Higher-level library to access ELF

Edit Package elfutils
https://sourceware.org/elfutils/

elfutils is a collection of utilities and libraries to read, create
and modify ELF binary files, find and handle DWARF debug data, symbols, thread state and stacktraces for processes and core files.

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
README-BEFORE-ADDING-PATCHES 0000000488 488 Bytes
_multibuild 0000000068 68 Bytes
baselibs.conf 0000000152 152 Bytes
elfutils-0.999.tar.bz2 0009654435 9.21 MB
elfutils-debuginfod.changes 0000019626 19.2 KB
elfutils-debuginfod.spec 0000008309 8.11 KB
elfutils-debuginfod.sysusers 0000000148 148 Bytes
elfutils-rpmlintrc 0000000055 55 Bytes
elfutils.changes 0000056672 55.3 KB
elfutils.keyring 0000001745 1.7 KB
elfutils.spec 0000008704 8.5 KB
harden_debuginfod.service.patch 0000000811 811 Bytes
Latest Revision
Toolchain Bot's avatar Toolchain Bot (toolchainbot) committed (revision 507)
Bump to e2a3e51ab54c4698fe09e8577e66605fc1778eb4
Comments 0
openSUSE Build Service is sponsored by