Python wie man in PBKDF2 hasht

from pbkdf2 import crypt
pwhash = crypt(password_from_user)
Relieved Rat