ReactOS 0.4.15-dev-8028-g8e799e2
CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX Union Reference

#include <Cpuid.h>

Collaboration diagram for CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX:

Public Attributes

struct {
   UINT32   MaxEnclaveSize_Not64: 8
 
   UINT32   MaxEnclaveSize_64: 8
 
   UINT32   Reserved: 16
 
Bits
 
UINT32 Uint32
 

Detailed Description

Sub-Leaf 0 Enumeration of Intel SGX Capabilities EDX for CPUID leaf CPUID_INTEL_SGX, sub-leaf CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF.

Definition at line 2719 of file Cpuid.h.

Member Data Documentation

◆ 

struct { ... } CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX::Bits

Individual bit fields

◆ MaxEnclaveSize_64

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX::MaxEnclaveSize_64

[Bit 15:8] The maximum supported enclave size is 2^(EDX[15:8]) bytes when operating in 64-bit mode.

Definition at line 2733 of file Cpuid.h.

◆ MaxEnclaveSize_Not64

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX::MaxEnclaveSize_Not64

[Bit 7:0] The maximum supported enclave size is 2^(EDX[7:0]) bytes when not in 64-bit mode.

Definition at line 2728 of file Cpuid.h.

◆ Reserved

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX::Reserved

Definition at line 2734 of file Cpuid.h.

◆ Uint32

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EDX::Uint32

All bit fields as a 32-bit value

Definition at line 2739 of file Cpuid.h.


The documentation for this union was generated from the following file: