Ukukhishwa kwe-kernel ye-Linux 5.7

Ngemuva kwezinyanga ezimbili zokuthuthuka, uLinus Torvalds kwethulwa ukukhishwa kwe-kernel Linux 5.7. Phakathi kwezinguquko eziphawuleka kakhulu: ukuqaliswa okusha kohlelo lwefayela le-exFAT, imojula ye-bareudp yokudala imigudu ye-UDP, ukuvikelwa okusekelwe ekuqinisekiseni isikhombisi se-ARM64, ikhono lokunamathisela izinhlelo ze-BPF kubaphathi be-LSM, ukuqaliswa okusha kwe-Curve25519, ukuhlukaniswa- umtshina wokukhiya, ukuhambisana kwe-BPF ne-PREEMPT_RT, ukususa umkhawulo kusayizi womugqa wezinhlamvu ezingu-80 kukhodi, kucatshangelwa izinkomba zokushisa ze-CPU kusihleli somsebenzi, ikhono lokusebenzisa i-clone() ukuzalanisa izinqubo kwelinye iqembu, ukuvikelwa ekubhaleni kumemori usebenzisa i-userfaultfd.

Inguqulo entsha ifaka phakathi ukulungiswa okungu-15033 okuvela kubathuthukisi abayi-1961,
usayizi wesichibi - 39 MB (izinguquko zithinte amafayela angu-11590, zengeza imigqa yekhodi engu-570560,
297401 imigqa isusiwe). Cishe u-41% wabo bonke owethulwe ngo-5.7
izinguquko zihlobene nezishayeli zedivayisi, cishe u-16% wezinguquko zinjalo
isimo sengqondo mayelana nokuvuselela ikhodi eqondene nezakhiwo zehadiwe, i-13%
okuhlobene nesitaki senethiwekhi, i-4% kumasistimu wefayela kanye no-4% kuya kwangaphakathi
i-kernel subsystems.

main emisha:

  • I-Disk Subsystem, I/O kanye ne-File Systems
    • Kwengezwe ukuqaliswa okusha komshayeli we-exFAT, yasungulwa ngokusekelwe kusisekelo samanje sekhodi β€œsdfat” (2.x) esakhiwe i-Samsung yama-smartphones ayo e-Android. Umshayeli owengezwe ngaphambilini ku-kernel wayesekelwe kukhodi ye-Samsung yefa (inguqulo 1.2.9) futhi wayecishe abe ngu-10% ngemuva komshayeli omusha ekusebenzeni. Masikhumbule ukuthi ukwengeza ukwesekwa kwe-exFAT ku-kernel kwenzeke ngemuva kweMicrosoft eshicilelwe ukucaciswa komphakathi nokwenza amalungelo obunikazi e-exFAT atholakale ukuze asetshenziswe mahhala ku-Linux.
    • I-Btrfs isebenzisa umyalo omusha we-ioctl() - BTRFS_IOC_SNAP_DESTROY_V2, okuvumela ukuthi ususe isigatshana ngesihlonzi saso. Ukwesekwa okugcwele kokuhlanganisa ukulinganisa okusemgqeni kunikezwa. Inombolo yezindawo zokukhansela zemisebenzi yokusabalalisa kabusha inwetshiwe, okunciphise ukulinda isikhathi eside lapho kusetshenziswa umyalo 'wokukhansela ibhalansi'. Ukunqunywa kwama-backlink kuya ku-degrees kusheshisiwe (isibonelo, isikhathi sokwenza iskripthi sokuhlola sehlile ukusuka ehoreni ukuya kumaminithi ambalwa). Kwengezwe ikhono lokunamathisela ubukhulu befayela ku-inode ngayinye yesihlahla. Uhlelo lokuvimbela olusetshenziswa lapho kubhalwa izingxenye ezingaphansi futhi uma kungabalwa i-NOCOW seluklanywe kabusha. Ukusebenza okuthuthukisiwe kokusetshenziswa kwe-fsync kububanzi.
    • I-XFS ithuthukise ukuhlola imethadatha kanye ne-fsck yezingxenye ezisebenzayo. Kuphakanyiswe umtapo wolwazi ukuze kwakhiwe kabusha izakhiwo ze-btree, ezizosetshenziswa esikhathini esizayo ukuze kusetshenzwe kabusha i-xfs_repair futhi kusetshenziswe amathuba okuthola kabusha ngaphandle kokwehlisa ukwahlukanisa.
    • Usekelo lokuhlola lokubeka i-swap partition ku-SMB3 storages lwengezwe ku-CIFS. Kusetshenziswe izandiso ze-POSIX ku-readdir, ezichazwe ekucacisweni kwe-SMB3.1.1. Ukusebenza okuthuthukisiwe kokubhala kwamakhasi angu-64KB uma i-cache=imodi eqinile ivuliwe futhi kusetshenziswa izinguqulo zephrothokholi 2.1+.
    • I-FS EXT4 idluliselwe ku-bmap ne-iopoll yayiswa ekusebenziseni i-iomap.
    • I-F2FS inikeza ukusekelwa kokuzikhethela kokuminyanisa idatha kusetshenziswa i-algorithm ye-zstd. Ngokuzenzakalelayo, i-algorithm ye-LZ4 isetshenziselwa ukucindezela. Ukwesekwa okwengeziwe komyalo othi "chattr -c commit". Isibonisi sesikhathi sokukhweza sinikeziwe. Kwengezwe i-ioctl F2FS_IOC_GET_COMPRESS_BLOCKS ukuze uthole ulwazi mayelana nenani lamabhulokhi acindezelwe. Kwengezwe okukhiphayo kwedatha yokucindezelwa nge-statx.
    • Uhlelo lwefayela le-Ceph lwengeze amandla okwenza endaweni yakini imisebenzi yokudala kanye nokususa (ukususa ukuxhumanisa) ngaphandle kokulinda impendulo evela kuseva (ukusebenza ngemodi engavumelaniyo). Ushintsho, isibonelo, lungathuthukisa kakhulu ukusebenza uma usebenzisa insiza ye-rsync.
    • Amandla okusebenzisa ama-virtiofs njengohlelo lwefayela olusezingeni eliphezulu lengezwe ku-OVERLAYFS.
    • Ibhalwe kabusha ikhodi ye-traversal ku-VFS, ikhodi yokudlulisa isixhumanisi engokomfanekiso yenziwe kabusha, futhi i-mount point traversal ihlanganisiwe.
    • Kuhlelo olungaphansi lwe-scsi kubasebenzisi abangenamalungelo kuvunyelwe ukwenziwa kwemiyalo yeZBC.
    • Ku-dm_writecache kwenziwe ikhono lokusula kancane kancane inqolobane ngokusekelwe kupharamitha ye-max_age, ebeka isikhathi sokuphila esiphezulu sebhulokhi.
    • Ku-dm_integrity kwengezwe usekelo lokusebenza "lahla".
    • Ku-null_blk kwengezwe ukusekelwa kokushintshwa kwephutha ukuze kulingise ukwehluleka ngesikhathi sokuhlola.
    • Kwengeziwe ikhono lokuthumela izaziso ze-udev mayelana nezinguquko zikasayizi wedivayisi.
  • Isistimu engaphansi yenethiwekhi
    • I-Netfilter ifakiwe shintsha, isheshisa ngokuphawulekayo ukucutshungulwa kohlu olukhulu lokufanisa (amasethi we-nftables), okudinga ukuhlola inhlanganisela yama-subnet, izimbobo zenethiwekhi, amakheli omthetho kanye namakheli e-MAC.
      Ukuthuthukisa yethulwe kumojula ye-nft_set_pipapo (PIle Packet POlicies), exazulula inkinga yokumatanisa okuqukethwe kwephakethe ngobubanzi besimo senkambu engafanele esetshenziswa emithethweni yokuhlunga, njenge-IP kanye nobubanzi bembobo yenethiwekhi (nft_set_rbtree kanye ne-nft_set_hash baphatha ukufanisa isikhawu nokuboniswa okuqondile kwamanani ). Inguqulo ye-pipapo vectorized kusetshenziswa imiyalelo engu-256-bit AVX2 kusistimu ene-AMD Epyc 7402 processor ibonise ukukhuphuka kokusebenza okungu-420% lapho kudluliswa amarekhodi ayizinkulungwane ezingu-30 okuhlanganisa nezinhlanganisela ze-port-protocol. Ukwenyuka lapho kuqhathaniswa inhlanganisela ye-subnet nenombolo yembobo lapho kudluliswa amarekhodi angu-1000 kube ngu-87% we-IPv4 kanye no-128% we-IPv6.

    • Kwengezwe bareudp module, ekuvumela ukuthi uhlanganise izivumelwano ezihlukahlukene ze-L3, njenge-MPLS, IP ne-NSH, emhubheni we-UDP.
    • Ukuhlanganiswa kwezingxenye ze-MPTCP (MultiPath TCP), ukunwetshwa kwephrothokholi ye-TCP yokuhlela ukusebenza koxhumano lwe-TCP nokulethwa kwamaphakethe ngesikhathi esisodwa emizileni eminingana ngokusebenzisa ukuxhumana kwenethiwekhi okuhlukene okuboshelwe kumakheli e-IP ahlukene, kuqhubekile.
    • Kwengeziwe usekelo lwezindlela zokusheshisa ihadiwe zokuhlanganisa ozimele be-Ethernet ku-802.11 (Wi-Fi).
    • Lapho uhambisa idivayisi isuka endaweni yegama yenethiwekhi iye kwenye, amalungelo okufinyelela nobunikazi bamafayela ahambisanayo kuma-sysfs ayalungiswa.
    • Kwengezwe amandla okusebenzisa ifulegi le-SO_BINDTODEVICE kubasebenzisi abangeyona impande.
    • Ingxenye yesithathu yamapeshi yamukelwe, iguqulela ikhithi yamathuluzi e-ethtool isuka ku-ioctl() iye ekusebenziseni isixhumi esibonakalayo se-netlink. I-interface entsha yenza kube lula ukwengeza izandiso, ithuthukisa ukuphathwa kwamaphutha, ivumela izaziso ukuthi zithunyelwe lapho isimo sishintsha, yenza kube lula ukuxhumana phakathi kwe-kernel nesikhala somsebenzisi, futhi inciphisa inombolo yohlu oluqanjiwe oludinga ukuvumelanisa.
    • Kwengezwe ikhono lokusebenzisa izisheshisi zehadiwe ezikhethekile ukwenza imisebenzi yokulandelela uxhumano.
    • Ku-netfilter kungezwe ihhuku yokuxhuma izigaba zamaphakethe aphumayo (i-egress), ehambisana nehhuku yangaphambilini yamaphakethe angenayo (i-ingress).
  • I-Virtualization kanye Nokuphepha
    • Ukuqaliswa kwezingxenyekazi zekhompuyutha ezingeziwe zokufakazela ubuqiniso besikhombi (Ukuqinisekiswa Kwesikhombi), esebenzisa imiyalelo ekhethekile ye-ARM64 CPU ukuze ivikeleke ekuhlaselweni kusetshenziswa amasu e-return-oriented programming (ROP), lapho umhlaseli engazami ukubeka ikhodi yakhe enkumbulweni, kodwa asebenzise izingcezu zemiyalelo yomshini kakade etholakala emitatsheni yolwazi elayishiwe, ephetha. ngomyalo wokubuyisela wokulawula. Ukuvikeleka kwehla ekusebenziseni amasiginesha edijithali ukuze kuqinisekiswe amakheli okubuyisela ezingeni le-kernel. Isiginesha igcinwa kumabhithi angaphezulu angasetshenzisiwe ephoyinti ngokwalo. Ngokungafani nokuqaliswa kwesofthiwe, ukudalwa nokuqinisekiswa kwamasignesha edijithali kwenziwa kusetshenziswa imiyalelo ekhethekile ye-CPU.
    • Kwengeziwe ikhono lokuvikela indawo yenkumbulo ekubhaleni usebenzisa i-userfaultfd() ikholi yesistimu, eklanyelwe ukuphatha amaphutha ekhasi (ukufinyelela kumakhasi enkumbulo angabelwe) endaweni yomsebenzisi. Umqondo uwukusebenzisa i-userfaultfd() kokubili ukuthola ukwephulwa kokufinyelela emakhasini amakwe njengavikelwe ngokubhaliwe futhi ushayele isibambi esingaphendula kuleyo mizamo yokubhala (isibonelo, ukuphatha izinguquko phakathi nokudalwa kwezifinyezo ezibukhoma zezinqubo ezisebenzayo, isimo. bamba lapho ulahla ukulahlwa kwememori kudiski, usebenzisa inkumbulo eyabiwe, ukulandelela izinguquko kwimemori). Ukusebenza kulingana usebenzisa i-mprotect() ngokuhambisana nesibambi sesignali ye-SIGSEGV, kodwa isebenza ngokushesha okubonakalayo.
    • I-SELinux ihoxise ipharamitha ye-"checkreqprot", ekuvumela ukuthi ukhubaze ukuhlola kokuvikela inkumbulo lapho ucubungula imithetho (ivumela ukusetshenziswa kwezindawo zememori ezisebenzisekayo, ngaphandle kwemithetho eshiwo emithethweni). Ama-symlink e-Kernfs avunyelwe ukuthi athathe ifa umongo wezinkomba zabo zabazali.
    • Ukuqanjwa kuhlanganisiwe module KRSI, okuvumela ukuthi unamathisele izinhlelo ze-BPF kunoma yiziphi izingwegwe ze-LSM ku-kernel. Ushintsho lukuvumela ukuthi udale amamojula we-LSM (i-Linux Security Module) ngendlela yezinhlelo ze-BPF ukuze uxazulule izinkinga zokucwaninga nokulawula ukufinyelela okuyisibopho.
    • Kwenziwe Ithuthukisa ukusebenza kwe-/dev/okungahleliwe ngokuhlanganisa amanani e-CRNG esikhundleni sokubiza imiyalelo ye-RNG ngayodwana. Ukusebenza okuthuthukisiwe kwe-getrandom kanye /dev/okungahleliwe kumasistimu e-ARM64 ahlinzeka ngemiyalo ye-RNG.
    • Ukwenziwa kwejika eliyi-elliptic Curve25519 kufakwe esikhundleni ngenketho evela kulabhulali I-HACL, ngoba inikezwe ubufakazi bezibalo bokuqinisekisa ukwethembeka okusemthethweni.
    • Kwengezwe indlela yokwazisa ngamakhasi enkumbulo yamahhala. Ngokusebenzisa le ndlela, amasistimu wezihambeli angadlulisela ulwazi olumayelana namakhasi angasasetshenziswa kusistimu yokusingatha, futhi usokhaya angakwazi ukubuyisela idatha yekhasi.
    • Ku-vfio/pci kwengezwe ukusekelwa kwe-SR-IOV (I-Single-Root I/O Virtualization).
  • Imemori kanye nezinsizakalo zesistimu
    • Kusuka kuzinhlamvu ezingama-80 kuye kweziyi-100 anda umkhawulo kubude bomugqa owumkhawulo emibhalweni yomthombo. Ngesikhathi esifanayo, abathuthukisi basanconywa ukuthi bahlale ngaphakathi kwezinhlamvu ezingu-80 emugqeni ngamunye, kodwa lokhu akusewona umkhawulo onzima. Ngaphezu kwalokho, ukweqa umkhawulo kasayizi womugqa manje kuzophumela esixwayiso sokwakha kuphela uma isipeshi sokuhlola sisetshenziswa ngenketho '--strict'. Ushintsho luzokwenza kube nokwenzeka ukuthi ungaphazamisi onjiniyela ukukhwabanisa nezikhala futhi uzizwe ukhululekile uma uqondanisa ikhodi, kanye izovimbela ukwephulwa komugqa ngokweqile, ephazamisayo ukuqonda ikhodi nokusesha.
    • Kwengeziwe ukusekelwa kwemodi ye-boot exubile ye-EFI, ekuvumela ukuthi ulayishe i-kernel engu-64-bit kusuka ku-32-bit firmware esebenza ku-64-bit CPU ngaphandle kokusebenzisa i-bootloader ekhethekile.
    • Inikwe amandla uhlelo lokuhlonza nokulungisa ama-split locks (β€œIlokhi ehlukanisiwe"), okwenzeka lapho ufinyelela idatha engaqondile enkumbulweni ngenxa yokuthi lapho wenza umyalo we-athomu, idatha yeqa imigqa emibili yenqolobane ye-CPU. Ukuvimbela okunjalo kubangela ukushaya okubalulekile kokusebenza (imijikelezo engu-1000 ihamba kancane kunomsebenzi we-athomu kudatha ewela kulayini wenqolobane eyodwa). Kuye ngepharamitha yokuqalisa ye-"split_lock_detect", i-kernel ingathola amalokhi anjalo endizeni futhi ikhiphe izexwayiso noma ithumele isignali ye-SIGBUS kuhlelo lokusebenza olubangela ukukhiya.
    • Isihleli somsebenzi sihlinzeka ngomkhondo wezinzwa zokushisa (Ukucindezela Okushisayo) futhi isetshenziswe ngokucabangela ukushisa ngokweqile lapho kufakwa imisebenzi. Esebenzisa izibalo ezinikeziwe, umbusi oshisayo angakwazi ukulungisa imvamisa ephezulu ye-CPU lapho ishiselwe ngokweqile, futhi umhleli womsebenzi manje ucabangela ukuncishiswa kwamandla ekhompyutha ngenxa yokuncipha okunjalo kwemvamisa lapho ehlela imisebenzi ukuthi isebenze (ngaphambilini, umhleli uphendule izinguquko izikhathi eziningi ngokubambezeleka okuthile, isikhathi esithile senza izinqumo ezisekelwe ekuqageleni okukhuphukayo mayelana nezinsiza ezitholakalayo zekhompuyutha).
    • Isihleli somsebenzi sihlanganisa izinkomba ezingaguquki ukulandelela ukulayisha, okukuvumela ukuthi ulinganise kahle umthwalo, kungakhathaliseki ukuthi imvamisa yokusebenza ye-CPU yamanje. Ushintsho lukuvumela ukuthi ubikezele ngokunembe kakhudlwana ukuziphatha kwemisebenzi ngaphansi kwezimo zezinguquko eziguquguqukayo ku-voltage kanye nemvamisa ye-CPU. Isibonelo, umsebenzi odle i-1/3 yezinsiza ze-CPU ngo-1000 MHz uzodla u-2/3 wezinsiza lapho imvamisa yehla ibe ngu-500 MHz, okudale ukucabangela okungamanga kokuthi ibisebenza ngokugcwele (okungukuthi, imisebenzi yavela. kukhudlwana kusihleli kuphela ngokunciphisa imvamisa, okuholele ekutheni kwenziwe izinqumo ezingalungile ku-schedutil cpufreq governor).
    • Umshayeli we-Intel P-state, onesibopho sokukhetha izindlela zokusebenza, ushintshiwe ukuze asetshenziswe amasothil.
    • Amandla okusebenzisa isistimu engaphansi ye-BPF uma i-kernel isebenza ngesikhathi sangempela (PREEMPT_RT) isiqaliwe. Ngaphambilini, ngenkathi i-PREEMPT_RT inikwa amandla, i-BPF yayidingeka ukuthi ikhutshazwe.
    • Kungezwe uhlobo olusha lohlelo lwe-BPF - BPF_MODIFY_RETURN, olunganamathiselwa kumsebenzi ku-kernel futhi lushintshe inani elibuyiswe yilo msebenzi.
