AMD Plans to Replace AGESA Firmware with Open Source openSIL

The OCP Regional Summit featured an exciting announcement from AMD - a shift from AGESA to openSIL by 2026. Read on for more details.

The Open Computing Project (OCP) Regional Summit is one of the most significant events in the world of computing, where industry leaders come together to share their latest innovations and discuss the future of Open Source hardware.

The 2023 summit, held recently in Prague, Czech Republic, featured a major announcement from AMD that has the potential to revolutionize the industry.

In this announcement, AMD revealed its plans to shift from AGESA to openSIL by 2026. This move represents a significant departure from the traditional approach to firmware development and could have substantial implications for the industry.

AMD openSIL roadmap.
AMD openSIL roadmap.

Let us now explain very briefly to our readers what AGESA is. In short, AMD Generic Encapsulated Software Architecture (AGESA) is a library that initially serves to execute the initialization of the AMD64 platform on motherboards as part of the integrated BIOS. In other words, it controls the CPU, RAM, etc.

At the same time, the Open-Source Silicon Initialization Library (openSIL) is a new AMD open-source project for firmware development. It has launched initial support for 4th Gen EPYC processors and its reference platform as a Proof-of-Concept (PoC).

Initially intended only for server CPUs, AMD stated that openSIL is now expanding its scope as it is intended to be a successor for AGESA, covering the whole product stack by 2026, when it is expected to reach the production-ready phase.

AMD is committed to open-source software and is now expanding into the various firmware domains with the re-architecture of its x86 AGESA FW stack – designed with UEFI as the host firmware that prevented scaling, to other host firmware solutions such as coreboot, oreboot, FortiBIOS, Project µ and others. A newer, open architecture that potentially allows for reduced attack surface, and perceivably infinite scalability is now available as a Proof-of-Concept, within the open-source community for evaluation, called the AMD openSIL – Open-Source Silicon Initialization Library.

Nowadays, firmware is crucial for computer systems, making it a prime target for cyber attackers. However, users of these systems cannot examine the firmware installed on their devices.

With this move, AMD again proves to be a friend of Open Source, as openSIL architecture, development, and testing will be made available to the public for open-source collaboration.

For more details, visit the AMD’s official announcement.

Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%

Leave a Reply

Your email address will not be published. Required fields are marked *