native encryption of zfs

You need a recent 12-STABLE or 13-CURRENT. It will not work on 12.0-RELEASE as it is missing required kernel features.
 
You need a recent 12-STABLE or 13-CURRENT. It will not work on 12.0-RELEASE as it is missing required kernel features.
root@daemon:~ # freebsd-update -r 13.0-CURRENT upgrade
Looking up update.tw.freebsd.org mirrors... none found.
Fetching metadata signature for 12.0-RELEASE from update.tw.freebsd.org... done.
Fetching metadata index... done.
Fetching 1 metadata patches. done.
Applying metadata patches... done.
Inspecting system... done.

The following components of FreeBSD seem to be installed:
kernel/generic kernel/generic-dbg src/src world/base world/base-dbg
world/doc world/lib32 world/lib32-dbg

The following components of FreeBSD do not seem to be installed:

Does this look reasonable (y/n)? n


haha, i will have a try with a vmware guest, not on my laptop
 
If you have to chose between -CURRENT and -STABLE, chose -STABLE. With -STABLE, you can still use the official repository and it is a supported version on this forum.
 
If you have to chose between -CURRENT and -STABLE, chose -STABLE. With -STABLE, you can still use the official repository and it is a supported version on this forum.
freebsd-update do not support "stable" and "current", i have to download the ISO image? right?
 
You can download STABLE sources, rebuild world/kernel on your current system. Documentation describes the process in full.
Or download most recent STABLE image and hope it's recent enough to contain the functionality you seek.
 
I am currently doing loads of benchmarks, the tests are by far not finished and I will publish the results as soon as I have managed to go through all the data and prepare a nice article. However, to grab a random result from my completed tests: FreeBSD geli (blocksize 4096, aes-xts with keysize 128) + native ZFS with ashift=12: READ: 72.2MiB/s, WRITE: 18.1MiB/s from a random-read-write test with 80% read requests, on a 4core AMD machine with 8GB RAM + SSD. Same machine, same test, but with openzfs-kmod, encrypted with aes-128-ccm, ashift=12, gets only 6324KiB/s READ and 1585KiB/s WRITE.
 
I am currently doing loads of benchmarks, the tests are by far not finished and I will publish the results as soon as I have managed to go through all the data and prepare a nice article. However, to grab a random result from my completed tests: FreeBSD geli (blocksize 4096, aes-xts with keysize 128) + native ZFS with ashift=12: READ: 72.2MiB/s, WRITE: 18.1MiB/s from a random-read-write test with 80% read requests, on a 4core AMD machine with 8GB RAM + SSD. Same machine, same test, but with openzfs-kmod, encrypted with aes-128-ccm, ashift=12, gets only 6324KiB/s READ and 1585KiB/s WRITE.
Are you sure that it is only the encryption that slows it down? I'll give it a try too, but I am working on something else now. It has to wait a few days.
 
I don't think it is the crypto stuff only ... I think openzfs-kmod has some performance issues - it is much slower than the one shipped with the base system.
 
Back
Top