Warning: file_get_contents(/data/phpspider/zhask/data//catemap/1/php/293.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Javascript 以html格式显示随机字符串_Javascript_Php_Html_Forms_Web - Fatal编程技术网

Javascript 以html格式显示随机字符串

Javascript 以html格式显示随机字符串,javascript,php,html,forms,web,Javascript,Php,Html,Forms,Web,我想创建一个表单,其中一个值已经填充了一个随机字符串。我尝试过PHP和javascript,但是它一直显示变量名而不是变量。。。任何帮助都将不胜感激 <form name="name" method="post" action="sendform.php"> <table width="450px"> <tr> <td valign="top"> <label f

我想创建一个表单,其中一个值已经填充了一个随机字符串。我尝试过PHP和javascript,但是它一直显示变量名而不是变量。。。任何帮助都将不胜感激

<form name="name" method="post" action="sendform.php">
    <table width="450px">
        <tr>
            <td valign="top">
                <label for="number">Number</label>
            </td>
            <td valign="top">
                <input  type="text" value="Insert random string here" maxlength="50" size="30">
            </td>
        </tr>
    </table>
</form>
脚本:

<script>
function generateRandomString($length = 10) {
$characters = 
'0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';
$charactersLength = strlen($characters);
$randomString = '';
for ($i = 0; $i < $length; $i++) {
    $randomString .= $characters[rand(0, $charactersLength - 1)];
}
return $randomString;
}
</script>

函数生成器域字符串($length=10){
$characters=
“0123456789abcdefghijklmnopqrstuvxyzabcdefghijklmnopqrstuvxyz”;
$charactersLength=strlen($characters);
$randomString='';
对于($i=0;$i<$length;$i++){
$randomString.=$characters[rand(0,$charactersLength-1)];
}
返回$randomString;
}
php

function generateRandomString($length=10){
$characters=
“0123456789abcdefghijklmnopqrstuvxyzabcdefghijklmnopqrstuvxyz”;
$charactersLength=strlen($characters);
$randomString='';
对于($i=0;$i<$length;$i++){
$randomString.=$characters[rand(0,$charactersLength-1)];
}
返回$randomString;
}
试试这个

<?php $rand = substr(str_shuffle("abcdefghijklmnopqrstuvwxyz"), 0, 7); ?>
.
.
.
<td valign="top">
<input  type="text" value="<?php echo $rand; ?>" maxlength="50" size="30">
</td>

.
.
.
试试这个

<?php $rand = substr(str_shuffle("abcdefghijklmnopqrstuvwxyz"), 0, 7); ?>
.
.
.
<td valign="top">
<input  type="text" value="<?php echo $rand; ?>" maxlength="50" size="30">
</td>

.
.
.
这样做

<?php $length = 10;
$randomString = substr(str_shuffle(str_repeat($x='0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ', ceil($length/strlen($x)) )),1,$length);
?>
 <td valign="top">
     <input  type="text" value="<?php echo $randomString;?>" maxlength="50" size="30">
 </td>

这样做

<?php $length = 10;
$randomString = substr(str_shuffle(str_repeat($x='0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ', ceil($length/strlen($x)) )),1,$length);
?>
 <td valign="top">
     <input  type="text" value="<?php echo $randomString;?>" maxlength="50" size="30">
 </td>


您可以通过以下方式引用此答案:
函数随机数(len,an){
an=an&&an.toLowerCase();
var str=“”,i=0,min=an==“a”?10:0,max=an==“n”?10:62;

对于(;i++,您可以通过
函数随机数(len,an){
an=an&&an.toLowerCase();
var str=“”,i=0,min=an==“a”?10:0,max=an==“n”?10:62;

