The language game, Influentand 3 DLCs, are FREE for a limited time!
Find out how to get Influent and the three DLCs for FREE, and make sure you tell your friends!
If you missed this, well, next time join theTech ARP Facebook page to get these updates quickly!
Influent
Influent immerses players in a fully interactive 3D environment where the names for absolutely every object in the game can be gleaned with a single click! Even more information can be learned with a double-click!
Every door, drawer, and cabinet can be opened with a right-click here and a right-click there, revealing more and more things to be learned!
Packed to the brim with hundreds of native audio pronunciations (painstakingly recorded specifically for this game), Influent offers players a unique opportunity to enjoy learning both vocabulary and pronunciation in the language of their choice.
Audio from native speakers
Synonym swap functionality
Learn at your own pace!
Fully interactive modern apartment
Over 420 words to collect and master
Includes Nouns, Adjectives, and Verbs
15+ Languages to choose from (more to come!)
Influent : How To Get It Free!
Adding to your Humble Bundle Account
Humble Bundle is giving away Influent for FREE up till 1 December 2020, at 4 PM MYT (GMT+8).
Log into Humble Bundle, or create your free account.
Open the Console in your web browser
– in Google Chrome, use Ctrl+Shift+J (Windows) or Ctrl+Option+J (Mac)
– in Firefox, use Ctrl+Shift+K (Windows) or Command+Option+K (Mac)
In the Console, copy and paste the code below, and press Enter
If you like our work, you can help support us by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
The Meltdown and Spectre CPU flaws that the Google Project Zero team discovered are arguably the worst we have ever known. These vulnerabilities were built into BILLIONS of CPUs that we have been using for the last decade or so.
Not just Intel CPUs, but also CPUs made by AMD, Apple and ARM. Even those that power our smartphones and other smart devices!
Let’s take a look at what we know so far about Meltdown and Spectre, how they affect you, and what we can do about them.
This story is still developing. We will update the article as and when new details emerge. Be sure to check back and refresh the page for the latest information!
Article Update History
Click here for the Article Update History
2018-02-17 :Updated the table of CPUs vulnerable to Meltdown and Spectre.Updated four sections with new information.
2018-02-05 :Added a table of CPUs vulnerable to Meltdown and Spectre.Updated three sections with new information.
2018-01-25 :Revamped the entire article. Added a new section on the difference between Meltdown and Spectre, and a new section on InSpectre. Updated the list of vulnerable processors, mitigation efforts by Microsoft and Apple, as well as the Intel spontaneous reboot issues with their Spectre 2 patches.
2018-01-16 : Updated the list of vulnerable processors, and added a new section on Intel CPUs spontaneously rebooting after applying Meltdown and Spectre patches. Also added cautionary advice on holding off these updates.
2018-01-12 : Updated the article with the AMD confirmation that their processors are vulnerable to both Spectre exploits. Also added details on the Google Retpoline mitigation technique against Spectre attacks.
2018-01-11 : Added new sections on the performance impact of the Meltdown and Spectre mitigation patches, and reports of those patches bricking some AMD PCs. Also expanded the list of affected CPUs, and corrected information on the Intel-SA-00086 Detection Tool.
Between 2018-01-09 and 2018-01-10 : Numerous updates including details of patches and affected CPUs.
Originally posted @ 2018-01-09
The Meltdown + Spectre Vulnerabilities
The Project Zero team identified these vulnerabilities in 2017, reporting it to Intel, AMD and ARM on 1 June 2017.
These vulnerabilities take advantage of the Speculative Execution and Branch Prediction features of the modern processor, that have been used for many years to improve performance.
Speculative Execution lets the CPU predict and pre-execute the next instruction, allowing it to “instantly” deliver the results if it’s correct.
Branch Prediction helps the CPU predict future execution paths that should be speculatively-executed for better performance.
There are THREE (3) variants of the speculative execution CPU bug :
The Spectre attack (whitepaper) exploits variants 1 and 2.
The Meltdown attack (whitepaper) exploits variant 3.
There is a Variant 3a, which appears to affect only certain ARM processors.
What’s The Difference Between Meltdown & Spectre?
Spectre tricks the CPU branch predictor into mis-predicting the wrong path, thereby speculatively executing code that would not otherwise be executed.
Meltdown takes advantage of the out-of-order execution capability of modern processors, tricking them into executing malicious code that would normally not be allowed.
The Spectre name is based on both the root cause – speculative execution, and the fact that it is not easy to fix, and will haunt us for a long time like a spectre (ghost).
The Meltdown name was chosen because the vulnerability “basically melts security boundaries which are normally enforced by the hardware“.
How Bad Are Meltdown & Spectre?
The Spectre exploits let an attacker access and copy information from the memory space used by other applications.
The Meltdown exploit lets an attacker copy the entire physical memory of the computer.
Unless patched, the affected processors are vulnerable to malware and cyberattacks that exploits this CPU bug to steal critical information from running apps (like login and credit card information, emails, photos, documents, etc.)
While the Meltdown exploit can be “fixed”, it is likely that the Spectre exploit cannot be fixed, only mitigated, without a redesign of the processors. That means we will have to live with the risks of a Spectre attack for many more years to come.
The Intel-SA-00086 Detection Tool does NOT detect the processor’s susceptibility to these vulnerabilities. It only checks for different vulnerabilities affecting the Intel Management Engine.
InSpectre
Our reader Arthur shared that the Gibson Research Corporation has an aptly-named utility called InSpectre.
It checks for Meltdown and Spectre hardware and software vulnerabilities in a Windows system. It will help you check if your system is getting patched properly against these vulnerabilities.
What Is Being Done??? Updated!
Note : The terms “mitigate” and “mitigation” mean the possibility of a successfully attacked are reduced, not eliminated.
Intel has started issuing software and firmware updates for the processors introduced in the last 5 years. By the middle of January 2018, Intel expects to have issued updates for more than 90% of those CPUs. However, that does not address the other Intel processors sold between 2010 and 2012.
Microsoft and Linux have started to roll our the KPTI (Kernel Page Table Isolation) patch, also known as the KAISER (Kernel Address Isolation to have Side-channels Efficiently Removed) patch.
The KPTI or KAISER patch, however, will only protect against the Meltdown exploit. It has no effect on a Spectre attack.
Microsoft Edge and Internet Explorer 11 received the KB4056890 security update on 3 January 2018, to prevent a Meltdown attack.
Firefox 57 includes changes to mitigate against both attacks.
Google Chrome 64 will be released on 23 January 2018, with mitigations against Meltdown and Spectre attacks.
For Mac systems, Apple introduced mitigations against Spectre in macOS 10.13.2 (released on 8 January 2018), with more fixes coming in macOS 10.13.3.
For iOS devices, Apple introduced mitigations against Meltdown in iOS 11.2 and tvOS 11.2.
On 8 January 2018, Apple released iOS 11.2.2, which mitigates the risk of the two Spectre exploits in Safari and WebKit, for iPhone 5s, iPad Air, and iPod touch 6th generation or later.
Google patched Android against both exploits with the December 2017 and January 2018 patches.
Google shared details of their Return Rrampoline (Retpoline) binary modification technique that can be used to protect against Spectre attacks. It is a software construct that ensures that any associated speculative execution will “bounce” (as if on a trampoline) endlessly.
On 11 January 2018, AMD announced that the “majority of AMD systems” have received the mitigation patches against Spectre 1, albeit some older AMD systems got bricked by bad patches. They also announced that they will make “optional” microcode updates available for Ryzen and EPYC processors by the same week.
In the same 11 January 2018 disclosure, AMD also shared that Linux vendors have started to roll out OS patches for both Spectre exploits, and they’re working on the “return trampoline (Retpoline)” software mitigations as well.[adrotate group=”2″]
On 8 February 2018, an Intel microcode update schedule revealed that their Penryn-based processors are also vulnerable, adding an additional 314 CPU models to the list of vulnerable processors.
On 14 February 2018, Intel revealed an expanded Bug Bounty Program, offering up to $250,000 in bounty awards.
Some AMD PCs Got Bricked
In the rush to mitigate against Meltdown and Spectre, Microsoft released Windows 10 patches that bricked some AMD PCs. They blamed the incorrect / incomplete documentation provided by AMD.
Intel’s rush to patch Meltdown and Spectre resulted in buggy microcode patches, causing several generations of their CPUs to randomly and spontaneously reboot.
So far, over 800 Intel CPU models have been identified to be affected by these spontaneous reboot issues. If you have one of the affected CPUs, please hold off BIOS / firmware updates!
Intel has identified the cause as the Spectre 2 patches in their microcode updates for some of these processors. They’re still investigating the cause of the other affected CPU models.
Fortunately for Windows users, Microsoft issued the KB4078130 emergency update to stop the reboots while Intel worked to fix the issue.
First and foremost – DO NOT PANIC. There is no known threat or attack using these exploits.
Although we listed a number of important patches below, the buggy updates are worse than the potential threat they try to fix. So we advise HOLDING OFF these patches, and wait for properly-tested versions a few weeks down the line.
If you are using an iOS device, get updated to iOS 11.2 or tvOS 11.2.
If you are using Firefox, update to the latest Firefox 57.
If you are using Google Chrome, make sure you watch out for Chrome 64, which will be released on 23 January.
Download and install the latest software firmware updates from your PC, laptop, motherboard brands. In particular, install the latest driver for the Intel Management Engine (Intel ME), the Intel Trusted Execution Engine (Intel TXE), and the Intel Server Platform Services (SPS)
If you are using an Intel system, hold off updating your firmware, unless you have already verified that your CPU is not affected by the buggy Intel patches, or Intel has already issued corrected patches.
The Performance Impact Of The Mitigation Patches
Many benchmarks have been released, showing performance impacts of between 5% to 30%, depending on the type of benchmark and workload. Microsoft has called those benchmark results into question, stating that they did not cover both operating system and silicon microcode patches.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
AMD updated their security advisory, confirming that their CPUs are also vulnerable to the Spectre 2 exploit. We updated our article Everything On The Intel, AMD & ARM CPU Bug, but it looks like many AMD fanboys still insist that AMD processors are only affected by Spectre 1. So let us burst their bubble and update them on what AMD actually said about this “issue”.
Updated @ 2018-01-15 :Added two new sections addressing the criticisms of the AMD and Intel fanboys.
Originally posted @ 2018-01-13
AMD CPUs Are Also Vulnerable To Spectre 2 Exploit
When AMD first released their security advisory on the Meltdown and Spectre exploits, they stated that, “Differences in AMD architecture mean there is a near zero risk of exploitation of this variant.”
Just over a week later, on 11 January 2018, Mark Papermaster, AMD Senior Vice President and Chief Technology Officer, posted an update of their assessment, stating that “GPZ Variant 2 (Branch Target Injection or Spectre) is applicable to AMD processors.”
He clarified that while AMD believes that their “processor architectures make it difficult to exploit Variant 2“, they have defined “a combination of processor microcode updates and OS patches” to mitigate the Spectre 2 threat.
This development is significant, because Spectre 2 is the more problematic exploit of the two. Mainly because any efforts to reduce its risks significantly reduces performance.
According to Microsoft, only Spectre 2 mitigation patches have a significant performance impact. Their initial performance tests show that Spectre 1 and Meltdown mitigation patches have minimal or small performance impact, and are unlikely to be noticed by users.
What Is AMD Doing About Spectre 2?
AMD has already defined the “additional steps” that consists of processor microcode updates and operating system patches that will mitigate the threat of Spectre 2 to their affected processors.
They will make the microcode updates available for the Ryzen and EPYC processors this week, with microcode updates for older processors in the coming weeks.
Notably, Mark said that they would be OPTIONAL. This ties in with their assessment that it would be difficult (albeit not impossible) to exploit Variant 2 in an AMD processor. So AMD users will get the option of NOT applying these microcode updates, at least while no actual Spectre threat exists in the real world.
Linux vendors have started to roll out Spectre 2 patches, while Microsoft will be releasing Spectre 2 patches for Windows shortly.
AMD Fanboys Are Missing The Big Picture
Many AMD fanboys say that we are biased against AMD, because that the risk of a Spectre 2 exploit is small or “virtually non-existent”.
We love the AMD Ryzen just like you do, and find their performance-value proposition incredibly refreshing. In fact, we even wrote an article crediting The Ryzen Effect for creating better Intel processors.
What we reported is no different from the official statement by Mark Papermaster – the AMD CPUs are vulnerable to Spectre 2. But you are all missing the big picture.
[adrotate group=”2″]
The point here isn’t to rub our collective noses in some kind of childish Intel vs. AMD fanboy war, it’s to point out that these Spectre 2 patches will have a significant performance impact.
Because there is no real world exploit of both Meltdown and Spectre, and because AMD’s microarchitecture is more robust against the Spectre 2 vulnerability, there is arguably no real need to apply the Spectre 2 patches.
That’s why we specifically pointed out that “Mark said that they would be OPTIONAL“, so you should have the option of “NOT applying these microcode updates“.
You guys would have realised that if you actually read the article, instead of just stopping at the title.
Intel Fanboys Should Stop Throwing Stones
Some Intel fanboys are using this article as evidence that “AMD got caught lying” or “AMD CPUs are just as bad”. Well, let us address those claims.
AMD did not lie – In their original disclosure, they stated very clearly that “there is a near zero risk” of a Spectre 2 exploit working on an AMD CPU. We specifically mentioned and underlined that in the original article to stress that AMD was already aware that their CPUs are somewhat vulnerable to Spectre 2.
AMD CPUs are far less at risk – Even with this upgraded risk assessment, AMD CPUs are still much less vulnerable to Spectre 2 than Intel CPUs, and they are completely impervious to the Meltdown exploit. Because they are less vulnerable, AMD users have the option of not applying Spectre 2 patches that can have a significant performance impact.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
AMD has been on a yearly update cycle of Radeon Software, ever since they introduced the first version – Crimson Edition on 2 November 2015. This was followed by the Crimson ReLive Edition on 9 December 2016. On 12 December 2017, they introduced the third iteration – Radeon Software Adrenalin Edition.
In addition to enhanced performance, there are over 30 new or improved features in Adrenalin Edition. So join us for a tour of what’s new and what’s improved in the new AMD Radeon Software Adrenalin Edition!
AMD Radeon Software Adrenalin Edition
The AMD Radeon Software Adrenalin Edition is named after the Adrenalin Rose, not the hormone adrenaline (also known as epinephrine). That’s Adrenalin without the e. The Adrenalin Rose is a rich velvet red rose with long thornless stems and deep green foliage.
Before we go into the details, here is a summary of the new features being introduced in Radeon Software Adrenalin Edition :
Radeon Overlay
Radeon Overlay allows gamers to fine-tune their game experience, and monitor, record and share their gameplay without ever leaving the game. It provides one-click access to Radeon ReLive, Performance Monitoring, Radeon Chill, Frame Rate Target Control (FRTC), Radeon FreeSync and Color settings.
AMD Link Mobile App
Available for Android and iOS platforms, the AMD Link is a mobile app that complements Radeon Software on the desktop, at home as a convenient second screen, or on the go. The AMD Link dashboard features streaming and replay with Radeon ReLive, GPU and PC performance monitoring, an AMD news feed, and notifications for new driver releases.
Improved Radeon Software Core Technologies
Radeon ReLive : Radeon ReLive now includes a chat integration feature that allows gamers to engage with their communities while streaming on Facebook, Twitch, Mixer, YouTube, Weibo and more.
Radeon Chill : With Radeon Software Adrenalin Edition, Radeon Chill now supports games based on the Vulkan API, along with DirectX 9, 10, 11, and 12.
Radeon WattMan : With Radeon Software Adrenalin Edition, custom GPU profiles can be saved, reloaded at a later point and shared with the Radeon user community
Enhanced Sync : With improved compatibility and an even wider field of view, Enhanced Sync extends its support to Vulkan API-based games, Radeon GCN architecture-based products, Multi-GPU and AMD Eyefinity Technology.
Operating System Support
The AMD Radeon Software Adrenalin Edition will support Windows 10 and Windows 7. AMD no longer supports Windows 8, but says that the Windows 7 driver works perfectly fine in Windows 8.
The Adrenalin Edition In Detail
If you want more in-depth details on Radeon Software Adrenalin Edition, we split them up into separate sections :
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
The Adrenalin Edition Performance Boost
The Adrenalin Edition is not meant to be a “performance driver update”. In fact, Terry Makedon was amused to read claims that AMD promised big performance update after the Adrenalin Edition name was revealed. That was probably because they mistakenly thought the name was based on the hormone adrenaline…
He clarified that performance optimisation is an on-going concern, with a focus on getting specific optimisations out in time for new game launches. There will be general performance optimisations that will be delivered over the year. But AMD won’t be holding back optimisations just to deliver a major driver update with large performance boost.
With that in mind, this chart does not show a sudden performance boost with Adrenalin Edition. Instead, it shows the cumulative performance gains since the last major release – Crimson ReLive Edition.
They also managed to reduce latency across the board in all DirectX 11 titles.
Borderless Windowed Multi-GPU Support
The Radeon Software Adrenalin Edition introduces a new Borderless Windows Multi-GPU Support, to complement the existing Fullscreen Multi-GPU Support.
Frame Rate Target Control Now Supports Vulkan
Frame Rate Target Control reduces GPU power draw by throttling it to maintain a 60 fps limit. It now supports Vulkan.
[adrotate group=”1″]
Compute Profiles
Compute Profiles was released in an optional update a few weeks ago, and is now part of Adrenalin Edition. The Compute Profile optimises workloads on the GPU to deliver better compute performance for cryptocurrency mining.
In this example, they quoted a 15% boost in Ethereum mining performance with the Compute Profile over the default Gaming Profile on a Radeon RX 570 graphics card.
Radeon Software For Linux
AMD will start offering a single suite containing both open- and closed-source software stacks for Radeon Software. You will be able to choose between the consumer (AMDGPU) or workstation (AMDGPU-PRO) drivers, with the flexibility to mix-and-match open- and closed-source components.
AMD is working to deliver an open-source AMD Vulkan driver for Linux.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
Improved Core Radeon Technologies
Radeon WattMan
The Radeon WattMan is the power management tool that doubles as an overclocking / underclocking tool. In Adrenalin Edition, custom GPU profiles can be saved, reloaded at a later point and shared with the Radeon user community
Radeon Chill
Radeon Chill saves power by dynamically regulating the frame rate based on your in-game movements. With Adrenalin Edition, Radeon Chill now supports games based on the Vulkan API, along with DirectX 9, 10, 11, and 12.
In addition, Radeon Chill now supports a lot more games. Radeon Chill used to work on a whitelist concept – it will only support games that have been profiled and tested. Thanks to improved algorithms and other changes, AMD is switching it to a blacklist concept.
With Adrenalin Edition, Radeon Chill will now work with all games. But if AMD discovers that Chill does not work properly with a certain game, it goes into the blacklist so Radeon Chill won’t run on it. Currently, there are no games in the blacklist.
[adrotate group=”1″]
Enhanced Sync
Think of Enhanced Sync as pseudo-FreeSync, minimising screen tearing with non-FreeSync monitors. With Adrenalin Edition, Enhanced Sync is now enabled on all Radeon GCN-based graphics cards, and supports all Vulkan API-based games. They also added support for Multi-GPU and AMD Eyefinity Technology.
Radeon ReLive
Radeon ReLive now has a Connect section, which serves as a control center for your Radeon ReLive video library. In addition to browsing your recorded videos, you can queue and share them on social media.
Radeon ReLive will now allow you to integrate chats from Twitch, Facebook, Mixer, YouTube, Weibo and more, to your game play.
AMD has also reduced the performance impact of Radeon ReLive. Note that these examples are from an AMD Radeon RX Vega 56 graphics card.
With Adrenalin Edition, Radeon ReLive will also supports games based on the Vulkan API.
Radeon ReLive will also come with support for :
Borderless Region Capture – allowing you to capture only what you want to share, instead of the entire screen.
Chroma Key – allowing you to remove your background in your webcam or video stream
AMD Eyefinity Technology – allowing you to capture your game play across multiple monitors
separate audio tracks – recording mic audio separately from the game audio, for easier mixing and editing later
Radeon FreeSync & Themes
With Adrenalin Edition, you can now enable or disable Radeon FreeSync on a per-game basis. And Radeon Settings will have three UI theme options – Yellow, Crimson and Blue.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
Radeon Overlay
Radeon Overlay allows you to access Radeon ReLive, Performance Monitoring, Radeon Chill, Frame Rate Target Control (FRTC), Radeon FreeSync and Color settings from within the game. Just press Alt+R to activate Radeon Overlay. This key combination, incidentally, can be changed.
Performance Monitoring and Recording
Radeon ReLive
Radeon Chill
Radeon FreeSync
Frame Rate Target Control
Color Settings
[adrotate group=”1″]
AMD Link
Available for Android and iOS platforms, the AMD Link is a mobile app that complements Radeon Software on the desktop, at home as a convenient second screen, or on the go.
You can link multiple PCs to AMD Link using a simple QR code, or you can do it manually. However, your mobile devices must (at least in this version) be on the same network as your computer.
The AMD Link dashboard features streaming and replay with Radeon ReLive, GPU and PC performance monitoring, an AMD news feed, and notifications for new driver releases.
AMD Link is now available on both the Apple App Store and Google Play. It supports smartphones and tablets running on iOS 10 (or better), and Android 5.0 (or better).
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
Adrenalin Edition Summary
In summary, the Radeon Software Adrenalin Edition is a checkpoint when it comes to performance. Performance improvements is a continuous process, with Adrenalin Edition delivering up to 15% better performance compared to Crimson ReLive Edition a year ago.
More important are the 30+ new or enhanced features being introduced in Adrenalin Edition.
The summary includes three infographics created by Sasa Marinkovic and his team.
[adrotate group=”1″]
The Complete Set Of Adrenalin Edition Slides
Here is the complete set of Radeon Software Adrenalin Edition slides, minus the legal boilerplate.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
This BIOS feature is a toggle for the processor’s Execute Disable Bit option. In fact, the acronym XD is short for Execute Disable and is specific to Intel’s implementation. AMD’s implementation is called NX, short for No Execute.
When enabled, the processor prevents the execution of code in data-only memory pages. This provides some protection against buffer overflow attacks.
When disabled, the processor will not restrict code execution in any memory area. This makes the processor more vulnerable to buffer overflow attacks.
It is highly recommended that you enable this BIOS feature for increased protection against buffer overflow attacks.
However, please note that the Execute Disable Bit feature is a hardware feature present only in newer Intel processors. If your processor does not support Execute Disable Bit, then this BIOS feature will have no effect.
In addition, you must use an operating system that supports the Execute Disable Bit feature. Currently, that includes the following operating systems :
Microsoft Windows Server 2003 with Service Pack 1, or later.
Microsoft Windows XP with Service Pack 2, or later.
Microsoft Windows XP Tablet PC Edition 2005, or later.
SUSE Linux 9.2, or later.
Red Hat Enterprise Linux 3 Update 3, or later.
Incidentally, some applications and device drivers attempt to execute code from the kernel stack for improved performance. This will cause a page-fault error if Execute Disable Bit is enabled. In such cases, you will need to disable this BIOS feature.
Execute Disable Bit Details
Buffer overflow attacks are a major threat to networked computers. For example, a worm may infect a computer and flood the processor with code, bringing the system down to a halt. The worm will also propagate throughout the network, paralyzing each and every system it infects.
Due to the prevalence of such attacks, Intel enhanced their processor architecture with a feature called Execute Disable Bit, which is designed to protect the computer against certain buffer overflow attacks. First released for the 64-bit Intel Itanium processor in 2001, this feature only appeared in Intel desktop and workstation processors from November 2004 onwards. Intel mobile processors with Execute Disable Bit only started shipping in February, 2005.
Processors that come with this feature can restrict memory areas in which application code can be executed. When paired with an operating system that supports the Execute Disable Bit feature, the processor adds a new attribute bit (the Execute Disable Bit) in the paging structures used for address translation.
If the Execute Disable Bit of a memory page is set to 1, that page can only be used to store data. It will not be used to store executable code. But if the Execute Disable Bit of a memory page is set to 0, that page can be used to store data or executable code.
The processor will henceforth check the Execute Disable Bit whenever it executes code. It will not execute code in a memory page with the Execute Disable Bit set to 1. Any attempt to execute code in such a protected memory page will result in a page-fault exception.
So, if a worm or virus inserts code into the buffer, the processor prevents the code from being executed and the attack fails. This also prevents the worm or virus from propagating to other computers on the network.
[adrotate group=”1″]
This BIOS feature is a toggle for the processor’s Execute Disable Bit option. In fact, the acronym XD is short for Execute Disable and is specific to Intel’s implementation. AMD’s implementation is called NX, short for No Execute.
When enabled, the processor prevents the execution of code in data-only memory pages. This provides some protection against buffer overflow attacks.
When disabled, the processor will not restrict code execution in any memory area. This makes the processor more vulnerable to buffer overflow attacks.
It is highly recommended that you enable this BIOS feature for increased protection against buffer overflow attacks.
However, please note that the Execute Disable Bit feature is a hardware feature present only in newer Intel processors. If your processor does not support Execute Disable Bit, then this BIOS feature will have no effect.
In addition, you must use an operating system that supports the Execute Disable Bit feature. Currently, that includes the following operating systems :
Microsoft Windows Server 2003 with Service Pack 1, or later.
Microsoft Windows XP with Service Pack 2, or later.
Microsoft Windows XP Tablet PC Edition 2005, or later.
SUSE Linux 9.2, or later.
Red Hat Enterprise Linux 3 Update 3, or later.
Incidentally, some applications and device drivers attempt to execute code from the kernel stack for improved performance. This will cause a page-fault error if Execute Disable Bit is enabled. In such cases, you will need to disable this BIOS feature.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
What this BIOS feature actually does is determine what devices are configured by the BIOS when the computer boots up and what are left to the operating system.
Non-ACPI BIOSes are found in older motherboards that do not support the new ACPI (Advanced Configuration and Power Interface) initiative. With such a BIOS, setting the PNP OS Installed feature to No allows the BIOS to configure all devices under the assumption that the operating system cannot do so. Therefore, all hardware settings are fixed by the BIOS at boot up and will not be changed by the operating system.
On the other hand, if you set the feature to Yes, the BIOS will only configure critical devices that are required to boot up the system. The other devices are then configured by the operating system. This allows the operating system some flexibility in shuffling system resources like IRQs and IO ports to avoid conflicts. It also gives you some degree of freedom when you want to manually assign system resources.
Of course, all current motherboards now ship with the new ACPI BIOS. If you are using an ACPI-compliant operating system (i.e. Windows 98 and above) with an ACPI BIOS, then this PNP OS Installed feature is no longer relevant. This is because the operating system will use the ACPI BIOS interface to configure all devices as well as retrieve system information.
But if your operating system does not support ACPI, then the BIOS will fall back to PNP mode. In this situation, consider the BIOS as you would a Non-ACPI BIOS. If there is no need to configure any hardware manually, it is again recommended that you set this feature to No.
If you are using an old Linux kernel (prior to 2.6.0), Jonathan has the following advice –
Although Linux (prior to kernel 2.6) is not really PnP-compatible, most distributions use a piece of software called ISAPNPTOOLS to setup ISA cards. If you have PnP OS set to No, the BIOS will attempt to configure ISA cards itself. This does not make them work with Linux, though, you still need to use something like ISAPNPTOOLS. However, having both the BIOS and ISAPNPTOOLS attempting to configure ISA cards can lead to problems where the two don’t agree.
The solution? Set PnP OS to Yes, and let ISAPNPTOOLS take care of ISA cards in Linux, as BIOS configuration of ISA cards doesn’t work for Linux anyway (with the current stable and development kernels). Most times, it probably won’t make a difference, but someone somewhere will have problems, and Linux will always work with PnP OS set to Yes.
Britt Turnbull recommends disabling this feature if you are running the OS/2 operating system, especially in a multi-boot system. This is because booting another operating system can update the BIOS which may later cause problems when you boot up OS/2.
To sum it all up, except for certain cases, it is highly recommended that you to set this BIOS feature to No, irrespective of the operating system you actually use. Exceptions to this would be the inability of the BIOS to configure the devices properly in PnP mode and a specific need to manually configure one or more of the devices.
Details
This BIOS feature is quite misleading because its name alludes that you should set it to Yes if you have an operating system that supports Plug and Play (PnP). Unfortunately, it isn’t quite so simple.
What this BIOS feature actually does is determine what devices are configured by the BIOS when the computer boots up and what are left to the operating system. This is rather different from what the name implies, right?
