Ukukhishwa kwe-kernel ye-Linux 6.2

Ngemuva kwezinyanga ezimbili zokuthuthuka, uLinus Torvalds wethule ukukhishwa kweLinux kernel 6.2. Phakathi kwezinguquko eziphawuleka kakhulu: ukwamukelwa kwekhodi ngaphansi kwelayisensi ye-Copyleft-Next kuvunyelwe, ukuqaliswa kwe-RAID5/6 ku-Btrfs kuyathuthukiswa, ukuhlanganiswa kokusekelwa kolimi lwe-Rust kuyaqhubeka, ukuphakama kokuvikela ekuhlaselweni kwe-Retbleed kuncishisiwe, ikhono lokulawula ukusetshenziswa kwenkumbulo ngesikhathi sokubhala emuva liyengezwa, indlela yengezwa ye-TCP balancing PLB (Protective Load Balancing), indlela yokuvikela ukugeleza komyalo oyingxubevange (FineIBT) yengeziwe, i-BPF manje inamandla okuchaza izinto zayo kanye nezakhiwo zedatha. , insiza ye-rv (Runtime Verification) ifakiwe, ukusetshenziswa kwamandla ekusetshenzisweni kokukhiya kwe-RCU kwehlisiwe.

Inguqulo entsha ihlanganisa ukulungiswa okungu-16843 okuvela kubathuthukisi abangu-2178, usayizi wesichibi ungu-62 MB (ushintsho luthinte amafayela angu-14108, imigqa yekhodi engu-730195 yengeziwe, imigqa engu-409485 isusiwe). Cishe u-42% wazo zonke izinguquko ezethulwe ku-6.2 zihlobene nezishayeli zedivayisi, cishe u-16% wezinguquko zihlobene nokubuyekeza ikhodi eqondene nezakhiwo zehadiwe, u-12% uhlobene nesitaki senethiwekhi, u-4% uhlobene nezinhlelo zamafayela, futhi u-3% zihlobene nesistimu ye-kernel yangaphakathi.

Ukuqamba okusha okubalulekile ku-kernel 6.2:

  • Imemori kanye nezinsizakalo zesistimu
    • Kuvunyelwe ukufaka kukhodi ye-kernel kanye nezinguquko ezihlinzekwe ngaphansi kwelayisensi ye-Copyleft-Next 0.3.1. Ilayisensi ye-Copyleft-Next idalwe omunye wababhali be-GPLv3 futhi ihambisana ngokugcwele nelayisense ye-GPLv2, njengoba kuqinisekiswe abameli bakwa-SUSE kanye ne-Red Hat. Uma kuqhathaniswa ne-GPLv2, ilayisense ye-Copyleft-Next ihlangene kakhulu futhi kulula ukuyiqonda (ingxenye yesethulo kanye nokushiwo kokuyekethisa okuphelelwe yisikhathi kususiwe), ichaza isikhathi nenqubo yokuqeda ukwephulwa komthetho, futhi isusa ngokuzenzakalelayo izidingo ze-copyleft zesofthiwe esiphelelwe yisikhathi. uneminyaka engaphezu kuka-15.

      I-Copyleft-Next futhi iqukethe isigatshana sesibonelelo sobuchwepheshe bobunikazi, okuthi, ngokungafani ne-GPLv2, senze le layisensi ihambisane nelayisense ye-Apache 2.0. Ukuqinisekisa ukuhambisana okugcwele ne-GPLv2, i-Copyleft-Next ikubeka ngokusobala ukuthi umsebenzi osuselwe ungase unikezwe ngaphansi kwelayisensi ye-GPL ngaphezu kwelayisense yokuqala ye-Copyleft-Next.

    • Isakhiwo sihlanganisa insiza ye-“rv”, enikeza isixhumi esibonakalayo sokusebenzelana esikhaleni somsebenzisi nabaphathi besistimu engaphansi ye-RV (Runtime Verification), eklanyelwe ukuhlola ukusebenza okulungile kumasistimu athembeke kakhulu aqinisekisa ukungabikho kokwehluleka. Ukuqinisekisa kwenziwa ngesikhathi sokusebenza ngokunamathisela izibambi ukuze ulandelele amaphoyinti ahlola ukuqhubeka kwangempela kokusetshenziswa ngokumelene nemodeli enqunywe kusengaphambili yereferensi yomshini echaza ukuziphatha okulindelekile kwesistimu.
    • Idivayisi ye-zRAM, evumela ukuhlukaniswa kwe-swap ukuthi kugcinwe enkumbulweni ngendlela ecindezelwe (idivayisi ye-block yenziwa ememori lapho ukushintshwa kwenziwa ngokucindezelwa), isebenzisa ikhono lokupakisha kabusha amakhasi kusetshenziswa enye i-algorithm ukuze kuzuzwe izinga eliphakeme. wokucindezelwa. Umqondo oyinhloko uwukunikeza ukukhetha phakathi kwama-algorithms ambalwa (lzo, lzo-rle, lz4, lz4hc, zstd), enikeza ukuvumelana kwawo phakathi kwesivinini sokucindezelwa/wokuwohloka nezinga lokucindezela, noma elilungile ezimeni ezikhethekile (isibonelo, ukucindezela okukhulu amakhasi enkumbulo).
    • Kwengezwe i-"iommufd" API yokuphatha isistimu yokuphatha inkumbulo ye-I/O - IOMMU (I/O Memory-Management Unit) esuka esikhaleni somsebenzisi. I-API entsha yenza kube nokwenzeka ukuphatha amathebula ekhasi lememori ye-I/O usebenzisa izichazi zefayela.
    • I-BPF inikeza ikhono lokudala izinhlobo, ukuchaza izinto zakho, ukwakha isigaba sakho sezinto, futhi udale kalula izakhiwo zakho zedatha, njengohlu oluxhunyiwe. Ezinhlelweni ze-BPF eziya kumodi yokulala (BPF_F_SLEEPABLE), usekelo lwezikhiye ze-bpf_rcu_read_{,un}lock() zengeziwe. Usekelo olusetshenzisiwe lokulondoloza izinto ze-task_struct. Kwengezwe uhlobo lwemephu BPF_MAP_TYPE_CGRP_STORAGE, okuhlinzeka ngokugcina kwasendaweni kwamaqoqo.
    • Kundlela yokuvinjwa kwe-RCU (Funda-ikhophi-yokubuyekeza), indlela yokuzikhethela yezingcingo zokuphinda ushaye "ukuvilapha" isetshenziswa, lapho izingcingo ezimbalwa zokuphinda zicutshungulwe ngesikhathi esisodwa kusetshenziswa isibali sikhathi kwimodi yenqwaba. Ukusetshenziswa kokuthuthukisa okuhlongozwayo kusivumela ukuthi sehlise ukusetshenziswa kwamandla kumadivayisi e-Android ne-ChromeOS ngo-5-10% ngokuhlehlisa izicelo ze-RCU ngezikhathi zokungenzi lutho noma umthwalo ophansi ohlelweni.
    • Kwengezwe i-sysctl split_lock_mitigate ukuze kulawulwe indlela isistimu esabela ngayo lapho ithola ukukhiya okuhlukanisiwe okwenzeka lapho kufinyelelwa idatha engaqondile kumemori ngenxa yedatha ewela imigqa yenqolobane emibili ye-CPU lapho isebenzisa umyalelo we-athomu. Ukuvinjwa okunjalo kuholela ekwehleni okukhulu ekusebenzeni. Ukusetha i-split_lock_mitigate ku-0 kukhipha kuphela isexwayiso sokuthi kunenkinga, kuyilapho ukusetha okuthi split_lock_mitigate kuye kokuthi 1 nakho kubangela inqubo ebangele ukuthi ukukhiya kwehliswe ukuze kulondolozwe ukusebenza kwayo yonke isistimu.
    • Ukuqaliswa okusha kwe-qspinlock kuhlongozwe ukwakheka kwe-PowerPC, okubonisa ukusebenza okuphezulu futhi kuxazulule izinkinga zokukhiya eziphakama ezimweni ezingavamile.
    • Ikhodi yokubamba ephazamisayo ye-MSI (Umlayezo Osayinwe Umlayezo) isisetshenzwe kabusha, kwasusa izinkinga zezakhiwo ezinqwabelene futhi kwengeza usekelo lokubopha izibambi ngazinye kumadivayisi ahlukene.
    • Kuzinhlelo ezisuselwe kusakhiwo sesethi yemiyalo ye-LoongArch esetshenziswa kumaphrosesa we-Loongson 3 5000 nokusebenzisa i-RISC ISA entsha, efana ne-MIPS ne-RISC-V, usekelo lwe-ftrace, ukuvikela isitaki, ukulala kanye nezindlela zokulinda ziyasetshenziswa.
    • Ikhono lokunikeza amagama ezindaweni zememori engaziwa eyabelwe linikeziwe (ngaphambilini amagama ayenganikezwa kuphela inkumbulo eyimfihlo engaziwa eyabelwe inqubo ethile).
    • Kwengezwe ipharamitha yomugqa womyalo omusha we-kernel “trace_trigger”, edizayinelwe ukwenza kusebenze i-trace trigger esetshenziselwa ukuhlanganisa imiyalo enemibandela ebizwa ngokuthi ukuhlola kokulawula kuqaliswa (ngokwesibonelo, trace_trigger=”sched_switch.stacktrace uma prev_state == 2″).
    • Izidingo zenguqulo yephakheji ye-binutils zinyusiwe. Ukwakha i-kernel manje kudinga okungenani ama-binutils 2.25.
    • Lapho ubiza i-exec(), ikhono lokubeka inqubo endaweni yegama, lapho isikhathi sihluka esikhathini sesistimu, lengeziwe.
    • Sesiqalile ukudlulisa ukusebenza okwengeziwe kusuka egatsheni le-Rust-for-Linux elihlobene nokusetshenziswa kolimi lwe-Rust njengolimi lwesibili lokuthuthukisa abashayeli namamojula we-kernel. Ukusekelwa kokugqwala kukhutshaziwe ngokuzenzakalela futhi akuholeli ekufakweni kwe-Rust njengokuncika kokwakhiwa kwe-kernel edingekayo. Umsebenzi oyisisekelo onikezwe ekukhishweni kokugcina uyanwetshwa ukuze usekele ikhodi yezinga eliphansi, njengohlobo lwe-Vec kanye ne-macros pr_debug!(), pr_cont!() kanye ne-pr_alert!(), kanye nenqubo ye-macro ethi “#[vtable ]”, okwenza kube lula ukusebenza ngamathebula esikhombi emisebenzini. Ukwengezwa kwezinga eliphezulu lokubopha i-Rust phezu kwe-kernel subsystems, okuzovumela ukwakhiwa kwabashayeli abagcwele e-Rust, kulindeleke ekukhishweni okuzayo.
    • Uhlobo lwe-"char" olusetshenziswe ku-kernel manje selumenyezelwa ukuthi alusayiniwe ngokuzenzakalela kuzo zonke izakhiwo.
    • Indlela yokwaba inkumbulo ye-slab - i-SLOB (i-slab allocator), eyayiklanyelwe amasistimu anenani elincane lenkumbulo, imenyezelwe ukuthi ayisebenzi. Esikhundleni se-SLOB, ngaphansi kwezimo ezijwayelekile kunconywa ukusebenzisa i-SLUB noma i-SLAB. Kumasistimu anenani elincane lenkumbulo, kuyanconywa ukusebenzisa i-SLUB kumodi ye-SLUB_TINY.
  • I-Disk Subsystem, I/O kanye ne-File Systems
    • Ukuthuthukiswa kwenziwe kuma-Btrfs okuhloswe ngawo ukulungisa inkinga "yembobo yokubhala" ekusetshenzisweni kwe-RAID 5/6 (umzamo wokubuyisela i-RAID uma kwenzeka ukuphahlazeka ngesikhathi sokubhala futhi akunakwenzeka ukuqonda ukuthi iyiphi ibhulokhi lapho idivayisi ye-RAID ibhalwe khona ngendlela efanele, okungaholela ekubhujisweni kwebhulokhi, ehambelana namabhulokhi abhalwe phansi). Ngaphezu kwalokho, ama-SSD manje anika amandla ngokuzenzakalelayo ukusebenza kokulahla okuvumelanayo ngokuzenzakalelayo lapho kunokwenzeka, okuvumela ukusebenza okuthuthukisiwe ngenxa yokuqoqa kahle imisebenzi yokulahla emigqeni nokucutshungulwa komugqa ngomcubunguli ongemuva. Ukusebenza okuthuthukisiwe kokusebenza kokuthumela nokufuna, kanye ne-FIEMAP ioctl.
