Kernel Linux ayaa siidaayay 5.2

Laba bilood oo horumar ah ka dib, Linus Torvalds soo bandhigay kernel sii daayo Linux 5.2. Waxaa ka mid ah isbeddelada aadka loo dareemi karo: Habka hawlgalka Ext4 waa kiis-la'aan, nidaam gaar ah oo ku baaqaya in lagu rakibo nidaamka faylka, darawallada GPU Mali 4xx/ 6xx / 7xx, awoodda wax ka qabashada isbeddelada qiimaha sysctl ee barnaamijyada BPF, qalab-mapper module dm-siigo, ka-hortagga weerarrada MDS, taageerada Sound Open Firmware ee DSP, hagaajinta waxqabadka BFQ, keenaya nidaamka hoosaadka PSI (Cadaadiska Stall) ee suurtagalka isticmaalka Android.

Nooca cusub waxaa ku jira 15100 hagaajin oo ka yimid 1882 horumariye,
cabbirka balastar - 62 MB (isbedelku wuxuu saameeyay 30889 faylal, 625094 khadadka code ayaa lagu daray, 531864 xariiq ayaa la tirtiray). Qiyaastii 45% dhammaan waxaa lagu soo bandhigay 5.2
isbeddeladu waxay la xiriiraan darawallada qalabka, ku dhawaad ​​21% isbeddellada ayaa ah
habdhaqanka cusboonaysiinta koodka gaarka ah ee naqshadaha qalabka, 12%
laxiriira xirmooyinka shabakada, 3% nidaamyada faylka iyo 3% gudaha
hab-hoosaadka kernel-ka. 12.4% dhammaan isbeddelada waxaa diyaariyey Intel, 6.3% waxaa diyaariyey Koofiyada Cas, 5.4% Google, 4.0% AMD, 3.1% SUSE, 3% IBM, 2.7% Huawei, 2.7% by Linaro, 2.2% by ARM , 1.6 % - Oracle.

Main wax cusub:

  • Nidaam hoosaadka Disk, I/O iyo nidaamyada faylka
    • Lagu daray Ext4 taageero shaqeeyaan iyada oo aan la kala saarin kiiska jilayaasha ee magacyada faylka, kaas oo la hawlgeliyay kaliya marka la eego hagayaasha madhan ee shakhsi ahaaneed iyadoo la adeegsanayo sifada cusub "+ F" (EXT4_CASEFOLD_FL). Marka sifadan lagu dhejiyo hagaha, dhammaan hawlgallada leh faylalka iyo haga-hoosaadyada gudaha waa la fulin doonaa iyada oo aan xisaabta lagu darin kiiska jilayaasha, oo ay ku jiraan kiiska waa la iska indhatiraa marka la baadho oo la furo faylasha (tusaale, faylasha Test.txt, test.txt iyo test.TXT ee tusaha noocaas ah waxaa loo tixgelin doonaa isku mid). Sida caadiga ah, nidaamka feylku wuxuu sii wadaa inuu noqdo kiis xasaasi ah, marka laga reebo hagayaasha leh "chatr + F" sifada;
    • Hawlaha loogu talagalay xarfaha UTF-8 ee magacyada faylalka, kuwaas oo la isticmaalo marka la sameynayo isbarbardhigga xargaha iyo hawlgallada caadiga ah, ayaa la mideeyay;
    • XFS waxay ku dartay kaabayaasha nidaamka faylalka la socodka caafimaadka iyo ioctl cusub ee weydiinta heerka caafimaadka. Muuqaal tijaabo ah ayaa la hirgeliyay si loo hubiyo xannibaadayaasha online-ka ah.
    • Waxaa lagu daray qalab-mapper module cusub"dm-siigo", kaas oo kuu ogolaanaya inaad ku ekaato muuqaalka blocks xun ee warbaahinta ama khaladaadka markaad wax ka akhrinayso diskka. Module-ku wuxuu kuu ogolaanayaa inaad fududayso khaladaadka iyo tijaabinta codsiyada iyo hababka kaydinta kala duwan ee wejiga fashilka suurtagalka ah;
    • La fuliyay Hagaajinta waxqabadka muhiimka ah ee jadwalka I/O BFQ. Xaaladaha culeyska sare ee I/O, wanaajinta ayaa la sameeyay u oggolow Yaree wakhtiga hawlgallada sida bilaabista codsiyada ilaa 80%.
    • Waxaa lagu daray wicitaano taxane ah oo loogu talagalay rakibidda nidaamyada faylka: fsopen(), furan_geed(), fspick(), fsmount(), fsconfig() ΠΈ dhaqaaq_buur(). Wicitaannada nidaamkani waxay kuu oggolaanayaan inaad si gooni gooni ah u socodsiiso marxaladaha kala duwan ee dhejinta (ku socodsiiso xannibaadda, hel macluumaadka ku saabsan nidaamka faylka, dhejinta, ku dheji barta buurta), kuwaas oo hore loo sameeyay iyadoo la adeegsanayo wicitaanka caadiga ah ee buurta (). Wicitaannada kala duwani waxay bixiyaan awoodda lagu sameeyo xaalado buuran oo kakan oo la sameeyo hawlgallo kala duwan sida dib-u-habaynta superblock, awood-siinta fursadaha, beddelidda barta buurta, iyo u guurista magac kale. Intaa waxaa dheer, ka-hortagga kala duwan ayaa kuu ogolaanaya inaad si sax ah u go'aamiso sababaha soo-saarka koodhadhka qaladka oo aad dejiso ilo badan oo loogu talagalay nidaamyada faylalka lakabyada badan, sida dusha sare;
    • Hawlgal cusub IORING_OP_SYNC_FILE_RANGE ayaa lagu daray is dhexgalka ee I/O io_uring asynchronous, kaas oo fuliya ficillo u dhigma nidaamka wicitaanka sync_file_range (), iyo sidoo kale hirgeliyay awoodda lagu diiwaan geliyo Eventfd io_uring iyo helitaanka ogeysiisyada ku saabsan dhammaystirka hawlaha;
    • Nidaamka faylka CIFS, FIEMAP ioctl ayaa lagu daray, iyadoo bixinaysa khariidaynta xadka oo hufan, iyo sidoo kale taageerada hababka SEEK_DATA iyo SEEK_HOLE;
    • In nidaamka hoose ee FUSE soo jeediyay API ee maaraynta kaydinta xogta;
    • Btrfs waxay hagaajisay fulinta qgroups waxayna wanaajisay xawaaraha fulinta fsync ee faylalka leh xiriirin adag oo badan. Koodhka hubinta daacadnimada xogta ayaa la hagaajiyay, kaas oo hadda tixgelinaya waxyeelada suurtagalka ah ee macluumaadka RAM ka hor inta aan xogta lagu shubin disk;
    • CEPH waxay ku dartay taageerada dhoofinta sawir-qaadista ee NFS;
    • Hirgelinta NFSv4 ku dhejinta qaabka "jilicsan" waa la hagaajiyay (haddii khaladku dhaco gelitaanka serverka qaabka "jilicsan", wacitaanka isla markiiba wuxuu soo celinayaa koodka qaladka, iyo habka "adag" xakamaynta lama bixiyo ilaa FS la heli karo ama wakhtigu waa la soo celiyay). Siideynta cusubi waxay bixisaa maaraynta wakhtiga saxda ah ee saxda ah, soo kabashada degdega ah ee shilalka, iyo "jilicsan" cusub oo ku dheji ikhtiyaarka kaas oo kuu ogolaanaya inaad bedesho koodhka qaladka (ETIMEDOUT) soo laabtay marka wakhtigu dhaco;
