ReactOS 0.4.15-dev-8028-g8e799e2
CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX Union Reference

#include <Cpuid.h>

Collaboration diagram for CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX:

Public Attributes

struct {
   UINT32   SGX1: 1
 
   UINT32   SGX2: 1
 
   UINT32   Reserved1: 3
 
   UINT32   ENCLV: 1
 
   UINT32   ENCLS: 1
 
   UINT32   Reserved2: 25
 
Bits
 
UINT32 Uint32
 

Detailed Description

Sub-Leaf 0 Enumeration of Intel SGX Capabilities EAX for CPUID leaf CPUID_INTEL_SGX, sub-leaf CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF.

Definition at line 2683 of file Cpuid.h.

Member Data Documentation

◆ 

struct { ... } CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::Bits

Individual bit fields

◆ ENCLS

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::ENCLS

[Bit 6] If 1, indicates Intel SGX supports ENCLS instruction leaves ETRACKC, ERDINFO, ELDBC, and ELDUC.

Definition at line 2706 of file Cpuid.h.

◆ ENCLV

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::ENCLV

[Bit 5] If 1, indicates Intel SGX supports ENCLV instruction leaves EINCVIRTCHILD, EDECVIRTCHILD, and ESETCONTEXT.

Definition at line 2701 of file Cpuid.h.

◆ Reserved1

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::Reserved1

Definition at line 2696 of file Cpuid.h.

◆ Reserved2

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::Reserved2

Definition at line 2707 of file Cpuid.h.

◆ SGX1

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::SGX1

[Bit 0] If 1, indicates leaf functions of SGX1 instruction are supported.

Definition at line 2691 of file Cpuid.h.

◆ SGX2

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::SGX2

[Bit 1] If 1, indicates leaf functions of SGX2 instruction are supported.

Definition at line 2695 of file Cpuid.h.

◆ Uint32

UINT32 CPUID_INTEL_SGX_CAPABILITIES_0_SUB_LEAF_EAX::Uint32

All bit fields as a 32-bit value

Definition at line 2712 of file Cpuid.h.


The documentation for this union was generated from the following file: