Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

XPS 13 9300 supports SGX2 #75

Closed
aembrito opened this issue Feb 24, 2021 · 7 comments · Fixed by #78
Closed

XPS 13 9300 supports SGX2 #75

aembrito opened this issue Feb 24, 2021 · 7 comments · Fixed by #78

Comments

@aembrito
Copy link

XPS 13 9300 (with i7-1065G7), output was:

eax: 706e5 ebx: 100800 ecx: 7ffafbbf edx: bfebfbff
stepping 5
model 14
family 6
processor type 0
extended model 7
extended family 0
smx: 0
 
Extended feature bits (EAX=07H, ECX=0H)
eax: 0 ebx: f2bf27ef ecx: 40405f5e edx: bc000410
sgx available: 1
sgx launch control: 1
 
CPUID Leaf 12H, Sub-Leaf 0 of Intel SGX Capabilities (EAX=12H,ECX=0)
eax: 63 ebx: 1 ecx: 0 edx: 2f1f
sgx 1 supported: 1
sgx 2 supported: 1
MaxEnclaveSize_Not64: 1f
MaxEnclaveSize_64: 2f
@bronzeMe
Copy link

Hi @aembrito , did you successfully run a SGX v2 enclave on this machine? Thanks.

@aembrito
Copy link
Author

Hi. Yes, I executed a rdtscp instruction which fails (with "illegal instruction") in the SGX v1 machines. I am using the SCONE runtime.

@ayeks
Copy link
Owner

ayeks commented Mar 28, 2021

Sorry for the slight delay. I added it to the list. Thanks!

@ayeks ayeks closed this as completed in #78 Mar 28, 2021
@jiseongnoh
Copy link

How much is the EPC size?

@aembrito
Copy link
Author

256 MB

@jiseongnoh
Copy link

@aembrito could you please show CPUID Leaf 12H, Sub-Leaf 2 values?

@aembrito
Copy link
Author

Here is the complete output:

eax: 706e5 ebx: 7100800 ecx: 7ffafbbf edx: bfebfbff
stepping 5
model 14
family 6
processor type 0
extended model 7
extended family 0
smx: 0

Extended feature bits (EAX=07H, ECX=0H)
eax: 0 ebx: f2bf27ef ecx: 40405f5e edx: bc000410
sgx available: 1
sgx launch control: 1

CPUID Leaf 12H, Sub-Leaf 0 of Intel SGX Capabilities (EAX=12H,ECX=0)
eax: 63 ebx: 1 ecx: 0 edx: 2f1f
sgx 1 supported: 1
sgx 2 supported: 1
MaxEnclaveSize_Not64: 1f
MaxEnclaveSize_64: 2f

CPUID Leaf 12H, Sub-Leaf 1 of Intel SGX Capabilities (EAX=12H,ECX=1)
eax: b6 ebx: 0 ecx: 2e7 edx: 0

CPUID Leaf 12H, Sub-Leaf 2 of Intel SGX Capabilities (EAX=12H,ECX=2)
eax: 50180001 ebx: 0 ecx: bc00001 edx: 0

CPUID Leaf 12H, Sub-Leaf 3 of Intel SGX Capabilities (EAX=12H,ECX=3)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 4 of Intel SGX Capabilities (EAX=12H,ECX=4)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 5 of Intel SGX Capabilities (EAX=12H,ECX=5)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 6 of Intel SGX Capabilities (EAX=12H,ECX=6)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 7 of Intel SGX Capabilities (EAX=12H,ECX=7)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 8 of Intel SGX Capabilities (EAX=12H,ECX=8)
eax: 0 ebx: 0 ecx: 0 edx: 0

CPUID Leaf 12H, Sub-Leaf 9 of Intel SGX Capabilities (EAX=12H,ECX=9)
eax: 0 ebx: 0 ecx: 0 edx: 0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

4 participants