Before you can determine the appropriate setting for this feature, you should first determine the kind of BIOS that came with your motherboard. For the purpose of this discussion, the BIOS can be divided into two types – ACPI BIOS and Non-ACPI BIOS.
You will also need to find out if your operating system supports and is currently running in ACPI mode. Please note that while an operating system may tout ACPI support, it is possible to force the operating system to use the older PnP mode. So, find out if your operating system is actually running in ACPI mode. Of course, this is only possible if your motherboard comes with an ACPI BIOS. With a Non-ACPI BIOS, all ACPI-compliant operating systems automatically revert to PnP mode.
[adrotate banner=”4″]
Non-ACPI BIOSes are found in older motherboards that do not support the new ACPI (Advanced Configuration and Power Interface) initiative. This can be either the ancient non-PnP BIOS (or Legacy BIOS) or the newer PnP BIOS. With such a BIOS, setting the PNP OS Installed feature to No allows the BIOS to configure all devices under the assumption that the operating system cannot do so. Therefore, all hardware settings are fixed by the BIOS at boot up and will not be changed by the operating system.
On the other hand, if you set the feature to Yes, the BIOS will only configure critical devices that are required to boot up the system. For example, the graphics card and the hard disk. The other devices are then configured by the operating system. This allows the operating system some flexibility in shuffling system resources like IRQs and IO ports to avoid conflicts. It also gives you some degree of freedom when you want to manually assign system resources.
While all this flexibility in hardware configuration sounds like a good idea, shuffling resources can sometimes cause problems, especially with a buggy BIOS. Therefore, it is recommended that you set this feature to No, to allow the BIOS to configure all devices. You should only set this feature to Yes if the Non-ACPI BIOS cannot configure the devices properly or if you want to manually reallocate hardware resources in the operating system.
Of course, all current motherboards now ship with the new ACPI BIOS. If you are using an ACPI-compliant operating system (i.e. Windows 98 and above) with an ACPI BIOS, then this PNP OS Installed feature is no longer relevant. It actually does not matter what setting you select. This is because the operating system will use the ACPI BIOS interface to configure all devices as well as retrieve system information. There is no longer a need to specifically split the job up between the BIOS and the operating system.
But if your operating system does not support ACPI, then the BIOS will fall back to PNP mode. In this situation, consider the BIOS as you would a Non-ACPI BIOS. If there is no need to configure any hardware manually, it is again recommended that you set this feature to No.
Please note that bugs in some ACPI BIOS can cause even an ACPI-compliant operating system to disable ACPI. This reverts the BIOS to PnP mode. However, there is an additional catch to it. Certain operating systems (i.e. Windows 98 and above) will only access the buggy BIOS in read-only mode. This means the operating system will rely entirely on the BIOS to configure all devices and provide it with the hardware configuration. As such, you must set the feature to No if you have a buggy ACPI BIOS.
If you are using an old Linux kernel (prior to 2.6.0), Jonathan has the following advice –
Although Linux (prior to kernel 2.6) is not really PnP-compatible, most distributions use a piece of software called ISAPNPTOOLS to setup ISA cards. If you have PnP OS set to No, the BIOS will attempt to configure ISA cards itself. This does not make them work with Linux, though, you still need to use something like ISAPNPTOOLS. However, having both the BIOS and ISAPNPTOOLS attempting to configure ISA cards can lead to problems where the two don’t agree.
The solution? Set PnP OS to Yes, and let ISAPNPTOOLS take care of ISA cards in Linux, as BIOS configuration of ISA cards doesn’t work for Linux anyway (with the current stable and development kernels). Most times, it probably won’t make a difference, but someone somewhere will have problems, and Linux will always work with PnP OS set to Yes.
Britt Turnbull recommends disabling this feature if you are running the OS/2 operating system, especially in a multi-boot system. This is because booting another operating system can update the BIOS which may later cause problems when you boot up OS/2. In addition, if you add or change hardware, you should enable full hardware detection during the initial boot sequence of OS/2 (ALT-F1 at boot screen -> F5) so that the new hardware can be registered correctly.
Thomas McGuire of 3D Spotlight sent me this e-mail from Robert Kirk at IBM :-
“Actually, the setting “PnP OS” is really misnamed. A better thing would be to say “do you want the system to attempt to resolve resource conflicts, or do you want the OS to resolve system conflict?”. Setting the system to PnP OS says that even if the machine determines some kind of resource problem, it should not attempt to handle it… Rather, it should pass it on to the OS to resolve the issue. Unfortunately, the OS can’t resolve some issues…. which sometimes results in a lock or other problems.
For stability reasons, it is better to set EVERY motherboard’s PnP OS option to No, regardless of manufacturer but still allow the BIOS to auto configure PnP devices. Just leave the PnP OS to No. It won’t hurt a thing, you lose nothing, your machine will still autoconfigure PnP devices and it will make your system more stable.”
Thanks, Thomas! That was really useful info.
