월드버텍 블로그

내일을 향한 준비~~

 [정상적인 화면]

[에러화면 01 :div간  margin:0 padding:0  상태에서 ie6에서만 div 간격생김 ]

[에러화면 02 :div안 <dt> float 정렬 적용상태에서 <dt> 정렬 ie6 에러]

[해결방법]

전체를 감싸는 div 안에 최하단 비어있는 div를 넣어주어 정렬 및 간격을 받쳐준다.

반드시 class를 적용하여 float을 지정해 준다

<div id=”intro”>

  <div class=”intro_visual”>
      <dl>
       <dt><a href=”#”><img src=”../../../html/images/ch/intro/mvisual_01.gif” alt=”allu&nbsp;lugh” border=”0″ /></a></dt>
       <dt><a href=”#”><img src=”../../../html/images/ch/intro/mvisual_02.gif” alt=”four_lads” border=”0″ /></a></dt>
       <dt><a href=”#”><img src=”../../../html/images/ch/intro/mvisual_03.gif” alt=”ALFONSO” border=”0″ /></a></dt>
     </dl>
   </div>

   <div class=”footer”>
     <dl>
         <dt><img src=”../../../html/images/ch/intro/footer.gif” alt=”서울 종로구 공평동 1번지 한미빌딩 11층” border=”0″ /></dt>
        </dl>
   </div>
     
   <div  class=”w”>    [빈 div, class 적용]
     <dl>
         <dt>&nbsp;</dt>
        </dl>
   </div>

</div>

1. Apple에서 제공하는 Safari 브라우저를 설치 합니다.  -> http://www.apple.com/kr/safari/

2. 편집 -> 기본설정(Ctrl+) -> 고급탭 에서 “메뉴 막대에서 개발자용 메뉴 보기” 체크 박스에 체크하고 닫습니다.

3. 다시 사파리 브라우저에서 상단 메뉴바에 “개발자용”이라는 메뉴가 추가 된 것을 확인 할 수 있습니다.

4.  개발자용 > 사용자 에이전트에 들어가시면 데스크탑용 브라우저에서 모바일 브라우저까지 테스트 할 수 있도록 지원합니다.

2010년 7월 2일에 있었던
html5 오픈 콘퍼런스 자료 입니다.

아래 사이트 링크로 들어가시면 강연과 관련된 동영상 및 자료를 보실 수 있습니다.

http://www.webappscon.com/html5/

table 태그를 사용하면 기본적으로 셀패딩과 셀 스페이싱, 보더 값 때문에 늘 습관처럼 아래와 같이 주루룩 태그를 넣고 시작을 합니다.
<table  border=”0″  cellspacing=”0″  cellpadding=”0″>

늘 같은 내용을 반복해서 적어야 하는 번거로움을 덜기 원한다면 style에서 아래와 같이 설정을 해 줍니다.

———————————————–
<sytle>
Table {border-collapse: collapse;}
td {border: 0px solid; padding:0 0 0 0;}

</style>
———————————————–
css 파일에 저렇게 적어 주시면 테이블 선언시 아무것도 적어주지 않아도 된답니다.
<table>

모바일 웹 모음 사이트

Posted by jwjeong under Knowhow

모바일 웹 모음 사이트

모바일 웹 기획이나 디자인 하실 때 참고 하세요.

CSS iphone
http://www.cssiphone.com/

Mobile Awesomeness
http://www.mobileawesomeness.com/

mFWA
http://m.thefwa.com/

※ 익스에서는 제대로 안열려요. 파폭이나 사파리를 이용해 주세요. ^^

이러닝 트랜드를 볼수 있는 좋은곳인듯합니다.

이러닝에 관심이 있으시다면, 가끔 방문하시는것이 좋을듯합니다.

http://www.heybears.com/category/e-learning

■ 참고2 :  http://docs.fedoraproject.org/en-US/Fedora/13/html/Security-Enhanced_Linux/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html

5.4. Enabling and Disabling SELinux
Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The getenforce command returns Enforcing, Permissive, or Disabled. The getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced):
$ /usr/sbin/getenforce
Enforcing

The getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The getenforce command returns Disabled if SELinux is disabled.
The sestatus command returns the SELinux status and the SELinux policy being used:
$ /usr/sbin/sestatus
SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: enforcing
Mode from config file: enforcing
Policy version: 23
Policy from config file: targeted

SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.
5.4.1. Enabling SELinux
On systems with SELinux disabled, the SELINUX=disabled option is configured in /etc/selinux/config:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing – SELinux security policy is enforced.
# permissive – SELinux prints warnings instead of enforcing.
# disabled – No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted – Targeted processes are protected,
# mls – Multi Level Security protection.
SELINUXTYPE=targeted

Also, the getenforce command returns Disabled:
$ /usr/sbin/getenforce
Disabled

To enable SELinux:
1.Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreutils-gui, setroubleshoot, selinux-policy-devel, and mcstrans.
2.Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure SELINUX=permissive in /etc/selinux/config:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing – SELinux security policy is enforced.
# permissive – SELinux prints warnings instead of enforcing.
# disabled – No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
# targeted – Targeted processes are protected,
# mls – Multi Level Security protection.
SELINUXTYPE=targeted

3.As the Linux root user, run the reboot command to restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:
*** Warning — SELinux targeted policy relabel is required.
*** Relabeling could take a very long time, depending on file
*** system size and speed of hard drives.
****

Each * character on the bottom line represents 1000 files that have been labeled. In the above example, four * characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.
4.In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep “SELinux is preventing” /var/log/messages command as the Linux root user to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to Chapter 7, Troubleshooting for troubleshooting information if SELinux denied access during boot.
5.If there were no denial messages in /var/log/messages, configure SELINUX=enforcing in /etc/selinux/config:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing – SELinux security policy is enforced.
# permissive – SELinux prints warnings instead of enforcing.
# disabled – No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted – Targeted processes are protected,
# mls – Multi Level Security protection.
SELINUXTYPE=targeted

6.Reboot your system. After reboot, confirm that the getenforce command returns Enforcing:
$ /usr/sbin/getenforce
Enforcing

7.As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows:
Login Name SELinux User MLS/MCS Range

__default__ unconfined_u s0-s0:c0.c1023
root unconfined_u s0-s0:c0.c1023
system_u system_u s0-s0:c0.c1023

If this is not the case, run the following commands as the Linux root user to fix the user mappings. It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u:
1./usr/sbin/semanage user -a -S targeted -P user -R “unconfined_r system_r” -r s0-s0:c0.c1023 unconfined_u

2./usr/sbin/semanage login -m -S targeted -s “unconfined_u” -r s0-s0:c0.c1023 __default__

3./usr/sbin/semanage login -m -S targeted -s “unconfined_u” -r s0-s0:c0.c1023 root

4./usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u

5./usr/sbin/semanage user -a -S targeted -P user -R xguest_r xguest_u

2009년 봄 삼양목장을 방문했다.

Subscribe to 월드버텍 블로그