This repository has been archived on 2024-01-04. You can view files and clone it, but cannot push or open issues or pull requests.
forgejo/modules/auth/password
Loïc Dachary db8392a8ac
[SECURITY] default to pbkdf2 with 320,000 iterations
(cherry picked from commit 3ea0b287d7)
2023-02-25 15:50:53 +01:00
..
hash [SECURITY] default to pbkdf2 with 320,000 iterations 2023-02-25 15:50:53 +01:00
pwn Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
password.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
password_test.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
pwn.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00