Received: by 2002:a05:6a10:22f:0:0:0:0 with SMTP id 15csp781150pxk; Fri, 11 Sep 2020 23:21:49 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyZwlmRJdKBfMstxmlxEcOgg0tvBnf0ENDyhE56kKMKNjn+Octwi+0pSDfH1LLGEebLXVOq X-Received: by 2002:a17:906:e50:: with SMTP id q16mr5241421eji.544.1599891709217; Fri, 11 Sep 2020 23:21:49 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1599891709; cv=none; d=google.com; s=arc-20160816; b=bjdjm1JYfuCFCH1VSPmWwee2exqi4phIBs46W/iFhZpuNzg7X9OR+iq+G/IGXsgyjV W47LnqYBuc/w2++/LYKe6Esy1VUjbcrSk6eQY3TaxShpvWQ+e6P0jQZAsXq7Pa1FltoD vwQgHXuGp2ZbyIgc11X8+rVUusgJp6FfAVYGIzMbeAolcsYcq2YRhQr4S7UsvFeMWsi7 hAdGi0ne+NoP2B8sM1S4Hr2OoowCkcMSwLPrz3gPpHfVkZSdOBhQXvTYZ7dbRQbxCqGK wG99cn2F5KG/G4lmqw85dIOwgwRsTOISv+3dMmCeV5cL1qY7wQ1km+nFM+k/1N/vuQ4B iUWw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature; bh=wtddZ/g5BzSG6r0hO9D5GNe6gRNbI691h+YLFCj4YNs=; b=QFBBjN1m4I+LQW28fk4rUwiRRvLN38PKzvLqVw2e6UlXdd9X7rITUvzAqv3ofeO1R2 rocgukrSglE57ro9P0KHLEmOIZMSULY7ni1+lKv8YkgSB7JY0nT4Qs3PbnBlcuJ0jzrG 7+/MOGbNVuuORxBxunoaYy5GjObq6GwW6+GgpfOwQ2Ndsq+2VB7/1DtncvqoZuxg7FNA Hb1SQqluK7DLjl9A6tLZ5AxURddeIFV1P9L9ju/e8grjBI46+v7Oe/RUMpgVrAARYUtI ahk24yxPZZzkMUyQWtLtWU5BhUUoH4KigIjgG53tzven4H2uFMsZAEE2SzOoUdWu+yxO 8k3w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=GKHJMYtF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id c61si2815726edf.394.2020.09.11.23.21.26; Fri, 11 Sep 2020 23:21:49 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=GKHJMYtF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725836AbgILGUa (ORCPT + 99 others); Sat, 12 Sep 2020 02:20:30 -0400 Received: from us-smtp-delivery-1.mimecast.com ([207.211.31.120]:30327 "EHLO us-smtp-1.mimecast.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1725839AbgILGUW (ORCPT ); Sat, 12 Sep 2020 02:20:22 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1599891620; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=wtddZ/g5BzSG6r0hO9D5GNe6gRNbI691h+YLFCj4YNs=; b=GKHJMYtFFhAldoL9QfLC8fWgUvVuq8kB/+2vP0ADLPfHTUoFm66QZbw6evH3ro6ycHdAmO 7FH099TNrf1ymQGv1eJiTmViKrs6VfuLGcY3hr+129HS5FDynSCh+j3FUzlezu33U7Tx9J bXy+omDO9FkT4AUW49oRRXGsr+fjfdg= Received: from mail-wm1-f72.google.com (mail-wm1-f72.google.com [209.85.128.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-331-BjTVc6VzO6WtkDVuS--_Lw-1; Sat, 12 Sep 2020 02:20:17 -0400 X-MC-Unique: BjTVc6VzO6WtkDVuS--_Lw-1 Received: by mail-wm1-f72.google.com with SMTP id m125so1678218wmm.7 for ; Fri, 11 Sep 2020 23:20:17 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=wtddZ/g5BzSG6r0hO9D5GNe6gRNbI691h+YLFCj4YNs=; b=thM7A87gnQD+hL9LZJkasgYdYzpS5OH6p6vWxh66lYk6dws1tjdjr+nqfP+IVTcYfH GFAzsIbqeePvX7R4+MzXKnxM0W0AWiRmKSqeUVQdWFkqotM5i7u6Jbqh33wTXlkZIL92 l8DQxTMlW745HHsRXuJ2r49lSVHFmqBXCB/Ait/fKoAsXOz16molstWn9wbRq3K1VX1S H+zDWBLnrF6TdM9xgkqfcuocpAegqaZ1Yq5WETZNxkMrdoPNDzQz+/lBdV7zeEw/dfZs cR3bAdxIJE4s7URprT/QMhXaBQXdK1nQuTCYM3oNo6Pkb12ntZmm9kZvcHf9SqPf7xYE SC6w== X-Gm-Message-State: AOAM531GM8OgSqmCQKEYcUxzu2/hsCxsSJmH7pKnzDdcAjbpTXND8lYG oKPaCvX3x4Nw7qc/ROWDpkjQuMin5ysKFxlhSHRXzBQmW/bvgwVOWxOP1V4DLuZptU7bRvNRK9n B+ECFbqPumWl6D5s00fEWBX8G X-Received: by 2002:a1c:e3c3:: with SMTP id a186mr525471wmh.189.1599891616755; Fri, 11 Sep 2020 23:20:16 -0700 (PDT) X-Received: by 2002:a1c:e3c3:: with SMTP id a186mr525461wmh.189.1599891616575; Fri, 11 Sep 2020 23:20:16 -0700 (PDT) Received: from [192.168.10.150] ([93.56.170.5]) by smtp.gmail.com with ESMTPSA id u66sm8430591wmg.44.2020.09.11.23.20.15 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 11 Sep 2020 23:20:16 -0700 (PDT) Subject: Re: [PATCH 2/3] KVM: SVM: Move svm_complete_interrupts() into svm_vcpu_run() To: Wanpeng Li , Vitaly Kuznetsov Cc: LKML , kvm , Sean Christopherson , Wanpeng Li , Jim Mattson , Joerg Roedel , "Paul K ." References: <1599620119-12971-1-git-send-email-wanpengli@tencent.com> <87eenbmjo4.fsf@vitty.brq.redhat.com> From: Paolo Bonzini Message-ID: Date: Sat, 12 Sep 2020 08:20:14 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.11.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 09/09/20 10:47, Wanpeng Li wrote: >> One more thing: >> >> VMX version does >> >> vmx_complete_interrupts(vmx); >> if (is_guest_mode(vcpu)) >> return EXIT_FASTPATH_NONE; >> >> and on SVM we analyze is_guest_mode() inside >> svm_exit_handlers_fastpath() - should we also change that for >> conformity? > > Agreed, will do in v2. Please just send an incremental patch. Thanks! Paolo