1

According to the MacBook Pro page on Wikipedia, the MacBook Pro 15" (Early 2011) model (aka MacBookPro8,2) has in base configuration an Intel CPU 2.0 GHz quad-core (2635QM).

Around April 2011, I looked at the Intel i7 2635QM page specifications to work out if this CPU supports AES-NI instructions and it did not. This was also confirmed by a review about MacBook Pro 8,2 on AnandTech.

On July the 3rd, 2011, I checked the same page and I saw that the same CPU has AES-NI support. I know what I saw a few months back but I cannot find any explanation as to why the specifications changed and more importantly if the Macbook Pro 15" (Early 2011) with Intel i7 2635QM supports AES-NI.

Can anyone shed some lights on this please?

4 Answers 4

1

Yes, the 2635QM in a MacBook Pro supports AES acceleration. I have the 2.2GHz and my wife has the 2.0GHz; both have the option to enable it in TrueCrypt and show the following:

machdep.cpu.features:

FPU VME DE PSE TSC MSR PAE MCE CX8 APIC SEP MTRR PGE MCA CMOV PAT PSE36 CLFSH DS ACPI MMX FXSR SSE SSE2 SS HTT TM PBE SSE3 PCLMULQDQ DTES64 MON DSCPL VMX SMX EST TM2 SSSE3 CX16 TPR PDCM SSE4.1 SSE4.2 xAPIC POPCNT AES PCID XSAVE OSXSAVE TSCTMR AVX1.0

1
  • This question is now answered. Thanks for your input! Sep 26, 2011 at 8:48
1

To the best of my knowledge, the answer to this is yes. As you can see from my TrueCrypt install, TrueCrypt recognises the AES-NI instruction set in my Late 2010 15" MBP, which has a pre-Sandy Bridge i7 in it (an i7 620M IIRC). So I think you should be fine.TrueCrypt screenshot

1
  • I am looking for a definite YES or NO for the Intel i7 2635QM on the macbook pro only. Jul 4, 2011 at 1:53
1

The mystery is solved as follows:

Neither eyes nor memory of the asker were in doubt.

As shipped, the Intel i7 2635QM did not support AES-NI!

Meaning if you would open a box from an abandoned warehouse with factory sealed MacBook Pros from 2011 this would still be the case today.

Evidence for that is found in a contemporary review by AnandTech:

p5: Core i7-2635QM – AES-NI – No

But that feature, as it turned out, could be unlocked later via software update.

And Apple did that with a so called EFI-Update containing that processor configuration update/unlock a few months after Intel released it. Sadly they failed — as usual — to disclose what they did with such an update, although this was a very welcome addition.

However, note that some Intel processors, which the Intel website lists as AES-NI-supporting, actually support the AES-NI instructions only with a Processor Configuration update (for example, i7-2630/2635QM, i7-2670/2675QM, i5-2430/2435M, i5-2410/2415M). In such cases, you should contact the manufacturer of the motherboard/computer for a BIOS update that includes the latest Processor Configuration update for the processor.

0

It would seem that there was some confusion around this initially. Even Wikipedia's article says it is not supported; and as a reference it uses the same page that says it does. I would use Intel's documentation as a point of reference. Since the Intel spec says it does; then I would believe it does. Given that though; it doesn't matter. OSX (Even Lion) does not make use of this instruction set.

1

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .