sudo apt update
sudo apt install openssl # 安装OpenSSL工具包
# 验证安装
openssl version
openssl genrsa -out private_key.pem 2048 # 2048位私钥openssl rsa -in private_key.pem -pubout -out public_key.pemopenssl req -new -key private_key.pem -out csr.csr # 需输入国家、组织等信息openssl req -x509 -new -nodes -key private_key.pem -sha256 -days 365 -out certificate.crt # 有效期365天openssl x509 -in certificate.crt -text -nooutopenssl x509 -in cert.pem -outform DER -out cert.der # PEM转DERopenssl x509 -in cert.der -inform DER -out cert.pem # DER转PEMopenssl enc -aes-256-cbc -e -in plaintext.txt -out encrypted.bin -k password # 加密openssl enc -d -aes-256-cbc -in encrypted.bin -out decrypted.txt -k password # 解密openssl pkeyutl -encrypt -pubin -inkey public_key.pem -in file.txt -out encrypted.bin # 公钥加密openssl pkeyutl -decrypt -inkey private_key.pem -in encrypted.bin -out file.txt # 私钥解密openssl rand -base64 32 # 32字节随机字符串openssl dgst -sha256 file.txtopenssl list -cipher-commands # 加密算法openssl list -message-digest-commands # 摘要算法openssl pkcs12 -export -in certificate.crt -inkey private_key.pem -out keystore.pfx -name mycertopenssl verify -CAfile ca.crt certificate.crt-k参数直接使用明文密码,生产环境建议用-pass参数指定密码文件或环境变量。man openssl或openssl <子命令> -help查看。以上命令覆盖基础到中级使用场景,可根据实际需求组合使用。