用于生成sh1哈希的(;i++函数

function sha1 ( str ) { 

var rotate_left = function(n,s) {
        var t4 = ( n<<s ) | (n>>>(32-s));
        return t4;
    };

var lsb_hex = function(val) {
        var str="";
        var i;
        var vh;
        var vl;

        for( i=0; i<=6; i+=2 ) {
            vh = (val>>>(i*4+4))&0x0f;
            vl = (val>>>(i*4))&0x0f;
            str += vh.toString(16) + vl.toString(16);
        }
        return str;
    };

var cvt_hex = function(val) {
        var str="";
        var i;
        var v;

        for( i=7; i>=0; i-- ) {
            v = (val>>>(i*4))&0x0f;
            str += v.toString(16);
        }
        return str;
    };

var blockstart;
var i, j;
var W = new Array(80);
var H0 = 0x67452301;
var H1 = 0xEFCDAB89;
var H2 = 0x98BADCFE;
var H3 = 0x10325476;
var H4 = 0xC3D2E1F0;
var A, B, C, D, E;
var temp;

str = this.utf8_encode(str);
var str_len = str.length;

var word_array = new Array();
for( i=0; i<str_len-3; i+=4 ) {
    j = str.charCodeAt(i)<<24 | str.charCodeAt(i+1)<<16 |
    str.charCodeAt(i+2)<<8 | str.charCodeAt(i+3);
    word_array.push( j );
}

switch( str_len % 4 ) {
    case 0:
        i = 0x080000000;
    break;
    case 1:
        i = str.charCodeAt(str_len-1)<<24 | 0x0800000;
    break;
    case 2:
        i = str.charCodeAt(str_len-2)<<24 | str.charCodeAt(str_len-1)<<16 | 0x08000;
    break;
    case 3:
        i = str.charCodeAt(str_len-3)<<24 | str.charCodeAt(str_len-2)<<16 | str.charCodeAt(str_len-1)<<8    | 0x80;
    break;
}

word_array.push( i );

while( (word_array.length % 16) != 14 ) word_array.push( 0 );

word_array.push( str_len>>>29 );
word_array.push( (str_len<<3)&0x0ffffffff );

for ( blockstart=0; blockstart<word_array.length; blockstart+=16 ) {
    for( i=0; i<16; i++ ) W[i] = word_array[blockstart+i];
    for( i=16; i<=79; i++ ) W[i] = rotate_left(W[i-3] ^ W[i-8] ^ W[i-14] ^ W[i-16], 1);

    A = H0;
    B = H1;
    C = H2;
    D = H3;
    E = H4;

    for( i= 0; i<=19; i++ ) {
        temp = (rotate_left(A,5) + ((B&C) | (~B&D)) + E + W[i] + 0x5A827999) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=20; i<=39; i++ ) {
        temp = (rotate_left(A,5) + (B ^ C ^ D) + E + W[i] + 0x6ED9EBA1) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=40; i<=59; i++ ) {
        temp = (rotate_left(A,5) + ((B&C) | (B&D) | (C&D)) + E + W[i] + 0x8F1BBCDC) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=60; i<=79; i++ ) {
        temp = (rotate_left(A,5) + (B ^ C ^ D) + E + W[i] + 0xCA62C1D6) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    H0 = (H0 + A) & 0x0ffffffff;
    H1 = (H1 + B) & 0x0ffffffff;
    H2 = (H2 + C) & 0x0ffffffff;
    H3 = (H3 + D) & 0x0ffffffff;
    H4 = (H4 + E) & 0x0ffffffff;
}

var temp = cvt_hex(H0) + cvt_hex(H1) + cvt_hex(H2) + cvt_hex(H3) + cvt_hex(H4);
return temp.toLowerCase();
函数sha1(str){
var rotate_left=函数(n,s){
变量t4=(n>(32-s));
返回t4;
};
var lsb_十六进制=函数(val){
var str=“”;
var i;
var-vh;
var-vl;
对于(i=0;i>>(i*4+4))&0x0f;
vl=(val>>>(i*4))&0x0f;
str+=vh.toString(16)+vl.toString(16);
}
返回str;
};
var cvt_十六进制=函数(val){
var str=“”;
var i;
var v;
对于(i=7;i>=0;i--){
v=(val>>>(i*4))&0x0f;
str+=v.toString(16);
}
返回str;
};
var区块启动;
varⅠ,j;
var W=新阵列(80);
var H0=0x67452301;
var H1=0xEFCDAB89;
var H2=0x98BADCFE;
变量H3=0x10325476;
var H4=0xC3D2E1F0;
变量A、B、C、D、E;
无功温度;
str=这个.utf8_编码(str);
var str_len=str.length;
var word_array=新数组();