    • Amandla okuphatha ukubhala okuhlehlisiwe (i-writeback, ukonga okungemuva kwedatha eshintshiwe) kumadivayisi wokuvimba anwetshiwe. Kwezinye izimo, njengalapho usebenzisa amadivaysi e-block block noma amadrayivu e-USB, ukubhala okuvilapha kungaholela ekusetshenzisweni okukhulu kwe-RAM. Ukuze ulawule ukuziphatha kokuvilapha ukubhala nokugcina usayizi wenqolobane yekhasi ngaphakathi kwemikhawulo ethile, imingcele emisha strict_limit, min_bytes, max_bytes, min_ratio_fine kanye ne-max_ratio_fine yethulwe kuma-sysfs (/sys/class/bdi/).
    • Uhlelo lwefayela le-F2FS lisebenzisa ukusebenza kwe-ioctl esikhundleni se-athomu, okukuvumela ukuthi ubhale idatha efayeleni ngaphakathi kokusebenza kwe-athomu eyodwa. I-F2FS futhi yengeza inqolobane yezinga lokuvimba ukusiza ukukhomba idatha esetshenziswa ngokusebenzayo noma idatha engakaze ifinyelelwe isikhathi eside.
    • Kuhlelo lwefayela le-ext4, kuqashelwa kuphela ukulungiswa kwamaphutha.
    • Uhlelo lwefayela le-ntfs3 lunikeza izinketho ezimbalwa zokukhweza ezintsha: "i-nocase" yokulawula ukuzwela kwecala kufayela kanye namagama ohla lwemibhalo; windows_name ukuvimbela ukwakhiwa kwamagama amafayela aqukethe izinhlamvu ezingavumelekile ku-Windows; hide_dot_files ukuze ulawule isabelo selebula yefayela efihliwe kumafayela aqala ngechashazi.
    • Uhlelo lwefayela le-Squashfs lisebenzisa inketho yokukhweza ethi “threads=", ekuvumela ukuthi uchaze inani lemicu ukufanisa ukusebenza kokucindezela. I-Squashfs iphinde yethula amandla okwenza imephu ama-ID wabasebenzisi bezinhlelo zamafayela akhweziwe, asetshenziselwa ukufanisa amafayela omsebenzisi othile kungxenye yangaphandle egxunyekiwe nomunye umsebenzisi kusistimu yamanje.
    • Ukuqaliswa kohlu lokulawula ukufinyelela lwe-POSIX (POSIX ACLs) selusetshenziwe kabusha. Ukuqaliswa okusha kuqeda izinkinga zezakhiwo, kwenza ukunakekelwa kwe-codebase kube lula, futhi kwethule izinhlobo zedatha ezivikeleke kakhulu.
    • I-subsystem ye-fscrypt, esetshenziselwa ukubethela okusobala kwamafayela nezinkomba, yengeze ukusekelwa kwe-algorithm yokubethela ye-SM4 (i-Chinese standard GB/T 32907-2016).
    • Ikhono lokwakha i-kernel ngaphandle kokusekelwa kwe-NFSv2 linikeziwe (ngokuzayo bahlela ukuyeka ngokuphelele ukusekela i-NFSv2).
    • Inhlangano yokuhlola amalungelo okufinyelela kumadivayisi e-NVMe ishintshiwe. Inikeza ikhono lokufunda nokubhala kudivayisi ye-NVMe uma inqubo yokubhala inokufinyelela kufayela elizinikele ledivayisi (ngaphambilini inqubo bekumele ibe nemvume ye-CAP_SYS_ADMIN).
    • Kukhishwe isishayeli sephakheji se-CD/DVD, esahoxiswa ngo-2016.
  • I-Virtualization kanye Nokuphepha
    • Indlela entsha yokuvikela ekubeni sengozini ye-Retbleed iye yasetshenziswa kuma-Intel kanye ne-AMD CPUs, kusetshenziswa ukulandelela ukujula kwekholi, okunganensisi umsebenzi njengokuvikela kwamanje kwamanje ku-Retbleed. Ukuze unike amandla imodi entsha, ipharamitha yomugqa womyalo we-kernel “retbleed=stuff” isiphakamisiwe.
    • Kwengezwe indlela yokuvikela ukugeleza komyalo oyingxubevange ye-FineIBT ehlanganisa ukusetshenziswa kwezingxenyekazi zekhompiyutha ze-Intel IBT (Indirect Branch Tracking) kanye nokuvikelwa kwesofthiwe ye-kCFI (kernel Control Flow Integrity) ukuze kuvinjwe ukwephulwa kokulawula ukugeleza okuvela ekusetshenzisweni kwemisebenzi eshintsha izinkomba ezigcinwe enkumbulweni. imisebenzi. I-FineIBT ivumela ukusetshenziswa ngokugxuma okungaqondile kuphela esimweni sokugxumela kumyalelo we-ENDBR, obekwe ekuqaleni kakhulu komsebenzi. Ukwengeza, ngokufanisa nendlela ye-kCFI, amahashi abe esehlolwa ukuze kuqinisekiswe ukungaguquki kwezikhombisi.
    • Imikhawulo eyengeziwe yokuvimbela ukuhlasela okuphatha ukukhiqizwa kwezifunda ze-"oops", ngemva kwalokho imisebenzi eyinkinga iqedwa futhi izwe libuyiselwa ngaphandle kokumisa uhlelo. Ngenani elikhulu kakhulu lezingcingo eziya kusimo sokuthi "eshu", ukuchichima kwekhawunta yereferensi kwenzeka (i-refcount), okuvumela ukuxhashazwa kobungozi okubangelwa izinkomba ze-NULL. Ukuze uvikeleke ekuhlaselweni okunjalo, umkhawulo ungeziwe ku-kernel ngenani eliphakeme lezimbangi ze-"oops", ngemuva kokudlula lapho i-kernel izoqala ukushintshela esimweni "sokwethuka" okulandelwa ukuqalisa kabusha, okungeke kuvumele ukufeza inani lokuphindaphinda okudingekayo ukuze kuchichime ukubala kabusha. Ngokuzenzakalelayo, umkhawulo usethelwe ku-10 "eshu", kodwa uma uthanda, ungashintshwa ngepharamitha ye-oops_limit.
    • Kwengezwe ipharamitha yokumisa i-LEGACY_TIOCSTI kanye ne-sysctl legacy_tiocsti ukuze kukhubazwe amandla okufaka idatha kutheminali kusetshenziswa i-ioctl TIOCSTI, njengoba lokhu kusebenza kungasetshenziswa esikhundleni sezinhlamvu ezingafanele kubhafa yokufaka yetheminali futhi kulingise okokufaka komsebenzisi.
    • Kuhlongozwe uhlobo olusha lwesakhiwo sangaphakathi, i-encoded_page, lapho kusetshenziswa khona izingcezu ezingezansi zesikhombi ukuze kugcinwe ulwazi olwengeziwe olusetshenziselwa ukuvikela ekuyekisweni kwesikhombi ngephutha (uma ukudereferensi kudingekile ngempela, lezi zingcezu ezengeziwe kufanele zisuswe kuqala) .
    • Kuplathifomu ye-ARM64, esigabeni sokuqalisa, kungenzeka ukunika amandla noma ukukhubaza ukuqaliswa kwesofthiwe yomshini we-Shadow Stack, esetshenziselwa ukuvikela ekubhalweni phezu kwekheli lokubuyisela emsebenzini uma kwenzeka ukugcwala kwebuffer kusitaki ( ingqikithi yokuvikela iwukuba ulondoloze ikheli lokubuyisela kusitaki “sethunzi” esihlukile ngemva kokuba isilawuli sidluliselwe kumsebenzi kanye nokubuyiswa kwekheli elinikeziwe ngaphambi kokuphuma emsebenzini). Ukusekelwa kwezingxenyekazi zekhompiyutha kanye nokuqaliswa kwesoftware ye-Shadow Stack emhlanganweni wekernel eyodwa kukuvumela ukuthi usebenzise i-kernel eyodwa ezinhlelweni ezihlukene ze-ARM, kungakhathaliseki ukuthi zisekela kanjani iziqondiso zokuqinisekiswa kwesikhombi. Ukufakwa kokuqaliswa kwesoftware kwenziwa ngokufaka esikhundleni semiyalo edingekayo kukhodi ngesikhathi sokulayisha.
