Processors
Intel® Processors, Tools, and Utilities
14402 Discussions

Have I been sold fake Westmeres?

MDomb
Novice
3,447 Views

I did upgrade the L5630 Westmeres in my home server with - allegedly - X5672 Westmeres. While these seem to work ok, when compiling some applications specifically for the Westmere target architecture, it turned out the X5672 do not have/know AES and PCLMULDQ instructions.

Both cat /proc/cpuinfo as well as cpuid say so:

processor : 15 vendor_id : GenuineIntel cpu family : 6 model : 44 model name : Intel(R) Xeon(R) CPU X5672 @ 3.20GHz stepping : 2 microcode : 0x14 cpu MHz : 3199.850 cache size : 12288 KB physical id : 1 siblings : 8 core id : 10 cpu cores : 4 apicid : 53 initial apicid : 53 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm con stant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm pcid dca sse4_1 sse4_2 popcn t lahf_lm epb tpr_shadow vnmi flexpriority ept vpid dtherm ida arat bugs : bogomips : 6399.82 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management:

PCLMULDQ instruction = false

...

AES instruction = false

(I am terribly sorry about the mess. New here and this editor doesn't accept copy&paste, ignores html-pre tags etc.)

Intel ARK https://ark.intel.com/products/52579/Intel-Xeon-Processor-X5672-12M-Cache-3_20-GHz-6_40-GTs-Intel-QPI Intel® Xeon® Processor X5672 (12M Cache, 3.20 GHz, 6.40 GT/s Intel® QPI) Product Specifications

says AES should be present, GCC docs say so, Wikipedia says so...

So how do I get a definitive answer? Thanks for your insight.

0 Kudos
1 Solution
TGrab1
New Contributor III
842 Views

You might try updating the bios. I have seen other reports of this issue and some of them were fixed via a bios update. While you are in the bios I would also check to see if there is an option to enable/disable AES.

These unfortunately are the only solutions I can provide as I am unfamiliar with this particular issue.

View solution in original post

0 Kudos
7 Replies
TGrab1
New Contributor III
843 Views

You might try updating the bios. I have seen other reports of this issue and some of them were fixed via a bios update. While you are in the bios I would also check to see if there is an option to enable/disable AES.

These unfortunately are the only solutions I can provide as I am unfamiliar with this particular issue.

0 Kudos
idata
Employee
842 Views

Thank you very much to TGrable for the comments above.

 

 

marcdom, Thank you very much for joining the Processors communities.

 

 

In regard to your inquiry, the information on our web site is the official documentation from Intel, so it should support AES, but in order to confirm that, we can run the Intel® processor diagnostics tool and at the end of the test it will report if it does support AES and PCLMULDQ:

 

https://downloadcenter.intel.com/download/19792/Intel-Processor-Diagnostic-Tool https://downloadcenter.intel.com/download/19792/Intel-Processor-Diagnostic-Tool

 

 

Please let us know the results of running the tool.

 

 

Any further questions, please let me know.

 

 

Regards,

 

Alberto R

 

0 Kudos
MDomb
Novice
842 Views

Thank you Alberto and TGrable for your kind advice.

I am aware of the IPDT, but I need a Linux version of it and as far as I can see, there is some, but I would need to create a bootable USB stick 1st? I will try that nevertheless.

More context information:

The CPUs run on a Supermicro X8DTN+-F (https://www.supermicro.com/products/motherboard/QPI/5500/X8DTN_.cfm Super Micro Computer, Inc. - Products | Motherboards | Xeon Boards | X8DTN+-F) and I contacted SuperMicro support also. I have been advised to try the newest BIOS update (2.1c) where a AES-NI on/off switch should be. I will try that today.

Not sure if the PCLMULDQ feature is somehow bound to AES-NI or if that would be a separate option in the BIOS. I will report about my findings.

idata
Employee
842 Views

marcdom, You are welcome. Thank you very much for sharing that information.

 

 

Perfect, no problem, take your time and as soon as you get the chance please let us know those results.

 

 

Any questions, please let me know.

 

 

Regards,

 

Alberto R

 

0 Kudos
MDomb
Novice
842 Views

I updated the BIOS (2.1c) and there is indeed a AES-NI enabled/disabled option. If I enable this, both AES and PCMULDQ appear in /proc/cpuinfo (as well as in the other diagnostics tools).

So these seem to go hand in hand.

So to answer the title: "No, I haven't" :-)

Thank you very much for your help. This is one of the cases where BIOS updates make sense (normally Supermicro tries to talk you out of it).

idata
Employee
842 Views

marcdom, Thank you very much for letting us know those details. It is great to hear that the BIOS update worked properly and now you can enable both features.

 

 

Any other inquiry, do not hesitate in contact us again.

 

 

Regards,

 

Alberto R

 

0 Kudos
TGrab1
New Contributor III
842 Views

I am glad this fixed it for you. If you need further help don't hesitate to post back :-D

Reply