Jump to content

"What if you were to give us even more money?" - Intel announces Intel On Demand

BachChain
7 hours ago, LAwLz said:

all Ryzen processors support SME (and TSME for that matter, but it's disabled in the firmware). Not officially (since AMD wants to artificially segment them), but unofficially.

They have the AES-128 bit memory encryption engine in the IMC yes that is correct, Ryzen and Ryzen Pro however do not have the sufficient key storage like I mentioned, Ryzen Pro only supports TSME and nothing else. That is restricted but also you don't have a large enough key store to use anything other than TSME.

 

TSME only requires a single key.

 

7 hours ago, LAwLz said:

The encryption and store is as far as I know completely done by the PSP (aka AMD-SP), which is a Cortex-A5 with TrustZone enabled, and it is the same for all Zen processors. I don't see why it would be dependent on the IOD.

Because it's located in the IOD, it's not in the CCDs. I thought that should have been clear as to where it was as per my explanation.

 

The IODs are factually different between Ryzen and EPYC, they support different things. You can even seen that the PSP between the two are different, the one for EPYC has more in there.

 

AMD-EPYC-7003-Zen-3-SoC-AMD-Secure-Proce

 

AMD-EPYC-and-Zen-Evolution-Security-Road

 

Ryzen 3000

iyeZH4ZEZZ4Ik6ZX.jpg

 

EPYC 7002

xYU7j4MZVB84reym.jpg

 

Edit: Corrected product generations, was one ahead of what they were, oops.

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, LAwLz said:

Before we go further with this conversation, because you are not arguing the same points I originally replied to, let me ask you this.

Are you okay with fusing off the physical hardware in a perfectly working CPU to artificially create a different SKU and segment products?

I did answer that, read again, I said it before you in my very first comment.

 

It's not as artificial as you want to claim it is, I've already explained that, twice but really only once in better detail.

 

8 hours ago, LAwLz said:

These are general questions so please try and refrain from bringing up specifics like some particular feature or some particular example. Just asking in general if you are okay with artificially creating different SKUs based not on technical reasons, but rather for business reasons. 

In general your premise is flawed for the reason I already explained. You want to remove legitimate factors as to why SKUs get created so you can have a pure "it's artifical" arguement when you know every well it's not. You can't have it that way to try and make a point because then you aren't talking about reality nor having a discussion grounded in such.

 

Yes more functional dies get cut down than otherwise would have to be to make them functional if they have defects within it, that's just a fact of life to satisfy product demand. SKUs are by no means as arbitrary as you want to make out though, I don't want to have to address this for a third time.

 

Neither are Intel Xeons based upon a single die as well, further pointing to problems with how you want to frame things.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, leadeater said:

They have the AES-128 bit memory encryption engine in the IMC yes that is correct, Ryzen and Ryzen Pro however do not have the sufficient key storage like I mentioned, Ryzen Pro only supports TSME and nothing else. That is restricted but also you don't have a large enough key store to use anything other than TSME.

 

TSME only requires a single key.

Source?

I know for a fact that SME works on Ryzen processors because as I said earlier, Linux used to have it enabled by default. There are reports of users with for example the 3700X having it on and working. 

 

An AMD developer have said that the lack of SEV is because of missing code in the PSP firmware on those particular processors. The developer even said that it was only supported on EPYC processors "for now", which implies that it is possible to enable, but they haven't done so.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, LAwLz said:

Source?

I know for a fact that SME works on Ryzen processors because as I said earlier, Linux used to have it enabled by default. There are reports of users with for example the 3700X having it on and working. 

 

An AMD developer have said that the lack of SEV is because of missing code in the PSP firmware on those particular processors. The developer even said that it was only supported on EPYC processors "for now", which implies that it is possible to enable, but they haven't done so.

See my edit. And that developer would be wrong or you're talking about different thing that isn't specific enough to the differences between Ryzen and EPYC when it comes to SEV.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, leadeater said:

See my edit. And that developer would be wrong or you're talking about different thing that isn't specific enough to the differences between Ryzen and EPYC when it comes to SEV.

Then explain how SME was enabled in Linux and working on processors like the 3700X...

Okay, so do we both agree that SME is enabled and working on Ryzen processors and that your previous comment about how it isn't supported (as in, the hardware isn't capable of it) was wrong. Right?

 

Now, can you please link to a source that says SVE requires a larger key store than what is available on Ryzen processors?

Link to comment
Share on other sites

Link to post
Share on other sites

27 minutes ago, LAwLz said:

Now, can you please link to a source that says SVE requires a larger key store than what is available on Ryzen processors?

If you have eyes then just look at the difference between the PSP, it's VERY obvious they are different.

 

I cannot give you a source, the official information is Ryzen only supports 1 key and TSME only therefore SEV cannot possibly work as that feature requires multiple keys. And the reason why Ryzen only supports 1 key is because the PSP is different and SEV is not a feature that was planned to be used on Ryzen so never would have gotten a sufficiently large enough key store to do it.

 

And no I agree TSME is working on Ryzen Pro and would work on Ryzen, not SME.

 

TSME != SME

Link to comment
Share on other sites

Link to post
Share on other sites

inb4 someone cracks and repackages the source code for the activation servers to run a local instance to activate your own hardware, or charges people $20 what Intel is charging $1000 for and unlocks people’s chips

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, leadeater said:

If you have eyes then just look at the difference between the PSP, it's VERY obvious they are different.

Again, please link me a source that the SVE requires a larger key store which is not available on Ryzen processors.

"The PSP is different" is not a source that the Ryzen PSP is unable to support it nor is it a source that that is the definitive reasons for the lack of SVE on Ryzen.

 

 

1 hour ago, leadeater said:

I cannot give you a source, the official information is Ryzen only supports 1 key and TSME only therefore SEV cannot possibly work as that feature requires multiple keys. And the reason why Ryzen only supports 1 key is because the PSP is different and SEV is not a feature that was planned to be used on Ryzen so never would have gotten a sufficiently large enough key store to do it.

Can you link me to the official information?

Also, we are talking about a potential artificial limit. Of course the official information will say X only supports Y. If we look at Intel's official documentation it will say the 12600 doesn't support overclocking but the 12600K does. Just because the official documentation says something only supports a certain thing does not mean it must be a technical and physical difference that makes it impossible for both processors to support the same things. That's the entire point of this artificial segmentation.

 

And no, stop saying Ryzen Pro only supports TSME and regular Ryzen doesn't support it. Ryzen processors including for example the 3700X supports SME. I repeat, Ryzen processors support SME. I can post several examples of it if you want. AMD might say it doesn't support it, but it does.

Here is an email thread about SME working on a Ryzen 2200G for example

 

Here is a quote from Jesse Larrew, hardware security researcher at AMD:

Quote

Technically, all processors based on the Zen core have the hardware support for SEV. However, only the EPYC server processors currently have the firmware support to do the key management.

For now, SEV is an EPYC-only feature.

 

Here is a quote from Thomas Lendacky, Linux kernel developer at AMD with focus on implementing SME and SEV:

Quote

Ryzen and Ryzen Pro support only SME. EPYC processors support both SME and SEV.

and further down he replies to someone saying the 3700U supports SEV by saying:

Quote

SEV also requires firmware support that is only available on EPYC processors.

 

Both Ryzen and Ryzen Pro supports SME. They don't support SEV because they lack the necessary firmware. I have not been able to find any evidence whatsoever that there is a hardware limitation. Everything points towards it being an artificial limitation imposed by the firmware version loaded into the PSP.

 

Again, the Linux kernel used to have it enabled by default on AMD processors. The reason why it was later disabled was because in some situations it caused issues with certain GPUs on certain motherboards with certain BIOS settings.

 

 

 

 

So I have two AMD developers saying it's because of the firmware that SVE isn't working.

I have evidence of SME working (not TSME) on non-Pro processors because multiple people have posted that they got it working on for example the 3700X and 2200G.

And you say you can't give me any source but I should just trust you and ignore what the developers responsible for developing the hardware and software for SME and SEV are saying.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, LAwLz said:

Again, please link me a source that the SVE requires a larger key store which is not available on Ryzen processors.

"The PSP is different" is not a source that the Ryzen PSP is unable to support it nor is it a source that that is the definitive reasons for the lack of SVE on Ryzen.

Is it A) More likely SEV requires what is needed in the difference in the PSP of the EPYC IOD or B) the PSP which is significantly different has the same capabilities necessary for SEV to work?

 

In lieu of evidence due to absence of the information you want to have that does not exist would you not agree that A is the most likely?

 

You're simply not going to get that information because AMD only publishes information of supported things so the answer is Ryzen Pro supports TSME and a single key only because that's what the official support actually is.

 

So rather than keep asking for the literal impossible you apply just a little bit of logical thinking.

 

For what purpose would the PSP in the EPYC IOD be different if not to support SME and SEV features? And the other EPYC platform security features that may or may not utilize these.

 

1 hour ago, LAwLz said:

Both Ryzen and Ryzen Pro supports SME.

Oh come on I've told you this too many times, Ryzen Pro supports only TSME. Stop trying to claim otherwise.

 

Quote

Now let;'s dive into the security features of the AMD Ryzen PRO platform. For years AMD’s processors for business PCs supported additional security technologies (collectively known as AMD Secure Processor and Platform Security Processor before that) enabled by the ARM TrustZone platform with the ARM Cortex-A5 core. AMD’s previous-gen PRO-series APUs included Secure Boot, Content Protection, per-Application security, fTPM 2.0, and support for Microsoft Device Guard, Windows Hello, fingerprint security, data protection and so on. The Ryzen PRO brings all of these features forward, and also adds Transparent Secure Memory Encryption (TSME) on top of them.

 

Quote

More practical for daily workstation use is AMD’s Transparent SME mode. As the name impies, Transparent mode is transpartent to OSes and programs, and thus be used with legacy software. Transparent SME mode stil encrypts DRAM completely, and this mode can be enabled from BIOS. At this point Transparent SME is the only type of SME supported by the Ryzen Pro, but AMD’s EPYC processors support all of them.

https://www.anandtech.com/show/11591/amd-launches-ryzen-pro-cpus-enhanced-security-longer-warranty-better-quality

 

Why may I ask do you think AMD would have put in the required storage in to the PSP in the IOD of Ryzen to support hundreds of keys when they would never and likely will never allow full SME and SEV on Ryzen/Ryzen Pro? And you think the significant differences in the PSP's of the IOD are just for funzies and don't actually do something important?

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, LAwLz said:

I have evidence of SME working (not TSME) on non-Pro processors because multiple people have posted that they got it working on for example the 3700X and 2200G.

No what you have is erroneous evidence from people that don't fully know what is going on and an AMD developer that isn't any more likely to know than anyone else unless they work in that specific division of AMD.

 

TSME is a subset of SME.

 

And as far as I can see SME status has been misreporting for Ryzen

https://github.com/fwupd/fwupd/pull/4241

https://github.com/fwupd/fwupd/issues/4176

 

And yes you should trust me, I happen to actually know what I'm talking about. People can and do make mistakes and make erroneous assumptions. Just because Ryzen has an AES-128bit memory encryption engine, a PSP that supports SME functionality, TSME mode only, doesn't mean that all other required hardware elements to support full SME and/or SEV are actually present. This is a very easy mistake to make if you don't account for needing somewhere to actually store hundreds of encryption keys.

 

Full SME does not, will not, has never, will never work on Ryzen Pro or Ryzen. TSME only.

Link to comment
Share on other sites

Link to post
Share on other sites

17 hours ago, ouroesa said:

why do you type like this do you expect everyone to understand what you are saying when you use no full stops nor caps, only commas have you not been through some sort of education process

lol mbmb. I type quickly so I don't bother for grammar but you get the point what my I meant in my quote though

Link to comment
Share on other sites

Link to post
Share on other sites

What if you could buy an i5 16600k, then after a few months, you realize you need a couple extra cores. Instead of buying a new $450 CPU, you could spend $100 and unlock the extra cores, upgrading the CPU in place and turning your 16600k into a 16700k?

Link to comment
Share on other sites

Link to post
Share on other sites

Frankly, I don't understand the hate. It's great for the environment, and I'm not even a tree-hugger (so to speak).

 

For example, I'd an i5-2400 not too long ago. And as you all know, non-HT quads kinda suck these days. So, instead of sending that CPU to the landfill where it rots till eternity, it would've been a lot better to just allow unlockable hyperthreading, thereby turning that 2400 into an eight-thread 2600, which is still "surprisingly" useful in 2022, as long as your aim is 30FPS that is. 

 

Ditto for unlocked multipliers, cache, cores, iGPU, stuff. 

 

I'm a fan of the idea... as long as the fees are reasonable, especially for older products. I mean, it'd be nuts to charge 20 bucks to unlock a 10 year old CPU. Just unlock them for free once they grow old and weary. 

Link to comment
Share on other sites

Link to post
Share on other sites

14 hours ago, LAwLz said:

I feel like you are making two very big assumptions which I am not sure are true.

1) That this is a subscription rather than a 1-time payment.

How else would you interpret the "consumption model" here?

 

Spoiler

?u=https%3A%2F%2Fcdn.mos.cms.futurecdn.net%2FucYySiJUytdmTx47GdUC8Z-970-80.png.webp

It seems to me you'll either be able to get a subscription or a more expensive but perpetual activation.

14 hours ago, LAwLz said:

2) That it won't be transferable.

I don't know this for sure, I said "I suspect". But considering even pure software like Windows often ties itself to a specific hardware configuration and almost always to a specific person rather than set of hardware I'd say it's a justified suspicion. Maybe it won't be tied to you but if you replace the motherboard you might have to buy a new license. If that ends up not being the case then fair enough but it's also worth noting that once this has its foot in the door Intel can change their mind about the licensing model whenever they want.

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, leadeater said:

For what purpose would the PSP in the EPYC IOD be different if not to support SME and SEV features? And the other EPYC platform security features that may or may not utilize these.

That's not how logic works...

You can't say "this is different, so therefore it must be because of X. You have to prove me wrong or otherwise I am right!".

 

The burden of proof is on you because you're the one making the claim, not me.

 

 

9 hours ago, leadeater said:

Oh come on I've told you this too many times, Ryzen Pro supports only TSME. Stop trying to claim otherwise.

No, it supports SME as well.

The difference between Ryzen and Ryzen Pro is that the former (Ryzen) only supports SME, while the latter (Ryzen Pro) supports SME and TSME. Maybe not officially by AMD, but in practice.

Or are you trying to claim that Ryzen only supports SME, and Ryzen Pro only supports TSME?

 

Here is someone with a 3600 Pro getting SME (not TSME) to work.

Edit: Seems like that was misreported as you pointed out. I don't think it makes sense for Ryzen Pro to not support SME when regular Ryzen does though.

 

Here is someone with a Ryzen 1600 getting SME (not TSME) to work.

 

 

 

9 hours ago, leadeater said:

Anandtech is quoting AMD's marketing material. Again, quoting AMD is like quoting Intel saying "the 12600 doesn't support overclocking" and then jumping to the conclusion that it must be a hardware limitation. Besides, AMD themselves doesn't seem to get it right which CPUs supports what. There is no clear answer for which thing supports what, hence why we need to look at what people are actually capable of doing on their machines. AMD won't tell us.

 

 

9 hours ago, leadeater said:

Why may I ask do you think AMD would have put in the required storage in to the PSP in the IOD of Ryzen to support hundreds of keys when they would never and likely will never allow full SME and SEV on Ryzen/Ryzen Pro? And you think the significant differences in the PSP's of the IOD are just for funzies and don't actually do something important?

Well first I'd like for you to actually post evidence that there is actually a difference in the hardware limitations for key store. And no, posting a picture and saying "they look different" is not the same as evidence that one supports storing hundreds of keys while the other only supports storing one. Claiming that it is would be jumping to conclusions. The difference in looks could be for other reasons unrelated to key storage.

