lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:	Wed, 27 Nov 2013 16:17:26 +0100
From:	Wolfgang Denk <wd@...x.de>
To:	Geert Uytterhoeven <geert@...ux-m68k.org>
cc:	"Linux/m68k" <linux-m68k@...r.kernel.org>,
	Linux Embedded <linux-embedded@...r.kernel.org>,
	"linux-kernel@...r.kernel.org" <linux-kernel@...r.kernel.org>
Subject: Re: Evolution of Linux kernel sizes

Dear Geert,

In message <CAMuHMdUr2Vr9+STwcYf1PcB=PF+u3SJxU3LYnzqQ+vdbDsp71A@...l.gmail.com> you wrote:
>
> Below are the static kernel sizes (as reported by "size") for m68k
> multi-platform kernels (m68k/multi_defconfig), for kernel versions
> 2.6.28 to 3.12:
> 
>    text    data     bss     dec     hex filename
...
> 4010686  220476  190220 4421382  437706 vmlinux-v3.12

It's even more dramatic if you look further back.  The U-Boot README
still has examples of 2.4.4 kernels for PowerPC _including_ network
support:

        -> tools/mkimage -l examples/uImage.TQM850L
        Image Name:   2.4.4 kernel for TQM850L
        Created:      Wed Jul 19 02:34:59 2000
        Image Type:   PowerPC Linux Kernel Image (gzip compressed)
        Data Size:    335725 Bytes = 327.86 kB = 0.32 MB
        Load Address: 0x00000000
        Entry Point:  0x00000000

resp. the same kernel using an uncompressed image:

	Image Type:   PowerPC Linux Kernel Image (uncompressed)
	Data Size:    792160 Bytes = 773.59 kB = 0.76 MB

Those were the days then, 13 years ago...

Today:

	Image Name:   Linux-3.12.0-11101-gfe9baba
	Created:      Wed Nov 27 15:05:33 2013
	Image Type:   PowerPC Linux Kernel Image (gzip compressed)
	Data Size:    1509145 Bytes = 1473.77 kB = 1.44 MB
	Load Address: 00000000
	Entry Point:  00000000

	Image Type:   PowerPC Linux Kernel Image (uncompressed)
	Data Size:    3172240 Bytes = 3097.89 kB = 3.03 MB

Compressed:   1509145 / 335725 = 4.50
Uncompressed: 3172240 / 792160 = 4.00



[1] http://git.denx.de/?p=u-boot.git;a=blob;f=README#l5142

Best regards,

Wolfgang Denk

-- 
DENX Software Engineering GmbH,     MD: Wolfgang Denk & Detlev Zundel
HRB 165235 Munich, Office: Kirchenstr.5, D-82194 Groebenzell, Germany
Phone: (+49)-8142-66989-10 Fax: (+49)-8142-66989-80 Email: wd@...x.de
I think it's a new feature. Don't tell anyone it was an accident. :-)
  -- Larry Wall on s/foo/bar/eieio in <10911@...-devvax.JPL.NASA.GOV>
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