安装交叉编译工具链4.4.3

来源:互联网 发布:偶像梦幻祭卡牌数据 编辑:程序博客网 时间:2024/04/29 16:17

下载已经编译好的工具链: 
http://pan.baidu.com/share/link?shareid=1344689666&uk=2821869524
#mkdir /usr/local/arm
#cp toolschain.tar /usr/loacl/arm
#tar xvf toolschain.tar
#vim /etc/bash.bashrc
在最后加上(注意是英文状态):
export PATH=$PATH:/usr/local/arm/toolschain/4.4.3/bin
export PATH
保存退出
#source /etc/bash.bashrc
$echo $PATH
/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/arm/bin:/usr/local/arm/toolschain/4.4.3/bin

(如果是64位系统):

还需要安装一些32位环境下使用的库:sudo apt-get install ia32-libs


查看版本:
arm-linux-gcc -v
Using built-in specs.
Target: arm-none-linux-gnueabi
Configured with: /opt/FriendlyARM/mini2440/build-toolschain/working/src/gcc-4.4.3/configure --build=i386-build_redhat-linux-gnu --host=i386-build_redhat-linux-gnu --target=arm-none-linux-gnueabi --prefix=/opt/FriendlyARM/toolschain/4.4.3 --with-sysroot=/opt/FriendlyARM/toolschain/4.4.3/arm-none-linux-gnueabi//sys-root --enable-languages=c,c++ --disable-multilib --with-arch=armv4t --with-cpu=arm920t --with-tune=arm920t --with-float=soft --with-pkgversion=ctng-1.6.1 --disable-sjlj-exceptions --enable-__cxa_atexit --with-gmp=/opt/FriendlyARM/toolschain/4.4.3 --with-mpfr=/opt/FriendlyARM/toolschain/4.4.3 --with-ppl=/opt/FriendlyARM/toolschain/4.4.3 --with-cloog=/opt/FriendlyARM/toolschain/4.4.3 --with-mpc=/opt/FriendlyARM/toolschain/4.4.3 --with-local-prefix=/opt/FriendlyARM/toolschain/4.4.3/arm-none-linux-gnueabi//sys-root --disable-nls --enable-threads=posix --enable-symvers=gnu --enable-c99 --enable-long-long --enable-target-optspace
Thread model: posix
gcc version 4.4.3 (ctng-1.6.1)
编译一个小的c文件查看信息:
arm-linux-gcc test.c
readelf -h a.out
ELF Header:
  Magic:   7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00
  Class:                             ELF32
  Data:                              2's complement, little endian
  Version:                           1 (current)
  OS/ABI:                            UNIX - System V
  ABI Version:                       0
  Type:                              EXEC (Executable file)
  Machine:                           ARM
  Version:                           0x1
  Entry point address:               0x8334
  Start of program headers:          52 (bytes into file)
  Start of section headers:          4464 (bytes into file)
  Flags:                             0x5000002, has entry point, Version5 EABI
  Size of this header:               52 (bytes)
  Size of program headers:           32 (bytes)
  Number of program headers:         10
  Size of section headers:           40 (bytes)
  Number of section headers:         30
  Section header string table index: 27
结束!

阅读(107) | 评论(0) | 转发(0) |
0

上一篇:ubuntu 12.04更新源

下一篇:ubuntu 12.04 tftp服务的安装和启动

相关热门文章
  • PXE引导无人值守安装LINUX...
  • easy_install 不是内部或外部...
  • 返利最高的网站—联盟返利网—...
  • 返利最高的网站—联盟返利网—...
  • 返利最高的网站—联盟返利网—...
  • shell中字符串操作
  • shell中的特殊字符
  • linux守护进程的几个关键地方...
  • stagefright与opencore对比
  • 嵌入式Linux之我行——u-boot-...
  • Oracle VM server 如何删除vm ...
  • kvm上的两台windows虚拟机不能...
  • 关于ip_route_output_key和ip_...
  • linux inode中磁盘地址列表有...
  • LNMP 老是会出现502?
给主人留下些什么吧!~~
原创粉丝点击