以下是一些Ubuntu下OpenSSL命令行的使用技巧:
sudo apt update
,sudo apt install openssl
。openssl version
。openssl enc -aes-256-cbc -salt -in input.txt -out encrypted.enc
,解密文件openssl enc -d -aes-256-cbc -in encrypted.enc -out decrypted.txt
。openssl genrsa -out private.pem 2048
,openssl rsa -in private.pem -pubout -out public.pem
;用公钥加密openssl rsautl -encrypt -inkey public.pem -pubin -in file.txt -out encrypted.enc
,用私钥解密openssl rsautl -decrypt -inkey private.pem -in encrypted.enc -out decrypted.txt
。openssl req -x509 -newkey rsa:4096 -keyout key.pem -out cert.pem -days 365 -nodes
。openssl x509 -in cert.pem -text -noout
。openssl rand -hex 32 > key.txt
。openssl sha256 file.zip
。openssl s_client -connect example.com:443 -verbose
。