You can enable vSGX on a virtual machine when you deploy a virtual machine, edit or clone an existing virtual machine.
To use remote attestation for virtual machines using SGX enclaves, hosts with a single CPU socket do not require registration with the Intel Registration Server.
With vSphere 8.0, by enabling SGX host registration, you allow remote attestation for VMs running on multi-socket hosts.
Prerequisites
To use vSGX, your
vSphere Client environment must meet a list of requirements:
- Virtual machine requirements:
- EFI firmware
- Hardware version 17 or later
- Verify that the virtual machine is powered off
- Verify that you have the privileges to create, clone, or edit virtual machine settings. For more information, see Create a Virtual Machine with the New Virtual Machine Wizard and Clone an Existing Virtual Machine
- To enable remote attestation, verify that the virtual machine is of hardware version 20 or later
- Component requirements:
- vCenter Server 7.0 and later
- ESXi 7.0 or later
- The ESXi host must be installed on an SGX-capable CPU and SGX must be enabled in the BIOS of the ESXi host. For information about the supported CPUs, see the VMware KB article at https://kb.vmware.com/s/article/71367.
- To enable the remote attestation for the host, register the host with the Intel Registration Server. This way, the virtual machine running on the host can use the remote attestation. For more information on how to register a mult-socket ESXi, see the vCenter Server and Host Management documentation.
- Guest OS support:
- Linux
- Windows Server 2016 (64-bit) and later
- Windows 10 (64-bit) and later
Note: Some operations and features are not supported for a virtual machine when vSGX is enabled.
- Migration with vMotion
- Migration with Storage vMotion
- Suspending or resuming the virtual machine
- Taking snapshot of the virtual machine, especially if you take a snapshot of the virtual machine memory
- Fault Tolerance
- Enabling Guest Integrity (GI, platform foundation for VMware AppDefense™ 1.0).