README: update changelog for v2.2-beta1

This commit is contained in:
Jakob Unterwurzacher 2021-09-10 12:22:02 +02:00
parent a85e39f682
commit ee56103570
1 changed files with 2 additions and 0 deletions

View File

@ -204,6 +204,8 @@ v2.2, IN PROGRESS
([#452](https://github.com/rfjakob/gocryptfs/issues/452)). ([#452](https://github.com/rfjakob/gocryptfs/issues/452)).
* New feature flag! You need gocryptfs v2.2 or higher to mount a filesystem that uses this flag. * New feature flag! You need gocryptfs v2.2 or higher to mount a filesystem that uses this flag.
* Test with `gocryptfs -speed` what is fastest for your CPU, or read [here](https://github.com/rfjakob/gocryptfs/issues/452#issuecomment-908559414) * Test with `gocryptfs -speed` what is fastest for your CPU, or read [here](https://github.com/rfjakob/gocryptfs/issues/452#issuecomment-908559414)
* Rewrite [OpenSSL backend](https://pkg.go.dev/github.com/rfjakob/gocryptfs/v2@master/internal/stupidgcm)
for better performance on AES-GCM-256-OpenSSL and XChaCha20-Poly1305-OpenSSL
* `-serialize_reads`: get rid of delay logic by taking advantage of the kernel flag * `-serialize_reads`: get rid of delay logic by taking advantage of the kernel flag
`FUSE_CAP_ASYNC_READ` `FUSE_CAP_ASYNC_READ`
([go-fuse commit](https://github.com/hanwen/go-fuse/commit/15a8bb029a4e1a51e10043c370970596b1fbb737), ([go-fuse commit](https://github.com/hanwen/go-fuse/commit/15a8bb029a4e1a51e10043c370970596b1fbb737),