Enclave Structures

The following structures are used when working with enclaves that are used to create trusted execution environments.

In this section

Topic Description
ENCLAVE_CREATE_INFO_SGX Contains architecture-specific information to use to create an enclave when the enclave type is ENCLAVE_TYPE_SGX, which specifies an enclave for the Intel Software Guard Extensions (SGX) architecture extension.
ENCLAVE_CREATE_INFO_VBS Contains architecture-specific information to use to create an enclave when the enclave type is ENCLAVE_TYPE_VBS, which specifies a virtualization-based security (VBS) enclave.
ENCLAVE_IDENTITY Describes the identity of the primary module of an enclave.
ENCLAVE_INFORMATION Contains information about the currently executing enclave.
ENCLAVE_INIT_INFO_SGX Contains architecture-specific information to use to initialize an enclave when the enclave type is ENCLAVE_TYPE_SGX, which specifies an enclave for the Intel Software Guard Extensions (SGX) architecture extension.
ENCLAVE_INIT_INFO_VBS Contains architecture-specific information to use to initialize an enclave when the enclave type is ENCLAVE_TYPE_VBS, which specifies a virtualization-based security (VBS) enclave.
IMAGE_ENCLAVE_CONFIG32 Defines the format of the enclave configuration for systems running 32-bit Windows.
IMAGE_ENCLAVE_CONFIG64 Defines the format of the enclave configuration for systems running 64-bit Windows.
IMAGE_ENCLAVE_IMPORT Defines a entry in the array of images that an enclave can import.
VBS_ENCLAVE_REPORT* Describes the format of the signed statement contained in a report generated by calling the EnclaveGetAttestationReport function.
VBS_ENCLAVE_REPORT_MODULE Describes a module loaded for the enclave.
VBS_ENCLAVE_REPORT_PKG_HEADER Describes the contents of a report generated by calling the EnclaveGetAttestationReport function.
VBS_ENCLAVE_REPORT_VARDATA_HEADER Describes the format of a variable data block contained in a report that the EnclaveGetAttestationReport function generates.

See also