在Visual Studio Code中使用SSH建立远程Linux开发环境

在Visual Studio Code中使用SSH建立远程Linux开发环境

前言

之前在编译和修改U-Boot和Linux源码时,需要在 Source InsightSecureCRT 之间来回切换,使用 Source Insight 查看U-Boot和Linux等比较大的工程源码时,需要进行同步等操作,查看Arm汇编源码时也不够友好,且这两个工具都是付费软件。

Visual Studio Code 能够将两者的功能一定程度上结合起来,基本满足日常开发需要。

本文记录了如何使用 Visual Studio Code 建立远程Linux开发环境的步骤,以备后续查阅。

Windows环境准备

安装 Git:Git - Downloading Package

安装 Visual Studio Code:Download Visual Studio Code

安装 Visual Studio Code 插件:

  • 查看C/C++源码(C/C++C/C++ Themes):

C/C++ Extension Pack

  • 查看汇编源码(Arm Assembly):

    Arm Assembly

  • SSH连接(Remote - SSHRemote - SSH: Editing Configuration Files):

    Remote - SSH

  • SSH配置(%USERPROFILE%\.ssh):

    SSH Config

Linux环境准备

安装open-ssh:

sudo apt-get install -y open-ssh

配置sshd(/etc/ssh/sshd_config):

#       $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 22
#AddressFamily any
ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
AuthorizedKeysFile      .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp  /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server
PasswordAuthentication yes

生成SSH密钥:

ssh-keygen -t rsa -f ubuntu18_vscode_rsa -N "" >/dev/null
cat ubuntu18_vscode_rsa.pub >>$HOME/authorized_keys
chmod 0600 >>$HOME/authorized_keys
rm -f ubuntu18_vscode_rsa.pub

自启动sshd

sudo systemctl enable  sshd
sudo systemctl restart sshd

ubuntu18_vscode_rsa文件通过 FileZilla(FTP) 或 Samba 拷贝到Windows环境中(C:\Users\%USERNAME%\.ssh\)。

代码查看和开发

建立远程连接,查看代码:

Connect to Host in New Window

打开文件夹:

Open New Folder

调出终端(Ctrl+`,或 查看 > 终端),进行代码编译:

open a terminal and compile

  • 1
    点赞
  • 6
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值