Skip to content

Instantly share code, notes, and snippets.

View mpacific's full-sized avatar

Mike Pacific mpacific

  • TailorMed
  • Portland, OR
  • 19:38 (UTC -07:00)
View GitHub Profile
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="Content-Style-Type" content="text/css">
<meta http-equiv="Content-Script-Type" content="text/javascript">
<title></title>
<meta name="Generator" content="Cocoa HTML Writer">
<meta name="CocoaVersion" content="1138.32">
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="Content-Style-Type" content="text/css">
<meta http-equiv="Content-Script-Type" content="text/javascript">
<title></title>
<meta name="Generator" content="Cocoa HTML Writer">
<meta name="CocoaVersion" content="1138.32">

Keybase proof

I hereby claim:

  • I am mpacific on github.
  • I am pacific (https://keybase.io/pacific) on keybase.
  • I have a public key whose fingerprint is 6F28 7877 4789 9FB7 0E4C 03DA D3FD 7783 C018 140D

To claim this, I am signing this object:

@mpacific
mpacific / nginx-wildcard.txt
Last active March 24, 2018 18:43
OpenSSL + nginx + wildcard self-signed SSL cert commands that play well with Chrome
openssl genrsa -des3 -out rootCA.key 2048
openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt -config nginx-wildcard.cfg -extensions req_ext
openssl req -new -sha256 -nodes -out nginx-wildcard.csr -newkey rsa:2048 -keyout nginx-wildcard.key -config nginx-wildcard.cfg -extensions req_ext
openssl x509 -req -in nginx-wildcard.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out nginx-wildcard.crt -days 500 -sha256 -extfile nginx-wildcard.cfg -extensions req_ext
cat nginx-wildcard.crt nginx-wildcard.key > nginx-wildcard.pem
chmod 644 nginx-wildcard.key nginx-wildcard.pem
openssl x509 -in nginx-wildcard.pem -text -noout # Checks to make sure the config is correct
@mpacific
mpacific / taper_schedule.js
Last active August 22, 2021 15:18
Medication Taper Schedule
const Moment = require('moment')
const startDate = new Moment('2021-08-20')
const dosageUnit = 'mg'
const startDosage = 40
const pillDosage = 10
const taperDays = 7
const taperAmount = 5
let currentWeek = 0