Skip to content

Instantly share code, notes, and snippets.

View philiparthurmoore's full-sized avatar
🐷
Focusing

Philip Arthur Moore philiparthurmoore

🐷
Focusing
View GitHub Profile
Verifying my identity on Peepeth.com 0x65fd47d1d5f8b91059e5d103cbeadd3972e26b1d

Keybase proof

I hereby claim:

  • I am philiparthurmoore on github.
  • I am philip_arthur (https://keybase.io/philip_arthur) on keybase.
  • I have a public key ASDeGc4yuS9eZ51l0VwepxhVcgYomlUERiVM1cxyT5Gp3Qo

To claim this, I am signing this object:

@philiparthurmoore
philiparthurmoore / meta-tags.md
Created September 11, 2017 02:55 — forked from lancejpollard/meta-tags.md
Complete List of HTML Meta Tags

Copied from http://code.lancepollard.com/complete-list-of-html-meta-tags/

Basic HTML Meta Tags

<meta name="keywords" content="your, tags"/>
<meta name="description" content="150 words"/>
<meta name="subject" content="your website's subject">
<meta name="copyright"content="company name">
<meta name="language" content="ES">
@philiparthurmoore
philiparthurmoore / gist:59841b9abb9f81a77fcda02bd7a33fab
Created July 17, 2017 20:44 — forked from jdevalk/gist:5623050
Redirect script sample NGINX code. Make sure this location line sits above the "location /" code in your NGINX config.
location /redirect/ {
rewrite ^/redirect/(.*)$ /redirect/index.php?id=$1 last;
}
@philiparthurmoore
philiparthurmoore / nginx.conf
Created June 19, 2017 06:40 — forked from plentz/nginx.conf
Best nginx configuration for improved security(and performance). Complete blog post here http://tautt.com/best-nginx-configuration-for-security/
# to generate your dhparam.pem file, run in the terminal
openssl dhparam -out /etc/nginx/ssl/dhparam.pem 2048
@philiparthurmoore
philiparthurmoore / nginx+uWSGI.md
Created October 26, 2015 03:16 — forked from hdyen/nginx+uWSGI.md
Ubuntu 12.04.5 LTS nginx + uWSGI

Installing nginx using official repo

下載並新增 nginx_signing.key

wget http://nginx.org/keys/nginx_signing.key
sudo apt-key add nginx_signing.key

新增 /etc/apt/sources.list.d/nginx.list

@philiparthurmoore
philiparthurmoore / nginx-latest.sh
Created October 26, 2015 03:11 — forked from Globegitter/nginx-latest.sh
Install the latest nginx from source for Ubuntu 14.04
# Automatically instal the latest nginx
wget -O - http://nginx.org/keys/nginx_signing.key | sudo apt-key add -
#Make a backup copy of your current sources.list file
sudo cp /etc/apt/sources.list /etc/apt/sources.list.bak
#Now copy the following repositories to the end of ` /etc/apt/sources.list`
echo "deb http://nginx.org/packages/mainline/ubuntu/ trusty nginx" | sudo tee -a /etc/apt/sources.list
echo "deb-src http://nginx.org/packages/mainline/ubuntu/ trusty nginx" | sudo tee -a /etc/apt/sources.list
@philiparthurmoore
philiparthurmoore / install-comodo-ssl-cert-for-nginx.rst
Created September 29, 2015 07:41 — forked from bradmontgomery/install-comodo-ssl-cert-for-nginx.rst
Steps to install a Comodo PositiveSSL certificate with Nginx.

Setting up a SSL Cert from Comodo

I use Namecheap.com as a registrar, and they resale SSL Certs from a number of other companies, including Comodo.

These are the steps I went through to set up an SSL cert.

Purchase the cert

<?php
# SHORTS
# DIRECTORY SEPARATOR
define( 'DS', DIRECTORY_SEPARATOR );
# PATH SEPARATOR
define( 'PS', PATH_SEPARATOR );
# Absolute path to the WordPress directory.
! defined( 'ABSPATH' )
AND define( 'ABSPATH', dirname( __FILE__ ).DS );
<?php
/**
* Debugging WordPress things.
*
* All of this belongs in your wp-config.php file.
*
* This will make sure that the code you release is, at a minimum,
* relatively free of PHP notices and warnings.
*
* - WP_DEBUG: This turns on debugging mode.