This repository has been archived on 2024-01-04. You can view files and clone it, but cannot push or open issues or pull requests.
forgejo/modules/auth/password/hash
Loïc Dachary bd2a5fa292
[SECURITY] default to pbkdf2 with 320,000 iterations
(cherry picked from commit 3ea0b287d7)
(cherry picked from commit db8392a8ac)
2023-03-05 20:28:11 +01:00
..
argon2.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
bcrypt.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
common.go Provide the ability to set password hash algorithm parameters (#22942) 2023-02-19 15:35:20 +08:00
dummy.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
dummy_test.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
hash.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
hash_test.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
pbkdf2.go Use minio/sha256-simd for accelerated SHA256 (#23052) 2023-02-22 14:21:46 -05:00
scrypt.go Make CI use a dummy password hasher for all tests (#22983) 2023-02-20 13:20:30 +08:00
setting.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-03-05 20:28:11 +01:00
setting_test.go [SECURITY] default to pbkdf2 with 320,000 iterations 2023-03-05 20:28:11 +01:00