    • Kwengeziwe ithuba Kusetshenziswa ikholi yesistimu ye-clone3() ukuze udale inqubo eqenjini elihlukile kuqembu lomzali, okuvumela inqubo yomzali ukuthi isebenzise imikhawulo futhi inike amandla ukubalwa kwezimali ngokushesha ngemva kokuveza inqubo entsha noma uchungechunge. Isibonelo, umphathi wesevisi angabela ngokuqondile amasevisi amasha ukuze ahlukanise amaqoqo, futhi izinqubo ezintsha, uma zibekwe kuqoqo "eliqandisiwe", zizomiswa ngokushesha.
    • e-Kbuild kwengezwe ukusekela okuguquguqukayo kwemvelo "LLVM=1" ukuze ushintshele kukhithi yamathuluzi ye-Clang/LLVM lapho wakha i-kernel. Izidingo zenguqulo ye-binutils ziphakanyisiwe (2.23).
    • Isigaba /sys/kernel/debug/kunit/ sengezwe kuma-debugfs ngemiphumela yokuhlolwa kwe-kunit.
    • Kwengezwe ipharamitha yokuqalisa i-kernel pm_debug_messages (efana ne-/sys/power/pm_debug_messages), enika amandla ukukhishwa kolwazi lokususa iphutha mayelana nokusebenza kwesistimu yokulawula amandla (iwusizo uma ususa iphutha ngezinkinga zokulala kanye nemodi yokulinda).
    • Kusixhumi esibonakalayo se-I/O esingavumelaniyo io_ring ukwesekwa kwengeziwe isiqephu() ΠΈ ukukhethwa kwebhafa ye-athomu.
    • Ukwenza iphrofayela yeqembu okuthuthukisiwe kusetshenziswa ikhithi yamathuluzi ye-perf. Ngaphambilini, i-perf ibikwazi ukwenza iphrofayili kuphela eqenjini elithile futhi ayikwazanga ukuthola ukuthi isampula yamanje iyingxenye yaliphi iqembu. I-perf manje ithola ulwazi lweqembu lwesampula ngayinye, okukuvumela ukuthi uphrofayili ngaphezu kweqembu elilodwa futhi usebenzise ukuhlunga ngalo
      iqoqo emibikweni.

    • cgroupfs, i-pseudo-FS yokuphatha amaqoqo, yengeze ukusekelwa kwezimfanelo ezinwetshiwe (xattrs), lapho, ngokwesibonelo, ungashiya khona ulwazi olwengeziwe kubaphathi esikhaleni somsebenzisi.
    • Kusilawuli sememori yeqembu kungezwekanye nokusekelwa kokuvikelwa okuphindaphindayo kwevelu β€œyenkumbulo.low”, elawula inani elincane le-RAM elinikezwa amalungu eqembu. Uma ukhweza ukulandelana kweqembu ngenketho ethi "memory_recursiveprot", inani elithi "memory.low" elisethelwe amanodi aphansi lizosatshalaliswa ngokuzenzakalelayo kuwo wonke amanodi ezingane.
    • Kwengezwe Uhlaka lwe-Uacce (Uhlaka Oluhlanganisiwe/lwe-User-space-accelerator) lokwabelana ngamakheli abonakalayo (i-SVA, Ikheli Elibonakalayo Elihlanganyelwe) phakathi kwe-CPU namadivayisi asebenza ngogesi, okuvumela izisheshisi zehadiwe ukuthi zifinyelele izakhiwo zedatha ku-CPU eyinhloko.
  • Hardware Architectures
    • Ngokwakhiwa kwe-ARM, ikhono lokulanda inkumbulo liyasetshenziswa.
    • Ngokwakheka kwe-RISC-V, usekelo lokuxhuma okushisayo nokususwa kwama-CPU (CPU hotplug) lwengeziwe. Ku-32-bit RISC-V, i-eBPF JIT iyasebenza.
    • Amandla okusebenzisa amasistimu we-ARM angu-32-bit ukuze aqalise izindawo zezihambeli ze-KVM asusiwe.
    • Kukhishwe "i-dummy" ye-NUMA yokuqaliswa kwe-architecture ye-s390, lapho kungazange kutholakale izimo zokusebenzisa ukuze kuzuzwe ukuthuthukiswa kokusebenza.
