benchmarked on Haswell Intel 8 thread CPU:

Benchmarks: original

15:29:15 INFO | zfs_encryption_aes_128_ccm_wr_rate_mbytes_per_second_average 
79.6500
15:29:15 INFO | zfs_encryption_aes_128_ccm_rd_rate_mbytes_per_second_average 
68.9800
15:29:15 INFO | zfs_encryption_aes_192_ccm_wr_rate_mbytes_per_second_average 
79.4400
15:29:15 INFO | zfs_encryption_aes_192_ccm_rd_rate_mbytes_per_second_average 
67.0700
15:29:15 INFO | zfs_encryption_aes_256_ccm_wr_rate_mbytes_per_second_average 
78.2600
15:29:15 INFO | zfs_encryption_aes_256_ccm_rd_rate_mbytes_per_second_average 
64.2200
15:29:15 INFO | zfs_encryption_aes_128_gcm_wr_rate_mbytes_per_second_average 
79.2000
15:29:15 INFO | zfs_encryption_aes_128_gcm_rd_rate_mbytes_per_second_average 
79.4600
15:29:15 INFO | zfs_encryption_aes_192_gcm_wr_rate_mbytes_per_second_average 
78.9500
15:29:15 INFO | zfs_encryption_aes_192_gcm_rd_rate_mbytes_per_second_average 
77.5500
15:29:15 INFO | zfs_encryption_aes_256_gcm_wr_rate_mbytes_per_second_average 
78.3500
15:29:15 INFO | zfs_encryption_aes_256_gcm_rd_rate_mbytes_per_second_average 
76.0900

Benchmarks: optimized

15:13:33 INFO | zfs_encryption_aes_128_ccm_wr_rate_mbytes_per_second_average 
89.2900
15:13:33 INFO | zfs_encryption_aes_128_ccm_rd_rate_mbytes_per_second_average 
73.2800
15:13:33 INFO | zfs_encryption_aes_192_ccm_wr_rate_mbytes_per_second_average 
88.9800
15:13:33 INFO | zfs_encryption_aes_192_ccm_rd_rate_mbytes_per_second_average 
70.9100
15:13:33 INFO | zfs_encryption_aes_256_ccm_wr_rate_mbytes_per_second_average 
88.3000
15:13:33 INFO | zfs_encryption_aes_256_ccm_rd_rate_mbytes_per_second_average 
68.4500
15:13:33 INFO | zfs_encryption_aes_128_gcm_wr_rate_mbytes_per_second_average 
113.1000
15:13:33 INFO | zfs_encryption_aes_128_gcm_rd_rate_mbytes_per_second_average 
353.2000
15:13:33 INFO | zfs_encryption_aes_192_gcm_wr_rate_mbytes_per_second_average 
112.7000
15:13:33 INFO | zfs_encryption_aes_192_gcm_rd_rate_mbytes_per_second_average 
349.7000
15:13:33 INFO | zfs_encryption_aes_256_gcm_wr_rate_mbytes_per_second_average 
111.6000
15:13:33 INFO | zfs_encryption_aes_256_gcm_rd_rate_mbytes_per_second_average 
344.6000


** Description changed:

  == SRU Justification ==
  
  Upstream commit 31b160f0a6c673c8f926233af2ed6d5354808393 contains AES-
  GCM acceleration changes that significantly improve encrypted
  performance.
  
  Tests on a memory backed pool show performance improvements of ~15-22%
  for AES-CCM writes, ~17-20% AES-CCM reads, 34-36% AES-GCM writes and
  ~79-80% AES-GCM reads on a Sandybridge x86-64 CPU, so this looks like a
  promising optimization that will benefit a lot of users.
  
  == The fix ==
  
  Backport of upstream 31b160f0a6c673c8f926233af2ed6d5354808393 - this is
  already backported in Groovy ZFS 0.8.3-1ubuntu13
  
  == Test case ==
  
  Run ZFS performance tests from ubuntu_performance_zfs_encryption ubuntu
  kernel team autotests. With the fix the encryption runs significantly
  faster, as noted earlier in the SRU justification.
  
+ Also test with the 4 types of ZFS ubuntu autotests, should not fail any
+ of these.
+ 
  == Regression Potential ==
  
  This fix alters the crypto engine and adds in new optimizations for CPUs
  that have capable instruction sets.  There is a risk that this new
  crypto code is erroneous.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1881107

Title:
  zfs: backport AES-GCM performance accelleration

Status in zfs-linux package in Ubuntu:
  Fix Released
Status in zfs-linux source package in Focal:
  In Progress
Status in zfs-linux source package in Groovy:
  Fix Released

Bug description:
  == SRU Justification ==

  Upstream commit 31b160f0a6c673c8f926233af2ed6d5354808393 contains AES-
  GCM acceleration changes that significantly improve encrypted
  performance.

  Tests on a memory backed pool show performance improvements of ~15-22%
  for AES-CCM writes, ~17-20% AES-CCM reads, 34-36% AES-GCM writes and
  ~79-80% AES-GCM reads on a Sandybridge x86-64 CPU, so this looks like
  a promising optimization that will benefit a lot of users.

  == The fix ==

  Backport of upstream 31b160f0a6c673c8f926233af2ed6d5354808393 - this
  is already backported in Groovy ZFS 0.8.3-1ubuntu13

  == Test case ==

  Run ZFS performance tests from ubuntu_performance_zfs_encryption
  ubuntu kernel team autotests. With the fix the encryption runs
  significantly faster, as noted earlier in the SRU justification.

  Also test with the 4 types of ZFS ubuntu autotests, should not fail
  any of these.

  == Regression Potential ==

  This fix alters the crypto engine and adds in new optimizations for
  CPUs that have capable instruction sets.  There is a risk that this
  new crypto code is erroneous.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1881107/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to