To sum it all up, except for certain cases, it is highly recommended that you to set this BIOS feature to No, irrespective of the operating system you actually use. Exceptions to this would be the inability of the BIOS to configure the devices properly in PnP mode and a specific need to manually configure one or more of the devices.
Support Tech ARP!
If you like our work, you can help support our work by visiting our sponsors, participate in the Tech ARP Forums, or even donate to our fund. Any help you can render is greatly appreciated!
The year-end and new year holiday season is upon us! From now until the first few days of 2016, the Internet will be replete with a ton of offers and freebies to celebrate the end of 2015, and a new start to 2016.
Here at Tech ARP, we will be posting some of the best offers and freebies, so check back often! In the meantime, enjoy this freebie from Creatable and MacPhun Software!
Creatable + MacPhun Design Freebie Bundle
Creatable and MacPhun Software have jointly released a Design Freebie Bundle of 27 resource packs worth $456, but is now FREE to download and use!
The Creatable + MacPhun Design Freebie Bundle consists of the following software :
Focus CK for Mac – $60 value
Simple Icons Set – $50 value
Photoshop Actions by Filterlicious – $24 value
UI Kit for Apple Watch Apps – $29 value
Mac Mockups Set – $18 value
Monobrand iOS UI Kit – $38 value
Lightroom Presets by CreativePresets – $19 value
Retro Jam UI Kit – $19 value
Exeo UI Kit – $35 value
Workspace Hero Images – $12 value
Gradient Presentation Template – $9 value
Royal UI Kit – $9 value
Tech Brochure & Newsletter Template – $23 value
Party Vector Icons – $4 value
Combinations UI Kit – $6 value
Boost UI Kit – $28 value
Winter Watercolor Backgrounds – $8 value
48 Watercolor Backgrounds – $10 value
Artistic Backgrounds – $5 value
Sketch Art Photoshop Action – $5 value
Realistic Painting Action V2 – $5 value
Anaglyph PS Action – $3 value
Creative Design Business Cards – $3 value
Creative Corporate Design Letterhead – $3 value
Quick Paint PS Action – $3 value
Stationery Mockups – $3 value
Christmas Infographics & Illustrations – $20 value
Business Infographics – $5 value
Although some of them are Mac-specific, many of the resources can be used with Windows and Linux PCs.
How To Download The Design Freebie Bundle
Just click here to get to the Creatable + MacPhun Design Freebie Bundle landing page. Once you are there, just click on the Get This Free > link, and this screen will pop-up :
Just key in your email address and click Continue >>
You will receive an email with a secure link to download those resources.
Please note that you only need to do this once, because the offer is for ALL 27 resources. You do not have to “purchase” each free resource individually.
The AMD Radeon Technologies Group has just announced the AMD GPUOpen initiative at their Technology Summit today. This is part of their effort to improve performance from the software side, as well as access to open source drivers and tools. Let’s take a look at the Radeon Technologies Group’s presentation below.
AMD GPUOpen For Gaming
As a continuation of the strategy we started with Mantle, we are giving even more control of the GPU to developers. As console developers have benefited from low-level access to the GPU, AMD wants to continue to bring this level of access to the PC space.
5 / 10
AMD GPUOpen for gaming is giving developers the ability to harness the investments they’ve made on console development, including feature-rich, close-to-the-metal programming, and bring that to life on PC game development. Game developers will now have direct access to GPU hardware, access to a large collection of open source effects, tools, libraries and SDKs.
As such, in early 2016, libraries and samples i.e. source access to the library directly will be made available from AMD. GPUOpen is the primary vehicle to allow low-level access to the GPU.
New Compiler For Heterogenous Computing
One of the primary goals of Heterogeneous Systems Architecture (HSA) is easing the development of parallel applications through the use of higher level languages. The new AMD “Boltzmann Initiative” suite includes an HCC compiler for C++ development, greatly expanding the field of programmers who can leverage HSA.
6 / 6
The new HCC C++ compiler is a key tool in enabling developers to easily and efficiently apply discrete GPU hardware resources in heterogeneous systems. A Heterogeneous Compute Compiler that compiles an Open Source C++ Compiler for GPUs, and HIP allows developers to convert CUDA code to portable C++. AMD testing shows that in many cases 90 percent or more of CUDA code can be automatically converted into C++ by HIP with the final 10 percent converted manually in the widely popular C++ language.
Linux Driver & Runtime For HPC Cluster Computing
Demonstrating its commitment to Linux, AMD developed a new HPC-focused open source driver and system runtime.
This new headless Linux driver brings key capabilities to address core high-performance computing needs, including low latency compute dispatch and PCIe® data transfers; peer-to-peer GPU support; Remote Direct Memory Access (RDMA) from InfiniBand™ that interconnects directly to GPU memory; and Large Single Memory Allocation support.
Availability
An early access program for the “Boltzmann Initiative” tools is planned for Q1 2016.