    • Nfsdcld API, oo loogu talagalay in lagu raadraaco xaaladda macaamiisha NFS, waxay u oggolaanaysaa server-ka NFS inuu si sax ah ula socdo xaaladda macmiilka marka dib loo bilaabo. Sidaa darteed, nfsdcld daemon hadda wuxuu u dhaqmi karaa sidii nfsdcltrack-haye;
    • Loogu talagalay AFS ayaa lagu daray ku dayashada xirmooyinka kala duwan ee byte ee faylasha (Qufulka Range Byte);
  • Farsamaynta iyo Amniga
    • Shaqada ayaa la sameeyay si loo baabi'iyo meelaha kernel-ka ah ee u oggolaanaya fulinta koodka meelaha xusuusta ah ee la qori karo, taas oo u oggolaanaysa xannibaadda godadka suurtagalka ah ee laga faa'iidaysan karo inta lagu jiro weerarka;
    • Halbeeg cusub oo khadka taliska kernel-ka "yaraynta = "ayaa lagu daray, taasoo bixisa hab la fududeeyay si loo xakameeyo karti-siinta farsamooyinka qaarkood si looga ilaaliyo dayacanka la xidhiidha fulinta malo-awaalka ah ee tilmaamaha CPU. Gudbinta "mitigations=off" waxay curyaamisaa dhammaan hababka jira, iyo qaabka caadiga ah "mitigations=auto" wuxuu suurtageliyaa ilaalinta laakiin ma saameynayso isticmaalka Hyper Threading. Habka "mitigations=auto,nosmt" waxa kale oo uu curyaamiya Threadingka sare haddii loo baahdo habka ilaalinta.
    • Lagu daray taageerada saxeexa dhijitaalka ah ee elektiroonigga ah sida waafaqsan GOST R 34.10-2012 (RFC 7091, ISO/IEC 14888-3), horumaray Vitaly Chikunov oo ka socda Basalt SPO. Taageero lagu daray AES128-CCM hirgelinta TLS ee asalka ah. Taageerada lagu daray AEAD algorithms ee moduleka crypto_simd;
    • In Kconfig ayaa lagu daray qayb ka mid ah " adkaynta kernel-ka" oo leh ikhtiyaar si kor loogu qaado ilaalinta kernel. Hadda, qaybta cusubi waxay ka kooban tahay oo keliya habayn awood u siinaysa hubinta-kordhinta GCC plugins;
    • Koodhka kernelku wuu ku dhow yahay geeyey laga bilaabo bayaannada kiisaska aan jabin ee beddelka (adiga oo aan soo laaban ama jebin ka dib xannibaadda kiis kasta). Waxa ay ahaan doontaa in la hagaajiyo 32 ka mid ah 2311 kiis ee isticmaalka beddelka noocan oo kale ah, ka dib markaa waxaa suurtogal ah in la isticmaalo habka "-Wimplicit-fallthrough" marka la dhisayo kernel;
    • Qaab dhismeedka PowerPC, taageerada hababka qalabka ee xaddidaya waddooyinka gelitaanka kernel-ka ee aan loo baahnayn ee xogta goobta isticmaalaha waa la hirgeliyay;
    • Koodhka xannibaadda oo lagu daray weeraro MDS (Microarchitectural Data Sampling) ee ku jira soo-saareyaasha Intel. Waxaad ku hubin kartaa in nidaamku u nugul yahay dayacanka iyadoo loo marayo doorsoomaha SysFS "/sys/devices/system/cpu/vulnerabilities/mds". La heli karo laba hab ilaalinta: buuxa, kaas oo u baahan microcode updated, iyo bypass, taas oo aan si buuxda u dammaanad qaadin nadiifinta CPU buffers marka xakamaynta loo wareejiyo booska user ama nidaamka martida. Si loo xakameeyo hababka ilaalinta, halbeegga "mds=" ayaa lagu daray kernel-ka, kaas oo qaadan kara qiyamka "buuxa", "full, nomt" (+ disable Hyper-strings) iyo "off";
    • Nidaamyada x86-64, ilaalinta "bogga ilaaliyaha-bogga" ayaa lagu daray IRQ, hababka wax-ka-qabashada iyo ka-reebista, nuxurka kaas oo ah beddelka boggaga xusuusta ee xudduudaha xirmooyinka, gelitaanka taas oo horseedaysa abuurista marka laga reebo (bogga khalad);
    • sysctl oo lagu daray vm.unprivileged_userfaultfd, kaas oo maamusha awooda hababka aan mudnaanta lahayn si ay u isticmaalaan nidaamka userfaultfd() call;
  • Nidaam hoosaadka shabakada
    • Lagu daray Taageerada albaabka IPV6 ee wadooyinka IPV4. Tusaale ahaan, waxaad hadda cayimi kartaa xeerarka dariiqa sida "ip ro add 172.16.1.0/24 via inet6 2001: db8:: 1 dev eth0";
    • Wixii loogu talagalay ICMPv6, ioctl waxay wacdaa icmp_echo_ignore_anycast iyo icmp_echo_ignore_multicast waa la hirgeliyay si loo iska indhatiro ICMP ECHO wixii duubis ah iyo
      ciwaanada badan. Lagu daray awoodda lagu xaddido xoojinta baakadaha ICMPv6;

    • Loogu talagalay BATMAN (Wanaagga Ka Wanaagsan ee Isku-xirka Mobile Adhoc Networking) borotokoolka mesh, kaas oo u oggolaanaya abuuritaanka shabakado baahsan oo ay nood kastaa ku xiran tahay noodhadhka deriska ah, ayaa lagu daray Taageerada baahinta multicast ilaa unicast, iyo sidoo kale awoodda lagu xakameynayo sysfs;
    • In ethtool ku daray Xakamaynta cusub ee Fast Link Down, kaas oo kuu ogolaanaya inaad hoos u dhigto wakhtiga ay qaadanayso si aad u hesho macluumaadka ku saabsan isku xidhka hoos u dhaca dhacdada 1000BaseT (xaaladaha caadiga ah ee dib u dhacu waa ilaa 750ms);
    • Soo muuqday fursad ku xidhida tunnel-ka Foo-Over-UDP ciwaan gaar ah, shabakad isku xidhan ama godad (horay ku xidhiddu waxa lagu sameeyay kaliya maaskaro guud);
    • Xirmada wireless-ka la siiyay suurtogalnimada in la hirgeliyo hawl-wadeennada
      OWE (Opportunistic Wireless Encryption) ee booska isticmaalaha;

    • Gudaha Netfilter, taageerada qoyska ciwaanka inet ayaa lagu daray silsiladaha nat (tusaale, waxaad hadda isticmaali kartaa hal xeer tarjumaad si aad uga shaqeyso ipv4 iyo ipv6, adigoon kala saarin sharciyada ipv4 iyo ipv6);
    • netlink ku daray taliska adag tahay in si adag loo xaqiijiyo saxnaanta dhammaan fariimaha iyo sifooyinka, taas oo cabbirka la filayo ee sifooyinka aan la oggolayn in la dhaafo oo lagu daro xogta dheeraadka ah ee dhamaadka fariimaha waa mamnuuc;
  • Adeegyada xusuusta iyo nidaamka
    • Calankii CLONE_PIDFD waxaa lagu daray nidaamka wicitaanka ee clone(), marka la cayimo, faylalka sharaxaada "pidfd" ee lagu aqoonsaday habka ilmaha la abuuray ayaa lagu soo celiyaa nidaamka waalidka. Sharaxaadda faylkan, tusaale ahaan, waxaa loo isticmaali karaa in lagu diro calaamadaha iyada oo aan laga baqin in lagu ordo xaalad jinsiyadeed ( isla markiiba ka dib marka la diro calaamada, PID-da bartilmaameedka ah ayaa laga yaabaa in la sii daayo sababtoo ah joojinta habka iyo mashquulinta hab kale);
    • Nooca labaad ee kooxo-kooxeedyada, shaqada hagaha qaboojiyaha ayaa lagu daray, kaas oo aad ku joojin karto shaqada koox-koox oo aad si ku meel gaar ah u xorayn karto xoogaa agab ah (CPU, I/O, iyo suurtogalnimada xitaa xusuusta) si aad u qabato hawlo kale. Maareynta waxaa lagu sameeyaa cgroup.freeze iyo cgroup.events kontoroolka faylalka geedka kooxeedka. Gelida 1 ee cgroup.freeze waxay qaboojisaa hababka kooxda hadda jira iyo dhammaan kooxaha carruurta. Maadaama uu qaboojintu waqti qaadato, fayl cgroup.events dheeraad ah ayaa la bixiyaa kaas oo aad ku ogaan karto dhammaystirka hawlgalka;
    • Sugan dhoofinta sifooyinka xusuusta ee ku xiran node kasta ee sysfs, kaas oo kuu ogolaanaya inaad ka go'aamiso booska isticmaalaha dabeecadda ka baaraandegida bangiyada xusuusta ee nidaamyada leh xusuusta kala duwan;
    • Nidaam hoosaadka PSI (Cadaadiska Joogtada) waa la hagaajiyay, kaas oo kuu ogolaanaya inaad falanqeyso macluumaadka ku saabsan waqtiga sugitaanka helitaanka agabyada kala duwan (CPU, memory, I/O) ee hawlo gaar ah ama habraacyo kooxeed. Isticmaalka PSI, dadka isticmaala meelaha bannaan waxay si sax ah u qiyaasi karaan heerka culeyska nidaamka iyo qaababka hoos u dhaca marka la barbar dhigo Celceliska Load. Nooca cusubi wuxuu bixiyaa taageero dejinta marinnada xasaasiga ah iyo awoodda loo isticmaalo wicitaanka ra'yi ururinta () si loo helo ogeysiis ah in xadka go'an ay kiciyeen muddo cayiman. Habkani wuxuu u ogolaanayaa Android inay la socoto xusuusta yaraanta marxaladda hore, aqoonsato isha dhibaatooyinka oo ay joojiso codsiyada aan muhiimka ahayn iyada oo aan dhibaato u keenin isticmaaluhu. Marka la tijaabinayo walaaca, qalabka la socodka isticmaalka xusuusta ee ku saleysan PSI ayaa muujiyay 10 jeer ka yar faa'iidooyin been abuur ah marka loo eego tirakoobka vmpressure;
