Received: by 2002:a05:6a10:22f:0:0:0:0 with SMTP id 15csp1410532pxk; Fri, 25 Sep 2020 14:08:34 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw6ZIsot+Ad03BDZqG31piTasaPh1KFEZwEm4m6UwKapSYG+0xRGyUUeeEM+mqKIfLlZqMf X-Received: by 2002:a17:906:b784:: with SMTP id dt4mr4908491ejb.376.1601068114751; Fri, 25 Sep 2020 14:08:34 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1601068114; cv=none; d=google.com; s=arc-20160816; b=pmCwvFX0R6n3XtheoG8u/7p3ZqlIhGYR4C44zs1PNyooBJ0JXtyzK441M0bsHmypiQ UYQ+kF6Z+f4lwzfRvzVItfvmB0Hl1gD63BcSkl8o7dzvWrbqWcSHC7mKOHR+xFjXARd4 25osV191+JbjfUl5+OBvE9usmfQtR8mKrBZ/TUQpgYsXojM3n8GDc7j33uLVJi5D/xkS PXl6Yy6lXfJk424uk+5eoXOPgw5uhiVo8iDOomdtr4a/omXAqK5pkVAqdS0S5Fyb7r61 y9ycpxIKN2yP38eZdqUy2wIQy5U7ETSRwiMHgkL7xI3y6xkyE6apq3kkhkVFaWlYK+JX Ah9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:dkim-signature; bh=WtDwwcJi59z1D/HKuiCOR5O73IrRrE1wXfUfD2k4jj0=; b=PodVQMASTP7qjFVuhk39Oui5LC0Gml6Xp5hUZcrwUL9E2RYKx0qLdJahWNokxDMywL SZkX9RJyYSSIlAEJ9dIqZbkiFrIGMqRzzZJndhSyb6UzbksLvjUbg0Hs2GBuHsWopniX w2efi0ofBpT6VGMFM5vi7Dw9DyRY5MnaO1cV6lpN9GIpT72wZLpbT1G0fXvXP3KrRoOX NV9KTTygExgjVVSODQT4eM1QMtcLyjosHFBY3b8wpm6F9ZavQWmveVK9Qp4byV65PtBp b5k3DZJz/vb6PCYlqQ8si8+HIsZzSWx2t9DvxzJfwR0sgcYqnQnupOGlgzT2ZeW6Kg4q C4vQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="C/6LGKJ1"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id e1si2644956edn.2.2020.09.25.14.08.12; Fri, 25 Sep 2020 14:08:34 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="C/6LGKJ1"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727654AbgIYVHM (ORCPT + 99 others); Fri, 25 Sep 2020 17:07:12 -0400 Received: from us-smtp-delivery-124.mimecast.com ([63.128.21.124]:42894 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726694AbgIYVHM (ORCPT ); Fri, 25 Sep 2020 17:07:12 -0400 Dkim-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1601068030; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WtDwwcJi59z1D/HKuiCOR5O73IrRrE1wXfUfD2k4jj0=; b=C/6LGKJ1FcP3qI+aCgQKB99TThBiHCnaMbBQwg6RqrHJCUO3VIOBDF8jgJknh8gmr6/7nN +EDb1uiNIDINYDC2PxMsmlHQU0uiKqhvFsV7MB5Le5mlhQwq/GYPBRGlQkyIuEjyhJJIxv tA1TPEqN6h4Vew4ZhaZvRHyCMSe58RA= Received: from mail-wm1-f69.google.com (mail-wm1-f69.google.com [209.85.128.69]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-246-gThTercnPnS3LehKNNL1dg-1; Fri, 25 Sep 2020 17:07:08 -0400 X-MC-Unique: gThTercnPnS3LehKNNL1dg-1 Received: by mail-wm1-f69.google.com with SMTP id p20so141778wmg.0 for ; Fri, 25 Sep 2020 14:07:08 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=WtDwwcJi59z1D/HKuiCOR5O73IrRrE1wXfUfD2k4jj0=; b=kykEOppYpCnvW4KdIF46JeGe6wFArhJSETTSm3CW7/2G2/YshRgHxbTCXX3qGyI4dU 01INEX9vpJee23TfABF3RXSmNMc6plEgve07WB23zHvmHmvKT5CdenaaRtkkM/euKA+2 ImW+489ntWYF84qvY9tdMbPffh7rQq6MDv+fLWyh9gLrdQiRELA+SXGj7FS4NA4qU9uY