[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-07-07 Thread Colin Ian King
Yep, this will be sync'd from the dkms source into the kernel once this
is released.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-07-07 Thread Matthias Köhne
I can confirm it. At the moment the kernel module is not patched and you
need to install the package zfs-dkms.

without patch:
WRITE SPEED 25,3 MB/s
READ SPEED 52,6 MB/s

with patch (apt install zfs-dkms && reboot):
WRITE SPEED 173 MB/s
READ SPEED 230 MB/s

Ubuntu 20.04 LTS
linux-image-5.4.0-40-generic (5.4.0-40.44) amd64
zfs-dkms (0.8.3-1ubuntu12.1) all

CPU: AMD Opteron(tm) X3216 APU
zfs encryption: aes-256-gcm

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-06-25 Thread Josef Rypáček
I can confirm the fix will enhance speed ~ 3 times on my machine, but fixed ZFS 
kernel module is not included even in current focal-updates kernel 
(linux-modules-5.4.0-39-generic).
I had to install zfs-dkms to get zfs kernel module of version 0.8.3-1ubuntu12.1.

I was trying to find what version will include fixed zfs module, but
without success.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-06-16 Thread Launchpad Bug Tracker
This bug was fixed in the package zfs-linux - 0.8.3-1ubuntu12.1

---
zfs-linux (0.8.3-1ubuntu12.1) focal; urgency=medium

  * Backport AES-GCM performance accelleration (LP: #1881107)
   - backport of upstream zfs commit 31b160f0a6c673c8f926233af2ed6d5354808393
 ("ICP: Improve AES-GCM performance").
 tests on a memory backed pool show performance improvements of ~15-22%
 for AES-CCM writes, ~17-20% AES-CCM reads, 34-36% AES-GCM writes and
 ~79-80% AES-GCM reads.

 -- Colin Ian King   Tue, 28 May 2020 11:54:33
+0100

** Changed in: zfs-linux (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-06-03 Thread Colin Ian King
I've tested this on a Haswell, Intel Core2 Duo and Conroe CPUs under
emulation. The latter two CPUS don't have AES instruction sets and work
fine.  Attached are some benchmarks.

Also regression tested on Intel Core2 Duo and Haswell with the ubuntu
zfs autotests, so I believe I've covered AES and non-AES code paths in
the testing.


** Attachment added: "LibreOffice Calc spreadsheet data from performance tests 
on a memory backed ZFS encrypted file system."
   
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+attachment/5380055/+files/zfs-accellerated-performance-test.ods

** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-06-02 Thread Chris Halse Rogers
Do we have the tests run on hardware that does not support the relevant
instructions, in addition to running them on CPUs with the AES
instructions?

** Changed in: zfs-linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-05-28 Thread Colin Ian King
I'll be doing the latter fix once I've got this through SRU process. I'm
trying to make a low-risk set of updates.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-05-28 Thread Richard Laager
There is another AES-GCM performance acceleration commit for systems
without MOVBE.

-- 
Richard

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881107] Re: zfs: backport AES-GCM performance accelleration

2020-05-28 Thread Colin Ian King
benchmarked on Haswell Intel 8 thread CPU:

Benchmarks: original

15:29:15 INFO | zfs_encryption_aes_128_ccm_wr_rate_mbytes_per_second_average 
79.6500
15:29:15 INFO | zfs_encryption_aes_128_ccm_rd_rate_mbytes_per_second_average 
68.9800
15:29:15 INFO | zfs_encryption_aes_192_ccm_wr_rate_mbytes_per_second_average 
79.4400
15:29:15 INFO | zfs_encryption_aes_192_ccm_rd_rate_mbytes_per_second_average 
67.0700
15:29:15 INFO | zfs_encryption_aes_256_ccm_wr_rate_mbytes_per_second_average 
78.2600
15:29:15 INFO | zfs_encryption_aes_256_ccm_rd_rate_mbytes_per_second_average 
64.2200
15:29:15 INFO | zfs_encryption_aes_128_gcm_wr_rate_mbytes_per_second_average 
79.2000
15:29:15 INFO | zfs_encryption_aes_128_gcm_rd_rate_mbytes_per_second_average 
79.4600
15:29:15 INFO | zfs_encryption_aes_192_gcm_wr_rate_mbytes_per_second_average 
78.9500
15:29:15 INFO | zfs_encryption_aes_192_gcm_rd_rate_mbytes_per_second_average 
77.5500
15:29:15 INFO | zfs_encryption_aes_256_gcm_wr_rate_mbytes_per_second_average 
78.3500
15:29:15 INFO | zfs_encryption_aes_256_gcm_rd_rate_mbytes_per_second_average 
76.0900

Benchmarks: optimized

15:13:33 INFO | zfs_encryption_aes_128_ccm_wr_rate_mbytes_per_second_average 
89.2900
15:13:33 INFO | zfs_encryption_aes_128_ccm_rd_rate_mbytes_per_second_average 
73.2800
15:13:33 INFO | zfs_encryption_aes_192_ccm_wr_rate_mbytes_per_second_average 
88.9800
15:13:33 INFO | zfs_encryption_aes_192_ccm_rd_rate_mbytes_per_second_average 
70.9100
15:13:33 INFO | zfs_encryption_aes_256_ccm_wr_rate_mbytes_per_second_average 
88.3000
15:13:33 INFO | zfs_encryption_aes_256_ccm_rd_rate_mbytes_per_second_average 
68.4500
15:13:33 INFO | zfs_encryption_aes_128_gcm_wr_rate_mbytes_per_second_average 
113.1000
15:13:33 INFO | zfs_encryption_aes_128_gcm_rd_rate_mbytes_per_second_average 
353.2000
15:13:33 INFO | zfs_encryption_aes_192_gcm_wr_rate_mbytes_per_second_average 
112.7000
15:13:33 INFO | zfs_encryption_aes_192_gcm_rd_rate_mbytes_per_second_average 
349.7000
15:13:33 INFO | zfs_encryption_aes_256_gcm_wr_rate_mbytes_per_second_average 
111.6000
15:13:33 INFO | zfs_encryption_aes_256_gcm_rd_rate_mbytes_per_second_average 
344.6000


** Description changed:

  == SRU Justification ==
  
  Upstream commit 31b160f0a6c673c8f926233af2ed6d5354808393 contains AES-
  GCM acceleration changes that significantly improve encrypted
  performance.
  
  Tests on a memory backed pool show performance improvements of ~15-22%
  for AES-CCM writes, ~17-20% AES-CCM reads, 34-36% AES-GCM writes and
  ~79-80% AES-GCM reads on a Sandybridge x86-64 CPU, so this looks like a
  promising optimization that will benefit a lot of users.
  
  == The fix ==
  
  Backport of upstream 31b160f0a6c673c8f926233af2ed6d5354808393 - this is
  already backported in Groovy ZFS 0.8.3-1ubuntu13
  
  == Test case ==
  
  Run ZFS performance tests from ubuntu_performance_zfs_encryption ubuntu
  kernel team autotests. With the fix the encryption runs significantly
  faster, as noted earlier in the SRU justification.
  
+ Also test with the 4 types of ZFS ubuntu autotests, should not fail any
+ of these.
+ 
  == Regression Potential ==
  
  This fix alters the crypto engine and adds in new optimizations for CPUs
  that have capable instruction sets.  There is a risk that this new
  crypto code is erroneous.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs