This repository has been archived on 2024-01-04. You can view files and clone it, but cannot push or open issues or pull requests.
forgejo/modules/auth/password/hash
Loïc Dachary db8392a8ac
[SECURITY] default to pbkdf2 with 320,000 iterations
(cherry picked from commit 3ea0b287d7)
2023-02-25 15:50:53 +01:00
..
argon2.go
bcrypt.go
common.go
dummy.go
dummy_test.go
hash.go
hash_test.go
pbkdf2.go Use minio/sha256-simd for accelerated SHA256 (#23052) 2023-02-22 14:21:46 -05:00
scrypt.go
setting.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-02-25 15:50:53 +01:00
setting_test.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-02-25 15:50:53 +01:00