hSAH6AuLsY793aZmMhvrsvrp4qauASQJ8SK3xyzYdefZzWoasGSSEtCc4Li32GSueu3U ftiDHMrN2d5iO38zuF746mVTWng6Hj+OXB6fCLPmy0cjhHhtHhxbKt76HwfcX8NWOTzg 8Yrw== X-Gm-Message-State: AOAM530oQQfsv41WXdyEawCRQfsgdH9S+ZkBRg5hW/5bc/tAXvdQ8dXZ jqS9oF0l4idBRofysKiriv0IlSldJde7SwsYgYKRUFCllsl5cXnprw3Kd0/M5RYD7g6cHJlu+0O Fqohq300QOMmuNNQKfqxm4T0X X-Received: by 2002:a05:600c:2183:: with SMTP id e3mr457974wme.49.1601068026737; Fri, 25 Sep 2020 14:07:06 -0700 (PDT) X-Received: by 2002:a05:600c:2183:: with SMTP id e3mr457953wme.49.1601068026456; Fri, 25 Sep 2020 14:07:06 -0700 (PDT) Received: from ?IPv6:2001:b07:6468:f312:ec9b:111a:97e3:4baf? ([2001:b07:6468:f312:ec9b:111a:97e3:4baf]) by smtp.gmail.com with ESMTPSA id b188sm239515wmb.2.2020.09.25.14.07.05 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 25 Sep 2020 14:07:05 -0700 (PDT) Subject: Re: [PATCH 0/2] KVM: VMX: Super early file refactor for TDX To: Sean Christopherson Cc: Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, Xiaoyao Li References: <20200923183112.3030-1-sean.j.christopherson@intel.com> From: Paolo Bonzini Message-ID: Date: Fri, 25 Sep 2020 23:07:05 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.11.0 MIME-Version: 1.0 In-Reply-To: <20200923183112.3030-1-sean.j.christopherson@intel.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 23/09/20 20:31, Sean Christopherson wrote: > Rename vmx/ops.h to vmx/vmx_ops.h, and move VMX's posted interrupt support > to dedicated files in preparation for future Trust Domain Extensions (TDX) > enabling. > > These changes are somewhat premature, as full TDX enabling is months away, > but the posted interrupts change is (IMO) valuable irrespective of TDX. > > The value of the vmx_ops.h rename without TDX is debatable. I have no > problem deferring the change to the actual TDX series if there are > objections. I'm submitting the patch now as getting the rename upstream > will save us minor merge conflict pain if there are changes to vmx/ops.h > between now and whenever the TDX enabling series comes along. > > https://software.intel.com/content/www/us/en/develop/articles/intel-trust-domain-extensions.html > > Sean Christopherson (1): > KVM: VMX: Rename ops.h to vmx_ops.h > > Xiaoyao Li (1): > KVM: VMX: Extract posted interrupt support to separate files > > arch/x86/kvm/Makefile | 3 +- > arch/x86/kvm/vmx/posted_intr.c | 332 ++++++++++++++++++++++++++ > arch/x86/kvm/vmx/posted_intr.h | 99 ++++++++ > arch/x86/kvm/vmx/vmx.c | 321 +------------------------ > arch/x86/kvm/vmx/vmx.h | 92 +------ > arch/x86/kvm/vmx/{ops.h => vmx_ops.h} | 0 > 6 files changed, 440 insertions(+), 407 deletions(-) > create mode 100644 arch/x86/kvm/vmx/posted_intr.c > create mode 100644 arch/x86/kvm/vmx/posted_intr.h > rename arch/x86/kvm/vmx/{ops.h => vmx_ops.h} (100%) > Queued, thanks. Paolo