 

Also, can you please define "full SME"? I feel like that's something you made up to try and explain why SME works on Ryzen processors by saying "it's not the real thing". I feel like that's you just trying to brush off evidence that contradicts what your claims.

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, leadeater said:

No what you have is erroneous evidence from people that don't fully know what is going on and an AMD developer that isn't any more likely to know than anyone else unless they work in that specific division of AMD.

Dude... Come the fuck on. Did you not see which developers I were quoting? I even spelled it out for you.

It is literally the developer that implements SEV and SME. Sorry, but you don't know more than him. You are wrong, not him.

Stop trying to deny reality because it doesn't align with your fantasy.

 

I give up. I feel like you are in denial because you can't grasp that AMD would artificially create segmentation by locking certain features to certain chips. Any evidence that proves it will just get brushed to the side.

 

 

By the way, if you still don't believe that AMD artificially lock down certain features through software on their processors you might want to look into people wo has BIOS modded SP3 motherboards to support Threadripper processors. Suddenly those Threadripper processors support thigs they shouldn't support...

ECC support no non-Pro APUs is also a thing even though AMD says it isn't supported. You just need to fiddle with the software a bit.

SR-IOV on FirePro W7100 cards is also something people have gotten working through BIOS mods.

 

AMD are guilty of software locking hardware features. Pretty much all companies are. Intel and Nvidia too. Because of course they are. They want market segmentation to be able to charge premium for some products, but developing special gimped hardware costs a lot more than just locking it in software.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Sauron said:

I don't know this for sure, I said "I suspect". But considering even pure software like Windows often ties itself to a specific hardware configuration and almost always to a specific person rather than set of hardware I'd say it's a justified suspicion. Maybe it won't be tied to you but if you replace the motherboard you might have to buy a new license. If that ends up not being the case then fair enough but it's also worth noting that once this has its foot in the door Intel can change their mind about the licensing model whenever they want.

Having to buy it again is very unlikely. Tying it to the motherboard would be a little odd since why not just the CPU but in any case if that were the situation when a motherboard is replaced the serial number is changed to match the original. You can do this with HP/Dell/Lenovo desktop product lines and HPE/Dell/Lenovo server product lines.

 

It's actually really important to set the serial number correct during a replacement as a lot of software is licensed to or generate an unique cluster identifier based off of it so the replacement needs to be transparent. Also if it fails again you'll need it to be correct and as per the original otherwise it doesn't have an active warranty.

 

If this flows down to consumer market I doubt Intel will do it the same way as server/enterprise products, it's likely no viable to do it the same way.

Link to comment
Share on other sites

Link to post
Share on other sites

https://www.hackster.io/news/expanding-the-world-of-software-defined-software-defined-silicon-0b1c856144e2
This software defined silicon can mean two things:

  1. Lock a piece of silicon behind a paywall
  2. Use a programmable section of the CPU (FPGA) to implement new instructions and/or add accelerators to speed up some instructions

My position on subscriptions, is that they are valid if what is being sold requires ongoing expenditure from the company (server, security fixes, ongoing updates)

 

Lock a piece of silicon behind a paywall

This is literally taking a product, and selling you pieces of it separately. It's in the silicon.

It's anti consumer, and I believe should be made illegal by consumer protection agency

 

Use a programmable section of the CPU (FPGA) to implement new instructions and/or add accelerators to speed up some instructions

This is smart. It allows the CPU to cater to the need of the customers, and it justifies at least a purchace, and maybe even a subscription because it takes developer time to develop the IP blocks, and those IP blocks were not part of the initial purchase.

5 hours ago, Man said:

For example, I'd an i5-2400 not too long ago. And as you all know, non-HT quads kinda suck these days. So, instead of sending that CPU to the landfill where it rots till eternity

 

Or... Intel could have sold you the CPU with the hyper trading not locked, and you wouldn't have had to pay to unlock it.

 

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, LAwLz said:

Dude... Come the fuck on. Did you not see which developers I were quoting?