用于生成sh1哈希的(i=0;i函数

function sha1 ( str ) { 

var rotate_left = function(n,s) {
        var t4 = ( n<<s ) | (n>>>(32-s));
        return t4;
    };

var lsb_hex = function(val) {
        var str="";
        var i;
        var vh;
        var vl;

        for( i=0; i<=6; i+=2 ) {
            vh = (val>>>(i*4+4))&0x0f;
            vl = (val>>>(i*4))&0x0f;
            str += vh.toString(16) + vl.toString(16);
        }
        return str;
    };

var cvt_hex = function(val) {
        var str="";
        var i;
        var v;

        for( i=7; i>=0; i-- ) {
            v = (val>>>(i*4))&0x0f;
            str += v.toString(16);
        }
        return str;
    };

var blockstart;
var i, j;
var W = new Array(80);
var H0 = 0x67452301;
var H1 = 0xEFCDAB89;
var H2 = 0x98BADCFE;
var H3 = 0x10325476;
var H4 = 0xC3D2E1F0;
var A, B, C, D, E;
var temp;

str = this.utf8_encode(str);
var str_len = str.length;

var word_array = new Array();
for( i=0; i<str_len-3; i+=4 ) {
    j = str.charCodeAt(i)<<24 | str.charCodeAt(i+1)<<16 |
    str.charCodeAt(i+2)<<8 | str.charCodeAt(i+3);
    word_array.push( j );
}

switch( str_len % 4 ) {
    case 0:
        i = 0x080000000;
    break;
    case 1:
        i = str.charCodeAt(str_len-1)<<24 | 0x0800000;
    break;
    case 2:
        i = str.charCodeAt(str_len-2)<<24 | str.charCodeAt(str_len-1)<<16 | 0x08000;
    break;
    case 3:
        i = str.charCodeAt(str_len-3)<<24 | str.charCodeAt(str_len-2)<<16 | str.charCodeAt(str_len-1)<<8    | 0x80;
    break;
}

word_array.push( i );

while( (word_array.length % 16) != 14 ) word_array.push( 0 );

word_array.push( str_len>>>29 );
word_array.push( (str_len<<3)&0x0ffffffff );

for ( blockstart=0; blockstart<word_array.length; blockstart+=16 ) {
    for( i=0; i<16; i++ ) W[i] = word_array[blockstart+i];
    for( i=16; i<=79; i++ ) W[i] = rotate_left(W[i-3] ^ W[i-8] ^ W[i-14] ^ W[i-16], 1);

    A = H0;
    B = H1;
    C = H2;
    D = H3;
    E = H4;

    for( i= 0; i<=19; i++ ) {
        temp = (rotate_left(A,5) + ((B&C) | (~B&D)) + E + W[i] + 0x5A827999) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=20; i<=39; i++ ) {
        temp = (rotate_left(A,5) + (B ^ C ^ D) + E + W[i] + 0x6ED9EBA1) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=40; i<=59; i++ ) {
        temp = (rotate_left(A,5) + ((B&C) | (B&D) | (C&D)) + E + W[i] + 0x8F1BBCDC) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    for( i=60; i<=79; i++ ) {
        temp = (rotate_left(A,5) + (B ^ C ^ D) + E + W[i] + 0xCA62C1D6) & 0x0ffffffff;
        E = D;
        D = C;
        C = rotate_left(B,30);
        B = A;
        A = temp;
    }

    H0 = (H0 + A) & 0x0ffffffff;
    H1 = (H1 + B) & 0x0ffffffff;
    H2 = (H2 + C) & 0x0ffffffff;
    H3 = (H3 + D) & 0x0ffffffff;
    H4 = (H4 + E) & 0x0ffffffff;
}

var temp = cvt_hex(H0) + cvt_hex(H1) + cvt_hex(H2) + cvt_hex(H3) + cvt_hex(H4);
return temp.toLowerCase();
函数sha1(str){
var rotate_left=函数(n,s){
变量t4=(n>(32-s));
返回t4;
};
var lsb_十六进制=函数(val){
var str=“”;
var i;
var-vh;
var-vl;
对于(i=0;i>>(i*4+4))&0x0f;
vl=(val>>>(i*4))&0x0f;
str+=vh.toString(16)+vl.toString(16);
}
返回str;
};
var cvt_十六进制=函数(val){
var str=“”;
var i;
var v;
对于(i=7;i>=0;i--){
v=(val>>>(i*4))&0x0f;
str+=v.toString(16);
}
返回str;
};
var区块启动;
varⅠ,j;
var W=新阵列(80);
var H0=0x67452301;
var H1=0xEFCDAB89;
var H2=0x98BADCFE;
变量H3=0x10325476;
var H4=0xC3D2E1F0;
变量A、B、C、D、E;
无功温度;
str=这个.utf8_编码(str);
var str_len=str.length;
var word_array=新数组();

对于(i=0;i这个问题有很多答案,但没有一个能利用a(CSPRNG)

简单、安全、正确的答案是使用而不是重新发明轮子

有了一个安全的整数生成器,用CSPRNG生成一个随机字符串就像是在公园里散步

function random_str($length, $keyspace = '0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ')
{
    $str = '';
    $max = mb_strlen($keyspace, '8bit') - 1;
    for ($i = 0; $i < $length; ++$i) {
        $str .= $keyspace[random_int(0, $max)];
    }
    return $str;
}


<form name="name" method="post" action="sendform.php">
    <table width="450px">
        <tr>
            <td valign="top">
                <label for="number">Number</label>
            </td>
            <td valign="top">
                <input  type="text" value="<?php echo random_str(10); ?>" maxlength="50" size="30">
            </td>
        </tr>
    </table>
</form>
function random_str($length,$keyspace='0123456789abcdefghijklmnopqrstuvxyzabcdefghijklmnopqrstuvxyz')
{
$str='';
$max=mbstrlen($keyspace,'8bit')-1;
对于($i=0;$i<$length;++$i){
$str.=$keyspace[random_int(0,$max)];
}
返回$str;
}
数

这个问题有很多答案,但没有一个能利用CSPRNG

简单、安全、正确的答案是使用而不是重新发明轮子

有了一个安全的整数生成器,用CSPRNG生成一个随机字符串就像是在公园里散步

function random_str($length, $keyspace = '0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ')
{
    $str = '';
    $max = mb_strlen($keyspace, '8bit') - 1;
    for ($i = 0; $i < $length; ++$i) {
        $str .= $keyspace[random_int(0, $max)];
    }
    return $str;
}


<form name="name" method="post" action="sendform.php">
    <table width="450px">
        <tr>
            <td valign="top">
                <label for="number">Number</label>
            </td>
            <td valign="top">
                <input  type="text" value="<?php echo random_str(10); ?>" maxlength="50" size="30">
            </td>
        </tr>
    </table>
</form>
function random_str($length,$keyspace='0123456789abcdefghijklmnopqrstuvxyzabcdefghijklmnopqrstuvxyz')
{
$str='';
$max=mbstrlen($keyspace,'8bit')-1;
对于($i=0;$i<$length;++$i){
$str.=$keyspace[random_int(0,$max)];
}
返回$str;
}
数

发布您试图解决问题的php/javascript。您是如何尝试使用javascript或php的?用这些代码展示您的解决方案。并确保您的站点以.php而不是.htmly结尾。您的脚本文件扩展名是.html?我不明白为什么您要在您试图解决问题的php/javascript标记中使用php函数问题您是如何尝试使用javascript或php的?用这些代码展示您的解决方案。并确保您的站点以.php而不是.htmly结尾。您的脚本文件扩展名是.html?我不明白为什么您在tagNice wiki链接中使用php函数:)Nice wiki链接:)