4'].map(recode1)
recode2 = {'519120': 'Arts Library', '611000' : 'Arts Education Center (non-accredited)', '611210': '2-Year Community College', '611310': '4-Year College or University', '611610':'4-Year Arts College (accredited)','710000':'Art Center or Association', '711100':'Performing Art Center', '712110':'Art Museum or Gallery'} data['NAICS_BASED_CATEGORY']= data['NAICS'].map(recode2)
# subset variables in new data frame, sub1 sub1=data[['MID','GZIP5', 'IPEDS', 'EDU_INST', 'NAICS', 'NAICS_BASED_CATEGORY', 'BEAREG', 'LOCALE4_NAME', 'LOCALE4', 'GCITY', 'GSTATE']]
#reduce to subset of values required for Frequency table to show how NAICS art institutions frequency in LOCALE4 areas: CITY, SUBURB, TOWN, RURAL sub2=sub1[['NAICS', 'NAICS_BASED_CATEGORY', 'LOCALE4_NAME', 'LOCALE4']]
#use groupby to group values for LOCALE4 for each of the NAICS variables sub3=sub2.groupby(['NAICS_BASED_CATEGORY','LOCALE4_NAME'])
# use size to print all four LOCALE4 values for each NAICS -- see https://community.modeanalytics.com/python/tutorial/pandas-groupby-and-python-lambda-functions/ print ('Frequency table created using Pandas size to sum number of each LOCALE4 value for each NAICS value') sub4=sub3.size() print (sub4)
# use unstack to display LOCALE4 values as four columns for each type of LOCALE4 -- see https://community.modeanalytics.com/python/tutorial/pandas-groupby-and-python-lambda-functions/ print ('Frequency table created using Pandas size, and adding unstack to reformat so LOCALE4 variables are shown as columns') sub5=sub3.size().unstack() #display nan values as 0 and float with no decimals sub5=sub5.fillna(0)   pd.options.display.float_format = '{:,.0f}'.format
print (sub5)
#upper-case all DataFrame column names - place afer code for loading data aboave data.columns = map(str.upper, data.columns)
# bug fix for display formats to avoid run time errors - put after code for loading data above #pd.set_option('display.float_format', lambda x:'%f'%x)
2) OUTPUT
runfile('C:/Users/KMB2/Documents/Python_Wesleyan/ASS_2/ASS_3_codebook_03c_final_02.py', wdir='C:/Users/KMB2/Documents/Python_Wesleyan/ASS_2') Number of observations (rows) 3241 Number of variables (columns) 44 Counts for LOCALE4: 1=CITY; 2=SUBURB; 03=TOWN; O4=RURAL LOCALE4 1    1406 2     697 3     372 4     766 dtype: int64 Percentages for LOCALE4 LOCALE4 1   43 2   22 3   11 4   24 dtype: float64 Counts for BEAREG: 1= New England; 2 Mid-EAST; 3=Great Lakes; 4 Plains; 5=Southeast; 6=Southwest; 7=Rocky Mountains; 8=Far West BEAREG 1    247 2    575 3    455 4    308 5    680 6    300 7    151 8    525 dtype: int64 Percentages for BEAREG BEAREG 1    8 2   18 3   14 4   10 5   21 6    9 7    5 8   16 dtype: float64 Counts for NAICS: North American Classification system for types of businesses NAICS 519120       8 611000       7 611210     347 611310    1312 611610     101 710000     410 711000      13 711100      21 712110    1022 dtype: int64 Percentages for NAICS: https://www.census.gov/eos/www/naics/2017NAICS/2017_NAICS_Manual.pdf NAICS 519120    0 611000    0 611210   11 611310   40 611610    3 710000   13 711000    0 711100    1 712110   32 dtype: float64 Counts of Art Museums and Galleries that are associated with a college or university EDU_INST no     1520 yes    1721 dtype: int64 Percentage of Art Museums and Galleries that are associated with a college or university EDU_INST no    46.899105 yes   53.100895 dtype: float64 Frequency table created using Pandas size to sum number of each LOCALE4 value for each NAICS value NAICS_BASED_CATEGORY                    LOCALE4_NAME 2-Year Community College                CITY             86                                                            RURAL           152                                                            SUBURB           94                                                             TOWN             15 4-Year Arts College (accredited)         CITY             53                                                             RURAL            19                                                             SUBURB           22                                                             TOWN              7 4-Year College or University               CITY            474                                                             RURAL           425                                                             SUBURB          292                                                             TOWN            121 Art Center or Association                    CITY            187                                                             RURAL            53                                                             SUBURB           91                                                             TOWN             79 Art Museum or Gallery                        CITY            578                                                             RURAL           111                                                             SUBURB          189                                                             TOWN            144 Arts Education Center (non-accredited)  CITY              2                                                             RURAL             1                                                             SUBURB            4 Arts