Yes I did however that doesn't mean that statement was specific enough or applicable to today.

Ryzen.thumb.PNG.c733d3a18943fc11d3d7511e31b876d2.PNG

 

Lets break this down, first look the date. And now factor in Ryzen 3000/Zen 2 came out in July 2019. So this statement would be applicable only to Zen and Zen+ and nothing past this. This is pre CCD and IOD chiplet era.

 

So actually that statement was likely correct for the time, just not today or any current information. So based on that Ryzen/Ryzen Pro 1000 & 2000 could likely have SME turned on and would have the hardware to support it.

 

But that situation stops Ryzen/Ryzen Pro 3000 onward with Zen 2 and the CCD/IOD chiplets.

 

So as per the current situation for anything recent Ryzen & Ryzen Pro will only support TSME. You might see SME reporting as on in error or maybe not in error however it's usage is likely limited to OS supported SME (Linux) only for the host operating system utilizing a single key. As yet I have never seen anyone claiming or showing multiple SME keys being stored on any platform other than EPYC.

 

What I said and explained to you is absolutely correct for today and has always been correct. My error would be saying it applied back to Zen/Zen+ which wasn't even something I was thinking about or even talking about, since focusing on IODs etc which is only current state. But you could argue it that way so I'll head that off now.

 

You're the one that posted something stating you didn't know for sure if the situation was correct. I explained the current state situation to you and then you wanted to argue back at me with old outdated information sourced from chains of confused people that haven't actually used SME or SEV beyond the single host operating system.

 

What you understood was either outdated or wrong, it really is as simple as that. Your problem is you're too eager for an argument and you discard official factual information from the manufacturer for random postings and conversation chains online that you don't even do the diligence to verify it's likelihood of accuracy or current state of play.

 

The correct situation is as stand in my first post about this, only the EPYC IOD supports SME and SEV. Ryzen IOD does not.

 

Not once was I arguing AMD has not done software limitations of hardware or the like, my mistake I have to assume here is offering you up information on products I actually use, namely AMD EPYC 7002 and 7003 generation CPUs as well as AMD Ryzen Pro.

 

If you want to become better informed about things, or impart what you know about something don't just go immediately to arguing and mud slinging. By all means defend your position if you want or think you need to but maybe consider that the other side might actually be correct or is giving information you might want to actually consider, not discard because it doesn't match your own opinion.

 

P.S My work laptop is a Ryzen Pro 5850U.

Link to comment
Share on other sites

Link to post
Share on other sites

53 minutes ago, 05032-Mendicant-Bias said:

Or... Intel could have sold you the CPU with the hyper trading not locked, and you wouldn't have had to pay to unlock it.

 

Well, that's just daydreaming!

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, leadeater said:

Lets break this down, first look the date. And now factor in Ryzen 3000/Zen 2 came out in July 2019. So this statement would be applicable only to Zen and Zen+ and nothing past this. This is pre CCD and IOD chiplet era.

 

So actually that statement was likely correct for the time, just not today or any current information. So based on that Ryzen/Ryzen Pro 1000 & 2000 could likely have SME turned on and would have the hardware to support it.

 

But that situation stops Ryzen/Ryzen Pro 3000 onward with Zen 2 and the CCD/IOD chiplets.

Okay, so assuming this is correct, then what I have said is true for Ryzen 1000 and Ryzen 2000, and what you have said is true for Ryzen 3000 and later.

If that is the case then we were both wrong on some points and correct on others. And before you say "no I was right and you were wrong" please note that neither of us has specified which generation we have talked about except in some rare instances. 

 

 

But I would like to add that we don't know if the situation stopped with Ryzen 3000. That is an assumption you are making without any evidence. Yes, we know the IOD is different between Ryzen and EPYC, but that does not mean the difference is what matters for SME and SEV. 

 

 

2 hours ago, leadeater said:

So as per the current situation for anything recent Ryzen & Ryzen Pro will only support TSME. You might see SME reporting as on in error or maybe not in error however it's usage is likely limited to OS supported SME (Linux) only for the host operating system utilizing a single key. As yet I have never seen anyone claiming or showing multiple SME keys being stored on any platform other than EPYC.