    • Koodhka hubinta barnaamijyada BPF waa la hagaajiyay, kaas oo u oggolaanaya in la hubiyo ilaa 20 jeer dhakhso barnaamijyada waaweyn. Hagaajinta waxay suurtagelisay in kor loo qaado xadka cabbirka barnaamijyada BPF laga bilaabo 4096 illaa hal milyan oo tilmaamo;
    • Loogu talagalay barnaamijyada BPF la siiyay awoodda helitaanka xogta caalamiga ah, taas oo kuu ogolaanaysa inaad qeexdo doorsoomayaasha caalamiga ah iyo joogtaynta barnaamijyada;
    • Lagu daray API, kaas oo kuu ogolaanaya inaad xakamayso isbeddelada xuduudaha sysctl ee barnaamijyada BPF;
    • Qaab dhismeedka MIPS32, iskuduwaha JIT ee mashiinka farsamada eBPF ayaa la hirgeliyay;
    • Qaab dhismeedka PowerPC ee 32-bit ah, taageerada KASan (Kernel address sanitizer) qalabka wax lagu nadiifiyo ayaa lagu daray, kaas oo gacan ka geysanaya in la aqoonsado khaladaadka marka lagu shaqeynayo xusuusta;
    • Nidaamyada x86-64, xaddidaadda dhigista qashinka gobolka inta lagu jiro shil kernel (shil-qashin) meelaha xusuusta ee ka sarreeya 896MB waa la saaray;
    • Qaab dhismeedka s390, taageerada booska ciwaanka kernel randomization (KASLR) iyo awooda lagu xaqiijinayo saxeexyada dhijitaalka ah marka la shubayo kernel iyada oo loo sii marayo kexec_file_load() ayaa la hirgaliyay;
    • Qaab dhismeedka PA-RISC, taageerada lagu daray kernel debugger (KGDB), boodhadhka boodada iyo kprobes;
  • Qalabka
    • Darawalka waxaa ka mid ahaa Lima loogu talagalay Mali 400/450 GPU, oo loo adeegsaday jajabyo badan oo duug ah oo ku saleysan qaab dhismeedka ARM. Mali GPU-yada cusub, darawalka Panfrost ayaa lagu daray, taageeraya jajabyada ku salaysan Midgard (Mali-T6xx, Mali-T7xx, Mali-T8xx) iyo Bifrost (Mali G3x, G5x, G7x) mikroarchitectures;
    • Taageero lagu daray aaladaha maqalka iyadoo la isticmaalayo firmware furan Qalab Furan (SOF). In kasta oo la heli karo darawalo furan, koodka firmware-ka ee chips-yada dhawaaqa wali waa uu xirnaa waxaana lagu keenay qaab binary. Mashruuca Sound Open Firmware waxa soo saartay Intel si ay ugu abuurto firmware-ka furan ee chips-yada DSP ee la xidhiidha habaynta maqalka (Google ayaa sidoo kale ku biirtay horumarinta). Waqtigan xaadirka ah, mashruucu wuxuu horey u diyaariyey soo saarida qalabka firmware ee chips dhawaaqa ee Intel Baytrail, CherryTrail, Broadwell, ApolloLake, GeminiLake, CannonLake iyo IceLake;
    • Darawalka Intel DRM (i915) wuxuu ku daraa taageerada chips
      Elkhartlake (Gen11). Aqoonsiga PCI ee lagu daray chips Lake Lake (Gen9). Taageerada chips-ka Icelake waa la dajiyay, kaas oo lagu daray aqoonsiga aaladaha PCI dheeraad ah.
      Shidmay
      habka isku beddelka asynchronous ee u dhexeeya laba kaydiyayaal ee xusuusta fiidiyowga (async flip) marka la fulinayo hawlgallada qorista ee mmio, taas oo si weyn u kordhisay waxqabadka codsiyada 3D qaarkood (tusaale ahaan, waxqabadka tijaabada 3DMark Ice Storm ayaa kordhay 300-400%). Taageerada tignoolajiyada ee lagu daray HDCP2.2 (Ilaalinta Mawduuca Dijital ah ee-bandwidth-sare) ee sirta calaamadaha muuqaalka ee lagu kala qaado HDMI;

