Ukukhutshwa kwe-kernel ye-Linux 5.7

Emva kweenyanga ezimbini zophuhliso, uLinus Torvalds wazisiwe ukukhutshwa kwe-kernel Linux 5.7. Phakathi kwezona nguqu ziphawulekayo: ukuphunyezwa okutsha kwenkqubo yefayile ye-exFAT, imodyuli ye-bareudp yokudala iitonela ze-UDP, ukhuseleko olusekwe kungqinisiso lwesalathisi se-ARM64, ukukwazi ukuncamathisela iinkqubo ze-BPF kubaphathi be-LSM, ukuphunyezwa okutsha kwe-Curve25519, ukwahlula- umtshina wokutshixa, ukuhambelana kwe-BPF kunye ne-PREEMPT_RT, ukususa umda kumgca we-80-ubungakanani bomgca kwikhowudi, kuthathelwa ingqalelo izikhombisi ze-CPU zobushushu kumcwangcisi wemisebenzi, ukukwazi ukusebenzisa i-clone () ukuzala iinkqubo kwelinye iqela, ukukhuselwa ekubhaleni. kwinkumbulo usebenzisa userfaultfd.

Inguqulelo entsha ibandakanya ukulungiswa kwe-15033 evela kubaphuhlisi be-1961,
ubungakanani bepatch - 39 MB (utshintsho oluchaphazelekayo kwiifayile ze-11590, zongezwa imigca ye-570560 yekhowudi,
297401 imiqolo isusiwe). Malunga ne-41% yazo zonke ezithiwe thaca kwisi-5.7
utshintsho lunxulumene nabaqhubi besixhobo, malunga ne-16% yotshintsho
isimo sengqondo malunga nokuhlaziya ikhowudi ethile kwi-architecture ye-hardware, i-13%
ehambelana ne-stack yenethiwekhi, i-4% kwiinkqubo zefayile kunye ne-4% yangaphakathi
iinkqubo ezisezantsi zekernel.

Siseko ezintsha:

  • Inkqubo engaphantsi kweDisk, I/O kunye neeNkqubo zeFayile
    • Kongezwe ukuphunyezwa komqhubi omtsha we-exFAT, yasekwa ngokusekelwe kwisiseko sekhowudi yangoku "sdfat" (2.x) ephuhliswe yi-Samsung kwii-smartphones zayo ze-Android. Umqhubi wongezwa ngaphambili kwi-kernel wayesekelwe kwikhowudi ye-Samsung yelifa (uhlobo lwe-1.2.9) kwaye yayimalunga ne-10% emva komqhubi omtsha ekusebenzeni. Masikhumbule ukuba ukongeza inkxaso ye-exFAT kwi-kernel yenzeka emva kweMicrosoft ipapashiwe iinkcukacha zoluntu kunye ne-patent ze-exFAT zenziwe zifumaneke ukuze zisetyenziswe simahla kwi-Linux.
    • I-Btrfs isebenzisa umyalelo omtsha we-ioctl () - BTRFS_IOC_SNAP_DESTROY_V2, ekuvumela ukuba ucime icandelwana ngesichongi salo. Inkxaso epheleleyo ye-cloning inline extents ibonelelwe. Inani leendawo zokurhoxisa zemisebenzi yokusasazwa kwakhona liye landiswa, eliye lanciphisa ukulinda ixesha elide xa kuphunyezwa umyalelo 'wokurhoxisa ibhalansi'. Ukumiselwa kwe-backlinks ukuya kumanqanaba kuye kwakhawuleza (umzekelo, ixesha lokubhalwa kweskripthi sovavanyo liye lancipha ukusuka kwiyure ukuya kwimizuzu emininzi). Kongezwe amandla okuncamathisela imilinganiselo yeefayile kwi-inode nganye yomthi. Iskim sokubhloka esisetyenziswe xa kubhalelwa ii subpartitions naxa kungabandakanywa i-NOCOW senziwe ngokutsha. Uphuculo lokwenziwa kwefsync kuluhlu.
