This repository has been archived on 2024-01-04. You can view files and clone it, but cannot push or open issues or pull requests.
forgejo/modules/auth/password
Loïc Dachary 2436acb3d9
[SECURITY] default to pbkdf2 with 320,000 iterations
(cherry picked from commit 3ea0b287d7)
(cherry picked from commit db8392a8ac)
(cherry picked from commit bd2a5fa292)
2023-03-12 15:17:10 +01:00
..
hash [SECURITY] default to pbkdf2 with 320,000 iterations 2023-03-12 15:17:10 +01:00
pwn Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
password.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
password_test.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
pwn.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00