    • Darawalka amdgpu ee Vega20 GPU ayaa lagu daray taageerada RAS (isku-kalsoonida, Helitaanka, Adeegga) iyo taageerada tijaabada ah ee SMU 11, kaas oo bedelay tignoolajiyada Powerplay. Loogu talagalay GPU Vega12 ayaa lagu daray taageerada qaabka BACO (Bus Active, Chip Off). Waxaa lagu daray taageerada bilowga ah ee XGMI, baska xawaaraha sare leh (PCIe 4.0) ee isku xirka GPU. Lagu daray aqoonsiga maqan ee kaararka ku saleysan Polaris10 GPU darawalka amdkfd;
    • Darawalka Nouveau wuxuu ku daray taageerada looxyada ku salaysan NVIDIA Turing 117 chipset (TU117, oo loo isticmaalo GeForce GTX 1650). IN
      kconfig ayaa lagu daray dejinta si loo joojiyo hawlaha duugoobay ee aan hadda loo isticmaalin siidaynta libdrm;

    • Taageerada walxaha isku xidhka "waqtiga" ayaa lagu daray DRM API iyo darawalka amdgpu, taasoo kuu ogolaanaysa inaad sameyso adigoon xannibin caadi ah.
    • Darawalka vboxvideo ee VirtualBox Virtual GPU ayaa laga raray laanta diyaarinta loona guuray qaab dhismeedka ugu muhiimsan;
    • Dareewalka degdegga ah ee GFX SoC ASPEED chip;
    • Taageero lagu daray ARM SoC iyo Intel Agilex (SoCFPGA), NXP i.MX8MM, Allwinner (RerVision H3-DVK (H3), Oceanic 5205 5inMFD, , Beelink GS2 (H6), Orange Pi 3 (H6)), Rockchip (Orange Pi) ) looxyada RK3399, Nanopi NEO4, Veyron-Mighty Chromebook), Amlogic: SEI Robotics SEI510,
      ST Micro (stm32mp157a, stm32mp157c), NXP (
      Eckelmann ci4x10 (i.MX6DL),

      i.MX8MM EVK (i.MX8MM),

      ZII i.MX7 RPU2 (i.MX7),

      ZII SPB4 (VF610),

      Zii Ultra (i.MX8M),

      TQ TQMa7S (i.MX7Solo),

      TQ TQMa7D (i.MX7Dual),

      Kobo Aura (i.MX50),

      Menlosystems M53 (i.MX53)), NVIDIA Jetson Nano (Tegra T210).

Isla mar ahaantaana, Latin American Free Software Foundation sameeyay
ikhtiyaar Kernel gabi ahaanba bilaasha ah 5.2 - Linux-libre 5.2-gnu, laga nadiifiyay qalabka firmware iyo walxaha darawalka oo ay ku jiraan qaybo aan lacag la'aan ahayn ama qaybaha code, taas oo baaxadda ay xaddidan tahay soo saaraha. Siideynta cusub waxaa ka mid ah soo dejinta faylka
Cod Furmware. Ku rarista boobyada darawallada waa naafo
mt7615, rtw88, rtw8822b, rtw8822c, btmtksdio, iqs5xx, ishtp iyo ucsi_ccg. Koodhka nadiifinta blob ee ixp4xx, imx-sdma, amdgpu, nouveau iyo goya darawalada iyo nidaamyada hoose, iyo sidoo kale dukumeentiga microcode, waa la cusboonaysiiyay. Nadiifinta boobyada la joojiyay ee darawalka r8822be saaristiisa awgeed.

Source: opennet.ru

Add a comment