oracle validate 所做的…

oracle validate 所做的修改

[root@vrh3 ~]# cat /etc/sysctl.conf
# Kernel sysctl configuration file for Oracle Enterprise Linux
#
# For binary values, 0 is disabled, 1 is enabled.<wbr> See sysctl(8) and<br> # sysctl.conf(5) for more details.<br><br> # Controls IP packet forwarding<br> net.ipv4.ip_forward = 0<br><br> # Controls source route verification<br> # See /usr/share/doc/kernel-doc-*/Documentation/networking/ip-sysctl.txt<br> net.ipv4.conf.default.rp_filter = 2<br><br> # Do not accept source routing<br> net.ipv4.conf.default.accept_source_route = 0<br><br> # Controls the System Request debugging functionality of the kernel<br><br> # Controls whether core dumps will append the PID to the core filename<br> # Useful for debugging multi-threaded applications<br> kernel.core_uses_pid = 1<br><br> # Controls the use of TCP syncookies<br> net.ipv4.tcp_syncookies = 1<br><br> # Controls the maximum size of a message, in bytes<br><br> # Controls the default maxmimum size of a mesage queue<br><br> # Controls the maximum shared segment size, in bytes<br><br> # Controls the maximum number of shared memory segments, in pages<br><br> # For 11g, Oracle-Validated setting for fs.file-max is 6815744<br> # For 10g, uncomment 'fs.file-max = 327679', and comment 'fs.file-max = 6553600' entry and re-run sysctl -p<br> # fs.file-max = 327679<br> fs.file-max = 6815744<br><br> # Oracle-Validated setting for kernel.msgmni is 2878<br> kernel.msgmni = 2878<br><br> # Oracle-Validated setting for kernel.msgmax is 8192<br> kernel.msgmax = 8192<br><br> # Oracle-Validated setting for kernel.msgmnb is 65536<br> kernel.msgmnb = 65536<br><br> # Oracle-Validated setting for kernel.sem is '250 32000 100 142'<br> kernel.sem = 250 32000 100 142<br><br> # Oracle-Validated setting for kernel.shmmni is 4096<br> kernel.shmmni = 4096<br><br> # Oracle-Validated setting for kernel.shmall is 1073741824<br> kernel.shmall = 1073741824<br><br> # Oracle-Validated setting for kernel.shmmax is 4398046511104 on x86_64 and 4294967295 on i386 architecture. Refer Note id 567506.1<br> kernel.shmmax = 4294967295<br><br> # Oracle-Validated setting for kernel.sysrq is 1<br> kernel.sysrq = 1<br><br> # Oracle-Validated setting for net.core.rmem_default is 262144<br> net.core.rmem_default = 262144<br><br> # For 11g, Oracle-Validated setting for net.core.rmem_max is 4194304<br> # For 10g, uncomment 'net.core.rmem_max = 2097152', comment 'net.core.rmem_max = 4194304' entry and re-run sysctl -p<br> # net.core.rmem_max = 2097152<br> net.core.rmem_max = 4194304<br><br> # Oracle-Validated setting for net.core.wmem_default is 262144<br> net.core.wmem_default = 262144<br><br> # For 11g, Oracle-Validated setting for net.core.wmem_max is 1048576<br> # For 10g, uncomment 'net.core.wmem_max = 262144', comment 'net.core.wmem_max = 1048576' entry for this parameter and re-run sysctl -p<br> # net.core.wmem_max = 262144<br> net.core.wmem_max = 1048576<br><br> # Oracle-Validated setting for fs.aio-max-nr is 3145728<br> fs.aio-max-nr = 3145728<br><br> # For 11g, Oracle-Validated setting for net.ipv4.ip_local_port_range is 9000 65500<br> # For 10g, uncomment 'net.ipv4.ip_local_port_range = 1024 65000', comment 'net.ipv4.ip_local_port_range = 9000 65500' entry and re-run sysctl -p<br> # net.ipv4.ip_local_port_range = 1024 65000<br> net.ipv4.ip_local_port_range = 9000 65500<br><br> # Oracle-Validated setting for vm.min_free_kbytes is 51200 to avoid OOM killer<br> vm.min_free_kbytes = 51200 </wbr>
你的问题是如何用 JavaScript 对表单进行验证? 以下是一个简单的表单验证示例,可以验证用户名、密码、电子邮件、电话和身份证号是否符合指定的格式要求: ```html <!DOCTYPE html> <html> <head> <title>表单验证</title> <script> function validateForm() { var username = document.getElementById("username").value; var password1 = document.getElementById("password1").value; var password2 = document.getElementById("password2").value; var email = document.getElementById("email").value; var tel = document.getElementById("tel").value; var idcard = document.getElementById("idcard").value; // 验证用户名 if (username == "") { alert("用户名不能为空"); return false; } // 验证密码 if (password1 == "" || password2 == "") { alert("密码不能为空"); return false; } else if (password1 != password2) { alert("两次输入的密码不一致"); return false; } // 验证电子邮件 var emailPattern = /^\w+@[a-zA-Z_]+?\.[a-zA-Z]{2,3}$/; if (!emailPattern.test(email)) { alert("电子邮件格式不正确"); return false; } // 验证电话 var telPattern = /^1[34578]\d{9}$/; if (!telPattern.test(tel)) { alert("电话格式不正确"); return false; } // 验证身份证号 var idcardPattern = /^\d{17}[\dX]$/; if (!idcardPattern.test(idcard)) { alert("身份证号格式不正确"); return false; } return true; } </script> </head> <body> <form name="forml" onsubmit="return validateForm();"> <p>&nbsp;用户名:<input id="username" type="text" size="20">*</p> <p>用户密码:<input id="password1" type="password" size="20">*</p> <p>重复密码:<input id="password2" type="password" size="20">*</p> <p>电子邮件:<input id="email" type="text" size="20">*</p> <p>&nbsp;&nbsp;电话:<input id="tel" type="text" size="20">*</p> <p>身份证号:<input id="idcard" type="text" size="20">*</p> <p><input type="submit" value="提交">&nbsp;&nbsp;&nbsp; <input type="reset" value="重置"> </p> </form> </body> </html> ``` 在这个示例中,我们使用 JavaScript 的正则表达式来验证电子邮件、电话和身份证号的格式。如果表单验证不通过,会弹出一个警告框,阻止表单提交。如果表单验证通过,就会提交表单。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值