Received: by 2002:a05:6602:2086:0:0:0:0 with SMTP id a6csp3580883ioa; Tue, 26 Apr 2022 06:27:10 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwyasvvJ5OFDzHbsKGHjF+zHe0U3cvbX+lEsHUnOHoYbZBq0vH7d557A0ESYmsLxkLh101O X-Received: by 2002:a9d:6f8a:0:b0:605:526f:4694 with SMTP id h10-20020a9d6f8a000000b00605526f4694mr8429996otq.51.1650979629584; Tue, 26 Apr 2022 06:27:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650979629; cv=none; d=google.com; s=arc-20160816; b=y0CLen1nW4dPjreEXOLoGbtCahBznN1eTwpoSs6oWQvEq9RYsxFDaSwoudW0RE+L1j D1NDUhgn86igZLNPGPBgvRLtTHbE6+mlPf7bmLqR0fkswGiCn3vIl9+YjHijl+95ijlK LPiTRWdFY3iPOJ0cZx56WK3HAcntSDRZc0lO3M5P3JERoyVb1GIyw0EpT/82OLBWrHUT OaHbWdzKMeTZRs0iEPx43diutsDCblgzeNLMTcwy4YyV5zFrcp0vGVmc4VoR5wsAcx4/ uY/OOuN/MNHM9KswBgkqH6fNw1797OUKmp6woAENwQX+kT/MFHwcAfDqMdwwH46CwnLO Gkpg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to :organization:from:references:cc:to:content-language:subject :user-agent:mime-version:date:message-id:dkim-signature; bh=MGbEE5UCZMD/blXfFqcgFytCBhp+O63laqLqYfZvXfI=; b=k4OV2tGY9BW6z2KUJWaa9hCW52Y7Ib1JnN5WGhFo7zokaUH0cFoSK1CNnt8IBiZ3VY WIODuhEnvqGw3w54M65wZrHcPVXe2sB5vVfu6GeKx2U0HlZ6VQNIuYkjmc9ueIPKK+ne almikFRQqDSDVOsf6c9NmiS72w6QGSfK4UBgPolStba9rqxsrz2VSIiiFm16mqUmNv28 za6ZGv0XIvFUkO2odAuWxK4eqG/ngWptrQqyi3Xg496udbOhfnxfbUG0uO1wpe89V/vy 9I4/rmPfk/4ZuoEVxSW8th7nmDP3NzwtEUKIhS9V8qf+P5X0OI7wb9qkhhuSwM2RzXzj 8ncA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=UEPlNMhJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id d125-20020acab483000000b00322cb7a5965si9390951oif.99.2022.04.26.06.26.52; Tue, 26 Apr 2022 06:27:09 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=UEPlNMhJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S238237AbiDZGzK (ORCPT + 99 others); Tue, 26 Apr 2022 02:55:10 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36526 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229838AbiDZGzJ (ORCPT ); Tue, 26 Apr 2022 02:55:09 -0400 Received: from mga11.intel.com (mga11.intel.com [192.55.52.93]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EAF8F31DDE; Mon, 25 Apr 2022 23:52:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1650955922; x=1682491922; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=7N+AkLZICdgvisk/KZV8bky8vfCRSJNl9xIZ2mypSW8=; b=UEPlNMhJNFSsZ5WN6Ut0RQi1ZMpNVa3ow5qDmcm4/C0D7YjWfVkoeUY8 7PViwJbDF19S9wKY0nash9lMiTG7K/nOSUDjzLMUI2Se7yhT1IT4m3V5b FGLlqWgPF/7VV46StpBmnuTWYalZHoi+ZzvB0h3WFqXQN8Ggn8gVno69r l9bpc0ScrtKS8nLrWU8NnMp6I5Tkwdvx/ItVCOLf1s+2EANu8e2GsFHV0 LO9PSM+hkucaiyGO4yaTszmjr3SuUA5ilbbJzUjcMbm8KisCN9tbgXO7n 5hATppTkGvUprQ/deuNCNMr1PccZ6DBcAx+83nusPrdz3vAzoYEglDkL2 w==; X-IronPort-AV: E=McAfee;i="6400,9594,10328"; a="263068459" X-IronPort-AV: E=Sophos;i="5.90,290,1643702400"; d="scan'208";a="263068459" Received: from orsmga007.jf.intel.com ([10.7.209.58]) by fmsmga102.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 25 Apr 2022 23:52:02 -0700 X-IronPort-AV: E=Sophos;i="5.90,290,1643702400"; d="scan'208";a="558145715" Received: from ahunter6-mobl1.ger.corp.intel.com (HELO [10.0.2.15]) ([10.252.58.98]) by orsmga007-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 25 Apr 2022 23:51:56 -0700 Message-ID: Date: Tue, 26 Apr 2022 09:51:52 +0300 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.7.0 Subject: Re: [PATCH V2 03/11] perf/x86: Add support for TSC in nanoseconds as a perf event clock Content-Language: en-US To: Thomas Gleixner , Peter Zijlstra Cc: Alexander Shishkin , Arnaldo Carvalho de Melo , Jiri Olsa , "linux-kernel@vger.kernel.org" , Ingo Molnar , Borislav Petkov , Dave Hansen , "x86@kernel.org" , "kvm@vger.kernel.org" , H Peter Anvin , Mathieu Poirier , Suzuki K Poulose , Leo Yan , "jgross@suse.com" , "sdeep@vmware.com" , "pv-drivers@vmware.com" , "pbonzini@redhat.com" , "seanjc@google.com" , "kys@microsoft.com" , "sthemmin@microsoft.com" , "virtualization@lists.linux-foundation.org" , "Andrew.Cooper3@citrix.com" , "Hall, Christopher S" References: <20220214110914.268126-1-adrian.hunter@intel.com> <20220214110914.268126-4-adrian.hunter@intel.com> <853ce127-25f0-d0fe-1d8f-0b0dd4f3ce71@intel.com> <30383f92-59cb-2875-1e1b-ff1a0eacd235@intel.com> <013b5425-2a60-e4d4-b846-444a576f2b28@intel.com> <6f07a7d4e1ad4440bf6c502c8cb6c2ed@intel.com> <50fd2671-6070-0eba-ea68-9df9b79ccac3@intel.com> <87ilqx33vk.ffs@tglx> <87fsm114ax.ffs@tglx> From: Adrian Hunter Organization: Intel Finland Oy, Registered Address: PL 281, 00181 Helsinki, Business Identity Code: 0357606 - 4, Domiciled in Helsinki In-Reply-To: <87fsm114ax.ffs@tglx> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-9.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_HI,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 25/04/22 20:05, Thomas Gleixner wrote: > On Mon, Apr 25 2022 at 16:15, Adrian Hunter wrote: >> On 25/04/22 12:32, Thomas Gleixner wrote: >>> It's hillarious, that we still cling to this pvclock abomination, while >>> we happily expose TSC deadline timer to the guest. TSC virt scaling was >>> implemented in hardware for a reason. >> >> So you are talking about changing VMX TCS Offset on every VM-Entry to try to hide >> the time jumps when the VM is scheduled out? Or neglect that and just let the time >> jumps happen? >> >> If changing VMX TCS Offset, how can TSC be kept consistent between each VCPU i.e. >> wouldn't that mean each VCPU has to have the same VMX TSC Offset? > > Obviously so. That's the only thing which makes sense, no? [ Sending this again, because I notice I messed up the email "From" ] But wouldn't that mean changing all the VCPUs VMX TSC Offset at the same time, which means when none are currently executing? How could that be done?