    • I-XFS iphucule ujongo lwemethadatha kunye nefsck yezahlulo ezisebenzayo. Ithala leencwadi licetyiwe ukuba liphinde lakhiwe ngokutsha izakhiwo ze-btree, eziya kuthi kwixesha elizayo zisetyenziselwe ukuphinda kusebenze xfs_ukulungisa kwaye kuphunyezwe amathuba okubuyisela kwakhona ngaphandle kokunciphisa isahlulelo.
    • Inkxaso yovavanyo yokubeka isahlulelo sokutshintsha kwiindawo zokugcina ze-SMB3 zongezwe kwi-CIFS. Izandiso zePOSIX eziphunyeziweyo kwi-readdir, ezichazwe kwi-SMB3.1.1 inkcazo. Ukuphuculwa kokubhala okuphuculweyo kumaphepha angama-64KB xa i-cache=imowudi engqongqo yenziwe yasebenza kwaye iinguqulelo zeprotocol eziyi-2.1+ zisetyenziswa.
    • I-FS EXT4 iye yakhutshelwa ukusuka kwi-bmap kunye ne-iopoll ukuya kusetyenziso lwe-iomap.
    • I-F2FS inikezela ngenkxaso yokuzikhethela yoxinzelelo lwedatha usebenzisa i-algorithm ye-zstd. Ngokungagqibekanga, i-algorithm ye-LZ4 isetyenziselwa ukucinezela. Inkxaso eyongeziweyo yomyalelo we "chattr -c commit". Umboniso wexesha lokunyuka unikiwe. Kongezwe ioctl F2FS_IOC_GET_COMPRESS_BLOCKS ukufumana ulwazi malunga nenani leebhloko ezixinanisiweyo. Imveliso yoxinzelelo eyongeziweyo nge-statx.
    • Inkqubo yefayile ye-Ceph yongeze amandla okwenza ifayile yendawo kunye nemisebenzi yokucima (ukungaxhunywanga) ngaphandle kokulinda impendulo evela kumncedisi (ukusebenza kwimodi ye-asynchronous). Utshintsho, umzekelo, lunokuphucula kakhulu ukusebenza xa usebenzisa i-rsync utility.
    • Ukukwazi ukusebenzisa i-virtiofs njengenkqubo yefayile yenqanaba eliphezulu yongezwe kwi-OVERLAYFS.
    • Ibhalwe kwakhona ikhowudi enqumlayo yendlela kwi-VFS, ikhowudi yokwahlulahlula engokomfuziselo iye yaphinda yasetyenziswa, kwaye i-mount point traversal iye yadityaniswa.
    • Kwinkqubo esezantsi ye-scsi kubasebenzisi abangenamalungelo kuvunyelwe ukwenziwa kwemiyalelo yeZBC.
    • Kwi-dm_writecache iphunyeziwe ukukwazi ukucima ngokuthe ngcembe i-cache ngokusekelwe kwi-parameter ye-max_age, ebeka ubomi obuninzi bebhloko.
    • Kwi-dm_integrity yongezwe inkxaso yokusebenza "yokulahla".
    • Kwi-null_blk yongezwe inkxaso yokutshintshwa kwempazamo ukulinganisa ukusilela ngexesha lovavanyo.
    • Yongeziwe ukukwazi ukuthumela izaziso ze-udev malunga nokutshintsha kobungakanani besixhobo.
  • Inkqubo engaphantsi yothungelwano
    • I-Netfilter ibandakanyiwe utshintsho, ikhawulezisa ngokuphawulekayo ukusetyenzwa koluhlu lomdlalo omkhulu (iiseti ze-nftables), ezifuna ukukhangela indibaniselwano ye-subnets, izibuko zenethiwekhi, iprotocol kunye needilesi ze-MAC.
      Ukuphucula yaziswa kwimodyuli ye-nft_set_pipapo (PIle PAcket Policies), esombulula ingxaki yokuthelekisa imixholo yepakethi enoluhlu olungenamkhethe lwemeko yendawo esetyenziswa kwimithetho yokucoca, njenge IP kunye noluhlu lwezibuko lomnatha (nft_set_rbtree kunye nft_set_hash sebenzisa isithuba sokuthelekisa kunye nokubonisa ngokuthe ngqo amaxabiso. ). Uguqulelo lwe pipapo vectorized usebenzisa 256-bit imiyalelo AVX2 kwinkqubo nge AMD Epyc 7402 iprosesa ibonise i-420% ukwanda ukusebenza xa ukwahlula 30 amawaka iirekhodi kuquka port-protocol indibaniselwano. Ukunyuka xa kuthelekiswa indibaniselwano ye-subnet kunye nenombolo yezibuko xa kucazululwa iirekhodi ze-1000 kwakuyi-87% ye-IPv4 kunye ne-128% ye-IPv6.

    • Yongeziwe imodyuli ye-bareudp, ekuvumela ukuba udibanise iprotocol ezahlukeneyo ze-L3, njengeMPLS, IP kunye ne-NSH, kwitonela ye-UDP.
    • Ukuhlanganiswa kwamacandelo e-MPTCP (i-MultiPath TCP), ukwandiswa kwe-protocol ye-TCP yokuququzelela ukusebenza koxhulumaniso lwe-TCP kunye nokuhanjiswa kweepakethi ngaxeshanye kunye neendlela ezininzi ngokusebenzisa i-interfaces ezahlukeneyo zenethiwekhi ezibophelelwe kwiidilesi ze-IP ezahlukeneyo, kuye kwaqhubeka.
    • Yongeziwe inkxaso yeendlela zokukhawulezisa i-hardware yokufaka iifreyimu ze-Ethernet kwi-802.11 (Wi-Fi).
    • Xa ususa isixhobo ukusuka kwindawo yamagama yenethiwekhi ukuya kwenye, amalungelo ofikelelo kunye nobunini beefayile ezihambelanayo kwiisysfs ziyahlengahlengiswa.
    • Kongezwe ukukwazi ukusebenzisa i-SO_BINDTODEVICE iflegi kubasebenzisi abangazingcambu.
    • Inxalenye yesithathu yeepetshi zamkelwe, kuguqulelwa i-ethtool toolkit ukusuka kwi-ioctl () ukusebenzisa ujongano lwe-netlink. I-interface entsha yenza kube lula ukongeza izandiso, iphucula ukuphathwa kwempazamo, ivumela izaziso ukuba zithunyelwe xa imeko itshintsha, yenza lula ukusebenzisana phakathi kwe-kernel kunye nesithuba somsebenzisi, kwaye inciphisa inani loluhlu olunamagama olufuna ukulungelelaniswa.
    • Ukongezwa amandla okusebenzisa i-accelerator ezikhethekileyo zehardware ukwenza imisebenzi yokulandela umkhondo wonxibelelwano.
    • Kwi-netfilter yongezwa ikhonkco lokudibanisa abadidi beepakethi eziphumayo (i-egress), ehambelana nekhonkco ekhoyo ngaphambili yeepakethi ezingenayo (i-ingress).
  • Ukwenziwa kweVirtual kunye noKhuseleko
    • Ukuphunyezwa kwehardware eyongeziweyo yoqinisekiso lwesalathisi (Isalathisi sokuQinisekisa), esebenzisa imiyalelo ekhethekileyo ye-ARM64 ye-CPU ukukhusela kuhlaselo kusetyenziswa iindlela zokubuyela (ROP), apho umhlaseli angazami ukubeka ikhowudi yakhe kwimemori, kodwa asebenze kwiingcezu zemiyalelo yomatshini esele ikhona kumathala eencwadi alayishiweyo, ephela. ngomyalelo wokubuyisela ulawulo. Ukhuseleko lwehla ekusebenziseni iisignesha zedijithali ukuqinisekisa iidilesi zokubuyisela kwinqanaba le-kernel. Utyikityo lugcinwe kwiibhithi ezingasetyenziswanga eziphezulu zesalathisi ngokwaso. Ngokungafaniyo nokuphunyezwa kwesoftware, ukudalwa kunye nokuqinisekiswa kweesignesha zedijithali kwenziwa ngokusebenzisa imiyalelo ekhethekileyo ye-CPU.
