Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Newer Dell Laptops support SGX out of the box #5

Closed
ayeks opened this issue Apr 20, 2016 · 2 comments
Closed

Newer Dell Laptops support SGX out of the box #5

ayeks opened this issue Apr 20, 2016 · 2 comments

Comments

@ayeks
Copy link
Owner

ayeks commented Apr 20, 2016

It seems that newer Dell Laptops support SGX out of the box without any update. Just check the BIOS for any SGX option. At least the Dell Precision 17 7000 Series (7710) got that option.

According to different user manuals it seems that you can turn on SGX on the following models.
Source: http:https://pilot.search.dell.com/sgx

  • Dell OptiPlex 3040
  • Dell OptiPlex 3040M
  • Dell OptiPlex 3240
  • Dell OptiPlex 5040
  • Dell OptiPlex 7040
  • Dell OptiPlex 7040M
  • Dell Latitude E5270
  • Dell Latitude E5470
  • Dell Latitude E5570
  • Dell Vostro 24–5450
  • Dell Vostro 3653
  • Dell Vostro 3650
  • Dell Precision 3510
  • Dell Precision Tower 3620

If you want to make sure that SGX works on these systems compile and execute the /test-sgx.c

Feel free to discuss you findings regarding newer Dell computers and SGX support here. :)

@kcchu
Copy link

kcchu commented Jul 5, 2016

OptiPlex 3040M works

eax: 506e3 ebx: 100800 ecx: 7ffafbbf edx: bfebfbff
stepping 3
model 14
family 6
processor type 0
extended model 5
extended family 0
smx: 0

Extended feature bits (EAX=07H, ECX=0H)
eax: 0 ebx: 29c67af ecx: 0 edx: 0
sgx available: 1

CPUID Leaf 12H, Sub-Leaf 0 of Intel SGX Capabilities (EAX=12H,ECX=0)
eax: 1 ebx: 0 ecx: 0 edx: 241f
sgx 1 supported: 1
sgx 2 supported: 0
MaxEnclaveSize_Not64: 1f
MaxEnclaveSize_64: 24

CPUID Leaf 12H, Sub-Leaf 1 of Intel SGX Capabilities (EAX=12H,ECX=1)
eax: 36 ebx: 0 ecx: 1f edx: 0

CPUID Leaf 12H, Sub-Leaf 2 of Intel SGX Capabilities (EAX=12H,ECX=2)
eax: d0200001 ebx: 0 ecx: 5d80001 edx: 0

CPUID Leaf 12H, Sub-Leaf 3 of Intel SGX Capabilities (EAX=12H,ECX=3)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 4 of Intel SGX Capabilities (EAX=12H,ECX=4)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 5 of Intel SGX Capabilities (EAX=12H,ECX=5)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 6 of Intel SGX Capabilities (EAX=12H,ECX=6)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 7 of Intel SGX Capabilities (EAX=12H,ECX=7)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 8 of Intel SGX Capabilities (EAX=12H,ECX=8)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 9 of Intel SGX Capabilities (EAX=12H,ECX=9)
eax: 0 ebx: 0 ecx: 0 edx: 0

@allewwaly
Copy link

@ayeks ayeks closed this as completed Jan 15, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants