This repository has been archived on 2024-01-04. You can view files and clone it, but cannot push or open issues or pull requests.
forgejo/modules/auth/password/hash
Loïc Dachary b11d0f65bf
[SECURITY] default to pbkdf2 with 320,000 iterations
(cherry picked from commit 3ea0b287d7)
(cherry picked from commit db8392a8ac)
2023-03-06 01:20:59 +01:00
..
argon2.go
bcrypt.go
common.go
dummy.go
dummy_test.go
hash.go
hash_test.go
pbkdf2.go
scrypt.go
setting.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-03-06 01:20:59 +01:00
setting_test.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-03-06 01:20:59 +01:00