Source?

And please don't link to AMD because we are discussing a potential artificial limitation of the hardware for segmenting different SKUs. Of course they will say it won't work. Just like Intel will say overclocking doesn't work on a non-K SKU. It not working does not mean there is a hardware capability limit that causes the function to fail.

I also feel like "nahh, it's just incorrectly reported" is a cop-out to dismiss any potential evidence that contradicts you.

 

It being limited to Linux is not because of hardware limitations, it's because Microsoft haven't implemented it in Windows (as far as I know). You can't point to Linux being the only OS to support it as "evidence" that it is a hardware limitation. I am pretty sure SME and SEV doesn't work on Windows at all, even with EPYC processors. So I don't see why you bring up "only Linux supports it" as some kind of "evidence" that it is a hardware limitation.

 

By the way, I am pretty sure SME also uses a single key. Just like TSME. At least AMD's developer information says it does.

Quote

AMD Secure Memory Encryption (SME)

Uses a single key to encrypt system memory. The key is generated by the AMD Secure Processor at boot. SME requires enablement in the system BIOS or operating system. When enabled in the BIOS, memory encryption is transparent and can be run with any operating system.

The "when enabled in the BIOS" seems to refer to TSME, which is why they specify that that's transparent to the OS unlike the SME that can be enabled in the OS.

 

 

 

2 hours ago, leadeater said:

What I said and explained to you is absolutely correct for today and has always been correct. My error would be saying it applied back to Zen/Zen+ which wasn't even something I was thinking about or even talking about, since focusing on IODs etc which is only current state. But you could argue it that way so I'll head that off now.

I admit that you may be correct in that new Ryzen processors lack the hardware to do it. However, I never mentioned that I was talking about only new Ryzen processors.

This whole conversation started because I said "I am not 100% sure about this, but I do believe SEV is also artificially locked down on AMD's Ryzen processors. [...] As far as I know, this is not a hardware limitation but rather just AMD not loading the firmware necessary to use it onto the PSP".

I based that on the sources I have posted earlier, that seem to only be about Ryzen 1000 and Ryzen 2000. It is entirely possible that there is a hardware limitation in Ryzen 3000 and newer, but what I said still seems to apply to some generations of Ryzen.

 

 

2 hours ago, leadeater said:

You're the one that posted something stating you didn't know for sure if the situation was correct. I explained the current state situation to you and then you wanted to argue back at me with old outdated information sourced from chains of confused people that haven't actually used SME or SEV beyond the single host operating system.

It's not outdated just because it applies to older generations of processors.

Me saying "my 1700X gets Y score in Cinebench" is not outdated information just because the 7700X has been launched and is a newer processor.

Likewise, saying that AMD may have artificially locked certain features out in Ryzen 1000 and Ryzen 2000 processors is not outdated information. 

 

 

2 hours ago, leadeater said:

What you understood was either outdated or wrong, it really is as simple as that. Your problem is you're too eager for an argument and you discard official factual information from the manufacturer for random postings and conversation chains online that you don't even do the diligence to verify it's likelihood of accuracy or current state of play.

Again, it's not old and outdated information just because it may only apply to old processor generations.

And of course I will discard official information. Of course I won't just look at the official support documentation when we are talking about artificially segmentation.

If I told you "the 12600 is physically incapable of overclocking because of hardware differences compared to the 12600K" and then linked to Intel's spec sheet, wouldn't you just go "well that doesn't prove that it is hardware related"? That is what I have been doing here. You link to something say "it's not supported" and then jump to the conclusion that it's a hardware limitation.

 

2 hours ago, leadeater said:

If you want to become better informed about things, or impart what you know about something don't just go immediately to arguing and mud slinging. By all means defend your position if you want or think you need to but maybe consider that the other side might actually be correct or is giving information you might want to actually consider, not discard because it doesn't match your own opinion.

