Re: Increasing iteration count for the PBKDF2 password hasher

2024-05-23 Thread Mike Dewhirst
On 23/05/2024 6:12 pm, Shaheed Haque wrote: Hi, As happens from time-to-time, I see the 5.1 alpha recently announced has increased the iteration count for the PBKDF2 password hasher (from 720k to 870k), and the putative release notes for 5.2 mention a further increase (to 1M). I assume

Increasing iteration count for the PBKDF2 password hasher

2024-05-23 Thread Shaheed Haque
Hi, As happens from time-to-time, I see the 5.1 alpha recently announced has increased the iteration count for the PBKDF2 password hasher (from 720k to 870k), and the putative release notes for 5.2 mention a further increase (to 1M). I assume this iteration count has something to do with the