摘要: from werkzeug.security import generate_password_hash, check_password_hash pw = generate_password_hash('12345', salt_length=16) print(pw) pp = check_password_hash(pw, '12345') print(pp) pbkdf2:sha... 阅读全文
posted @ 2016-11-28 16:06 曾春云 阅读(1423) 评论(0) 推荐(0) 编辑