Library                                          CITY              5                                                              TOWN              3 Performing Arts Center                        CITY             14                                                              RURAL             2                                                               SUBURB            2                                                               TOWN              3 dtype: int64 Frequency table created using Pandas size, and adding unstack to reformat so LOCALE4 variables are shown as columns LOCALE4_NAME                            CITY  RURAL  SUBURB  TOWN NAICS_BASED_CATEGORY                                             2-Year Community College                  86    152      94    15 4-Year Arts College (accredited)          53     19      22     7 4-Year College or University                474    425     292   121 Art Center or Association                     187     53      91    79 Art Museum or Gallery                          578    111     189   144 Arts Education Center (non-accredited)     2      1       4     0 Arts Library                                              5      0       0     3 Performing Arts Center                            14      2       2     3
3) DESCRIPTION
IPEDS (Integrated Postsecondary Education Data System) :
1)      Values added to IPEDS (where value was missing)using values from online database wh 
2)      New variable EDU_INST created using IPEDS and used to create frequency table 
Percentage of Art Museums and Galleries that are associated with a college or university:
EDU_INST
no    46.899105 yes   53.100895
In Assignment 2, I started to fill-in the unique IPEDS number (see Assignment 2 blog) for each listing in the MUDF dataset for art galleries and museums that were affiliated with a 2 or 4-year accredited college or university where the value was blank.  Using this information I created a new variable called EDU_INST that had a “yes” value for all rows that included an IPEDS number and “no” for those that did not.  Then I created a frequency table that included the percentage of all art organizations and institutions that were affiliated with an accredited college and university and those that were not.  For Assignment 3, I found a few more entries that were affiliated with accredited colleges or universities and I added the appropriate IPEDS number and percentage of art museums or galleries increased slightly.
NAICS (North American Industry Classification System):
1)      Values added and re-binned for NAICS and used to create new frequency table using the LOCALE4 and NAICS. 
 2)      Both NAICS and LOCALE4 value names renamed to be more meaningful.
LOCALE4_NAME: Names replaced numbers for LOCALE4 values
1: CITY   2: SUBURB 3: TOWN 4: RURAL
NAICS_BASED_CATEGORY: New names and bins for NAICS values                   611210: 2-Year Community College                   611310: 4-Year Arts College (accredited)         611610: 4-Year College or University             710000: Art Center or Association                 712110: Art Museum or Gallery                     611000: Arts Education Center (non-accredited)     519120: Arts Library                               711100: Performing Art Center
Frequency table that shows the Locale of all rows in dataset grouped by their NAICS_BASED_CATEGORY:
LOCALE4_NAME                             CITY  RURAL  SUBURB  TOWN NAICS_BASED_CATEGORY                                             2-Year Community College                   86     152           94          15 4-Year Arts College (accredited)           53       19           22            7 4-Year College or University                474     425        292          121 Art Center or Association                     187        53          91           79 Art Museum or Gallery                         578      111       189          144 Arts Education Center (non-accredited)   2        1            4              0 Arts Library                                               5        0            0              3
As I added NAICS values to rows where the value was blank I noticed that the majority of the art centers and associations had no NAICS value.  I don’t think there is a NAICS category that includes these types of entities.  Since this was one of the main categories I’m interested in, I decided to use “710000” which is the general NAICS category for “Arts, Entertainment, and Recreation”. So, I essentially re-binned this category and a few other NAICS categories into fewer bins for the purposes of this assignment and to provide a very general impression of the information that interests me.  Since the values no longer strictly follow NAICS categories,  I renamed the variable as “NAICS_BASED_CATEGORY”.  One of the most interesting results of this frequency table is the number of 2 and 4-year colleges and universities with art galleries and museums that are in rural areas. I think that these schools, as well as art centers in rural areas, might have more community involvement than larger museums and universities in cities -- unfortunately I’m not sure MUDF has data that will help determine that. But I’d also like to investigate in what part of the United States these rural entities are located and MUDF should be able to help with that.  
0 notes