    • Yongeziwe ukukwazi ukukhusela indawo yememori ekubhaleni usebenzisa i-userfaultfd () umnxeba wenkqubo, eyilelwe ukuphatha iimpazamo zephepha (ufikelelo kumaphepha enkumbulo angabiwanga) kwindawo yomsebenzisi. Umbono kukusebenzisa i-userfaultfd () zombini ukubona ukwaphulwa kofikelelo kumaphepha aphawulwe njengakhuselwe-bhalayo kunye nokufowunela isibambi esinokuphendula kwiinzame ezinjalo zokubhala (umzekelo, ukusingatha utshintsho ngexesha lokuyilwa kwesnapshots ephilayo yeenkqubo ezisebenzayo, chaza ukubamba xa ulahla ukulahla imemori kwidiski, ukuphumeza imemori ekwabelwana ngayo, ukulandelela utshintsho kwimemori). Ukusebenza ngokulinganayo usebenzisa i-mprotect () ngokudibeneyo ne-SIGSEGV yomphathi wophawu, kodwa isebenza ngokukhawuleza okubonakalayo.
    • I-SELinux iyekile "checkreqprot" ipharamitha, ekuvumela ukuba ukhubaze ukutshekishwa kokhuseleko lwememori xa kusenziwa imithetho (ivumela ukusetyenziswa kweendawo zememori eziphunyeziweyo, kungakhathaliseki ukuba imigaqo echazwe kwimigaqo). Ii-symlink ze-Kernfs zivumelekile ukuba zizuze umongo woluhlu lwabazali babo.
    • Icandelo ifakiwe imodyuli KRSI, ekuvumela ukuba uqhoboshele iinkqubo ze-BPF kuzo naziphi na iihokhi ze-LSM kwi-kernel. Utshintsho lukuvumela ukuba wenze iimodyuli ze-LSM (iModyuli yoKhuseleko lweLinux) ngendlela yeenkqubo ze-BPF ukusombulula iingxaki zophicotho kunye nolawulo lokufikelela olunyanzelekileyo.
    • Iqhutywe Yandisa ukusebenza kwe/dev/ngokungacwangciswanga ngokudibanisa amaxabiso e-CRNG endaweni yokufowunela imiyalelo ye-RNG ngokwahlukeneyo. Ukusebenza okuphuculweyo kwe-getrandom kunye / dev/random kwiinkqubo ze-ARM64 ezibonelela ngemiyalelo ye-RNG.
    • Ukuphunyezwa kwegophe elijikelezayo iCurve25519 kutshintshwa kukhetho oluvela kwithala leencwadi HACL, nge inikwe ubungqina bemathematika bokuqinisekisa ukuthembeka okusesikweni.
    • Yongeziwe indlela yokwazisa malunga namaphepha enkumbulo asimahla. Ukusebenzisa le ndlela, iinkqubo zeendwendwe zinokuthumela ulwazi malunga namaphepha angasasetyenziswayo kwinkqubo yokusingatha, kwaye umamkeli unokuthatha idatha yephepha.
    • Kwi-vfio/pci yongezwe inkxaso ye-SR-IOV (Ingcambu enye I/O Virtualization).
  • Iinkonzo zememori kunye nenkqubo
    • Ukusuka kwi-80 ukuya kwi-100 abalinganiswa anda Unyino kubude bomgca obuphezulu kwizicatshulwa zomthombo. Kwangaxeshanye, abaphuhlisi basacetyiswa ukuba bahlale ngaphakathi kweempawu ezingama-80 ngomgca ngamnye, kodwa oku akusengomda onzima. Ukongeza, ukugqithisa umda wobungakanani bomgca ngoku kuya kubangela isilumkiso sokwakha kuphela ukuba umsebenzi wokukhangela uqhutywa ngokhetho '- olungqongqo'. Utshintsho luyakwenza kube lula ukungaphazamisi abaphuhlisi ukukhohlisa kunye nezithuba kwaye uzive ukhululekile ngakumbi xa ulungelelanisa ikhowudi, ngokunjalo iya kuthintela ukuqhawuka komgca kakhulu, ephazamisayo ukuqonda ikhowudi kunye nokukhangela.
    • Yongeziwe inkxaso ye-EFI edibeneyo ye-boot mode, ekuvumela ukuba ulayishe i-kernel ye-64-bit ukusuka kwi-32-bit firmware esebenza kwi-64-bit CPU ngaphandle kokusebenzisa i-bootloader ekhethekileyo.
    • Ivuliwe inkqubo yokuchonga kunye nokulungisa izitshixo ezahlulahlula (β€œisitshixo sokwahlula"), eyenzeka xa ufikelela idatha engalungelelanisiweyo kwimemori ngenxa yokuba xa usenza umyalelo weathom, idatha iwela imigca emibini yecache ye-CPU. Ukuthintela okunjalo kubangela ukubetha kwentsebenzo ebalulekileyo (imijikelo ye-1000 icotha kunomsebenzi we-athomu kwidatha ewela kumgca we-cache enye). Ngokuxhomekeke kwi-"split_lock_detect" iparamitha yokuqalisa, i-kernel inokubona ezo zitshixo kubhabho kwaye ikhuphe izilumkiso okanye ithumele uphawu lwe-SIGBUS kwisicelo esibangela ukutshixa.
    • Umcwangcisi womsebenzi ubonelela ngomkhondo wabenzi boluvo bobushushu (Uxinzelelo lweThermal) kwaye iphunyezwe kuthathelwa ingqalelo ukufudumeza xa ubeka imisebenzi. Isebenzisa iinkcukacha-manani ezinikiweyo, irhuluneli eshushu inokulungelelanisa ubuninzi bexesha le-CPU xa ishushu kakhulu, kwaye umcwangcisi womsebenzi ngoku uthatha ingqalelo yokuncipha kwamandla ekhompyuter ngenxa yokuncipha kokuphindaphinda xa kucwangciswa imisebenzi ukuba iqhutywe (ngaphambili, umcwangcisi uphendule utshintsho. rhoqo ngolibaziseko oluthile, ixesha elithile lithatha izigqibo ezisekelwe kuqikelelo oluphezulu malunga nezixhobo ezikhoyo zekhompyutha).
    • Umcwangcisi womsebenzi ubandakanya iimpawu eziguquguqukayo ukulandelwa komthwalo, okukuvumela ukuba uqikelele ngokuchanekileyo umthwalo, nokuba yeyiphi i-CPU yangoku yokusebenza rhoqo. Utshintsho lukuvumela ukuba uqikelele ngokuchanekileyo ngakumbi indlela yokuziphatha kwemisebenzi phantsi kweemeko zotshintsho oluguquguqukayo kumbane kunye ne-CPU frequency. Ngokomzekelo, umsebenzi odle i-1/3 yezixhobo ze-CPU kwi-1000 MHz uya kusebenzisa i-2/3 yezixhobo xa i-frequency yehla ukuya kwi-500 MHz, eyakha ngaphambili ingcamango yobuxoki yokuba isebenza ngokupheleleyo (okt imisebenzi ibonakala. ezinkulu kumcwangcisi kuphela ngokunciphisa amaxesha amaninzi, nto leyo ekhokelele ekubeni kwenziwe izigqibo ezingachanekanga kwi-schedutil cpufreq governor).
    • Umqhubi we-Intel P-state, onoxanduva lokukhetha iindlela zokusebenza, utshintshelwe ukusetyenziswa ucwangciso.
    • Ukukwazi ukusebenzisa i-subsystem ye-BPF xa i-kernel isebenza ngexesha langempela (PREEMPT_RT) iphunyeziwe. Ngaphambili, xa i-PREEMPT_RT yenziwe yasebenza, i-BPF ibifuneka ukuba ingasebenzi.
    • Uhlobo olutsha lweprogram ye-BPF yongeziwe - BPF_MODIFY_RETURN, enokuthi iqhotyoshelwe kumsebenzi kwi-kernel kwaye itshintshe ixabiso elibuyiswe ngulo msebenzi.