    • Ukwesekwa okungeziwe kokusebenzisa indlela yesaziso sokuphuma engavumelanisi kuma-Intel processors, okuvumela ukutholwa kwesinyathelo esisodwa sokuhlaselwa kwekhodi efakwe kuma-SGX enclaves.
    • Kuhlongozwa isethi yemisebenzi evumela i-hypervisor ukuthi isekele izicelo ezivela ezinhlelweni zezihambeli ze-Intel TDX (Trusted Domain Extensions).
    • Izilungiselelo ze-kernel build i-RANDOM_TRUST_BOOTLOADER kanye ne-RANDOM_TRUST_CPU zisusiwe, esikhundleni sezinketho zomugqa womyalo ohambisanayo random.trust_bootloader kanye ne-random.trust_cpu.
    • I-Landlock mechanism, ekuvumela ukuthi ukhawulele ukusebenzisana kweqembu lezinqubo nendawo yangaphandle, yengeze usekelo lwefulegi LANDLOCK_ACCESS_FS_TRUNCATE, okwenza kube nokwenzeka ukulawula ukwenziwa kwemisebenzi yokunqanyulwa kwefayela.
  • Isistimu engaphansi yenethiwekhi
    • Ku-IPv6, usekelo lwe-PLB (Ibhalansi Yomthwalo Ovikelekile) lwengeziwe, indlela yokulinganisa umthwalo phakathi kwezixhumanisi zenethiwekhi okuhloswe ngayo ukunciphisa amaphoyinti okugcwala kakhulu kumaswishi esikhungo sedatha. Ngokushintsha Ilebula Lokugeleza Kwe-IPv6, i-PLB ishintsha ngokungahleliwe izindlela zephakethe ukuze ibhalansise umthwalo kuma-switch port. Ukunciphisa ukuhlela kabusha iphakethe, lokhu kusebenza kwenziwa ngemva kwezikhathi zokungenzi lutho noma nini lapho kunokwenzeka. Ukusetshenziswa kwe-PLB ezikhungweni zedatha ye-Google kwehlise ukungalingani komthwalo kuma-switch port ngesilinganiso esingu-60%, kwehlise ukulahleka kwephakethe ngo-33%, futhi kwehlise ukubambezeleka ngo-20%.
    • Umshayeli ongeziwe wamadivayisi we-MediaTek asekela i-Wi-Fi 7 (802.11be).
    • Kungezwe usekelo lwezixhumanisi ezingama-800-gigabit.
    • Kwengezwe ikhono lokuqamba kabusha izixhumanisi zenethiwekhi kundiza, ngaphandle kokumisa umsebenzi.
    • Ukushiwo kwekheli lasesizindeni se-inthanethi lapho iphakethe lifike kulo kwengezwe emilayezweni yelogi emayelana nezikhukhula ze-SYN.
    • Ku-UDP, amandla okusebenzisa amathebula e-hashi ahlukene ezindaweni zamagama zenethiwekhi asetshenzisiwe.
    • Kumabhuloho enethiwekhi, usekelo lwendlela yokuqinisekisa ye-MAB (MAC Authentication Bypass) selusetshenzisiwe.
    • Kuphrothokholi ye-CAN (CAN_RAW), usekelo lwemodi yesokhethi ye-SO_MARK selusetshenzisiwe ukuze kunamathiselwe izihlungi zethrafikhi ezisekelwe ku-fwmark.
    • I-ipset isebenzisa ipharamitha entsha ye-bitmask ekuvumela ukuthi usethe imaski ngokusekelwe kumabhithi angenasizathu ekhelini le-IP (isibonelo, "ipset create set1 hash:ip bitmask 255.128.255.0").
    • Usekelo olungeziwe lokucubungula izihloko zangaphakathi ngaphakathi kwamaphakethe ashunwe ku-nf_tables.
