`

The Linux ELF HOWTO

阅读更多

http://www.linuxsavvy.com/resources/linux/howto/ELF-HOWTO/ELF-HOWTO.html

 

The Linux ELF HOWTO

Daniel Barlow <daniel.barlow@linux.org>

v1.29, 14 July 1996


This document describes how to migrate your Linux system to compile and run programs in the ELF binary format. It falls into three conceptual parts: (1) What ELF is, and why you should upgrade, (2) How to upgrade to ELF-capability, and (3) what you can do then. After a fairly long fallow period in which I have been pretending to do academic work, it has recently been overhauled to give current information for Linux 2.0.


1. What is ELF? An introduction

  • 1.1 What ELF isn't
  • 1.2 Why you should convert to ELF
  • 1.3 How to convert to ELF

2. Installation

  • 2.1 Background
  • 2.2 Before you start --- Notes and Caveats
  • 2.3 Ingredients
  • 2.4 Rearranging your filesystem
  • 2.5 What it should look like (outline directory structure)
  • 2.6 Common errors --- Don't Panic!

3. Building programs

  • 3.1 Ordinary programs
  • 3.2 Building libraries
  • 3.3 Building in a.out

4. Patches and binaries

  • 4.1 Upgrade:
  • 4.2 Patch

5. Further information

6. Miscellanities

  • 6.1 Feedback
  • 6.2 Translations
  • 6.3 Legal bits


More...

 

Understanding ELF using readelf and objdump

The Linux ELF HOWTO :What is ELF? An introduction

分享到:
评论

相关推荐

    The Linux Virus Writing And Detection HOWTO

    本文档旨在探讨如何在Linux/i386平台上编写寄生型文件病毒,这些病毒能够感染ELF(Executable and Linkable Format)可执行文件。虽然文档中包含大量源代码示例,但并未实际提供任何完整的病毒程序。本文档是一个未...

    Learning.Linux.Binary.Analysis.1782

    You will learn about process tracing, and will explore the different types of Linux and UNIX viruses, and how you can make use of ELF Virus Technology to deal with them. The latter half of the book ...

    学习linux二进制分析英文版

    You will learn about process tracing, and will explore the different types of Linux and UNIX viruses, and how you can make use of ELF Virus Technology to deal with them., The latter half of the book ...

    Learning Linux Binary Analysis(PACKT,2016)

    You will learn about process tracing, and will explore the different types of Linux and UNIX viruses, and how you can make use of ELF Virus Technology to deal with them. The latter half of the book ...

    Self.Service.Linux.Mastering.the.Art.of.Problem.Determination

    如果你想了解如何使用strace, gdb, how to compiling kernel, gdb, kdb等工具解决从应用层服务问题到核心级故障问题的话,成为处理linux问题的专家,这是一个很好的起点。 &lt;br/&gt;If you use Linux ...

    EXECUTABLE AND LINKABLE FORMAT

    The ELF header is a critical part of an ELF file that contains information needed to interpret the file. This includes: - **Magic Number**: A sequence of bytes at the beginning of the file to ...

    romfs.2.0.x.gz

    If you want to see how much of a hack this really is, the main files to look at are: gdb-5.0/sim/arm/armmem.c gdb-5.0/sim/arm/armio.c These still include the old 7100 code commented out and the ...

    Ida Pro 4.9 Debugger(电子书)

    This small tutorial introduces the main functionalities of the IDA Debugger plugin.... Let's see how the debugger can be used to locally debug a simple buggy C console program compiled under Windows.

    一个win32下的ARM开源编译器

    To see how this impacts code using IT blocks examine the following example: thumb ;use UAL syntax sub r0,r1 ;only encodable as 32-bit outside an IT block subs r2,r3 ;fasmarm chooses the 16-bit ...

    SimIt-ARM-3.0 ARM指令模拟器

    SimIt-ARM-3.0-gk-20150902.tar.bz2 HowTo 0.what is SimIt-ARM-3.0 SimIt-ARM 3.0 is an instruction-set simulator that runs both system-level and user-level ARM programs, for more about it please read...

    汇编语言教程、案例及相关项目资源

    - **Linux Assembly HOWTO**:[Linux Assembly HOWTO](http://www.tldp.org/HOWTO/Assembly-HOWTO/) #### 开源项目 - **x86-Assembly-Language**:[GitHub Repository]...

Global site tag (gtag.js) - Google Analytics