I will try and keep that in mind, but I'd like for you to also do that mr "oh, what I said might not apply to older generations because I didn't think about that".

I think we are both guilty of the same thing in this case.

 

 

So going back to my original post.

On 11/23/2022 at 11:21 AM, LAwLz said:
  • I am not 100% sure about this, but I do believe SEV is also artificially locked down on AMD's Ryzen processors. Ryzen CPUs do support it (it even has the flag for it set to 1), but the PSP firmware in regular Ryzen processors lack the code necessary to use it. As far as I know, this is not a hardware limitation but rather just AMD not loading the firmware necessary to use it onto the PSP.

This seems to be true when talking about Ryzen 1000 and Ryzen 2000. Correct?

But it also seems like it may not be true for the newer generations. Correct?

 

 

Anyway to get back on topic. I don't get why people seem to be more okay with hardware features being disabled as long as the company doesn't sell it back to you. I am having a hard time seeing these news as anything but positive, assuming perpetual licenses are available. I'd rather have the option to upgrade my processor through software that to not have the option at all because the manufacturer decided to deliberately destroy the hardware at the factory, or just flat out refuse to provide the software to unlock the features, like AMD, Intel and Nvidia have done in the past (and are doing). 

Not a fan of it potentially being a subscription though. 

Link to comment
Share on other sites

Link to post
Share on other sites

The goal is to reduce the number of SKUs that are being put out so you don't have a stack of 900 different "products" all on the same silicon with varying levels of features enabled.

 

It's a good thing because it means you can buy what you actually want instead of having to buy a higher tier SKU with features your usage needs don't give a shit about.

Workstation:  14700nonK || Asus Z790 ProArt Creator || MSI Gaming Trio 4090 Shunt || Crucial Pro Overclocking 32GB @ 5600 || Corsair AX1600i@240V || whole-house loop.

LANRig/GuestGamingBox: 13700K @ Stock || MSI Z690 DDR4 || ASUS TUF 3090 650W shunt || Corsair SF600 || CPU+GPU watercooled 280 rad pull only || whole-house loop.

Server Router (Untangle): 13600k @ Stock || ASRock Z690 ITX || All 10Gbe || 2x8GB 3200 || PicoPSU 150W 24pin + AX1200i on CPU|| whole-house loop

Server Compute/Storage: 10850K @ 5.1Ghz || Gigabyte Z490 Ultra || EVGA FTW3 3090 1000W || LSI 9280i-24 port || 4TB Samsung 860 Evo, 5x10TB Seagate Enterprise Raid 6, 4x8TB Seagate Archive Backup ||  whole-house loop.

Laptop: HP Elitebook 840 G8 (Intel 1185G7) + 3060 RTX Thunderbolt Dock, Razer Blade Stealth 13" 2017 (Intel 8550U)

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, AnonymousGuy said:

The goal is to reduce the number of SKUs that are being put out so you don't have a stack of 900 different "products" all on the same silicon with varying levels of features enabled.

 

It's a good thing because it means you can buy what you actually want instead of having to buy a higher tier SKU with features your usage needs don't give a shit about.

Problem is none of the current 900 SKUs have anything to do with these features that will be licensed so it achieves nothing here.  We already have Xeon Platinum, Gold, Silver and Bronze and these features would just get put in to these as they would have made sense so you would never have had to up buy at all.

 

The Ceph storage servers we have use Xeon Silver since we don't need dual unit AVX-512 so buying Gold or higher was unnecessary, the required core counts and frequencies were all still available in Xeon Silver.

 

At the very best, and unlikely anyway, all this would do is prevent more SKUs not reduce them.

Link to comment
Share on other sites

Link to post
Share on other sites

On 11/22/2022 at 11:55 PM, StephanTW said:

I wonder how long it will take people to find a way around it and use all the features in the core.
or more likely find a loophole in the law and sue the F out of them for this.
honestly whoever started the entire subscription for what you own,software ... F you

Meh, kinda boring. I wonder how long it will take for people to figure out how to disable these features remotely to attack servers.
I can tell you for sure customers won't be happy if it ever happens.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×