OpenSSL在Linux数据传输安全中的作用
核心机制
典型场景与配置示例
sudo openssl req -x509 -nodes -newkey rsa:4096 -keyout /etc/ssl/private/nginx-selfsigned.key -out /etc/ssl/certs/nginx-selfsigned.crt -days 3650listen 443 ssl; ssl_certificate /etc/ssl/certs/nginx-selfsigned.crt; ssl_certificate_key /etc/ssl/private/nginx-selfsigned.key; ssl_protocols TLSv1.2; ssl_ciphers HIGH:!aNULL:!MD5;openssl s_server -www -key server.key -cert server.crt -port 4433openssl s_client -connect localhost:4433openssl enc -aes-256-cbc -salt -in input.txt -out encrypted.txt -pass file:encryption.keyopenssl enc -d -aes-256-cbc -in encrypted.txt -out decrypted.txt -pass file:encryption.keyopenssl genpkey -algorithm RSA -out rsa_key.pem -aes256openssl rsa -pubout -in rsa_key.pem -out rsa_key.pubopenssl rsautl -encrypt -pubin -inkey rsa_key.pub -in data.txt -out encrypted_data.binopenssl rsautl -decrypt -inkey rsa_key.pem -in encrypted_data.bin -out decrypted.txt安全配置要点
ssl_dhparam)。