summaryrefslogtreecommitdiff
path: root/WHATSNEW.txt
diff options
context:
space:
mode:
authorKarolin Seeger <kseeger@samba.org>2017-11-29 10:04:19 +0100
committerJeremy Allison <jra@samba.org>2017-12-01 23:46:13 +0100
commit8860f501cdcf3e6370a107329e6f1db50718c97d (patch)
tree1d659b65fe7f440860f835f388a00a91e0d6ac8c /WHATSNEW.txt
parent54b3706a776753a77a8ad97c599133300cff69e6 (diff)
downloadsamba-8860f501cdcf3e6370a107329e6f1db50718c97d.tar.gz
WHATSNEW: Remove old entry about accelerated AES
Signed-off-by: Karolin Seeger <kseeger@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org>
Diffstat (limited to 'WHATSNEW.txt')
-rw-r--r--WHATSNEW.txt20
1 files changed, 1 insertions, 19 deletions
diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 9a7547e4e29..9960a62f499 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -16,25 +16,6 @@ UPGRADING
NEW FEATURES/CHANGES
====================
-Using x86_64 Accelerated AES Crypto Instructions
-================================================
-
-Samba on x86_64 can now be configured to use the Intel accelerated AES
-instruction set, which has the potential to make SMB3 signing and
-encryption much faster on client and server. To enable this, configure
-Samba using the new option --accel-aes=intelaesni.
-
-This is a temporary solution that is being included to allow users
-to enjoy the benefits of Intel accelerated AES on the x86_64 platform,
-but the longer-term solution will be to move Samba to a fully supported
-external crypto library.
-
-The third_party/aesni-intel code will be removed from Samba as soon as
-external crypto library performance reaches parity.
-
-The default is to build without setting --accel-aes, which uses the
-existing Samba software AES implementation.
-
KDC GPO application
-------------------
@@ -55,6 +36,7 @@ smb.conf changes
-------------- ----------- -------
oplock contention limit Removed
+
NT4-style replication based net commands removed
================================================