在Ubuntu系统中,OpenSSL是一个强大的加密工具包,提供了多种命令来执行加密、解密、签名、验证等操作。以下是一些常用的OpenSSL命令:
openssl genrsa -out rsa_private_key.pem 2048
openssl rsa -in rsa_private_key.pem -pubout -out rsa_public_key.pem
openssl req -new -key rsa_private_key.pem -out csr.pem
openssl x509 -req -days 365 -in csr.pem -signkey rsa_private_key.pem -out certificate.pem
openssl x509 -in certificate.pem -text -noout
openssl enc -aes-256-cbc -salt -in plaintext.txt -out encrypted.bin
openssl enc -d -aes-256-cbc -in encrypted.bin -out decrypted.txt
openssl pkeyutl -encrypt -in plaintext.txt -out encrypted.bin -pubin -inkey rsa_public_key.pem
openssl pkeyutl -decrypt -in encrypted.bin -out decrypted.txt -inkey rsa_private_key.pem
openssl dgst -sha256 -sign rsa_private_key.pem -out signature.bin plaintext.txt
openssl dgst -sha256 -verify rsa_public_key.pem -signature signature.bin plaintext.txt
openssl rand -hex 32
openssl s_client -connect example.com:443 -showcerts
openssl x509 -in certificate.pem -outform DER -out certificate.der
openssl x509 -in certificate.der -inform DER -outform PEM -out certificate.pem
openssl rsa -in rsa_private_key.pem -check
这些命令涵盖了OpenSSL的大部分常用功能,但在实际应用中可能还需要根据具体需求进行调整和扩展。