    • Yongeziwe ithuba Ukusebenzisa i-clone3 () umnxeba wesixokelelwano ukwenza inkqubo kwiqela elahlukileyo kwiqela lomzali, livumela inkqubo yomzali ukuba isebenzise izithintelo kwaye inike ingxelo ngoko nangoko emva kokuvelisa inkqubo entsha okanye umsonto. Ngokomzekelo, umphathi wenkonzo unokwabela ngokuthe ngqo iinkonzo ezintsha ukwahlula amaqela, kwaye iinkqubo ezintsha, xa zifakwe kwii-cgroups "ezikhenkcezisiweyo", ziya kumiswa ngokukhawuleza.
    • kwi Kbuild yongezwe inkxaso yemeko-bume eguquguqukayo "LLVM=1" ukutshintshela kwi-Clang/LLVM toolkit xa kusakhiwa ikernel. Iimfuno ze-binutils version ziphakanyisiwe (2.23).
    • Icandelo /sys/kernel/debug/kunit/ longezwe kwi-debugfs kunye neziphumo zovavanyo lwe-kunit.
    • Iparameter yokuqalisa ikernel eyongeziweyo pm_debug_messages (iyafana ne/sys/power/pm_debug_messages), eyenza imveliso yolwazi lwe-debug malunga nokusebenza kwenkqubo yolawulo lwamandla (iluncedo xa ulungisa ingxaki nge-hibernation kunye nemo yokulinda).
    • Ukuya kwi-interface ye-asynchronous ye-I/O io_uring inkxaso yongeziwe iqhekeza () ΠΈ ukhetho lwesithinteli seathom.
    • Ukuphuculwa kweprofayile yeqela kusetyenziswa iperf toolkit. Ngaphambili, i-perf ibinokwenza iprofayile kuphela kwiqela elithile kwaye ayikwazanga ukufumanisa ukuba leliphi iqela isampuli yangoku elelelo. iperf ngoku ifumana ulwazi lweqela lesampulu nganye, ikuvumela ukuba wenze iprofayile engaphezulu kweqela elinye kwaye ufake isicelo sokuhlela nge
      iqela kwiingxelo.

    • cgroupfs, ipseudo-FS yokulawula amaqela, yongeze inkxaso yeempawu ezongeziweyo (xattrs), apho, umzekelo, unokushiya ulwazi olongezelelweyo kubaphathi kwindawo yomsebenzisi.
    • Kumlawuli wememori yeqela yongezwakunye nenkxaso yokukhusela okuphindaphindiweyo kwexabiso "imemori.ephantsi", elawula inani elincinci le-RAM elinikezelwe kumalungu eqela. Xa unyusela uluhlu lweqela leqela ngokhetho lwe "memory_recursiveprot", ixabiso elithi "memory.low" elimiselwe iindawo ezisezantsi liya kusasazwa ngokuzenzekelayo kuzo zonke iindawo zabantwana.
    • Yongeziwe I-Uacce (I-Unified/User-space-injongo ye-Accelerator Framework) isakhelo sokwabelana ngeedilesi ezibonakalayo (i-SVA, iNtetho ebonakalayo ekwabelwana ngayo) phakathi kwe-CPU kunye nezixhobo ze-peripheral, ezivumela ii-accelerator ze-hardware ukufikelela kwizakhiwo zedatha kwi-CPU engundoqo.
  • Uyilo lwe-Hardware
    • Kuyilo lwe-ARM, ukukwazi ukufumana inkumbulo eshushu kuyaphunyezwa.
    • Kwi-architecture ye-RISC-V, inkxaso ye-plugging eshushu kunye nokususwa kwe-CPUs (CPU hotplug) yongezwe. Kwi-32-bit RISC-V, i-eBPF JIT iphunyeziwe.
    • Ukukwazi ukusebenzisa iinkqubo ze-ARM ze-32-bit ukuqhuba iindawo zeendwendwe ze-KVM kususiwe.
    • Kususwe i-"dummy" NUMA ukuphunyezwa koyilo lwe-s390, ekungafunyaniswanga iimeko zokusetyenziswa ukuze kuphunyezwe uphuculo lwentsebenzo.
    • Kwi-ARM64, inkxaso eyongeziweyo yolwandiso lwe-AMU (iYunithi yeeMoni zoMsebenzi), echazwe kwi-ARMv8.4 kunye nokubonelela ngezinto zokubala zokusebenza ezisetyenziselwa ukubala imiba yolungiso lokulinganisa rhoqo kumcwangcisi womsebenzi.
  • Izixhobo
    • Yongeziwe inkxaso yezixhobo ze-vDPA ezisebenzisa ishaneli yokutshintshiselana ngedatha ehambelana neenkcukacha ze-virtio. Izixhobo ze-vDPA zinokuba zizixhobo eziqhagamshelwe ngokwasemzimbeni okanye isoftware efanisiweyo yezixhobo zenyani.
    • Kwindlela esezantsi ye-GPIO yavela entsha ioctl () umyalelo woqwalaselo utshintsho, ikuvumela ukuba wazise inkqubo malunga notshintsho kubume bawo nawuphi na umgca weGPIO. Njengomzekelo wokusebenzisa umyalelo omtsha ecetywayo gpio-wotshi eluncedo.
    • Kumqhubi we-i915 DRM wamakhadi evidiyo e-Intel ifakiwe Inkxaso engagqibekanga yeetshiphusi zeTigerlake (β€œGen12”) kunye nenkxaso yokuqala yolawulo lwe-OLED. Inkxaso ephuculweyo ye-Ice Lake, i-Elkhart Lake, i-Baytrail kunye ne-Haswell chips.
    • Kumqhubi we-amdgpu yongezwe ukukwazi ukulayisha i-firmware kwi-chip ye-USBC ye-ASIC. Inkxaso ephuculweyo ye-AMD Ryzen 4000 "Renoir" chips. Ngoku kukho inkxaso yokulawula iiphaneli ze-OLED. Kubonelelwe ngomboniso wesimo se-firmware kwi-debugfs.
    • Ukukwazi ukusebenzisa i-OpenGL 4 kwiinkqubo zeendwendwe zongezwe kumqhubi we-vmwgfx DRM we-VMware iinkqubo ze-virtualization (ngaphambili i-OpenGL 3.3 yayixhaswa).
    • Kongezwe i-DRM entsha yomqhubi we-TI Keystone inkqubo yokubonisa iqonga.
    • Abaqhubi abafakelwe iiphaneli ze-LCD: Feixin K101 IM2BA02, Samsung s6e88a0-ams452ef01, Novatek NT35510, Elida KD35T133, EDT, NewEast Optoelectronics WJFH116008A, Rocktech RKDFR101D01 Frieda.
    • Kwinkqubo yolawulo lwamandla yongezwe inkxaso yeqonga le-Intel Jasper Lake (JSL) esekwe kwi-Atom.
    • Inkxaso eyongeziweyo yePinebook Pro laptop esekwe kwiRockchip RK3399, Pine64 PineTab tablet kunye ne-smartphone IPhinePhone isekelwe kwi-Allwinner A64.
    • Inkxaso eyongeziweyo yeekhowudi ezintsha zomsindo kunye neetshiphusi:
      Amlogic AIU, Amlogic T9015, Texas Instruments TLV320ADCX140, Realtek RT5682, ALC245, Broadcom BCM63XX I2S, Maxim MAX98360A, Presonus Studio 1810c, MOTU MicroBook IIc.

    • Inkxaso eyongeziweyo kwiibhodi ze-ARM kunye namaqonga e-Qualcomm Snapdragon 865 (SM8250), IPQ6018, NXP i.MX8M Plus, iKontron "sl28", i-11 i.MX6 TechNexion Pico iinketho zebhodi, iinketho ezintathu ezintsha zeToradex Colibri, i-Samsung S7710 Galaxy Xcover 2 esekelwe kwi-ST -Ericsson u8500, DH Electronics DHCOM SoM kunye nePDK2, Renesas M3ULCB, Hoperun HiHope, Linutronix Testbox v2, PocketBook Touch Lux 3.

umthombo: opennet.ru

Yongeza izimvo