search for: pbkdf

Displaying 1 result from an estimated 1 matches for "pbkdf".

Did you mean: pbkdf2
2020 Jun 30
1
[PATCH] lib: Increase default memsize to 1280 (RHBZ#1837765).
Argon2 is the default LUKS Password-Based Key Derivation Function (PBKDF) for some new guests such as RHEL 8.2 and Fedora. It is designed to be "memory hard", meaning that by design it requires large amounts of memory, making it expensive to brute-force. Unfortunately the default for guests which had more than a few GB of RAM at install time is to require ab...