  • Izinsiza
    • I-subsystem ye-"accel" yengezwe ngokusetshenziswa kohlaka lwama-accelerator ekhompyutha, olungahlinzekwa ngendlela yama-ASIC angawodwana noma ngendlela yamabhulokhi e-IP ngaphakathi kwe-SoC ne-GPU. Lezi zisheshisi zihloselwe kakhulu ukusheshisa isixazululo sezinkinga zokufunda ngomshini.
    • Umshayeli we-amdgpu uhlanganisa usekelo lwezingxenye ze-GC, PSP, SMU kanye ne-NBIO IP. Kuzinhlelo ze-ARM64, usekelo lwe-DCN (Display Core Next) luyasetshenziswa. Ukusetshenziswa kokuphumayo kwesikrini esivikelwe kususiwe ekusebenziseni i-DCN10 kuya ku-DCN21 futhi manje kungasetshenziswa lapho kuxhunywa izikrini eziningi.
    • Umshayeli we-i915 (Intel) uzinzile ukusekelwa kwamakhadi evidiyo e-Intel Arc (DG2/Alchemist) ahlukene.
    • Umshayeli we-Nouveau usekela i-NVIDIA GA102 (RTX 30) GPUs ngokusekelwe ekwakhiweni kwe-Ampere. Kumakhadi e-nva3 (GT215), amandla okulawula ukukhanya okungemuva angeziwe.
    • Usekelo olungeziwe lwama-adaptha angenantambo asekelwe ku-Realtek 8852CU, 8821BU, 8822CU, 8822DU (USB) kanye nama-chips e-MediaTek MT8723, Broadcom BCM7996/4377/4378 NVIDIA interfaces, kanye ne-Motorcomm 4387 ye-Ethernet ye-Gethers ne-Ethernet GETT8521.
    • Kungezwe usekelo lwe-ASoC (ALSA System on Chip) lwamashiphu omsindo akhelwe ngaphakathi i-HP Stream 8, Advantech MICA-071, Dell SKU 0C11, Intel ALC5682I-VD, Xiaomi Redmi Book Pro 14 2022, i.MX93, Armada 38x, RK3588. Usekelo olungeziwe lwesixhumi esibonakalayo somsindo se-Focusrite Saffire Pro 40. Kwengezwe i-codec yomsindo ye-Realtek RT1318.
    • Usekelo olungeziwe lwama-smartphones namathebulethi akwaSony (Xperia 10 IV, 5 IV, X and X compact, OnePlus One, 3, 3T and Nord N100, Xiaomi Poco F1 and Mi6, Huawei Watch, Google Pixel 3a, Samsung Galaxy Tab 4 10.1.
    • Ukwesekwa okwengeziwe kwe-ARM SoC ne-Apple T6000 (M1 Pro), T6001 (M1 Max), T6002 (M1 Ultra), Qualcomm MSM8996 Pro (Snapdragon 821), SM6115 (Snapdragon 662), SM4250 (Snapdragon 460), 6375 (Snapdragon 695)670 amabhodi , SDM670 (Snapdragon 8976), MSM652 (Snapdragon 8956), MSM650 (Snapdragon 3326), RK351 Odroid-Go/rg310, Zyxel NSA8S, InnoComm i.MXXNUMXMM, Odroid Go Ultra.

Ngaso leso sikhathi, i-Latin American Free Software Foundation yenza inguqulo ye-kernel 6.2 yamahhala - Linux-libre 6.2-gnu, esulwe izici ze-firmware kanye namashayeli aqukethe izingxenye zobunikazi noma izingxenye zekhodi, ububanzi bayo obunqunyelwe umenzi. Ukukhishwa okusha kuhlanza ama-blobs amasha kumshayeli we-nouveau. Ukulayishwa kwe-Blob kukhutshaziwe kubashayeli be-mt7622, ​​mt7996 wifi kanye ne-bcm4377 bluetooth. Kuhlanzwe amagama e-blob kumafayela e-dts okwakhiwa kwe-Aarch64. Ikhodi yokuhlanza i-blob ebuyekeziwe kumashayeli ahlukahlukene namasistimu angaphansi. Imise ukuhlanza umshayeli we-s5k4ecgx, njengoba ikhishiwe ku-kernel.

Source: opennet.ru

Engeza amazwana