background image

Vol. 3D 41-57

SGX INSTRUCTION REFERENCES

ETRACK—Activates EBLOCK Checks 

Instruction Operand Encoding

Description

This leaf function provides the mechanism for hardware to track that software has completed the required TLB 
address clears successfully. The instruction can only be executed when the current privilege level is 0.
The content of RCX is an effective address of an EPC page.
The table below provides additional information on the memory parameter of EBLOCK leaf function.

ETRACK Memory Parameter Semantics

The error codes are: 

Concurrency Restrictions

Operation

IF (DS:RCX is not 4KByte Aligned)

THEN #GP(0); FI;

IF (DS:RCX does not resolve within an EPC)

THEN #PF(DS:RCX); FI;

Opcode/

Instruction

Op/En

64/32 

bit Mode 

Support

CPUID 

Feature 

Flag

Description

 EAX = 0CH

IR

V/V

SGX1

This leaf function activates EBLOCK checks.

ENCLS[ETRACK]

Op/En

EAX

RCX

IR

ETRACK (In)

Return error code (Out)

Pointer to the SECS of the EPC page (In)

EPCPAGE

Read/Write access permitted by Enclave

Table 41-39.  ETRACK Return Value in RAX

 Error Code (see Table 41-3)

Description

No Error

ETRACK successful

SGX_PREV_TRK_INCMPL

All processors did not complete the previous shoot-down sequence

Table 41-40.  Concurrency Restrictions of ETRACK with Other Intel® SGX Operations 1 of 2

Operation

EEXIT

EADD

EBLOCK

ECRE

ATE

EDBGRD/

WR

EENTER/

ERESUME

EEXTEND

EGETKEY

EINIT

ELDB/ELDU

EPA

Param TCS SSA SECS Targ SECS Targ SECS SECS

Targ SECS TCS SSA SECS Targ SECS Param SECS SECS Targ VA

SECS VA

ETRACK

SECS

Y

N

Y

Y

N

N

Y

Y

Y

Y

Y

N

Y

N

Table 41-41.  Concurrency Restrictions of ETRACK with Other Intel® SGX Operations 2 of 2

Operation

EREMOVE

EREPORT

ETRACK

EWB

EAUG

EMODPE

EMODPR

EMODT

EACCEPT

EACCEPTCOPY

Param Targ SECS Param SECS SECS

SRC VA SECS Targ SECS Targ SECI

NFO

Targ SECS Targ SECS Targ SECI

NFO

SECS Targ SR

C

SECI

NFO

ETRACK SECS

N

Y

Y

N

N

Y

N

Y

Y

Y

Y