    • Ku-ARM64, usekelo olungeziwe lwesandiso se-AMU (Activity Monitors Unit), esichazwe ku-ARMv8.4 kanye nokuhlinzeka ngezinto zokubala zokusebenza ezisetshenziselwa ukubala izici zokulungiswa kwesikali semvamisa kusihleli somsebenzi.
  • Izinsiza
    • Kwengeziwe usekelo lwamadivayisi e-vDPA asebenzisa ishaneli yokushintshisana ngedatha ethobelana nokucaciswa kwe-virtio. Amadivayisi e-vDPA angaba amathuluzi axhumeke ngokoqobo noma amadivaysi abonakalayo alingisa isofthiwe.
    • Kuhlelo olungaphansi lwe-GPIO kwavela umyalo omusha we-ioctl() wokuqapha izinguquko, okuvumela ukuthi wazise inqubo mayelana nezinguquko esimweni sanoma yimuphi umugqa we-GPIO. Njengesibonelo sokusebenzisa umyalo omusha ehlongozwayo gpio-watch utility.
    • Kumshayeli we-i915 DRM wamakhadi wevidiyo e-Intel ifakiwe ukusekelwa okuzenzakalelayo kwama-chips e-Tigerlake (β€œGen12”) nokwengeza usekelo lokuqala lokulawula ukukhanya kwe-OLED. Ukusekelwa okuthuthukisiwe kwe-Ice Lake, i-Elkhart Lake, i-Baytrail ne-Haswell chips.
    • Kumshayeli we-amdgpu kwengezwe ikhono lokulayisha i-firmware ku-chip ye-USBC ye-ASIC. Ukusekelwa okuthuthukisiwe kwe-AMD Ryzen 4000 "Renoir" chips. Manje sekunokusekelwa kokulawula amaphaneli e-OLED. Kunikezwe ukuboniswa kwesimo se-firmware kuma-debugfs.
    • Amandla okusebenzisa i-OpenGL 4 ezinhlelweni zesivakashi lengezwe kumshayeli we-vmwgfx DRM wezinhlelo ze-VMware virtualization (ngaphambilini ibisekelwa i-OpenGL 3.3).
    • Kwengezwe izindaba ezintsha zomshayeli we-DRM wesistimu yokubonisa yesikhulumi se-TI Keystone.
    • Abashayeli abangeziwe bamaphaneli e-LCD: Feixin K101 IM2BA02, Samsung s6e88a0-ams452ef01, Novatek NT35510, Elida KD35T133, EDT, NewEast Optoelectronics WJFH116008A, Rocktech RKDFR101D01IIda Fried.
    • Kuhlelo lokuphatha amandla kwengezwe ukwesekwa kwenkundla ye-Intel Jasper Lake (JSL) esekwe ku-Atom.
    • Usekelo olungeziwe lwekhompuyutha ephathekayo ye-Pinebook Pro esekelwe ku-Rockchip RK3399, ithebhulethi ye-Pine64 PineTab kanye ne-smartphone I-PinePhone isekelwe ku-Allwinner A64.
    • Usekelo olungeziwe lwamakhodekhi amasha omsindo nama-chip:
      Amlogic AIU, Amlogic T9015, Texas Instruments TLV320ADCX140, Realtek RT5682, ALC245, Broadcom BCM63XX I2S, Maxim MAX98360A, Presonus Studio 1810c, MOTU MicroBook IIc.

    • Ukusekelwa okwengeziwe kwamabhodi namapulatifomu e-ARM Qualcomm Snapdragon 865 (SM8250), IPQ6018, NXP i.MX8M Plus, Kontron β€œsl28”, 11 i.MX6 TechNexion Pico izinketho zebhodi, izinketho ezintathu ezintsha ze-Toradex Colibri, Samsung S7710 Galaxy Xcover 2 esekelwe ku-ST -Ericsson u8500, DH Electronics DHCOM SoM and PDK2, Renesas M3ULCB, Hoperun HiHope, Linutronix Testbox v2, PocketBook Touch Lux 3.

Source: opennet.ru

Engeza amazwana