検索

phrase: max: clip:
target: order:
Results of 1 - 10 of about 22 for hashers (0.013 sec.)
Djangoにおけるパスワード管理 — Django 4.0.6 ドキュメント 15757
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... る場合は、こちらをお読みください: Djangoは PASSWORD_HASHERS 設定に基づき、使用するアルゴリズムを選択します。こ ... のリストの最初のエントリ(つまり、 settings.PASSWORD_HASHERS[0] )がパスワードの保存に使用され、他の全てのエント ... つまり、他のアルゴリズムを使用したい場合は PASSWORD_HASHERS を修正して、使用したいアルゴリズムをリストの最初に ... する必要があります。 デフォルトでの PASSWORD_HASHERS PASSWORD_HASHERS = [ 'django.contrib.auth.hashers. ...
https://man.plustar.jp/django/topics/auth/passwords.html - [similar]
Django 1.4.9 release notes — Django 4.0.6 ドキュメント 9326
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... on bug. Readdressed denial-of-service via password hashers ¶ Django 1.4.8 imposes a 4096-byte limit on passwo ... e notes Readdressed denial-of-service via password hashers Bugfixes 前のトピックへ Django 1.4.10 release note ... e , notes , service , bug , Bugfixes , passwords , hashers , Readdressed , data , corruption クイック検索 Las ...
https://man.plustar.jp/django/releases/1.4.9.html - [similar]
Django 1.8.10 リリースノート — Django 4.0.6 ドキュメント 8686
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... BasePasswordHasher.harden_runtime() method allows hashers to bridge the runtime gap between the work factor ... rning will be emitted for any third-party password hashers that don't implement a harden_runtime() method. If ... from users who haven't logged in since the default hasher switched to PBKDF2 in Django 1.4), the timing diffe ... y that difference (or any difference when changing hashers). You may be able to upgrade those hashes to preve ...
https://man.plustar.jp/django/releases/1.8.10.html - [similar]
Django 1.10 リリースノート — Django 4.0.6 ドキュメント 8636
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... fect users who have subclassed django.contrib.auth.hashers.PBKDF2PasswordHasher to change the default value. ... heck, this check is removed. デフォルトの PASSWORD_HASHERS 設定からの脆弱なパスワードハッシュ生成器の削除 ¶ D ... るため、以下のハッシュ生成器をデフォルトの PASSWORD_HASHERS 設定から削除しました。 'django.contrib.auth.hasher ... s.SHA1PasswordHasher' 'django.contrib.auth.hashers.MD5PasswordHasher' 'django.contrib.auth.hashers.Un ...
https://man.plustar.jp/django/releases/1.10.html - [similar]
Django 1.9.3 リリースノート — Django 4.0.6 ドキュメント 8585
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... BasePasswordHasher.harden_runtime() method allows hashers to bridge the runtime gap between the work factor ... rning will be emitted for any third-party password hashers that don't implement a harden_runtime() method. If ... from users who haven't logged in since the default hasher switched to PBKDF2 in Django 1.4), the timing diffe ... y that difference (or any difference when changing hashers). You may be able to upgrade those hashes to preve ...
https://man.plustar.jp/django/releases/1.9.3.html - [similar]
Django 1.4.8 release notes — Django 4.0.6 ドキュメント 8518
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... in the 1.4 series. Denial-of-service via password hashers ¶ In previous versions of Django, no limit was imp ... 1.4.8 release notes Denial-of-service via password hashers Corrected usage of sensitive_post_parameters() in ...
https://man.plustar.jp/django/releases/1.4.8.html - [similar]
Django 1.5.4 release notes — Django 4.0.6 ドキュメント 8518
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... issues and one bug. Denial-of-service via password hashers ¶ In previous versions of Django, no limit was imp ... 1.5.4 release notes Denial-of-service via password hashers Corrected usage of sensitive_post_parameters() in ...
https://man.plustar.jp/django/releases/1.5.4.html - [similar]
Django 1.5.5 release notes — Django 4.0.6 ドキュメント 8518
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... series. Readdressed denial-of-service via password hashers ¶ Django 1.5.4 imposes a 4096-byte limit on passwo ... e notes Readdressed denial-of-service via password hashers Properly rotate CSRF token on login Bugfixes Backw ...
https://man.plustar.jp/django/releases/1.5.5.html - [similar]
Django 2.1 リリースノート — Django 4.0.6 ドキュメント 8518
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... ved BCryptPasswordHasher from the default PASSWORD_HASHERS setting ¶ If you used bcrypt with Django 1.4 or 1. ... rds to be used, you'll have to define the PASSWORD_HASHERS setting (if you don't already) and include 'django ... .contrib.auth.hashers.BCryptPasswordHasher' . Moved wrap_label widget te ... password uses a hasher that's not in the PASSWORD_HASHERS setting. This undocumented behavior was a regressi ...
https://man.plustar.jp/django/releases/2.1.html - [similar]
テストを書いて実行する — Django 4.0.6 ドキュメント 8131
" + tagname + " "); } }); $("div.highlight\\-html\\+django span.nf").each(function(i, elem) { va ... る場合、カスタムの設定ファイルを用意して、 PASSWORD_HASHERS 設定に、より高速なハッシュ生成アルゴリズムを設定す ... ると良いでしょう。 PASSWORD_HASHERS = [ 'django.contrib.auth.hashers.MD5PasswordHasher ... ' , ] PASSWORD_HASHERS には、必要なハッシュアルゴリズムが複数あっても、追 ...
https://man.plustar.jp/django/topics/testing/overview.html - [similar]
PREV 1 2 3 NEXT