]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/commit
ICP: Improve AES-GCM performance
authorAttila Fülöp <attila@fueloep.org>
Mon, 10 Feb 2020 20:59:50 +0000 (21:59 +0100)
committerGitHub <noreply@github.com>
Mon, 10 Feb 2020 20:59:50 +0000 (12:59 -0800)
commit31b160f0a6c673c8f926233af2ed6d5354808393
tree185a34810ead2f887d7e4f08f18ba28b1e257c49
parentfa3922df75d722724dd51819cb49da0418d054f5
ICP: Improve AES-GCM performance

Currently SIMD accelerated AES-GCM performance is limited by two
factors:

a. The need to disable preemption and interrupts and save the FPU
state before using it and to do the reverse when done. Due to the
way the code is organized (see (b) below) we have to pay this price
twice for each 16 byte GCM block processed.

b. Most processing is done in C, operating on single GCM blocks.
The use of SIMD instructions is limited to the AES encryption of the
counter block (AES-NI) and the Galois multiplication (PCLMULQDQ).
This leads to the FPU not being fully utilized for crypto
operations.

To solve (a) we do crypto processing in larger chunks while owning
the FPU. An `icp_gcm_avx_chunk_size` module parameter was introduced
to make this chunk size tweakable. It defaults to 32 KiB. This step
alone roughly doubles performance. (b) is tackled by porting and
using the highly optimized openssl AES-GCM assembler routines, which
do all the processing (CTR, AES, GMULT) in a single routine. Both
steps together result in up to 32x reduction of the time spend in
the en/decryption routines, leading up to approximately 12x
throughput increase for large (128 KiB) blocks.

Lastly, this commit changes the default encryption algorithm from
AES-CCM to AES-GCM when setting the `encryption=on` property.

Reviewed-By: Brian Behlendorf <behlendorf1@llnl.gov>
Reviewed-By: Jason King <jason.king@joyent.com>
Reviewed-By: Tom Caputi <tcaputi@datto.com>
Reviewed-By: Richard Laager <rlaager@wiktel.com>
Signed-off-by: Attila Fülöp <attila@fueloep.org>
Closes #9749
20 files changed:
COPYRIGHT
config/toolchain-simd.m4
include/os/linux/kernel/linux/simd_x86.h
include/sys/zio.h
lib/libicp/Makefile.am
lib/libspl/include/sys/simd.h
man/man8/zfsprops.8
module/icp/Makefile.in
module/icp/algs/modes/gcm.c
module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.cryptogams [new file with mode: 0644]
module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.cryptogams.descrip [new file with mode: 0644]
module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.openssl [new file with mode: 0644]
module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.openssl.descrip [new file with mode: 0644]
module/icp/asm-x86_64/modes/aesni-gcm-x86_64.S [new file with mode: 0644]
module/icp/asm-x86_64/modes/ghash-x86_64.S [new file with mode: 0644]
module/icp/include/aes/aes_impl.h
module/icp/include/modes/modes.h
tests/zfs-tests/tests/functional/cli_root/zfs_create/zfs_create_crypt_combos.ksh
tests/zfs-tests/tests/functional/cli_root/zpool_create/zpool_create_crypt_combos.ksh
tests/zfs-tests/tests/functional/rsend/send_encrypted_props.ksh